https://launchpad.net/ubuntu/+source/sleuthkit/4.12.1+dfsg-1/+build/27585381 RUN: /usr/share/launchpad-buildd/bin/builder-prep Kernel version: Linux bos01-s390x-017 5.4.0-169-generic #187-Ubuntu SMP Thu Nov 23 14:52:16 UTC 2023 s390x Buildd toolchain package versions: launchpad-buildd_235~645~ubuntu20.04.1 python3-lpbuildd_235~645~ubuntu20.04.1 sbuild_0.79.0-1ubuntu1 git-build-recipe_0.3.6 git_1:2.25.1-1ubuntu3.11 dpkg-dev_1.19.7ubuntu3.2 python3-debian_0.1.36ubuntu1.1. Syncing the system clock with the buildd NTP service... 22 Dec 23:55:52 ntpdate[1874]: adjust time server 10.211.37.1 offset -0.000458 sec RUN: /usr/share/launchpad-buildd/bin/in-target unpack-chroot --backend=chroot --series=noble --arch=s390x PACKAGEBUILD-27585381 --image-type chroot /home/buildd/filecache-default/c23f799bb684944311373fdcead5a58221fa6ef7 Creating target for build PACKAGEBUILD-27585381 RUN: /usr/share/launchpad-buildd/bin/in-target mount-chroot --backend=chroot --series=noble --arch=s390x PACKAGEBUILD-27585381 Starting target for build PACKAGEBUILD-27585381 RUN: /usr/share/launchpad-buildd/bin/in-target override-sources-list --backend=chroot --series=noble --arch=s390x PACKAGEBUILD-27585381 'deb http://ftpmaster.internal/ubuntu noble main universe' 'deb http://ftpmaster.internal/ubuntu noble-security main universe' 'deb http://ftpmaster.internal/ubuntu noble-updates main universe' 'deb http://ftpmaster.internal/ubuntu noble-proposed main universe' Overriding sources.list in build-PACKAGEBUILD-27585381 RUN: /usr/share/launchpad-buildd/bin/in-target update-debian-chroot --backend=chroot --series=noble --arch=s390x PACKAGEBUILD-27585381 Updating target for build PACKAGEBUILD-27585381 Get:1 http://ftpmaster.internal/ubuntu noble InRelease [240 kB] Get:2 http://ftpmaster.internal/ubuntu noble-security InRelease [74.9 kB] Get:3 http://ftpmaster.internal/ubuntu noble-updates InRelease [74.9 kB] Get:4 http://ftpmaster.internal/ubuntu noble-proposed InRelease [102 kB] Get:5 http://ftpmaster.internal/ubuntu noble/main s390x Packages [1337 kB] Get:6 http://ftpmaster.internal/ubuntu noble/main Translation-en [515 kB] Get:7 http://ftpmaster.internal/ubuntu noble/universe s390x Packages [14.7 MB] Get:8 http://ftpmaster.internal/ubuntu noble/universe Translation-en [6040 kB] Get:9 http://ftpmaster.internal/ubuntu noble-proposed/main s390x Packages [56.7 kB] Get:10 http://ftpmaster.internal/ubuntu noble-proposed/main Translation-en [29.4 kB] Get:11 http://ftpmaster.internal/ubuntu noble-proposed/universe s390x Packages [219 kB] Get:12 http://ftpmaster.internal/ubuntu noble-proposed/universe Translation-en [114 kB] Fetched 23.5 MB in 14s (1708 kB/s) Reading package lists... Reading package lists... Building dependency tree... Reading state information... Calculating upgrade... The following package was automatically installed and is no longer required: libunistring2 Use 'sudo apt autoremove' to remove it. The following NEW packages will be installed: libunistring5 The following packages will be upgraded: apt apt-utils base-files base-passwd bash bash-completion binutils binutils-common binutils-s390x-linux-gnu bsdextrautils bsdutils coreutils cpp cpp-13 debianutils diffutils dpkg dpkg-dev fakeroot g++ g++-13 gcc gcc-13 gcc-13-base grep init init-system-helpers krb5-locales libapparmor1 libapt-pkg6.0 libargon2-1 libasan8 libatomic1 libaudit-common libaudit1 libbinutils libblkid1 libc-bin libc-dev-bin libc6 libc6-dev libcap-ng0 libcc1-0 libcryptsetup12 libctf-nobfd0 libctf0 libdb5.3 libdebconfclient0 libdpkg-perl libfakeroot libfdisk1 libffi8 libgcc-13-dev libgcc-s1 libgdbm-compat4 libgdbm6 libgnutls30 libgomp1 libgpg-error-l10n libgpg-error0 libgssapi-krb5-2 libidn2-0 libitm1 libk5crypto3 libkmod2 libkrb5-3 libkrb5support0 liblzma5 libmount1 libncursesw6 libnsl-dev libnsl2 libp11-kit0 libpam-modules libpam-modules-bin libpam-runtime libpam0g libpcre2-8-0 libperl5.36 libpng16-16 libproc2-0 libreadline8 libseccomp2 libselinux1 libsemanage-common libsemanage2 libsepol2 libsframe1 libsmartcols1 libsqlite3-0 libssl3 libstdc++-13-dev libstdc++6 libsystemd-shared libsystemd0 libtinfo6 libtirpc-common libtirpc-dev libtirpc3 libubsan1 libudev1 libuuid1 libxxhash0 libzstd1 linux-libc-dev login lto-disabled-list mawk mount ncurses-base ncurses-bin openssl optipng passwd perl perl-base perl-modules-5.36 pinentry-curses procps readline-common systemd systemd-dev systemd-sysv sysvinit-utils tar ubuntu-keyring util-linux uuid-runtime xz-utils zlib1g 130 upgraded, 1 newly installed, 0 to remove and 0 not upgraded. Need to get 95.5 MB of archives. After this operation, 7373 kB of additional disk space will be used. Get:1 http://ftpmaster.internal/ubuntu noble/main s390x libnsl-dev s390x 1.3.0-3 [73.5 kB] Get:2 http://ftpmaster.internal/ubuntu noble/main s390x libc6-dev s390x 2.38-3ubuntu1 [1626 kB] Get:3 http://ftpmaster.internal/ubuntu noble/main s390x libc-dev-bin s390x 2.38-3ubuntu1 [20.0 kB] Get:4 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libtirpc-common all 1.3.4+ds-1build1 [8566 B] Get:5 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libtirpc-dev s390x 1.3.4+ds-1build1 [225 kB] Get:6 http://ftpmaster.internal/ubuntu noble/main s390x libgssapi-krb5-2 s390x 1.20.1-5build1 [146 kB] Get:7 http://ftpmaster.internal/ubuntu noble/main s390x libkrb5-3 s390x 1.20.1-5build1 [354 kB] Get:8 http://ftpmaster.internal/ubuntu noble/main s390x libk5crypto3 s390x 1.20.1-5build1 [89.1 kB] Get:9 http://ftpmaster.internal/ubuntu noble/main s390x libkrb5support0 s390x 1.20.1-5build1 [34.1 kB] Get:10 http://ftpmaster.internal/ubuntu noble/main s390x libssl3 s390x 3.0.10-1ubuntu3 [1625 kB] Get:11 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libtirpc3 s390x 1.3.4+ds-1build1 [100 kB] Get:12 http://ftpmaster.internal/ubuntu noble/main s390x libnsl2 s390x 1.3.0-3 [44.4 kB] Get:13 http://ftpmaster.internal/ubuntu noble-proposed/main s390x linux-libc-dev s390x 6.6.0-14.14 [1576 kB] Get:14 http://ftpmaster.internal/ubuntu noble/main s390x libcc1-0 s390x 13.2.0-9ubuntu1 [50.1 kB] Get:15 http://ftpmaster.internal/ubuntu noble/main s390x libctf0 s390x 2.41.50.20231214-1ubuntu1 [84.0 kB] Get:16 http://ftpmaster.internal/ubuntu noble/main s390x libctf-nobfd0 s390x 2.41.50.20231214-1ubuntu1 [88.1 kB] Get:17 http://ftpmaster.internal/ubuntu noble/main s390x binutils-s390x-linux-gnu s390x 2.41.50.20231214-1ubuntu1 [2387 kB] Get:18 http://ftpmaster.internal/ubuntu noble/main s390x libbinutils s390x 2.41.50.20231214-1ubuntu1 [421 kB] Get:19 http://ftpmaster.internal/ubuntu noble/main s390x binutils-common s390x 2.41.50.20231214-1ubuntu1 [230 kB] Get:20 http://ftpmaster.internal/ubuntu noble/main s390x binutils s390x 2.41.50.20231214-1ubuntu1 [3062 B] Get:21 http://ftpmaster.internal/ubuntu noble/main s390x gcc-13-base s390x 13.2.0-9ubuntu1 [45.2 kB] Get:22 http://ftpmaster.internal/ubuntu noble/main s390x libgcc-s1 s390x 13.2.0-9ubuntu1 [35.9 kB] Get:23 http://ftpmaster.internal/ubuntu noble/main s390x libgomp1 s390x 13.2.0-9ubuntu1 [146 kB] Get:24 http://ftpmaster.internal/ubuntu noble/main s390x libitm1 s390x 13.2.0-9ubuntu1 [31.3 kB] Get:25 http://ftpmaster.internal/ubuntu noble/main s390x libatomic1 s390x 13.2.0-9ubuntu1 [9382 B] Get:26 http://ftpmaster.internal/ubuntu noble/main s390x libasan8 s390x 13.2.0-9ubuntu1 [2852 kB] Get:27 http://ftpmaster.internal/ubuntu noble/main s390x libubsan1 s390x 13.2.0-9ubuntu1 [1112 kB] Get:28 http://ftpmaster.internal/ubuntu noble/main s390x g++-13 s390x 13.2.0-9ubuntu1 [10.2 MB] Get:29 http://ftpmaster.internal/ubuntu noble/main s390x libstdc++-13-dev s390x 13.2.0-9ubuntu1 [2426 kB] Get:30 http://ftpmaster.internal/ubuntu noble/main s390x libgcc-13-dev s390x 13.2.0-9ubuntu1 [1003 kB] Get:31 http://ftpmaster.internal/ubuntu noble/main s390x gcc-13 s390x 13.2.0-9ubuntu1 [17.6 MB] Get:32 http://ftpmaster.internal/ubuntu noble/main s390x cpp-13 s390x 13.2.0-9ubuntu1 [8794 kB] Get:33 http://ftpmaster.internal/ubuntu noble/main s390x libstdc++6 s390x 13.2.0-9ubuntu1 [875 kB] Get:34 http://ftpmaster.internal/ubuntu noble/main s390x zlib1g s390x 1:1.3.dfsg-3ubuntu1 [75.3 kB] Get:35 http://ftpmaster.internal/ubuntu noble/main s390x libsframe1 s390x 2.41.50.20231214-1ubuntu1 [13.1 kB] Get:36 http://ftpmaster.internal/ubuntu noble/main s390x libzstd1 s390x 1.5.5+dfsg2-2 [336 kB] Get:37 http://ftpmaster.internal/ubuntu noble/main s390x libc6 s390x 2.38-3ubuntu1 [2839 kB] Get:38 http://ftpmaster.internal/ubuntu noble/main s390x base-files s390x 13ubuntu5 [73.6 kB] Get:39 http://ftpmaster.internal/ubuntu noble/main s390x debianutils s390x 5.14 [89.3 kB] Get:40 http://ftpmaster.internal/ubuntu noble/main s390x bash s390x 5.2.21-2ubuntu1 [855 kB] Get:41 http://ftpmaster.internal/ubuntu noble/main s390x bsdutils s390x 1:2.39.2-6ubuntu1 [95.2 kB] Get:42 http://ftpmaster.internal/ubuntu noble/main s390x coreutils s390x 9.4-2ubuntu1 [1501 kB] Get:43 http://ftpmaster.internal/ubuntu noble/main s390x diffutils s390x 1:3.10-1 [187 kB] Get:44 http://ftpmaster.internal/ubuntu noble/main s390x liblzma5 s390x 5.4.5-0.1 [133 kB] Get:45 http://ftpmaster.internal/ubuntu noble/main s390x libapparmor1 s390x 4.0.0~alpha2-0ubuntu7 [49.6 kB] Get:46 http://ftpmaster.internal/ubuntu noble/main s390x libaudit-common all 1:3.1.2-1 [5512 B] Get:47 http://ftpmaster.internal/ubuntu noble/main s390x libcap-ng0 s390x 0.8.3-3 [15.7 kB] Get:48 http://ftpmaster.internal/ubuntu noble/main s390x libaudit1 s390x 1:3.1.2-1 [48.7 kB] Get:49 http://ftpmaster.internal/ubuntu noble/main s390x libblkid1 s390x 2.39.2-6ubuntu1 [126 kB] Get:50 http://ftpmaster.internal/ubuntu noble/main s390x libkmod2 s390x 30+20230601-2ubuntu1 [54.5 kB] Get:51 http://ftpmaster.internal/ubuntu noble/main s390x libpcre2-8-0 s390x 10.42-4ubuntu1 [243 kB] Get:52 http://ftpmaster.internal/ubuntu noble/main s390x libselinux1 s390x 3.5-1build2 [83.5 kB] Get:53 http://ftpmaster.internal/ubuntu noble/main s390x libmount1 s390x 2.39.2-6ubuntu1 [137 kB] Get:54 http://ftpmaster.internal/ubuntu noble/main s390x libpam0g s390x 1.5.2-9.1ubuntu1 [66.0 kB] Get:55 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libseccomp2 s390x 2.5.4-2ubuntu1 [52.2 kB] Get:56 http://ftpmaster.internal/ubuntu noble-proposed/main s390x systemd-sysv s390x 255-1ubuntu1 [11.7 kB] Get:57 http://ftpmaster.internal/ubuntu noble-proposed/main s390x systemd-dev all 255-1ubuntu1 [98.5 kB] Get:58 http://ftpmaster.internal/ubuntu noble-proposed/main s390x systemd s390x 255-1ubuntu1 [3581 kB] Get:59 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libsystemd-shared s390x 255-1ubuntu1 [2129 kB] Get:60 http://ftpmaster.internal/ubuntu noble/main s390x libargon2-1 s390x 0~20190702+dfsg-4 [53.1 kB] Get:61 http://ftpmaster.internal/ubuntu noble/main s390x libuuid1 s390x 2.39.2-6ubuntu1 [34.4 kB] Get:62 http://ftpmaster.internal/ubuntu noble/main s390x libcryptsetup12 s390x 2:2.6.1-5ubuntu1 [239 kB] Get:63 http://ftpmaster.internal/ubuntu noble/main s390x libfdisk1 s390x 2.39.2-6ubuntu1 [149 kB] Get:64 http://ftpmaster.internal/ubuntu noble/main s390x mount s390x 2.39.2-6ubuntu1 [118 kB] Get:65 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libsystemd0 s390x 255-1ubuntu1 [440 kB] Get:66 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libudev1 s390x 255-1ubuntu1 [174 kB] Get:67 http://ftpmaster.internal/ubuntu noble/main s390x libxxhash0 s390x 0.8.2-2 [23.6 kB] Get:68 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libapt-pkg6.0 s390x 2.7.7 [962 kB] Get:69 http://ftpmaster.internal/ubuntu noble/main s390x tar s390x 1.34+dfsg-1.4 [357 kB] Get:70 http://ftpmaster.internal/ubuntu noble-proposed/main s390x dpkg s390x 1.22.2ubuntu1 [1309 kB] Get:71 http://ftpmaster.internal/ubuntu noble/main s390x grep s390x 3.11-3 [172 kB] Get:72 http://ftpmaster.internal/ubuntu noble/main s390x login s390x 1:4.13+dfsg1-3ubuntu1 [202 kB] Get:73 http://ftpmaster.internal/ubuntu noble/main s390x ncurses-bin s390x 6.4+20231209-1 [196 kB] Get:74 http://ftpmaster.internal/ubuntu noble/main s390x libperl5.36 s390x 5.36.0-10ubuntu1 [4899 kB] Get:75 http://ftpmaster.internal/ubuntu noble/main s390x perl s390x 5.36.0-10ubuntu1 [235 kB] Get:76 http://ftpmaster.internal/ubuntu noble/main s390x perl-base s390x 5.36.0-10ubuntu1 [1881 kB] Get:77 http://ftpmaster.internal/ubuntu noble/main s390x perl-modules-5.36 all 5.36.0-10ubuntu1 [2984 kB] Get:78 http://ftpmaster.internal/ubuntu noble/main s390x libdb5.3 s390x 5.3.28+dfsg2-4 [752 kB] Get:79 http://ftpmaster.internal/ubuntu noble/main s390x libgdbm6 s390x 1.23-5 [35.5 kB] Get:80 http://ftpmaster.internal/ubuntu noble/main s390x libgdbm-compat4 s390x 1.23-5 [6538 B] Get:81 http://ftpmaster.internal/ubuntu noble/main s390x util-linux s390x 2.39.2-6ubuntu1 [1137 kB] Get:82 http://ftpmaster.internal/ubuntu noble/main s390x libdebconfclient0 s390x 0.271ubuntu1 [11.3 kB] Get:83 http://ftpmaster.internal/ubuntu noble/main s390x base-passwd s390x 3.6.3 [51.1 kB] Get:84 http://ftpmaster.internal/ubuntu noble-proposed/main s390x init-system-helpers all 1.66ubuntu1 [39.4 kB] Get:85 http://ftpmaster.internal/ubuntu noble/main s390x libc-bin s390x 2.38-3ubuntu1 [659 kB] Get:86 http://ftpmaster.internal/ubuntu noble/main s390x ncurses-base all 6.4+20231209-1 [25.2 kB] Get:87 http://ftpmaster.internal/ubuntu noble/main s390x sysvinit-utils s390x 3.08-3ubuntu1 [34.3 kB] Get:88 http://ftpmaster.internal/ubuntu noble-proposed/main s390x apt s390x 2.7.7 [1377 kB] Get:89 http://ftpmaster.internal/ubuntu noble-proposed/main s390x apt-utils s390x 2.7.7 [213 kB] Get:90 http://ftpmaster.internal/ubuntu noble/main s390x ubuntu-keyring all 2023.11.28.1 [11.1 kB] Get:91 http://ftpmaster.internal/ubuntu noble/main s390x libunistring5 s390x 1.1-2 [544 kB] Get:92 http://ftpmaster.internal/ubuntu noble/main s390x libidn2-0 s390x 2.3.4-1build1 [65.1 kB] Get:93 http://ftpmaster.internal/ubuntu noble/main s390x libffi8 s390x 3.4.4-2 [22.6 kB] Get:94 http://ftpmaster.internal/ubuntu noble/main s390x libp11-kit0 s390x 0.25.3-2ubuntu2 [313 kB] Get:95 http://ftpmaster.internal/ubuntu noble/main s390x libgnutls30 s390x 3.8.1-4ubuntu6 [937 kB] Get:96 http://ftpmaster.internal/ubuntu noble/main s390x libpam-modules-bin s390x 1.5.2-9.1ubuntu1 [51.9 kB] Get:97 http://ftpmaster.internal/ubuntu noble/main s390x libpam-modules s390x 1.5.2-9.1ubuntu1 [291 kB] Get:98 http://ftpmaster.internal/ubuntu noble-proposed/main s390x init s390x 1.66ubuntu1 [6188 B] Get:99 http://ftpmaster.internal/ubuntu noble/main s390x libsmartcols1 s390x 2.39.2-6ubuntu1 [66.3 kB] Get:100 http://ftpmaster.internal/ubuntu noble/main s390x uuid-runtime s390x 2.39.2-6ubuntu1 [33.2 kB] Get:101 http://ftpmaster.internal/ubuntu noble/main s390x libgpg-error-l10n all 1.47-3build1 [8024 B] Get:102 http://ftpmaster.internal/ubuntu noble/main s390x libgpg-error0 s390x 1.47-3build1 [75.6 kB] Get:103 http://ftpmaster.internal/ubuntu noble/main s390x libpam-runtime all 1.5.2-9.1ubuntu1 [41.5 kB] Get:104 http://ftpmaster.internal/ubuntu noble/main s390x libsemanage-common all 3.5-1build1 [9982 B] Get:105 http://ftpmaster.internal/ubuntu noble/main s390x libsepol2 s390x 3.5-2 [308 kB] Get:106 http://ftpmaster.internal/ubuntu noble/main s390x libsemanage2 s390x 3.5-1build1 [95.1 kB] Get:107 http://ftpmaster.internal/ubuntu noble/main s390x libncursesw6 s390x 6.4+20231209-1 [158 kB] Get:108 http://ftpmaster.internal/ubuntu noble/main s390x libtinfo6 s390x 6.4+20231209-1 [115 kB] Get:109 http://ftpmaster.internal/ubuntu noble/main s390x passwd s390x 1:4.13+dfsg1-3ubuntu1 [855 kB] Get:110 http://ftpmaster.internal/ubuntu noble/main s390x libproc2-0 s390x 2:4.0.4-2ubuntu1 [58.6 kB] Get:111 http://ftpmaster.internal/ubuntu noble/main s390x mawk s390x 1.3.4.20231126-1 [132 kB] Get:112 http://ftpmaster.internal/ubuntu noble/main s390x procps s390x 2:4.0.4-2ubuntu1 [722 kB] Get:113 http://ftpmaster.internal/ubuntu noble/main s390x krb5-locales all 1.20.1-5build1 [13.7 kB] Get:114 http://ftpmaster.internal/ubuntu noble/main s390x readline-common all 8.2-3 [56.2 kB] Get:115 http://ftpmaster.internal/ubuntu noble/main s390x libreadline8 s390x 8.2-3 [167 kB] Get:116 http://ftpmaster.internal/ubuntu noble/main s390x libsqlite3-0 s390x 3.44.2-1 [727 kB] Get:117 http://ftpmaster.internal/ubuntu noble/main s390x openssl s390x 3.0.10-1ubuntu3 [1189 kB] Get:118 http://ftpmaster.internal/ubuntu noble/main s390x bash-completion all 1:2.11-8 [180 kB] Get:119 http://ftpmaster.internal/ubuntu noble/main s390x bsdextrautils s390x 2.39.2-6ubuntu1 [75.7 kB] Get:120 http://ftpmaster.internal/ubuntu noble/main s390x libpng16-16 s390x 1.6.40-2 [197 kB] Get:121 http://ftpmaster.internal/ubuntu noble/main s390x xz-utils s390x 5.4.5-0.1 [269 kB] Get:122 http://ftpmaster.internal/ubuntu noble/main s390x g++ s390x 4:13.2.0-2ubuntu1 [1118 B] Get:123 http://ftpmaster.internal/ubuntu noble/main s390x gcc s390x 4:13.2.0-2ubuntu1 [5172 B] Get:124 http://ftpmaster.internal/ubuntu noble/main s390x cpp s390x 4:13.2.0-2ubuntu1 [29.0 kB] Get:125 http://ftpmaster.internal/ubuntu noble-proposed/main s390x dpkg-dev all 1.22.2ubuntu1 [1147 kB] Get:126 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libdpkg-perl all 1.22.2ubuntu1 [285 kB] Get:127 http://ftpmaster.internal/ubuntu noble/main s390x lto-disabled-list all 44 [12.4 kB] Get:128 http://ftpmaster.internal/ubuntu noble/main s390x libfakeroot s390x 1.32.2-1 [31.5 kB] Get:129 http://ftpmaster.internal/ubuntu noble/main s390x fakeroot s390x 1.32.2-1 [67.3 kB] Get:130 http://ftpmaster.internal/ubuntu noble/main s390x optipng s390x 0.7.7-3 [87.0 kB] Get:131 http://ftpmaster.internal/ubuntu noble/main s390x pinentry-curses s390x 1.2.1-3ubuntu1 [37.1 kB] Preconfiguring packages ... Fetched 95.5 MB in 4s (22.8 MB/s) (Reading database ... 13395 files and directories currently installed.) Preparing to unpack .../00-libnsl-dev_1.3.0-3_s390x.deb ... Unpacking libnsl-dev:s390x (1.3.0-3) over (1.3.0-2build2) ... Preparing to unpack .../01-libc6-dev_2.38-3ubuntu1_s390x.deb ... Unpacking libc6-dev:s390x (2.38-3ubuntu1) over (2.38-1ubuntu6) ... Preparing to unpack .../02-libc-dev-bin_2.38-3ubuntu1_s390x.deb ... Unpacking libc-dev-bin (2.38-3ubuntu1) over (2.38-1ubuntu6) ... Preparing to unpack .../03-libtirpc-common_1.3.4+ds-1build1_all.deb ... Unpacking libtirpc-common (1.3.4+ds-1build1) over (1.3.3+ds-1) ... Preparing to unpack .../04-libtirpc-dev_1.3.4+ds-1build1_s390x.deb ... Unpacking libtirpc-dev:s390x (1.3.4+ds-1build1) over (1.3.3+ds-1) ... Preparing to unpack .../05-libgssapi-krb5-2_1.20.1-5build1_s390x.deb ... Unpacking libgssapi-krb5-2:s390x (1.20.1-5build1) over (1.20.1-3ubuntu1) ... Preparing to unpack .../06-libkrb5-3_1.20.1-5build1_s390x.deb ... Unpacking libkrb5-3:s390x (1.20.1-5build1) over (1.20.1-3ubuntu1) ... Preparing to unpack .../07-libk5crypto3_1.20.1-5build1_s390x.deb ... Unpacking libk5crypto3:s390x (1.20.1-5build1) over (1.20.1-3ubuntu1) ... Preparing to unpack .../08-libkrb5support0_1.20.1-5build1_s390x.deb ... Unpacking libkrb5support0:s390x (1.20.1-5build1) over (1.20.1-3ubuntu1) ... Preparing to unpack .../09-libssl3_3.0.10-1ubuntu3_s390x.deb ... Unpacking libssl3:s390x (3.0.10-1ubuntu3) over (3.0.10-1ubuntu2) ... Preparing to unpack .../10-libtirpc3_1.3.4+ds-1build1_s390x.deb ... Unpacking libtirpc3:s390x (1.3.4+ds-1build1) over (1.3.3+ds-1) ... Preparing to unpack .../11-libnsl2_1.3.0-3_s390x.deb ... Unpacking libnsl2:s390x (1.3.0-3) over (1.3.0-2build2) ... Preparing to unpack .../12-linux-libc-dev_6.6.0-14.14_s390x.deb ... Unpacking linux-libc-dev:s390x (6.6.0-14.14) over (6.5.0-9.9) ... Preparing to unpack .../13-libcc1-0_13.2.0-9ubuntu1_s390x.deb ... Unpacking libcc1-0:s390x (13.2.0-9ubuntu1) over (13.2.0-4ubuntu3) ... Preparing to unpack .../14-libctf0_2.41.50.20231214-1ubuntu1_s390x.deb ... Unpacking libctf0:s390x (2.41.50.20231214-1ubuntu1) over (2.41-5ubuntu1) ... Preparing to unpack .../15-libctf-nobfd0_2.41.50.20231214-1ubuntu1_s390x.deb ... Unpacking libctf-nobfd0:s390x (2.41.50.20231214-1ubuntu1) over (2.41-5ubuntu1) ... Preparing to unpack .../16-binutils-s390x-linux-gnu_2.41.50.20231214-1ubuntu1_s390x.deb ... Unpacking binutils-s390x-linux-gnu (2.41.50.20231214-1ubuntu1) over (2.41-5ubuntu1) ... Preparing to unpack .../17-libbinutils_2.41.50.20231214-1ubuntu1_s390x.deb ... Unpacking libbinutils:s390x (2.41.50.20231214-1ubuntu1) over (2.41-5ubuntu1) ... Preparing to unpack .../18-binutils-common_2.41.50.20231214-1ubuntu1_s390x.deb ... Unpacking binutils-common:s390x (2.41.50.20231214-1ubuntu1) over (2.41-5ubuntu1) ... Preparing to unpack .../19-binutils_2.41.50.20231214-1ubuntu1_s390x.deb ... Unpacking binutils (2.41.50.20231214-1ubuntu1) over (2.41-5ubuntu1) ... Preparing to unpack .../20-gcc-13-base_13.2.0-9ubuntu1_s390x.deb ... Unpacking gcc-13-base:s390x (13.2.0-9ubuntu1) over (13.2.0-4ubuntu3) ... Setting up gcc-13-base:s390x (13.2.0-9ubuntu1) ... (Reading database ... 13396 files and directories currently installed.) Preparing to unpack .../libgcc-s1_13.2.0-9ubuntu1_s390x.deb ... Unpacking libgcc-s1:s390x (13.2.0-9ubuntu1) over (13.2.0-4ubuntu3) ... Setting up libgcc-s1:s390x (13.2.0-9ubuntu1) ... (Reading database ... 13396 files and directories currently installed.) Preparing to unpack .../00-libgomp1_13.2.0-9ubuntu1_s390x.deb ... Unpacking libgomp1:s390x (13.2.0-9ubuntu1) over (13.2.0-4ubuntu3) ... Preparing to unpack .../01-libitm1_13.2.0-9ubuntu1_s390x.deb ... Unpacking libitm1:s390x (13.2.0-9ubuntu1) over (13.2.0-4ubuntu3) ... Preparing to unpack .../02-libatomic1_13.2.0-9ubuntu1_s390x.deb ... Unpacking libatomic1:s390x (13.2.0-9ubuntu1) over (13.2.0-4ubuntu3) ... Preparing to unpack .../03-libasan8_13.2.0-9ubuntu1_s390x.deb ... Unpacking libasan8:s390x (13.2.0-9ubuntu1) over (13.2.0-4ubuntu3) ... Preparing to unpack .../04-libubsan1_13.2.0-9ubuntu1_s390x.deb ... Unpacking libubsan1:s390x (13.2.0-9ubuntu1) over (13.2.0-4ubuntu3) ... Preparing to unpack .../05-g++-13_13.2.0-9ubuntu1_s390x.deb ... Unpacking g++-13 (13.2.0-9ubuntu1) over (13.2.0-4ubuntu3) ... Preparing to unpack .../06-libstdc++-13-dev_13.2.0-9ubuntu1_s390x.deb ... Unpacking libstdc++-13-dev:s390x (13.2.0-9ubuntu1) over (13.2.0-4ubuntu3) ... Preparing to unpack .../07-libgcc-13-dev_13.2.0-9ubuntu1_s390x.deb ... Unpacking libgcc-13-dev:s390x (13.2.0-9ubuntu1) over (13.2.0-4ubuntu3) ... Preparing to unpack .../08-gcc-13_13.2.0-9ubuntu1_s390x.deb ... Unpacking gcc-13 (13.2.0-9ubuntu1) over (13.2.0-4ubuntu3) ... Preparing to unpack .../09-cpp-13_13.2.0-9ubuntu1_s390x.deb ... Unpacking cpp-13 (13.2.0-9ubuntu1) over (13.2.0-4ubuntu3) ... Preparing to unpack .../10-libstdc++6_13.2.0-9ubuntu1_s390x.deb ... Unpacking libstdc++6:s390x (13.2.0-9ubuntu1) over (13.2.0-4ubuntu3) ... Setting up libstdc++6:s390x (13.2.0-9ubuntu1) ... (Reading database ... 13394 files and directories currently installed.) Preparing to unpack .../zlib1g_1%3a1.3.dfsg-3ubuntu1_s390x.deb ... Unpacking zlib1g:s390x (1:1.3.dfsg-3ubuntu1) over (1:1.2.13.dfsg-1ubuntu5) ... Setting up zlib1g:s390x (1:1.3.dfsg-3ubuntu1) ... (Reading database ... 13394 files and directories currently installed.) Preparing to unpack .../libsframe1_2.41.50.20231214-1ubuntu1_s390x.deb ... Unpacking libsframe1:s390x (2.41.50.20231214-1ubuntu1) over (2.41-5ubuntu1) ... Preparing to unpack .../libzstd1_1.5.5+dfsg2-2_s390x.deb ... Unpacking libzstd1:s390x (1.5.5+dfsg2-2) over (1.5.5+dfsg2-1ubuntu2) ... Setting up libzstd1:s390x (1.5.5+dfsg2-2) ... (Reading database ... 13394 files and directories currently installed.) Preparing to unpack .../libc6_2.38-3ubuntu1_s390x.deb ... Unpacking libc6:s390x (2.38-3ubuntu1) over (2.38-1ubuntu6) ... Setting up libc6:s390x (2.38-3ubuntu1) ... (Reading database ... 13394 files and directories currently installed.) Preparing to unpack .../base-files_13ubuntu5_s390x.deb ... Unpacking base-files (13ubuntu5) over (13ubuntu3) ... Setting up base-files (13ubuntu5) ... Installing new version of config file /etc/issue ... Installing new version of config file /etc/issue.net ... Installing new version of config file /etc/lsb-release ... (Reading database ... 13394 files and directories currently installed.) Preparing to unpack .../debianutils_5.14_s390x.deb ... Unpacking debianutils (5.14) over (5.8-1) ... Setting up debianutils (5.14) ... (Reading database ... 13393 files and directories currently installed.) Preparing to unpack .../bash_5.2.21-2ubuntu1_s390x.deb ... Unpacking bash (5.2.21-2ubuntu1) over (5.2.15-2ubuntu1) ... Setting up bash (5.2.21-2ubuntu1) ... update-alternatives: using /usr/share/man/man7/bash-builtins.7.gz to provide /usr/share/man/man7/builtins.7.gz (builtins.7.gz) in auto mode (Reading database ... 13393 files and directories currently installed.) Preparing to unpack .../bsdutils_1%3a2.39.2-6ubuntu1_s390x.deb ... Unpacking bsdutils (1:2.39.2-6ubuntu1) over (1:2.39.1-4ubuntu2) ... Setting up bsdutils (1:2.39.2-6ubuntu1) ... (Reading database ... 13393 files and directories currently installed.) Preparing to unpack .../coreutils_9.4-2ubuntu1_s390x.deb ... Unpacking coreutils (9.4-2ubuntu1) over (9.1-1ubuntu2) ... Setting up coreutils (9.4-2ubuntu1) ... (Reading database ... 13398 files and directories currently installed.) Preparing to unpack .../diffutils_1%3a3.10-1_s390x.deb ... Unpacking diffutils (1:3.10-1) over (1:3.8-4) ... Setting up diffutils (1:3.10-1) ... (Reading database ... 13398 files and directories currently installed.) Preparing to unpack .../liblzma5_5.4.5-0.1_s390x.deb ... Unpacking liblzma5:s390x (5.4.5-0.1) over (5.4.1-0.2) ... Setting up liblzma5:s390x (5.4.5-0.1) ... (Reading database ... 13398 files and directories currently installed.) Preparing to unpack .../libapparmor1_4.0.0~alpha2-0ubuntu7_s390x.deb ... Unpacking libapparmor1:s390x (4.0.0~alpha2-0ubuntu7) over (4.0.0~alpha2-0ubuntu5) ... Preparing to unpack .../libaudit-common_1%3a3.1.2-1_all.deb ... Unpacking libaudit-common (1:3.1.2-1) over (1:3.1.1-1) ... Setting up libaudit-common (1:3.1.2-1) ... (Reading database ... 13398 files and directories currently installed.) Preparing to unpack .../libcap-ng0_0.8.3-3_s390x.deb ... Unpacking libcap-ng0:s390x (0.8.3-3) over (0.8.3-1build2) ... Setting up libcap-ng0:s390x (0.8.3-3) ... (Reading database ... 13398 files and directories currently installed.) Preparing to unpack .../libaudit1_1%3a3.1.2-1_s390x.deb ... Unpacking libaudit1:s390x (1:3.1.2-1) over (1:3.1.1-1) ... Setting up libaudit1:s390x (1:3.1.2-1) ... (Reading database ... 13398 files and directories currently installed.) Preparing to unpack .../libblkid1_2.39.2-6ubuntu1_s390x.deb ... Unpacking libblkid1:s390x (2.39.2-6ubuntu1) over (2.39.1-4ubuntu2) ... Setting up libblkid1:s390x (2.39.2-6ubuntu1) ... (Reading database ... 13398 files and directories currently installed.) Preparing to unpack .../libkmod2_30+20230601-2ubuntu1_s390x.deb ... Unpacking libkmod2:s390x (30+20230601-2ubuntu1) over (30+20230519-1ubuntu3) ... Preparing to unpack .../libpcre2-8-0_10.42-4ubuntu1_s390x.deb ... Unpacking libpcre2-8-0:s390x (10.42-4ubuntu1) over (10.42-4) ... Setting up libpcre2-8-0:s390x (10.42-4ubuntu1) ... (Reading database ... 13398 files and directories currently installed.) Preparing to unpack .../libselinux1_3.5-1build2_s390x.deb ... Unpacking libselinux1:s390x (3.5-1build2) over (3.5-1) ... Setting up libselinux1:s390x (3.5-1build2) ... (Reading database ... 13398 files and directories currently installed.) Preparing to unpack .../libmount1_2.39.2-6ubuntu1_s390x.deb ... Unpacking libmount1:s390x (2.39.2-6ubuntu1) over (2.39.1-4ubuntu2) ... Setting up libmount1:s390x (2.39.2-6ubuntu1) ... (Reading database ... 13398 files and directories currently installed.) Preparing to unpack .../libpam0g_1.5.2-9.1ubuntu1_s390x.deb ... Unpacking libpam0g:s390x (1.5.2-9.1ubuntu1) over (1.5.2-6ubuntu1) ... Setting up libpam0g:s390x (1.5.2-9.1ubuntu1) ... (Reading database ... 13397 files and directories currently installed.) Preparing to unpack .../libseccomp2_2.5.4-2ubuntu1_s390x.deb ... Unpacking libseccomp2:s390x (2.5.4-2ubuntu1) over (2.5.4-1ubuntu3) ... Setting up libseccomp2:s390x (2.5.4-2ubuntu1) ... (Reading database ... 13397 files and directories currently installed.) Preparing to unpack .../systemd-sysv_255-1ubuntu1_s390x.deb ... Unpacking systemd-sysv (255-1ubuntu1) over (253.5-1ubuntu6) ... Preparing to unpack .../systemd-dev_255-1ubuntu1_all.deb ... Unpacking systemd-dev (255-1ubuntu1) over (253.5-1ubuntu6) ... Setting up libssl3:s390x (3.0.10-1ubuntu3) ... (Reading database ... 13439 files and directories currently installed.) Preparing to unpack .../systemd_255-1ubuntu1_s390x.deb ... Unpacking systemd (255-1ubuntu1) over (253.5-1ubuntu6) ... dpkg: warning: unable to delete old directory '/lib/systemd/system-preset': Directory not empty dpkg: warning: unable to delete old directory '/lib/systemd/system-generators': Directory not empty dpkg: warning: unable to delete old directory '/lib/systemd/system/user@0.service.d': Directory not empty dpkg: warning: unable to delete old directory '/lib/systemd/system/user@.service.d': Directory not empty dpkg: warning: unable to delete old directory '/lib/systemd/system/user-.slice.d': Directory not empty dpkg: warning: unable to delete old directory '/lib/systemd/system/timers.target.wants': Directory not empty dpkg: warning: unable to delete old directory '/lib/systemd/system/systemd-localed.service.d': Directory not empty dpkg: warning: unable to delete old directory '/lib/systemd/system/sysinit.target.wants': Directory not empty dpkg: warning: unable to delete old directory '/lib/systemd/system/sockets.target.wants': Directory not empty dpkg: warning: unable to delete old directory '/lib/systemd/system/rescue.target.wants': Directory not empty dpkg: warning: unable to delete old directory '/lib/systemd/system/rc-local.service.d': Directory not empty dpkg: warning: unable to delete old directory '/lib/systemd/system/multi-user.target.wants': Directory not empty dpkg: warning: unable to delete old directory '/lib/systemd/system/initrd-root-fs.target.wants': Directory not empty dpkg: warning: unable to delete old directory '/lib/systemd/system/initrd-root-device.target.wants': Directory not empty dpkg: warning: unable to delete old directory '/lib/systemd/system/graphical.target.wants': Directory not empty dpkg: warning: unable to delete old directory '/lib/systemd/system/getty.target.wants': Directory not empty dpkg: warning: unable to delete old directory '/lib/systemd/network': Directory not empty dpkg: warning: unable to delete old directory '/lib/systemd/journald.conf.d': Directory not empty dpkg: warning: unable to delete old directory '/lib/modprobe.d': Directory not empty Preparing to unpack .../libsystemd-shared_255-1ubuntu1_s390x.deb ... Unpacking libsystemd-shared:s390x (255-1ubuntu1) over (253.5-1ubuntu6) ... Preparing to unpack .../libargon2-1_0~20190702+dfsg-4_s390x.deb ... Unpacking libargon2-1:s390x (0~20190702+dfsg-4) over (0~20190702+dfsg-3) ... Preparing to unpack .../libuuid1_2.39.2-6ubuntu1_s390x.deb ... Unpacking libuuid1:s390x (2.39.2-6ubuntu1) over (2.39.1-4ubuntu2) ... Setting up libuuid1:s390x (2.39.2-6ubuntu1) ... (Reading database ... 13539 files and directories currently installed.) Preparing to unpack .../libcryptsetup12_2%3a2.6.1-5ubuntu1_s390x.deb ... Unpacking libcryptsetup12:s390x (2:2.6.1-5ubuntu1) over (2:2.6.1-4ubuntu3) ... Preparing to unpack .../libfdisk1_2.39.2-6ubuntu1_s390x.deb ... Unpacking libfdisk1:s390x (2.39.2-6ubuntu1) over (2.39.1-4ubuntu2) ... Preparing to unpack .../mount_2.39.2-6ubuntu1_s390x.deb ... Unpacking mount (2.39.2-6ubuntu1) over (2.39.1-4ubuntu2) ... Preparing to unpack .../libsystemd0_255-1ubuntu1_s390x.deb ... Unpacking libsystemd0:s390x (255-1ubuntu1) over (253.5-1ubuntu6) ... Setting up libsystemd0:s390x (255-1ubuntu1) ... (Reading database ... 13539 files and directories currently installed.) Preparing to unpack .../libudev1_255-1ubuntu1_s390x.deb ... Unpacking libudev1:s390x (255-1ubuntu1) over (253.5-1ubuntu6) ... Setting up libudev1:s390x (255-1ubuntu1) ... (Reading database ... 13539 files and directories currently installed.) Preparing to unpack .../libxxhash0_0.8.2-2_s390x.deb ... Unpacking libxxhash0:s390x (0.8.2-2) over (0.8.1-1) ... Setting up libxxhash0:s390x (0.8.2-2) ... (Reading database ... 13539 files and directories currently installed.) Preparing to unpack .../libapt-pkg6.0_2.7.7_s390x.deb ... Unpacking libapt-pkg6.0:s390x (2.7.7) over (2.7.3) ... Setting up libapt-pkg6.0:s390x (2.7.7) ... (Reading database ... 13539 files and directories currently installed.) Preparing to unpack .../tar_1.34+dfsg-1.4_s390x.deb ... Unpacking tar (1.34+dfsg-1.4) over (1.34+dfsg-1.2ubuntu1) ... Setting up tar (1.34+dfsg-1.4) ... (Reading database ... 13539 files and directories currently installed.) Preparing to unpack .../dpkg_1.22.2ubuntu1_s390x.deb ... Unpacking dpkg (1.22.2ubuntu1) over (1.22.0ubuntu1) ... Setting up dpkg (1.22.2ubuntu1) ... (Reading database ... 13537 files and directories currently installed.) Preparing to unpack .../archives/grep_3.11-3_s390x.deb ... Unpacking grep (3.11-3) over (3.11-2) ... Setting up grep (3.11-3) ... (Reading database ... 13537 files and directories currently installed.) Preparing to unpack .../login_1%3a4.13+dfsg1-3ubuntu1_s390x.deb ... Unpacking login (1:4.13+dfsg1-3ubuntu1) over (1:4.13+dfsg1-1ubuntu1) ... Setting up login (1:4.13+dfsg1-3ubuntu1) ... Installing new version of config file /etc/login.defs ... Installing new version of config file /etc/pam.d/login ... (Reading database ... 13537 files and directories currently installed.) Preparing to unpack .../ncurses-bin_6.4+20231209-1_s390x.deb ... Unpacking ncurses-bin (6.4+20231209-1) over (6.4+20230625-2) ... Setting up ncurses-bin (6.4+20231209-1) ... (Reading database ... 13537 files and directories currently installed.) Preparing to unpack .../libperl5.36_5.36.0-10ubuntu1_s390x.deb ... Unpacking libperl5.36:s390x (5.36.0-10ubuntu1) over (5.36.0-9ubuntu1) ... Preparing to unpack .../perl_5.36.0-10ubuntu1_s390x.deb ... Unpacking perl (5.36.0-10ubuntu1) over (5.36.0-9ubuntu1) ... Preparing to unpack .../perl-base_5.36.0-10ubuntu1_s390x.deb ... Unpacking perl-base (5.36.0-10ubuntu1) over (5.36.0-9ubuntu1) ... Setting up perl-base (5.36.0-10ubuntu1) ... (Reading database ... 13537 files and directories currently installed.) Preparing to unpack .../perl-modules-5.36_5.36.0-10ubuntu1_all.deb ... Unpacking perl-modules-5.36 (5.36.0-10ubuntu1) over (5.36.0-9ubuntu1) ... Preparing to unpack .../libdb5.3_5.3.28+dfsg2-4_s390x.deb ... Unpacking libdb5.3:s390x (5.3.28+dfsg2-4) over (5.3.28+dfsg2-2) ... Setting up libdb5.3:s390x (5.3.28+dfsg2-4) ... (Reading database ... 13537 files and directories currently installed.) Preparing to unpack .../libgdbm6_1.23-5_s390x.deb ... Unpacking libgdbm6:s390x (1.23-5) over (1.23-3) ... Preparing to unpack .../libgdbm-compat4_1.23-5_s390x.deb ... Unpacking libgdbm-compat4:s390x (1.23-5) over (1.23-3) ... Preparing to unpack .../util-linux_2.39.2-6ubuntu1_s390x.deb ... Unpacking util-linux (2.39.2-6ubuntu1) over (2.39.1-4ubuntu2) ... Setting up util-linux (2.39.2-6ubuntu1) ... (Reading database ... 13538 files and directories currently installed.) Preparing to unpack .../libdebconfclient0_0.271ubuntu1_s390x.deb ... Unpacking libdebconfclient0:s390x (0.271ubuntu1) over (0.270ubuntu1) ... Setting up libdebconfclient0:s390x (0.271ubuntu1) ... (Reading database ... 13538 files and directories currently installed.) Preparing to unpack .../base-passwd_3.6.3_s390x.deb ... Unpacking base-passwd (3.6.3) over (3.6.1) ... Setting up base-passwd (3.6.3) ... (Reading database ... 13538 files and directories currently installed.) Preparing to unpack .../init-system-helpers_1.66ubuntu1_all.deb ... Unpacking init-system-helpers (1.66ubuntu1) over (1.65.2ubuntu1) ... Setting up init-system-helpers (1.66ubuntu1) ... (Reading database ... 13538 files and directories currently installed.) Preparing to unpack .../libc-bin_2.38-3ubuntu1_s390x.deb ... Unpacking libc-bin (2.38-3ubuntu1) over (2.38-1ubuntu6) ... Setting up libc-bin (2.38-3ubuntu1) ... (Reading database ... 13538 files and directories currently installed.) Preparing to unpack .../ncurses-base_6.4+20231209-1_all.deb ... Unpacking ncurses-base (6.4+20231209-1) over (6.4+20230625-2) ... Setting up ncurses-base (6.4+20231209-1) ... (Reading database ... 13538 files and directories currently installed.) Preparing to unpack .../sysvinit-utils_3.08-3ubuntu1_s390x.deb ... Unpacking sysvinit-utils (3.08-3ubuntu1) over (3.07-1ubuntu1) ... Setting up sysvinit-utils (3.08-3ubuntu1) ... (Reading database ... 13538 files and directories currently installed.) Preparing to unpack .../archives/apt_2.7.7_s390x.deb ... Unpacking apt (2.7.7) over (2.7.3) ... Setting up apt (2.7.7) ... (Reading database ... 13538 files and directories currently installed.) Preparing to unpack .../apt-utils_2.7.7_s390x.deb ... Unpacking apt-utils (2.7.7) over (2.7.3) ... Preparing to unpack .../ubuntu-keyring_2023.11.28.1_all.deb ... Unpacking ubuntu-keyring (2023.11.28.1) over (2021.03.26) ... Setting up ubuntu-keyring (2023.11.28.1) ... Selecting previously unselected package libunistring5:s390x. (Reading database ... 13538 files and directories currently installed.) Preparing to unpack .../libunistring5_1.1-2_s390x.deb ... Unpacking libunistring5:s390x (1.1-2) ... Setting up libunistring5:s390x (1.1-2) ... (Reading database ... 13543 files and directories currently installed.) Preparing to unpack .../libidn2-0_2.3.4-1build1_s390x.deb ... Unpacking libidn2-0:s390x (2.3.4-1build1) over (2.3.4-1) ... Setting up libidn2-0:s390x (2.3.4-1build1) ... (Reading database ... 13543 files and directories currently installed.) Preparing to unpack .../libffi8_3.4.4-2_s390x.deb ... Unpacking libffi8:s390x (3.4.4-2) over (3.4.4-1) ... Setting up libffi8:s390x (3.4.4-2) ... (Reading database ... 13543 files and directories currently installed.) Preparing to unpack .../libp11-kit0_0.25.3-2ubuntu2_s390x.deb ... Unpacking libp11-kit0:s390x (0.25.3-2ubuntu2) over (0.25.0-4ubuntu1) ... Setting up libp11-kit0:s390x (0.25.3-2ubuntu2) ... (Reading database ... 13543 files and directories currently installed.) Preparing to unpack .../libgnutls30_3.8.1-4ubuntu6_s390x.deb ... Unpacking libgnutls30:s390x (3.8.1-4ubuntu6) over (3.8.1-4ubuntu1) ... Setting up libgnutls30:s390x (3.8.1-4ubuntu6) ... (Reading database ... 13544 files and directories currently installed.) Preparing to unpack .../libpam-modules-bin_1.5.2-9.1ubuntu1_s390x.deb ... Unpacking libpam-modules-bin (1.5.2-9.1ubuntu1) over (1.5.2-6ubuntu1) ... Setting up libpam-modules-bin (1.5.2-9.1ubuntu1) ... (Reading database ... 13543 files and directories currently installed.) Preparing to unpack .../libpam-modules_1.5.2-9.1ubuntu1_s390x.deb ... Unpacking libpam-modules:s390x (1.5.2-9.1ubuntu1) over (1.5.2-6ubuntu1) ... Setting up libpam-modules:s390x (1.5.2-9.1ubuntu1) ... Setting up libapparmor1:s390x (4.0.0~alpha2-0ubuntu7) ... Setting up libargon2-1:s390x (0~20190702+dfsg-4) ... Setting up libcryptsetup12:s390x (2:2.6.1-5ubuntu1) ... Setting up libfdisk1:s390x (2.39.2-6ubuntu1) ... Setting up libkmod2:s390x (30+20230601-2ubuntu1) ... Setting up libsystemd-shared:s390x (255-1ubuntu1) ... Setting up systemd-dev (255-1ubuntu1) ... Setting up mount (2.39.2-6ubuntu1) ... Setting up systemd (255-1ubuntu1) ... Installing new version of config file /etc/systemd/journald.conf ... Installing new version of config file /etc/systemd/logind.conf ... Installing new version of config file /etc/systemd/networkd.conf ... Installing new version of config file /etc/systemd/pstore.conf ... Installing new version of config file /etc/systemd/sleep.conf ... Installing new version of config file /etc/systemd/system.conf ... Installing new version of config file /etc/systemd/user.conf ... Initializing machine ID from random generator. Setting up systemd-sysv (255-1ubuntu1) ... (Reading database ... 13542 files and directories currently installed.) Preparing to unpack .../init_1.66ubuntu1_s390x.deb ... Unpacking init (1.66ubuntu1) over (1.65.2ubuntu1) ... Preparing to unpack .../libsmartcols1_2.39.2-6ubuntu1_s390x.deb ... Unpacking libsmartcols1:s390x (2.39.2-6ubuntu1) over (2.39.1-4ubuntu2) ... Setting up libsmartcols1:s390x (2.39.2-6ubuntu1) ... (Reading database ... 13543 files and directories currently installed.) Preparing to unpack .../uuid-runtime_2.39.2-6ubuntu1_s390x.deb ... Unpacking uuid-runtime (2.39.2-6ubuntu1) over (2.39.1-4ubuntu2) ... Preparing to unpack .../libgpg-error-l10n_1.47-3build1_all.deb ... Unpacking libgpg-error-l10n (1.47-3build1) over (1.47-2) ... Preparing to unpack .../libgpg-error0_1.47-3build1_s390x.deb ... Unpacking libgpg-error0:s390x (1.47-3build1) over (1.47-2) ... Setting up libgpg-error0:s390x (1.47-3build1) ... (Reading database ... 13543 files and directories currently installed.) Preparing to unpack .../libpam-runtime_1.5.2-9.1ubuntu1_all.deb ... Unpacking libpam-runtime (1.5.2-9.1ubuntu1) over (1.5.2-6ubuntu1) ... Setting up libpam-runtime (1.5.2-9.1ubuntu1) ... (Reading database ... 13542 files and directories currently installed.) Preparing to unpack .../libsemanage-common_3.5-1build1_all.deb ... Unpacking libsemanage-common (3.5-1build1) over (3.5-1) ... Setting up libsemanage-common (3.5-1build1) ... (Reading database ... 13542 files and directories currently installed.) Preparing to unpack .../libsepol2_3.5-2_s390x.deb ... Unpacking libsepol2:s390x (3.5-2) over (3.5-1) ... Setting up libsepol2:s390x (3.5-2) ... (Reading database ... 13542 files and directories currently installed.) Preparing to unpack .../libsemanage2_3.5-1build1_s390x.deb ... Unpacking libsemanage2:s390x (3.5-1build1) over (3.5-1) ... Setting up libsemanage2:s390x (3.5-1build1) ... (Reading database ... 13542 files and directories currently installed.) Preparing to unpack .../libncursesw6_6.4+20231209-1_s390x.deb ... Unpacking libncursesw6:s390x (6.4+20231209-1) over (6.4+20230625-2) ... Preparing to unpack .../libtinfo6_6.4+20231209-1_s390x.deb ... Unpacking libtinfo6:s390x (6.4+20231209-1) over (6.4+20230625-2) ... Setting up libtinfo6:s390x (6.4+20231209-1) ... (Reading database ... 13542 files and directories currently installed.) Preparing to unpack .../passwd_1%3a4.13+dfsg1-3ubuntu1_s390x.deb ... Unpacking passwd (1:4.13+dfsg1-3ubuntu1) over (1:4.13+dfsg1-1ubuntu1) ... Setting up passwd (1:4.13+dfsg1-3ubuntu1) ... (Reading database ... 13542 files and directories currently installed.) Preparing to unpack .../00-libproc2-0_2%3a4.0.4-2ubuntu1_s390x.deb ... Unpacking libproc2-0:s390x (2:4.0.4-2ubuntu1) over (2:4.0.3-1ubuntu1) ... Preparing to unpack .../01-mawk_1.3.4.20231126-1_s390x.deb ... Unpacking mawk (1.3.4.20231126-1) over (1.3.4.20230730-1) ... Preparing to unpack .../02-procps_2%3a4.0.4-2ubuntu1_s390x.deb ... Unpacking procps (2:4.0.4-2ubuntu1) over (2:4.0.3-1ubuntu1) ... Preparing to unpack .../03-krb5-locales_1.20.1-5build1_all.deb ... Unpacking krb5-locales (1.20.1-5build1) over (1.20.1-3ubuntu1) ... Preparing to unpack .../04-readline-common_8.2-3_all.deb ... Unpacking readline-common (8.2-3) over (8.2-1.3) ... Preparing to unpack .../05-libreadline8_8.2-3_s390x.deb ... Unpacking libreadline8:s390x (8.2-3) over (8.2-1.3) ... Preparing to unpack .../06-libsqlite3-0_3.44.2-1_s390x.deb ... Unpacking libsqlite3-0:s390x (3.44.2-1) over (3.42.0-1) ... Preparing to unpack .../07-openssl_3.0.10-1ubuntu3_s390x.deb ... Unpacking openssl (3.0.10-1ubuntu3) over (3.0.10-1ubuntu2) ... Preparing to unpack .../08-bash-completion_1%3a2.11-8_all.deb ... Unpacking bash-completion (1:2.11-8) over (1:2.11-7) ... Preparing to unpack .../09-bsdextrautils_2.39.2-6ubuntu1_s390x.deb ... Unpacking bsdextrautils (2.39.2-6ubuntu1) over (2.39.1-4ubuntu2) ... Preparing to unpack .../10-libpng16-16_1.6.40-2_s390x.deb ... Unpacking libpng16-16:s390x (1.6.40-2) over (1.6.40-1) ... Preparing to unpack .../11-xz-utils_5.4.5-0.1_s390x.deb ... Unpacking xz-utils (5.4.5-0.1) over (5.4.1-0.2) ... Preparing to unpack .../12-g++_4%3a13.2.0-2ubuntu1_s390x.deb ... Unpacking g++ (4:13.2.0-2ubuntu1) over (4:13.2.0-1ubuntu1) ... Preparing to unpack .../13-gcc_4%3a13.2.0-2ubuntu1_s390x.deb ... Unpacking gcc (4:13.2.0-2ubuntu1) over (4:13.2.0-1ubuntu1) ... Preparing to unpack .../14-cpp_4%3a13.2.0-2ubuntu1_s390x.deb ... Unpacking cpp (4:13.2.0-2ubuntu1) over (4:13.2.0-1ubuntu1) ... Preparing to unpack .../15-dpkg-dev_1.22.2ubuntu1_all.deb ... Unpacking dpkg-dev (1.22.2ubuntu1) over (1.22.0ubuntu1) ... Preparing to unpack .../16-libdpkg-perl_1.22.2ubuntu1_all.deb ... Unpacking libdpkg-perl (1.22.2ubuntu1) over (1.22.0ubuntu1) ... Preparing to unpack .../17-lto-disabled-list_44_all.deb ... Unpacking lto-disabled-list (44) over (43) ... Preparing to unpack .../18-libfakeroot_1.32.2-1_s390x.deb ... Unpacking libfakeroot:s390x (1.32.2-1) over (1.32.1-1) ... Preparing to unpack .../19-fakeroot_1.32.2-1_s390x.deb ... Unpacking fakeroot (1.32.2-1) over (1.32.1-1) ... Preparing to unpack .../20-optipng_0.7.7-3_s390x.deb ... Unpacking optipng (0.7.7-3) over (0.7.7-2build1) ... Preparing to unpack .../21-pinentry-curses_1.2.1-3ubuntu1_s390x.deb ... Unpacking pinentry-curses (1.2.1-3ubuntu1) over (1.2.1-1ubuntu1) ... Setting up lto-disabled-list (44) ... Setting up apt-utils (2.7.7) ... Setting up bsdextrautils (2.39.2-6ubuntu1) ... Setting up cpp-13 (13.2.0-9ubuntu1) ... Setting up init (1.66ubuntu1) ... Setting up libtirpc-common (1.3.4+ds-1build1) ... Setting up libsqlite3-0:s390x (3.44.2-1) ... Setting up binutils-common:s390x (2.41.50.20231214-1ubuntu1) ... Setting up linux-libc-dev:s390x (6.6.0-14.14) ... Setting up libctf-nobfd0:s390x (2.41.50.20231214-1ubuntu1) ... Setting up krb5-locales (1.20.1-5build1) ... Setting up libgomp1:s390x (13.2.0-9ubuntu1) ... Setting up libsframe1:s390x (2.41.50.20231214-1ubuntu1) ... Setting up libfakeroot:s390x (1.32.2-1) ... Setting up libkrb5support0:s390x (1.20.1-5build1) ... Setting up fakeroot (1.32.2-1) ... Setting up perl-modules-5.36 (5.36.0-10ubuntu1) ... Setting up bash-completion (1:2.11-8) ... Setting up xz-utils (5.4.5-0.1) ... Setting up libproc2-0:s390x (2:4.0.4-2ubuntu1) ... Setting up libpng16-16:s390x (1.6.40-2) ... Setting up libatomic1:s390x (13.2.0-9ubuntu1) ... Setting up libncursesw6:s390x (6.4+20231209-1) ... Setting up libk5crypto3:s390x (1.20.1-5build1) ... Setting up libubsan1:s390x (13.2.0-9ubuntu1) ... Setting up uuid-runtime (2.39.2-6ubuntu1) ... Running in chroot, ignoring request. invoke-rc.d: policy-rc.d denied execution of restart. Setting up cpp (4:13.2.0-2ubuntu1) ... Setting up libasan8:s390x (13.2.0-9ubuntu1) ... Setting up procps (2:4.0.4-2ubuntu1) ... Installing new version of config file /etc/sysctl.conf ... Setting up mawk (1.3.4.20231126-1) ... Setting up libkrb5-3:s390x (1.20.1-5build1) ... Setting up libbinutils:s390x (2.41.50.20231214-1ubuntu1) ... Setting up libc-dev-bin (2.38-3ubuntu1) ... Setting up openssl (3.0.10-1ubuntu3) ... Setting up libgpg-error-l10n (1.47-3build1) ... Setting up readline-common (8.2-3) ... Setting up libcc1-0:s390x (13.2.0-9ubuntu1) ... Setting up libitm1:s390x (13.2.0-9ubuntu1) ... Setting up libgdbm6:s390x (1.23-5) ... Setting up libctf0:s390x (2.41.50.20231214-1ubuntu1) ... Setting up pinentry-curses (1.2.1-3ubuntu1) ... Setting up binutils-s390x-linux-gnu (2.41.50.20231214-1ubuntu1) ... Setting up libreadline8:s390x (8.2-3) ... Setting up binutils (2.41.50.20231214-1ubuntu1) ... Setting up optipng (0.7.7-3) ... Setting up libgssapi-krb5-2:s390x (1.20.1-5build1) ... Setting up libgdbm-compat4:s390x (1.23-5) ... Setting up libgcc-13-dev:s390x (13.2.0-9ubuntu1) ... Setting up libperl5.36:s390x (5.36.0-10ubuntu1) ... Setting up libtirpc3:s390x (1.3.4+ds-1build1) ... Setting up perl (5.36.0-10ubuntu1) ... Setting up libtirpc-dev:s390x (1.3.4+ds-1build1) ... Setting up gcc-13 (13.2.0-9ubuntu1) ... Setting up libdpkg-perl (1.22.2ubuntu1) ... Setting up libnsl2:s390x (1.3.0-3) ... Setting up gcc (4:13.2.0-2ubuntu1) ... Setting up dpkg-dev (1.22.2ubuntu1) ... Setting up libnsl-dev:s390x (1.3.0-3) ... Setting up libc6-dev:s390x (2.38-3ubuntu1) ... Setting up libstdc++-13-dev:s390x (13.2.0-9ubuntu1) ... Setting up g++-13 (13.2.0-9ubuntu1) ... Setting up g++ (4:13.2.0-2ubuntu1) ... Processing triggers for libc-bin (2.38-3ubuntu1) ... Processing triggers for debianutils (5.14) ... RUN: /usr/share/launchpad-buildd/bin/sbuild-package PACKAGEBUILD-27585381 s390x noble-proposed -c chroot:build-PACKAGEBUILD-27585381 --arch=s390x --dist=noble-proposed --nolog sleuthkit_4.12.1+dfsg-1.dsc Initiating build PACKAGEBUILD-27585381 with 4 jobs across 4 processor cores. Kernel reported to sbuild: 5.4.0-169-generic #187-Ubuntu SMP Thu Nov 23 14:52:16 UTC 2023 s390x sbuild (Debian sbuild) 0.79.0 (05 February 2020) on bos01-s390x-017.buildd +==============================================================================+ | sleuthkit 4.12.1+dfsg-1 (s390x) Fri, 22 Dec 2023 23:56:27 +0000 | +==============================================================================+ Package: sleuthkit Version: 4.12.1+dfsg-1 Source Version: 4.12.1+dfsg-1 Distribution: noble-proposed Machine Architecture: s390x Host Architecture: s390x Build Architecture: s390x Build Type: any I: NOTICE: Log filtering will replace 'home/buildd/build-PACKAGEBUILD-27585381/chroot-autobuild' with '<>' I: NOTICE: Log filtering will replace 'build/sleuthkit-PdQ5RP/resolver-8q5gC4' with '<>' +------------------------------------------------------------------------------+ | Fetch source files | +------------------------------------------------------------------------------+ Local sources ------------- sleuthkit_4.12.1+dfsg-1.dsc exists in .; copying to chroot I: NOTICE: Log filtering will replace 'build/sleuthkit-PdQ5RP/sleuthkit-4.12.1+dfsg' with '<>' I: NOTICE: Log filtering will replace 'build/sleuthkit-PdQ5RP' with '<>' +------------------------------------------------------------------------------+ | Install package build dependencies | +------------------------------------------------------------------------------+ Setup apt archive ----------------- Merged Build-Depends: ant, debhelper-compat (= 13), libafflib-dev (>= 3.6.6), libewf-dev (>= 20130416), libsqlite3-dev, libvhdi-dev, libvmdk-dev, build-essential, fakeroot Filtered Build-Depends: ant, debhelper-compat (= 13), libafflib-dev (>= 3.6.6), libewf-dev (>= 20130416), libsqlite3-dev, libvhdi-dev, libvmdk-dev, build-essential, fakeroot dpkg-deb: building package 'sbuild-build-depends-main-dummy' in '/<>/apt_archive/sbuild-build-depends-main-dummy.deb'. Ign:1 copy:/<>/apt_archive ./ InRelease Get:2 copy:/<>/apt_archive ./ Release [957 B] Ign:3 copy:/<>/apt_archive ./ Release.gpg Get:4 copy:/<>/apt_archive ./ Sources [419 B] Get:5 copy:/<>/apt_archive ./ Packages [502 B] Fetched 1878 B in 0s (0 B/s) Reading package lists... Reading package lists... Install main build dependencies (apt-based resolver) ---------------------------------------------------- Installing build dependencies Reading package lists... Building dependency tree... Reading state information... The following packages were automatically installed and are no longer required: apt-utils bash-completion debconf-i18n krb5-locales libgpg-error-l10n libgpm2 libip4tc2 liblocale-gettext-perl libnss-nis libnss-nisplus libtext-charwidth-perl libtext-iconv-perl libtext-wrapi18n-perl libunistring2 psmisc uuid-runtime Use 'apt autoremove' to remove them. The following additional packages will be installed: ant autoconf automake autopoint autotools-dev ca-certificates-java debhelper debugedit default-jre-headless dh-autoreconf dh-strip-nondeterminism dwz file fontconfig-config fonts-dejavu-core fonts-dejavu-mono gettext gettext-base groff-base intltool-debian java-common libafflib-dev libafflib0v5 libarchive-zip-perl libasound2 libasound2-data libavahi-client3 libavahi-common-data libavahi-common3 libbfio-dev libbfio1 libbrotli1 libcups2 libcurl4 libdbus-1-3 libdebhelper-perl libdw1 libelf1 libewf-dev libewf2 libexpat1 libfile-stripnondeterminism-perl libfontconfig1 libfreetype6 libglib2.0-0 libgraphite2-3 libharfbuzz0b libicu74 libjpeg-turbo8 libjpeg8 liblcms2-2 libldap2 libmagic-mgc libmagic1 libnghttp2-14 libnspr4 libnss3 libpcsclite1 libpipeline1 libpsl5 librtmp1 libsasl2-2 libsasl2-modules-db libsqlite3-dev libssh-4 libsub-override-perl libtool libuchardet0 libvhdi-dev libvhdi1 libvmdk-dev libvmdk1 libxml2 m4 man-db openjdk-17-jre-headless po-debconf zlib1g-dev Suggested packages: ant-doc default-jdk | java-compiler | java-sdk autoconf-archive gnu-standards autoconf-doc dh-make default-jre gettext-doc libasprintf-dev libgettextpo-dev groff libasound2-plugins alsa-utils cups-common low-memory-monitor liblcms2-utils pcscd sqlite3-doc libtool-doc gfortran | fortran95-compiler gcj-jdk m4-doc apparmor less www-browser libnss-mdns fonts-dejavu-extra fonts-ipafont-gothic fonts-ipafont-mincho fonts-wqy-microhei | fonts-wqy-zenhei fonts-indic libmail-box-perl Recommended packages: ant-optional curl | wget | lynx afflib-tools alsa-ucm-conf alsa-topology-conf dbus libarchive-cpio-perl libglib2.0-data shared-mime-info xdg-user-dirs libldap-common publicsuffix libsasl2-modules libltdl-dev libmail-sendmail-perl The following NEW packages will be installed: ant autoconf automake autopoint autotools-dev ca-certificates-java debhelper debugedit default-jre-headless dh-autoreconf dh-strip-nondeterminism dwz file fontconfig-config fonts-dejavu-core fonts-dejavu-mono gettext gettext-base groff-base intltool-debian java-common libafflib-dev libafflib0v5 libarchive-zip-perl libasound2 libasound2-data libavahi-client3 libavahi-common-data libavahi-common3 libbfio-dev libbfio1 libbrotli1 libcups2 libcurl4 libdbus-1-3 libdebhelper-perl libdw1 libelf1 libewf-dev libewf2 libexpat1 libfile-stripnondeterminism-perl libfontconfig1 libfreetype6 libglib2.0-0 libgraphite2-3 libharfbuzz0b libicu74 libjpeg-turbo8 libjpeg8 liblcms2-2 libldap2 libmagic-mgc libmagic1 libnghttp2-14 libnspr4 libnss3 libpcsclite1 libpipeline1 libpsl5 librtmp1 libsasl2-2 libsasl2-modules-db libsqlite3-dev libssh-4 libsub-override-perl libtool libuchardet0 libvhdi-dev libvhdi1 libvmdk-dev libvmdk1 libxml2 m4 man-db openjdk-17-jre-headless po-debconf sbuild-build-depends-main-dummy zlib1g-dev 0 upgraded, 79 newly installed, 0 to remove and 0 not upgraded. Need to get 81.5 MB of archives. After this operation, 297 MB of additional disk space will be used. Get:1 copy:/<>/apt_archive ./ sbuild-build-depends-main-dummy 0.invalid.0 [738 B] Get:2 http://ftpmaster.internal/ubuntu noble/main s390x libdbus-1-3 s390x 1.14.10-1ubuntu1 [210 kB] Get:3 http://ftpmaster.internal/ubuntu noble/main s390x libelf1 s390x 0.190-1 [68.7 kB] Get:4 http://ftpmaster.internal/ubuntu noble/main s390x libexpat1 s390x 2.5.0-2 [82.5 kB] Get:5 http://ftpmaster.internal/ubuntu noble/main s390x libglib2.0-0 s390x 2.78.3-1 [1536 kB] Get:6 http://ftpmaster.internal/ubuntu noble/main s390x libicu74 s390x 74.2-1ubuntu1 [10.9 MB] Get:7 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libxml2 s390x 2.9.14+dfsg-1.3build3 [819 kB] Get:8 http://ftpmaster.internal/ubuntu noble/main s390x libmagic-mgc s390x 1:5.45-2 [305 kB] Get:9 http://ftpmaster.internal/ubuntu noble/main s390x libmagic1 s390x 1:5.45-2 [91.6 kB] Get:10 http://ftpmaster.internal/ubuntu noble/main s390x file s390x 1:5.45-2 [22.2 kB] Get:11 http://ftpmaster.internal/ubuntu noble/main s390x gettext-base s390x 0.21-14 [39.1 kB] Get:12 http://ftpmaster.internal/ubuntu noble/main s390x libuchardet0 s390x 0.0.8-1 [76.1 kB] Get:13 http://ftpmaster.internal/ubuntu noble/main s390x groff-base s390x 1.23.0-3 [1047 kB] Get:14 http://ftpmaster.internal/ubuntu noble/main s390x libnghttp2-14 s390x 1.58.0-1 [76.2 kB] Get:15 http://ftpmaster.internal/ubuntu noble/main s390x libpipeline1 s390x 1.5.7-1 [23.4 kB] Get:16 http://ftpmaster.internal/ubuntu noble/main s390x libpsl5 s390x 0.21.2-1build1 [57.4 kB] Get:17 http://ftpmaster.internal/ubuntu noble/main s390x man-db s390x 2.12.0-1 [1242 kB] Get:18 http://ftpmaster.internal/ubuntu noble/main s390x ca-certificates-java all 20230710 [11.8 kB] Get:19 http://ftpmaster.internal/ubuntu noble/main s390x java-common all 0.75 [6718 B] Get:20 http://ftpmaster.internal/ubuntu noble/main s390x libavahi-common-data s390x 0.8-13ubuntu2 [29.5 kB] Get:21 http://ftpmaster.internal/ubuntu noble/main s390x libavahi-common3 s390x 0.8-13ubuntu2 [23.8 kB] Get:22 http://ftpmaster.internal/ubuntu noble/main s390x libavahi-client3 s390x 0.8-13ubuntu2 [26.7 kB] Get:23 http://ftpmaster.internal/ubuntu noble/main s390x libcups2 s390x 2.4.6-0ubuntu3 [277 kB] Get:24 http://ftpmaster.internal/ubuntu noble/main s390x liblcms2-2 s390x 2.14-2 [155 kB] Get:25 http://ftpmaster.internal/ubuntu noble/main s390x libjpeg-turbo8 s390x 2.1.5-2ubuntu1 [128 kB] Get:26 http://ftpmaster.internal/ubuntu noble/main s390x libjpeg8 s390x 8c-2ubuntu11 [2146 B] Get:27 http://ftpmaster.internal/ubuntu noble/main s390x libbrotli1 s390x 1.1.0-2 [374 kB] Get:28 http://ftpmaster.internal/ubuntu noble/main s390x libfreetype6 s390x 2.13.2+dfsg-1 [431 kB] Get:29 http://ftpmaster.internal/ubuntu noble/main s390x fonts-dejavu-mono all 2.37-8 [502 kB] Get:30 http://ftpmaster.internal/ubuntu noble/main s390x fonts-dejavu-core all 2.37-8 [835 kB] Get:31 http://ftpmaster.internal/ubuntu noble/main s390x fontconfig-config s390x 2.14.2-6ubuntu1 [36.0 kB] Get:32 http://ftpmaster.internal/ubuntu noble/main s390x libfontconfig1 s390x 2.14.2-6ubuntu1 [147 kB] Get:33 http://ftpmaster.internal/ubuntu noble/main s390x libnspr4 s390x 2:4.35-1.1 [117 kB] Get:34 http://ftpmaster.internal/ubuntu noble/main s390x libnss3 s390x 2:3.96.1-1 [1465 kB] Get:35 http://ftpmaster.internal/ubuntu noble/main s390x libasound2-data all 1.2.10-3 [20.7 kB] Get:36 http://ftpmaster.internal/ubuntu noble/main s390x libasound2 s390x 1.2.10-3 [414 kB] Get:37 http://ftpmaster.internal/ubuntu noble/main s390x libgraphite2-3 s390x 1.3.14-1build2 [68.1 kB] Get:38 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libharfbuzz0b s390x 8.0.1-1build1 [507 kB] Get:39 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libpcsclite1 s390x 2.0.1-1 [21.4 kB] Get:40 http://ftpmaster.internal/ubuntu noble/main s390x openjdk-17-jre-headless s390x 17.0.9+9-2 [45.7 MB] Get:41 http://ftpmaster.internal/ubuntu noble/main s390x default-jre-headless s390x 2:1.17-75 [3050 B] Get:42 http://ftpmaster.internal/ubuntu noble/universe s390x ant all 1.10.14-1 [2147 kB] Get:43 http://ftpmaster.internal/ubuntu noble/main s390x m4 s390x 1.4.19-4 [255 kB] Get:44 http://ftpmaster.internal/ubuntu noble/main s390x autoconf all 2.71-3 [339 kB] Get:45 http://ftpmaster.internal/ubuntu noble/main s390x autotools-dev all 20220109.1 [44.9 kB] Get:46 http://ftpmaster.internal/ubuntu noble/main s390x automake all 1:1.16.5-1.3 [558 kB] Get:47 http://ftpmaster.internal/ubuntu noble/main s390x autopoint all 0.21-14 [422 kB] Get:48 http://ftpmaster.internal/ubuntu noble/main s390x libdebhelper-perl all 13.11.9ubuntu1 [97.7 kB] Get:49 http://ftpmaster.internal/ubuntu noble/main s390x libtool all 2.4.7-7 [166 kB] Get:50 http://ftpmaster.internal/ubuntu noble/main s390x dh-autoreconf all 20 [16.1 kB] Get:51 http://ftpmaster.internal/ubuntu noble/main s390x libarchive-zip-perl all 1.68-1 [90.2 kB] Get:52 http://ftpmaster.internal/ubuntu noble/main s390x libsub-override-perl all 0.10-1 [10.0 kB] Get:53 http://ftpmaster.internal/ubuntu noble/main s390x libfile-stripnondeterminism-perl all 1.13.1-1 [18.1 kB] Get:54 http://ftpmaster.internal/ubuntu noble/main s390x dh-strip-nondeterminism all 1.13.1-1 [5362 B] Get:55 http://ftpmaster.internal/ubuntu noble/main s390x libdw1 s390x 0.190-1 [282 kB] Get:56 http://ftpmaster.internal/ubuntu noble/main s390x debugedit s390x 1:5.0-5 [47.5 kB] Get:57 http://ftpmaster.internal/ubuntu noble/main s390x dwz s390x 0.15-1 [108 kB] Get:58 http://ftpmaster.internal/ubuntu noble/main s390x gettext s390x 0.21-14 [911 kB] Get:59 http://ftpmaster.internal/ubuntu noble/main s390x intltool-debian all 0.35.0+20060710.6 [23.2 kB] Get:60 http://ftpmaster.internal/ubuntu noble/main s390x po-debconf all 1.0.21+nmu1 [233 kB] Get:61 http://ftpmaster.internal/ubuntu noble/main s390x debhelper all 13.11.9ubuntu1 [968 kB] Get:62 http://ftpmaster.internal/ubuntu noble/main s390x libsasl2-modules-db s390x 2.1.28+dfsg1-4 [20.8 kB] Get:63 http://ftpmaster.internal/ubuntu noble/main s390x libsasl2-2 s390x 2.1.28+dfsg1-4 [58.7 kB] Get:64 http://ftpmaster.internal/ubuntu noble/main s390x libldap2 s390x 2.6.6+dfsg-1~exp1ubuntu1 [199 kB] Get:65 http://ftpmaster.internal/ubuntu noble/main s390x librtmp1 s390x 2.4+20151223.gitfa8646d.1-2build4 [56.4 kB] Get:66 http://ftpmaster.internal/ubuntu noble/main s390x libssh-4 s390x 0.10.5-3ubuntu2 [187 kB] Get:67 http://ftpmaster.internal/ubuntu noble/main s390x libcurl4 s390x 8.4.0-2ubuntu1 [354 kB] Get:68 http://ftpmaster.internal/ubuntu noble/universe s390x libafflib0v5 s390x 3.7.20-1 [218 kB] Get:69 http://ftpmaster.internal/ubuntu noble/universe s390x libafflib-dev s390x 3.7.20-1 [212 kB] Get:70 http://ftpmaster.internal/ubuntu noble/universe s390x libbfio1 s390x 20170123-6 [302 kB] Get:71 http://ftpmaster.internal/ubuntu noble/universe s390x libbfio-dev s390x 20170123-6 [315 kB] Get:72 http://ftpmaster.internal/ubuntu noble/universe s390x libewf2 s390x 20140814-1 [578 kB] Get:73 http://ftpmaster.internal/ubuntu noble/main s390x zlib1g-dev s390x 1:1.3.dfsg-3ubuntu1 [905 kB] Get:74 http://ftpmaster.internal/ubuntu noble/universe s390x libewf-dev s390x 20140814-1 [626 kB] Get:75 http://ftpmaster.internal/ubuntu noble/main s390x libsqlite3-dev s390x 3.44.2-1 [953 kB] Get:76 http://ftpmaster.internal/ubuntu noble/universe s390x libvhdi1 s390x 20210425-1build2 [422 kB] Get:77 http://ftpmaster.internal/ubuntu noble/universe s390x libvhdi-dev s390x 20210425-1build2 [442 kB] Get:78 http://ftpmaster.internal/ubuntu noble/universe s390x libvmdk1 s390x 20200926-2build2 [448 kB] Get:79 http://ftpmaster.internal/ubuntu noble/universe s390x libvmdk-dev s390x 20200926-2build2 [471 kB] Preconfiguring packages ... Fetched 81.5 MB in 18s (4541 kB/s) Selecting previously unselected package libdbus-1-3:s390x. (Reading database ... 13567 files and directories currently installed.) Preparing to unpack .../00-libdbus-1-3_1.14.10-1ubuntu1_s390x.deb ... Unpacking libdbus-1-3:s390x (1.14.10-1ubuntu1) ... Selecting previously unselected package libelf1:s390x. Preparing to unpack .../01-libelf1_0.190-1_s390x.deb ... Unpacking libelf1:s390x (0.190-1) ... Selecting previously unselected package libexpat1:s390x. Preparing to unpack .../02-libexpat1_2.5.0-2_s390x.deb ... Unpacking libexpat1:s390x (2.5.0-2) ... Selecting previously unselected package libglib2.0-0:s390x. Preparing to unpack .../03-libglib2.0-0_2.78.3-1_s390x.deb ... Unpacking libglib2.0-0:s390x (2.78.3-1) ... Selecting previously unselected package libicu74:s390x. Preparing to unpack .../04-libicu74_74.2-1ubuntu1_s390x.deb ... Unpacking libicu74:s390x (74.2-1ubuntu1) ... Selecting previously unselected package libxml2:s390x. Preparing to unpack .../05-libxml2_2.9.14+dfsg-1.3build3_s390x.deb ... Unpacking libxml2:s390x (2.9.14+dfsg-1.3build3) ... Selecting previously unselected package libmagic-mgc. Preparing to unpack .../06-libmagic-mgc_1%3a5.45-2_s390x.deb ... Unpacking libmagic-mgc (1:5.45-2) ... Selecting previously unselected package libmagic1:s390x. Preparing to unpack .../07-libmagic1_1%3a5.45-2_s390x.deb ... Unpacking libmagic1:s390x (1:5.45-2) ... Selecting previously unselected package file. Preparing to unpack .../08-file_1%3a5.45-2_s390x.deb ... Unpacking file (1:5.45-2) ... Selecting previously unselected package gettext-base. Preparing to unpack .../09-gettext-base_0.21-14_s390x.deb ... Unpacking gettext-base (0.21-14) ... Selecting previously unselected package libuchardet0:s390x. Preparing to unpack .../10-libuchardet0_0.0.8-1_s390x.deb ... Unpacking libuchardet0:s390x (0.0.8-1) ... Selecting previously unselected package groff-base. Preparing to unpack .../11-groff-base_1.23.0-3_s390x.deb ... Unpacking groff-base (1.23.0-3) ... Selecting previously unselected package libnghttp2-14:s390x. Preparing to unpack .../12-libnghttp2-14_1.58.0-1_s390x.deb ... Unpacking libnghttp2-14:s390x (1.58.0-1) ... Selecting previously unselected package libpipeline1:s390x. Preparing to unpack .../13-libpipeline1_1.5.7-1_s390x.deb ... Unpacking libpipeline1:s390x (1.5.7-1) ... Selecting previously unselected package libpsl5:s390x. Preparing to unpack .../14-libpsl5_0.21.2-1build1_s390x.deb ... Unpacking libpsl5:s390x (0.21.2-1build1) ... Selecting previously unselected package man-db. Preparing to unpack .../15-man-db_2.12.0-1_s390x.deb ... Unpacking man-db (2.12.0-1) ... Selecting previously unselected package ca-certificates-java. Preparing to unpack .../16-ca-certificates-java_20230710_all.deb ... Unpacking ca-certificates-java (20230710) ... Selecting previously unselected package java-common. Preparing to unpack .../17-java-common_0.75_all.deb ... Unpacking java-common (0.75) ... Selecting previously unselected package libavahi-common-data:s390x. Preparing to unpack .../18-libavahi-common-data_0.8-13ubuntu2_s390x.deb ... Unpacking libavahi-common-data:s390x (0.8-13ubuntu2) ... Selecting previously unselected package libavahi-common3:s390x. Preparing to unpack .../19-libavahi-common3_0.8-13ubuntu2_s390x.deb ... Unpacking libavahi-common3:s390x (0.8-13ubuntu2) ... Selecting previously unselected package libavahi-client3:s390x. Preparing to unpack .../20-libavahi-client3_0.8-13ubuntu2_s390x.deb ... Unpacking libavahi-client3:s390x (0.8-13ubuntu2) ... Selecting previously unselected package libcups2:s390x. Preparing to unpack .../21-libcups2_2.4.6-0ubuntu3_s390x.deb ... Unpacking libcups2:s390x (2.4.6-0ubuntu3) ... Selecting previously unselected package liblcms2-2:s390x. Preparing to unpack .../22-liblcms2-2_2.14-2_s390x.deb ... Unpacking liblcms2-2:s390x (2.14-2) ... Selecting previously unselected package libjpeg-turbo8:s390x. Preparing to unpack .../23-libjpeg-turbo8_2.1.5-2ubuntu1_s390x.deb ... Unpacking libjpeg-turbo8:s390x (2.1.5-2ubuntu1) ... Selecting previously unselected package libjpeg8:s390x. Preparing to unpack .../24-libjpeg8_8c-2ubuntu11_s390x.deb ... Unpacking libjpeg8:s390x (8c-2ubuntu11) ... Selecting previously unselected package libbrotli1:s390x. Preparing to unpack .../25-libbrotli1_1.1.0-2_s390x.deb ... Unpacking libbrotli1:s390x (1.1.0-2) ... Selecting previously unselected package libfreetype6:s390x. Preparing to unpack .../26-libfreetype6_2.13.2+dfsg-1_s390x.deb ... Unpacking libfreetype6:s390x (2.13.2+dfsg-1) ... Selecting previously unselected package fonts-dejavu-mono. Preparing to unpack .../27-fonts-dejavu-mono_2.37-8_all.deb ... Unpacking fonts-dejavu-mono (2.37-8) ... Selecting previously unselected package fonts-dejavu-core. Preparing to unpack .../28-fonts-dejavu-core_2.37-8_all.deb ... Unpacking fonts-dejavu-core (2.37-8) ... Selecting previously unselected package fontconfig-config. Preparing to unpack .../29-fontconfig-config_2.14.2-6ubuntu1_s390x.deb ... Unpacking fontconfig-config (2.14.2-6ubuntu1) ... Selecting previously unselected package libfontconfig1:s390x. Preparing to unpack .../30-libfontconfig1_2.14.2-6ubuntu1_s390x.deb ... Unpacking libfontconfig1:s390x (2.14.2-6ubuntu1) ... Selecting previously unselected package libnspr4:s390x. Preparing to unpack .../31-libnspr4_2%3a4.35-1.1_s390x.deb ... Unpacking libnspr4:s390x (2:4.35-1.1) ... Selecting previously unselected package libnss3:s390x. Preparing to unpack .../32-libnss3_2%3a3.96.1-1_s390x.deb ... Unpacking libnss3:s390x (2:3.96.1-1) ... Selecting previously unselected package libasound2-data. Preparing to unpack .../33-libasound2-data_1.2.10-3_all.deb ... Unpacking libasound2-data (1.2.10-3) ... Selecting previously unselected package libasound2:s390x. Preparing to unpack .../34-libasound2_1.2.10-3_s390x.deb ... Unpacking libasound2:s390x (1.2.10-3) ... Selecting previously unselected package libgraphite2-3:s390x. Preparing to unpack .../35-libgraphite2-3_1.3.14-1build2_s390x.deb ... Unpacking libgraphite2-3:s390x (1.3.14-1build2) ... Selecting previously unselected package libharfbuzz0b:s390x. Preparing to unpack .../36-libharfbuzz0b_8.0.1-1build1_s390x.deb ... Unpacking libharfbuzz0b:s390x (8.0.1-1build1) ... Selecting previously unselected package libpcsclite1:s390x. Preparing to unpack .../37-libpcsclite1_2.0.1-1_s390x.deb ... Unpacking libpcsclite1:s390x (2.0.1-1) ... Selecting previously unselected package openjdk-17-jre-headless:s390x. Preparing to unpack .../38-openjdk-17-jre-headless_17.0.9+9-2_s390x.deb ... Unpacking openjdk-17-jre-headless:s390x (17.0.9+9-2) ... Selecting previously unselected package default-jre-headless. Preparing to unpack .../39-default-jre-headless_2%3a1.17-75_s390x.deb ... Unpacking default-jre-headless (2:1.17-75) ... Selecting previously unselected package ant. Preparing to unpack .../40-ant_1.10.14-1_all.deb ... Unpacking ant (1.10.14-1) ... Selecting previously unselected package m4. Preparing to unpack .../41-m4_1.4.19-4_s390x.deb ... Unpacking m4 (1.4.19-4) ... Selecting previously unselected package autoconf. Preparing to unpack .../42-autoconf_2.71-3_all.deb ... Unpacking autoconf (2.71-3) ... Selecting previously unselected package autotools-dev. Preparing to unpack .../43-autotools-dev_20220109.1_all.deb ... Unpacking autotools-dev (20220109.1) ... Selecting previously unselected package automake. Preparing to unpack .../44-automake_1%3a1.16.5-1.3_all.deb ... Unpacking automake (1:1.16.5-1.3) ... Selecting previously unselected package autopoint. Preparing to unpack .../45-autopoint_0.21-14_all.deb ... Unpacking autopoint (0.21-14) ... Selecting previously unselected package libdebhelper-perl. Preparing to unpack .../46-libdebhelper-perl_13.11.9ubuntu1_all.deb ... Unpacking libdebhelper-perl (13.11.9ubuntu1) ... Selecting previously unselected package libtool. Preparing to unpack .../47-libtool_2.4.7-7_all.deb ... Unpacking libtool (2.4.7-7) ... Selecting previously unselected package dh-autoreconf. Preparing to unpack .../48-dh-autoreconf_20_all.deb ... Unpacking dh-autoreconf (20) ... Selecting previously unselected package libarchive-zip-perl. Preparing to unpack .../49-libarchive-zip-perl_1.68-1_all.deb ... Unpacking libarchive-zip-perl (1.68-1) ... Selecting previously unselected package libsub-override-perl. Preparing to unpack .../50-libsub-override-perl_0.10-1_all.deb ... Unpacking libsub-override-perl (0.10-1) ... Selecting previously unselected package libfile-stripnondeterminism-perl. Preparing to unpack .../51-libfile-stripnondeterminism-perl_1.13.1-1_all.deb ... Unpacking libfile-stripnondeterminism-perl (1.13.1-1) ... Selecting previously unselected package dh-strip-nondeterminism. Preparing to unpack .../52-dh-strip-nondeterminism_1.13.1-1_all.deb ... Unpacking dh-strip-nondeterminism (1.13.1-1) ... Selecting previously unselected package libdw1:s390x. Preparing to unpack .../53-libdw1_0.190-1_s390x.deb ... Unpacking libdw1:s390x (0.190-1) ... Selecting previously unselected package debugedit. Preparing to unpack .../54-debugedit_1%3a5.0-5_s390x.deb ... Unpacking debugedit (1:5.0-5) ... Selecting previously unselected package dwz. Preparing to unpack .../55-dwz_0.15-1_s390x.deb ... Unpacking dwz (0.15-1) ... Selecting previously unselected package gettext. Preparing to unpack .../56-gettext_0.21-14_s390x.deb ... Unpacking gettext (0.21-14) ... Selecting previously unselected package intltool-debian. Preparing to unpack .../57-intltool-debian_0.35.0+20060710.6_all.deb ... Unpacking intltool-debian (0.35.0+20060710.6) ... Selecting previously unselected package po-debconf. Preparing to unpack .../58-po-debconf_1.0.21+nmu1_all.deb ... Unpacking po-debconf (1.0.21+nmu1) ... Selecting previously unselected package debhelper. Preparing to unpack .../59-debhelper_13.11.9ubuntu1_all.deb ... Unpacking debhelper (13.11.9ubuntu1) ... Selecting previously unselected package libsasl2-modules-db:s390x. Preparing to unpack .../60-libsasl2-modules-db_2.1.28+dfsg1-4_s390x.deb ... Unpacking libsasl2-modules-db:s390x (2.1.28+dfsg1-4) ... Selecting previously unselected package libsasl2-2:s390x. Preparing to unpack .../61-libsasl2-2_2.1.28+dfsg1-4_s390x.deb ... Unpacking libsasl2-2:s390x (2.1.28+dfsg1-4) ... Selecting previously unselected package libldap2:s390x. Preparing to unpack .../62-libldap2_2.6.6+dfsg-1~exp1ubuntu1_s390x.deb ... Unpacking libldap2:s390x (2.6.6+dfsg-1~exp1ubuntu1) ... Selecting previously unselected package librtmp1:s390x. Preparing to unpack .../63-librtmp1_2.4+20151223.gitfa8646d.1-2build4_s390x.deb ... Unpacking librtmp1:s390x (2.4+20151223.gitfa8646d.1-2build4) ... Selecting previously unselected package libssh-4:s390x. Preparing to unpack .../64-libssh-4_0.10.5-3ubuntu2_s390x.deb ... Unpacking libssh-4:s390x (0.10.5-3ubuntu2) ... Selecting previously unselected package libcurl4:s390x. Preparing to unpack .../65-libcurl4_8.4.0-2ubuntu1_s390x.deb ... Unpacking libcurl4:s390x (8.4.0-2ubuntu1) ... Selecting previously unselected package libafflib0v5:s390x. Preparing to unpack .../66-libafflib0v5_3.7.20-1_s390x.deb ... Unpacking libafflib0v5:s390x (3.7.20-1) ... Selecting previously unselected package libafflib-dev:s390x. Preparing to unpack .../67-libafflib-dev_3.7.20-1_s390x.deb ... Unpacking libafflib-dev:s390x (3.7.20-1) ... Selecting previously unselected package libbfio1:s390x. Preparing to unpack .../68-libbfio1_20170123-6_s390x.deb ... Unpacking libbfio1:s390x (20170123-6) ... Selecting previously unselected package libbfio-dev. Preparing to unpack .../69-libbfio-dev_20170123-6_s390x.deb ... Unpacking libbfio-dev (20170123-6) ... Selecting previously unselected package libewf2:s390x. Preparing to unpack .../70-libewf2_20140814-1_s390x.deb ... Unpacking libewf2:s390x (20140814-1) ... Selecting previously unselected package zlib1g-dev:s390x. Preparing to unpack .../71-zlib1g-dev_1%3a1.3.dfsg-3ubuntu1_s390x.deb ... Unpacking zlib1g-dev:s390x (1:1.3.dfsg-3ubuntu1) ... Selecting previously unselected package libewf-dev. Preparing to unpack .../72-libewf-dev_20140814-1_s390x.deb ... Unpacking libewf-dev (20140814-1) ... Selecting previously unselected package libsqlite3-dev:s390x. Preparing to unpack .../73-libsqlite3-dev_3.44.2-1_s390x.deb ... Unpacking libsqlite3-dev:s390x (3.44.2-1) ... Selecting previously unselected package libvhdi1:s390x. Preparing to unpack .../74-libvhdi1_20210425-1build2_s390x.deb ... Unpacking libvhdi1:s390x (20210425-1build2) ... Selecting previously unselected package libvhdi-dev:s390x. Preparing to unpack .../75-libvhdi-dev_20210425-1build2_s390x.deb ... Unpacking libvhdi-dev:s390x (20210425-1build2) ... Selecting previously unselected package libvmdk1:s390x. Preparing to unpack .../76-libvmdk1_20200926-2build2_s390x.deb ... Unpacking libvmdk1:s390x (20200926-2build2) ... Selecting previously unselected package libvmdk-dev:s390x. Preparing to unpack .../77-libvmdk-dev_20200926-2build2_s390x.deb ... Unpacking libvmdk-dev:s390x (20200926-2build2) ... Selecting previously unselected package sbuild-build-depends-main-dummy. Preparing to unpack .../78-sbuild-build-depends-main-dummy_0.invalid.0_s390x.deb ... Unpacking sbuild-build-depends-main-dummy (0.invalid.0) ... Setting up libexpat1:s390x (2.5.0-2) ... Setting up libpipeline1:s390x (1.5.7-1) ... Setting up libgraphite2-3:s390x (1.3.14-1build2) ... Setting up liblcms2-2:s390x (2.14-2) ... Setting up libpsl5:s390x (0.21.2-1build1) ... Setting up java-common (0.75) ... Setting up libmagic-mgc (1:5.45-2) ... Setting up libvhdi1:s390x (20210425-1build2) ... Setting up libarchive-zip-perl (1.68-1) ... Setting up libglib2.0-0:s390x (2.78.3-1) ... No schema files found: doing nothing. Setting up libdebhelper-perl (13.11.9ubuntu1) ... Setting up libbrotli1:s390x (1.1.0-2) ... Setting up libnghttp2-14:s390x (1.58.0-1) ... Setting up libmagic1:s390x (1:5.45-2) ... Setting up gettext-base (0.21-14) ... Setting up m4 (1.4.19-4) ... Setting up file (1:5.45-2) ... Setting up libvhdi-dev:s390x (20210425-1build2) ... Setting up libsasl2-modules-db:s390x (2.1.28+dfsg1-4) ... Setting up libasound2-data (1.2.10-3) ... Setting up autotools-dev (20220109.1) ... Setting up libsqlite3-dev:s390x (3.44.2-1) ... Setting up libfreetype6:s390x (2.13.2+dfsg-1) ... Setting up libnspr4:s390x (2:4.35-1.1) ... Setting up librtmp1:s390x (2.4+20151223.gitfa8646d.1-2build4) ... Setting up libavahi-common-data:s390x (0.8-13ubuntu2) ... Setting up libdbus-1-3:s390x (1.14.10-1ubuntu1) ... Setting up fonts-dejavu-mono (2.37-8) ... Setting up autopoint (0.21-14) ... Setting up fonts-dejavu-core (2.37-8) ... Setting up libpcsclite1:s390x (2.0.1-1) ... Setting up libjpeg-turbo8:s390x (2.1.5-2ubuntu1) ... Setting up libsasl2-2:s390x (2.1.28+dfsg1-4) ... Setting up libssh-4:s390x (0.10.5-3ubuntu2) ... Setting up autoconf (2.71-3) ... Setting up libicu74:s390x (74.2-1ubuntu1) ... Setting up zlib1g-dev:s390x (1:1.3.dfsg-3ubuntu1) ... Setting up libuchardet0:s390x (0.0.8-1) ... Setting up libasound2:s390x (1.2.10-3) ... Setting up libsub-override-perl (0.10-1) ... Setting up libewf2:s390x (20140814-1) ... Setting up libharfbuzz0b:s390x (8.0.1-1build1) ... Setting up ca-certificates-java (20230710) ... No JRE found. Skipping Java certificates setup. Setting up libelf1:s390x (0.190-1) ... Setting up libxml2:s390x (2.9.14+dfsg-1.3build3) ... Setting up libldap2:s390x (2.6.6+dfsg-1~exp1ubuntu1) ... Setting up libbfio1:s390x (20170123-6) ... Setting up libjpeg8:s390x (8c-2ubuntu11) ... Setting up automake (1:1.16.5-1.3) ... update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode Setting up libfile-stripnondeterminism-perl (1.13.1-1) ... Setting up libdw1:s390x (0.190-1) ... Setting up gettext (0.21-14) ... Setting up libtool (2.4.7-7) ... Setting up fontconfig-config (2.14.2-6ubuntu1) ... Setting up libavahi-common3:s390x (0.8-13ubuntu2) ... Setting up libnss3:s390x (2:3.96.1-1) ... Setting up libbfio-dev (20170123-6) ... Setting up intltool-debian (0.35.0+20060710.6) ... Setting up dh-autoreconf (20) ... Setting up libvmdk1:s390x (20200926-2build2) ... Setting up dh-strip-nondeterminism (1.13.1-1) ... Setting up dwz (0.15-1) ... Setting up libewf-dev (20140814-1) ... Setting up groff-base (1.23.0-3) ... Setting up debugedit (1:5.0-5) ... Setting up libcurl4:s390x (8.4.0-2ubuntu1) ... Setting up libfontconfig1:s390x (2.14.2-6ubuntu1) ... Setting up libavahi-client3:s390x (0.8-13ubuntu2) ... Setting up po-debconf (1.0.21+nmu1) ... Setting up man-db (2.12.0-1) ... Not building database; man-db/auto-update is not 'true'. Created symlink /etc/systemd/system/timers.target.wants/man-db.timer → /usr/lib/systemd/system/man-db.timer. Setting up libafflib0v5:s390x (3.7.20-1) ... Setting up libvmdk-dev:s390x (20200926-2build2) ... Setting up libcups2:s390x (2.4.6-0ubuntu3) ... Setting up libafflib-dev:s390x (3.7.20-1) ... Setting up debhelper (13.11.9ubuntu1) ... Setting up openjdk-17-jre-headless:s390x (17.0.9+9-2) ... update-alternatives: using /usr/lib/jvm/java-17-openjdk-s390x/bin/java to provide /usr/bin/java (java) in auto mode update-alternatives: using /usr/lib/jvm/java-17-openjdk-s390x/bin/jpackage to provide /usr/bin/jpackage (jpackage) in auto mode update-alternatives: using /usr/lib/jvm/java-17-openjdk-s390x/bin/keytool to provide /usr/bin/keytool (keytool) in auto mode update-alternatives: using /usr/lib/jvm/java-17-openjdk-s390x/bin/rmiregistry to provide /usr/bin/rmiregistry (rmiregistry) in auto mode update-alternatives: using /usr/lib/jvm/java-17-openjdk-s390x/lib/jexec to provide /usr/bin/jexec (jexec) in auto mode Processing triggers for libc-bin (2.38-3ubuntu1) ... Processing triggers for ca-certificates-java (20230710) ... Adding debian:ACCVRAIZ1.pem Adding debian:AC_RAIZ_FNMT-RCM.pem Adding debian:AC_RAIZ_FNMT-RCM_SERVIDORES_SEGUROS.pem Adding debian:ANF_Secure_Server_Root_CA.pem Adding debian:Actalis_Authentication_Root_CA.pem Adding debian:AffirmTrust_Commercial.pem Adding debian:AffirmTrust_Networking.pem Adding debian:AffirmTrust_Premium.pem Adding debian:AffirmTrust_Premium_ECC.pem Adding debian:Amazon_Root_CA_1.pem Adding debian:Amazon_Root_CA_2.pem Adding debian:Amazon_Root_CA_3.pem Adding debian:Amazon_Root_CA_4.pem Adding debian:Atos_TrustedRoot_2011.pem Adding debian:Autoridad_de_Certificacion_Firmaprofesional_CIF_A62634068.pem Adding debian:Autoridad_de_Certificacion_Firmaprofesional_CIF_A62634068_2.pem Adding debian:Baltimore_CyberTrust_Root.pem Adding debian:Buypass_Class_2_Root_CA.pem Adding debian:Buypass_Class_3_Root_CA.pem Adding debian:CA_Disig_Root_R2.pem Adding debian:CFCA_EV_ROOT.pem Adding debian:COMODO_Certification_Authority.pem Adding debian:COMODO_ECC_Certification_Authority.pem Adding debian:COMODO_RSA_Certification_Authority.pem Adding debian:Certainly_Root_E1.pem Adding debian:Certainly_Root_R1.pem Adding debian:Certigna.pem Adding debian:Certigna_Root_CA.pem Adding debian:Certum_EC-384_CA.pem Adding debian:Certum_Trusted_Network_CA.pem Adding debian:Certum_Trusted_Network_CA_2.pem Adding debian:Certum_Trusted_Root_CA.pem Adding debian:Comodo_AAA_Services_root.pem Adding debian:D-TRUST_BR_Root_CA_1_2020.pem Adding debian:D-TRUST_EV_Root_CA_1_2020.pem Adding debian:D-TRUST_Root_Class_3_CA_2_2009.pem Adding debian:D-TRUST_Root_Class_3_CA_2_EV_2009.pem Adding debian:DigiCert_Assured_ID_Root_CA.pem Adding debian:DigiCert_Assured_ID_Root_G2.pem Adding debian:DigiCert_Assured_ID_Root_G3.pem Adding debian:DigiCert_Global_Root_CA.pem Adding debian:DigiCert_Global_Root_G2.pem Adding debian:DigiCert_Global_Root_G3.pem Adding debian:DigiCert_High_Assurance_EV_Root_CA.pem Adding debian:DigiCert_TLS_ECC_P384_Root_G5.pem Adding debian:DigiCert_TLS_RSA4096_Root_G5.pem Adding debian:DigiCert_Trusted_Root_G4.pem Adding debian:E-Tugra_Certification_Authority.pem Adding debian:E-Tugra_Global_Root_CA_ECC_v3.pem Adding debian:E-Tugra_Global_Root_CA_RSA_v3.pem Adding debian:Entrust.net_Premium_2048_Secure_Server_CA.pem Adding debian:Entrust_Root_Certification_Authority.pem Adding debian:Entrust_Root_Certification_Authority_-_EC1.pem Adding debian:Entrust_Root_Certification_Authority_-_G2.pem Adding debian:Entrust_Root_Certification_Authority_-_G4.pem Adding debian:GDCA_TrustAUTH_R5_ROOT.pem Adding debian:GLOBALTRUST_2020.pem Adding debian:GTS_Root_R1.pem Adding debian:GTS_Root_R2.pem Adding debian:GTS_Root_R3.pem Adding debian:GTS_Root_R4.pem Adding debian:GlobalSign_ECC_Root_CA_-_R4.pem Adding debian:GlobalSign_ECC_Root_CA_-_R5.pem Adding debian:GlobalSign_Root_CA.pem Adding debian:GlobalSign_Root_CA_-_R3.pem Adding debian:GlobalSign_Root_CA_-_R6.pem Adding debian:GlobalSign_Root_E46.pem Adding debian:GlobalSign_Root_R46.pem Adding debian:Go_Daddy_Class_2_CA.pem Adding debian:Go_Daddy_Root_Certificate_Authority_-_G2.pem Adding debian:HARICA_TLS_ECC_Root_CA_2021.pem Adding debian:HARICA_TLS_RSA_Root_CA_2021.pem Adding debian:Hellenic_Academic_and_Research_Institutions_ECC_RootCA_2015.pem Adding debian:Hellenic_Academic_and_Research_Institutions_RootCA_2015.pem Adding debian:HiPKI_Root_CA_-_G1.pem Adding debian:Hongkong_Post_Root_CA_1.pem Adding debian:Hongkong_Post_Root_CA_3.pem Adding debian:ISRG_Root_X1.pem Adding debian:ISRG_Root_X2.pem Adding debian:IdenTrust_Commercial_Root_CA_1.pem Adding debian:IdenTrust_Public_Sector_Root_CA_1.pem Adding debian:Izenpe.com.pem Adding debian:Microsec_e-Szigno_Root_CA_2009.pem Adding debian:Microsoft_ECC_Root_Certificate_Authority_2017.pem Adding debian:Microsoft_RSA_Root_Certificate_Authority_2017.pem Adding debian:NAVER_Global_Root_Certification_Authority.pem Adding debian:NetLock_Arany_=Class_Gold=_Főtanúsítvány.pem Adding debian:OISTE_WISeKey_Global_Root_GB_CA.pem Adding debian:OISTE_WISeKey_Global_Root_GC_CA.pem Adding debian:QuoVadis_Root_CA_1_G3.pem Adding debian:QuoVadis_Root_CA_2.pem Adding debian:QuoVadis_Root_CA_2_G3.pem Adding debian:QuoVadis_Root_CA_3.pem Adding debian:QuoVadis_Root_CA_3_G3.pem Adding debian:SSL.com_EV_Root_Certification_Authority_ECC.pem Adding debian:SSL.com_EV_Root_Certification_Authority_RSA_R2.pem Adding debian:SSL.com_Root_Certification_Authority_ECC.pem Adding debian:SSL.com_Root_Certification_Authority_RSA.pem Adding debian:SZAFIR_ROOT_CA2.pem Adding debian:SecureSign_RootCA11.pem Adding debian:SecureTrust_CA.pem Adding debian:Secure_Global_CA.pem Adding debian:Security_Communication_ECC_RootCA1.pem Adding debian:Security_Communication_RootCA2.pem Adding debian:Security_Communication_RootCA3.pem Adding debian:Security_Communication_Root_CA.pem Adding debian:Starfield_Class_2_CA.pem Adding debian:Starfield_Root_Certificate_Authority_-_G2.pem Adding debian:Starfield_Services_Root_Certificate_Authority_-_G2.pem Adding debian:SwissSign_Gold_CA_-_G2.pem Adding debian:SwissSign_Silver_CA_-_G2.pem Adding debian:T-TeleSec_GlobalRoot_Class_2.pem Adding debian:T-TeleSec_GlobalRoot_Class_3.pem Adding debian:TUBITAK_Kamu_SM_SSL_Kok_Sertifikasi_-_Surum_1.pem Adding debian:TWCA_Global_Root_CA.pem Adding debian:TWCA_Root_Certification_Authority.pem Adding debian:TeliaSonera_Root_CA_v1.pem Adding debian:Telia_Root_CA_v2.pem Adding debian:Trustwave_Global_Certification_Authority.pem Adding debian:Trustwave_Global_ECC_P256_Certification_Authority.pem Adding debian:Trustwave_Global_ECC_P384_Certification_Authority.pem Adding debian:TunTrust_Root_CA.pem Adding debian:UCA_Extended_Validation_Root.pem Adding debian:UCA_Global_G2_Root.pem Adding debian:USERTrust_ECC_Certification_Authority.pem Adding debian:USERTrust_RSA_Certification_Authority.pem Adding debian:XRamp_Global_CA_Root.pem Adding debian:certSIGN_ROOT_CA.pem Adding debian:certSIGN_Root_CA_G2.pem Adding debian:e-Szigno_Root_CA_2017.pem Adding debian:ePKI_Root_Certification_Authority.pem Adding debian:emSign_ECC_Root_CA_-_C3.pem Adding debian:emSign_ECC_Root_CA_-_G3.pem Adding debian:emSign_Root_CA_-_C1.pem Adding debian:emSign_Root_CA_-_G1.pem Adding debian:vTrus_ECC_Root_CA.pem Adding debian:vTrus_Root_CA.pem done. Setting up default-jre-headless (2:1.17-75) ... Setting up ant (1.10.14-1) ... Setting up sbuild-build-depends-main-dummy (0.invalid.0) ... +------------------------------------------------------------------------------+ | Check architectures | +------------------------------------------------------------------------------+ Arch check ok (s390x included in any) +------------------------------------------------------------------------------+ | Build environment | +------------------------------------------------------------------------------+ Kernel: Linux 5.4.0-169-generic #187-Ubuntu SMP Thu Nov 23 14:52:16 UTC 2023 s390x (s390x) Toolchain package versions: binutils_2.41.50.20231214-1ubuntu1 dpkg-dev_1.22.2ubuntu1 g++-13_13.2.0-9ubuntu1 gcc-13_13.2.0-9ubuntu1 libc6-dev_2.38-3ubuntu1 libstdc++-13-dev_13.2.0-9ubuntu1 libstdc++6_13.2.0-9ubuntu1 linux-libc-dev_6.6.0-14.14 Package versions: adduser_3.137ubuntu1 advancecomp_2.5-1 ant_1.10.14-1 apt_2.7.7 apt-utils_2.7.7 autoconf_2.71-3 automake_1:1.16.5-1.3 autopoint_0.21-14 autotools-dev_20220109.1 base-files_13ubuntu5 base-passwd_3.6.3 bash_5.2.21-2ubuntu1 bash-completion_1:2.11-8 binutils_2.41.50.20231214-1ubuntu1 binutils-common_2.41.50.20231214-1ubuntu1 binutils-s390x-linux-gnu_2.41.50.20231214-1ubuntu1 bsdextrautils_2.39.2-6ubuntu1 bsdutils_1:2.39.2-6ubuntu1 build-essential_12.10ubuntu1 bzip2_1.0.8-5build1 ca-certificates_20230311ubuntu1 ca-certificates-java_20230710 coreutils_9.4-2ubuntu1 cpp_4:13.2.0-2ubuntu1 cpp-13_13.2.0-9ubuntu1 dash_0.5.12-6ubuntu1 debconf_1.5.82 debconf-i18n_1.5.82 debhelper_13.11.9ubuntu1 debianutils_5.14 debugedit_1:5.0-5 default-jre-headless_2:1.17-75 dh-autoreconf_20 dh-strip-nondeterminism_1.13.1-1 diffutils_1:3.10-1 dpkg_1.22.2ubuntu1 dpkg-dev_1.22.2ubuntu1 dwz_0.15-1 e2fsprogs_1.47.0-2ubuntu1 fakeroot_1.32.2-1 file_1:5.45-2 findutils_4.9.0-5 fontconfig-config_2.14.2-6ubuntu1 fonts-dejavu-core_2.37-8 fonts-dejavu-mono_2.37-8 g++_4:13.2.0-2ubuntu1 g++-13_13.2.0-9ubuntu1 gcc_4:13.2.0-2ubuntu1 gcc-13_13.2.0-9ubuntu1 gcc-13-base_13.2.0-9ubuntu1 gettext_0.21-14 gettext-base_0.21-14 gpg_2.2.40-1.1ubuntu1 gpg-agent_2.2.40-1.1ubuntu1 gpgconf_2.2.40-1.1ubuntu1 gpgv_2.2.40-1.1ubuntu1 grep_3.11-3 groff-base_1.23.0-3 gzip_1.12-1ubuntu1 hostname_3.23+nmu1ubuntu1 init_1.66ubuntu1 init-system-helpers_1.66ubuntu1 intltool-debian_0.35.0+20060710.6 java-common_0.75 krb5-locales_1.20.1-5build1 libacl1_2.3.1-3 libafflib-dev_3.7.20-1 libafflib0v5_3.7.20-1 libapparmor1_4.0.0~alpha2-0ubuntu7 libapt-pkg6.0_2.7.7 libarchive-zip-perl_1.68-1 libargon2-1_0~20190702+dfsg-4 libasan8_13.2.0-9ubuntu1 libasound2_1.2.10-3 libasound2-data_1.2.10-3 libassuan0_2.5.6-1 libatomic1_13.2.0-9ubuntu1 libattr1_1:2.5.1-4 libaudit-common_1:3.1.2-1 libaudit1_1:3.1.2-1 libavahi-client3_0.8-13ubuntu2 libavahi-common-data_0.8-13ubuntu2 libavahi-common3_0.8-13ubuntu2 libbfio-dev_20170123-6 libbfio1_20170123-6 libbinutils_2.41.50.20231214-1ubuntu1 libblkid1_2.39.2-6ubuntu1 libbrotli1_1.1.0-2 libbz2-1.0_1.0.8-5build1 libc-bin_2.38-3ubuntu1 libc-dev-bin_2.38-3ubuntu1 libc6_2.38-3ubuntu1 libc6-dev_2.38-3ubuntu1 libcap-ng0_0.8.3-3 libcap2_1:2.66-4ubuntu1 libcc1-0_13.2.0-9ubuntu1 libcom-err2_1.47.0-2ubuntu1 libcrypt-dev_1:4.4.36-2 libcrypt1_1:4.4.36-2 libcryptsetup12_2:2.6.1-5ubuntu1 libctf-nobfd0_2.41.50.20231214-1ubuntu1 libctf0_2.41.50.20231214-1ubuntu1 libcups2_2.4.6-0ubuntu3 libcurl4_8.4.0-2ubuntu1 libdb5.3_5.3.28+dfsg2-4 libdbus-1-3_1.14.10-1ubuntu1 libdebconfclient0_0.271ubuntu1 libdebhelper-perl_13.11.9ubuntu1 libdevmapper1.02.1_2:1.02.185-2ubuntu1 libdpkg-perl_1.22.2ubuntu1 libdw1_0.190-1 libelf1_0.190-1 libewf-dev_20140814-1 libewf2_20140814-1 libexpat1_2.5.0-2 libext2fs2_1.47.0-2ubuntu1 libfakeroot_1.32.2-1 libfdisk1_2.39.2-6ubuntu1 libffi8_3.4.4-2 libfile-stripnondeterminism-perl_1.13.1-1 libfontconfig1_2.14.2-6ubuntu1 libfreetype6_2.13.2+dfsg-1 libgcc-13-dev_13.2.0-9ubuntu1 libgcc-s1_13.2.0-9ubuntu1 libgcrypt20_1.10.2-3ubuntu1 libgdbm-compat4_1.23-5 libgdbm6_1.23-5 libglib2.0-0_2.78.3-1 libgmp10_2:6.3.0+dfsg-2ubuntu4 libgnutls30_3.8.1-4ubuntu6 libgomp1_13.2.0-9ubuntu1 libgpg-error-l10n_1.47-3build1 libgpg-error0_1.47-3build1 libgpm2_1.20.7-10build1 libgraphite2-3_1.3.14-1build2 libgssapi-krb5-2_1.20.1-5build1 libharfbuzz0b_8.0.1-1build1 libhogweed6_3.9.1-2 libicu74_74.2-1ubuntu1 libidn2-0_2.3.4-1build1 libip4tc2_1.8.9-2ubuntu2 libisl23_0.26-3 libitm1_13.2.0-9ubuntu1 libjansson4_2.14-2 libjpeg-turbo8_2.1.5-2ubuntu1 libjpeg8_8c-2ubuntu11 libjson-c5_0.17-1 libk5crypto3_1.20.1-5build1 libkeyutils1_1.6.3-2 libkmod2_30+20230601-2ubuntu1 libkrb5-3_1.20.1-5build1 libkrb5support0_1.20.1-5build1 liblcms2-2_2.14-2 libldap2_2.6.6+dfsg-1~exp1ubuntu1 liblocale-gettext-perl_1.07-6 liblockfile-bin_1.17-1build2 liblockfile1_1.17-1build2 liblz4-1_1.9.4-1 liblzma5_5.4.5-0.1 libmagic-mgc_1:5.45-2 libmagic1_1:5.45-2 libmd0_1.1.0-1 libmount1_2.39.2-6ubuntu1 libmpc3_1.3.1-1 libmpfr6_4.2.1-1 libncursesw6_6.4+20231209-1 libnettle8_3.9.1-2 libnghttp2-14_1.58.0-1 libnpth0_1.6-3build2 libnsl-dev_1.3.0-3 libnsl2_1.3.0-3 libnspr4_2:4.35-1.1 libnss-nis_3.1-0ubuntu6 libnss-nisplus_1.3-0ubuntu6 libnss3_2:3.96.1-1 libp11-kit0_0.25.3-2ubuntu2 libpam-modules_1.5.2-9.1ubuntu1 libpam-modules-bin_1.5.2-9.1ubuntu1 libpam-runtime_1.5.2-9.1ubuntu1 libpam0g_1.5.2-9.1ubuntu1 libpcre2-8-0_10.42-4ubuntu1 libpcsclite1_2.0.1-1 libperl5.36_5.36.0-10ubuntu1 libpipeline1_1.5.7-1 libpng16-16_1.6.40-2 libproc2-0_2:4.0.4-2ubuntu1 libpsl5_0.21.2-1build1 libreadline8_8.2-3 librtmp1_2.4+20151223.gitfa8646d.1-2build4 libsasl2-2_2.1.28+dfsg1-4 libsasl2-modules-db_2.1.28+dfsg1-4 libseccomp2_2.5.4-2ubuntu1 libselinux1_3.5-1build2 libsemanage-common_3.5-1build1 libsemanage2_3.5-1build1 libsepol2_3.5-2 libsframe1_2.41.50.20231214-1ubuntu1 libsmartcols1_2.39.2-6ubuntu1 libsqlite3-0_3.44.2-1 libsqlite3-dev_3.44.2-1 libss2_1.47.0-2ubuntu1 libssh-4_0.10.5-3ubuntu2 libssl3_3.0.10-1ubuntu3 libstdc++-13-dev_13.2.0-9ubuntu1 libstdc++6_13.2.0-9ubuntu1 libsub-override-perl_0.10-1 libsystemd-shared_255-1ubuntu1 libsystemd0_255-1ubuntu1 libtasn1-6_4.19.0-3 libtext-charwidth-perl_0.04-11 libtext-iconv-perl_1.7-8 libtext-wrapi18n-perl_0.06-10 libtinfo6_6.4+20231209-1 libtirpc-common_1.3.4+ds-1build1 libtirpc-dev_1.3.4+ds-1build1 libtirpc3_1.3.4+ds-1build1 libtool_2.4.7-7 libubsan1_13.2.0-9ubuntu1 libuchardet0_0.0.8-1 libudev1_255-1ubuntu1 libunistring2_1.0-2 libunistring5_1.1-2 libuuid1_2.39.2-6ubuntu1 libvhdi-dev_20210425-1build2 libvhdi1_20210425-1build2 libvmdk-dev_20200926-2build2 libvmdk1_20200926-2build2 libxml2_2.9.14+dfsg-1.3build3 libxxhash0_0.8.2-2 libzstd1_1.5.5+dfsg2-2 linux-libc-dev_6.6.0-14.14 lockfile-progs_0.1.19build1 login_1:4.13+dfsg1-3ubuntu1 logsave_1.47.0-2ubuntu1 lto-disabled-list_44 m4_1.4.19-4 make_4.3-4.1build1 man-db_2.12.0-1 mawk_1.3.4.20231126-1 mount_2.39.2-6ubuntu1 ncurses-base_6.4+20231209-1 ncurses-bin_6.4+20231209-1 openjdk-17-jre-headless_17.0.9+9-2 openssl_3.0.10-1ubuntu3 optipng_0.7.7-3 passwd_1:4.13+dfsg1-3ubuntu1 patch_2.7.6-7build2 perl_5.36.0-10ubuntu1 perl-base_5.36.0-10ubuntu1 perl-modules-5.36_5.36.0-10ubuntu1 pinentry-curses_1.2.1-3ubuntu1 pkgbinarymangler_154 po-debconf_1.0.21+nmu1 policyrcd-script-zg2_0.1-3.1 procps_2:4.0.4-2ubuntu1 psmisc_23.6-1 readline-common_8.2-3 rpcsvc-proto_1.4.2-0ubuntu6 sbuild-build-depends-main-dummy_0.invalid.0 sed_4.9-1 sensible-utils_0.0.20 systemd_255-1ubuntu1 systemd-dev_255-1ubuntu1 systemd-sysv_255-1ubuntu1 sysvinit-utils_3.08-3ubuntu1 tar_1.34+dfsg-1.4 tzdata_2023c-9ubuntu1 ubuntu-keyring_2023.11.28.1 usrmerge_35ubuntu1 util-linux_2.39.2-6ubuntu1 uuid-runtime_2.39.2-6ubuntu1 xz-utils_5.4.5-0.1 zlib1g_1:1.3.dfsg-3ubuntu1 zlib1g-dev_1:1.3.dfsg-3ubuntu1 +------------------------------------------------------------------------------+ | Build | +------------------------------------------------------------------------------+ Unpack source ------------- -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 Format: 3.0 (quilt) Source: sleuthkit Binary: sleuthkit, libtsk19, libtsk-dev Architecture: any Version: 4.12.1+dfsg-1 Maintainer: Debian Security Tools Homepage: http://www.sleuthkit.org/sleuthkit Standards-Version: 4.6.2 Vcs-Browser: https://salsa.debian.org/pkg-security-team/sleuthkit Vcs-Git: https://salsa.debian.org/pkg-security-team/sleuthkit.git Build-Depends: ant, debhelper-compat (= 13), libafflib-dev (>= 3.6.6), libewf-dev (>= 20130416), libsqlite3-dev, libvhdi-dev, libvmdk-dev Package-List: libtsk-dev deb libdevel optional arch=any libtsk19 deb libs optional arch=any sleuthkit deb admin optional arch=any Checksums-Sha1: a2eae5aa24cfd288885a511b647f86afb568e4ac 2435656 sleuthkit_4.12.1+dfsg.orig.tar.xz 2e2414fa9882d0b3a6c0f7de1becd710a17f6ac8 33580 sleuthkit_4.12.1+dfsg-1.debian.tar.xz Checksums-Sha256: 88e15a90f09e83405dff9bcb274b30308de07408116c6190b29f4383fe7ec5f0 2435656 sleuthkit_4.12.1+dfsg.orig.tar.xz 270a8a5631b176908ab6ee579c919e4c25b951814ea9c8ef69df3cc69073cb2a 33580 sleuthkit_4.12.1+dfsg-1.debian.tar.xz Files: f2849064201673d7b86b6bd1cef9464d 2435656 sleuthkit_4.12.1+dfsg.orig.tar.xz c08aad1e1b242a99df2dfa0ea00e14b4 33580 sleuthkit_4.12.1+dfsg-1.debian.tar.xz -----BEGIN PGP SIGNATURE----- iQJGBAEBCgAwFiEEG4z2Vu87hEcvSPDngvv3BgsvfQAFAmWFm3gSHHZpbG1hckBk ZWJpYW4ub3JnAAoJEIL79wYLL30ADc4P/1d71f4qzk06QarnVrWdLSWcF653Jlzc 6K5EMQVZ6FkzO2eLMCBKHZTpgEuR4wXTAGwO/nYTe8AT8VVlXdRU5LACTWUdiQRR XvDWP3tIYSvkvxc73XGl4XL0yIYpaOA8UlrMdFon0PRedg6DSOwC3ReSK1XauelX 7Ww7Q54R6yYZNNweC8JZhvtUkWgeg3i4jL06SUUm7xf2LynjaFuOr/pS0y+0BJTZ oqNf0vSfO0Q/VHkbEYuokMp31nQv9p63JWSofcMuypNb6ixc4RlqYupkmzYlWG4+ zJpddWSeHYzblJU9utvfR2rSFyCzjZDx3B+78HYawNDqz8ikQuvi16Vbqzi5K4cR aeR+b5QhCYzW+7Jgq8O0DD8gqXzQPC7d4etFIlel1ZjDM+DaPs7V/WPcDlOrfjeq ZiFs3T0NdhXhZzAdljRrBZ8aSehODAooDEWMvAi3/cpj5AqtXRK1EDt6K/7+HYSt xgnU3E31ptE2EHt5k4adLRpjyC3SqwyorOmY75+zs2G7GGY83u0W0hHLxvzlHn2+ MLGPN3mpVtARXmuAHfNtImH4YPupyN+c+sxK+odyNLjf8fX0Ap+/nByc3KozgxmY NOLMKsALBH5tdJuJVsIpmlRcvPwv1BNfL0EMVwfVL12q/EHmRgLU+Vf4efKjH/8n oka8yf3nMRFE =mDHA -----END PGP SIGNATURE----- gpgv: Signature made Fri Dec 22 14:21:44 2023 UTC gpgv: using RSA key 1B8CF656EF3B84472F48F0E782FBF7060B2F7D00 gpgv: issuer "vilmar@debian.org" gpgv: Can't check signature: No public key dpkg-source: warning: cannot verify inline signature for ./sleuthkit_4.12.1+dfsg-1.dsc: no acceptable signature found dpkg-source: info: extracting sleuthkit in /<> dpkg-source: info: unpacking sleuthkit_4.12.1+dfsg.orig.tar.xz dpkg-source: info: unpacking sleuthkit_4.12.1+dfsg-1.debian.tar.xz dpkg-source: info: using patch list from debian/patches/series dpkg-source: info: applying 30_fix-manpages.patch dpkg-source: info: applying 40_no-static-ldflags.patch dpkg-source: info: applying 50_disable-ant-clean.patch dpkg-source: info: applying 60_fix-FTBFS-HURD.patch dpkg-source: info: applying 0005-Disable-test_libraries.sh.patch Check disk space ---------------- Sufficient free space for build User Environment ---------------- APT_CONFIG=/var/lib/sbuild/apt.conf DEB_BUILD_OPTIONS=parallel=4 HOME=/sbuild-nonexistent LANG=C.UTF-8 LC_ALL=C.UTF-8 LOGNAME=buildd PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games SCHROOT_ALIAS_NAME=build-PACKAGEBUILD-27585381 SCHROOT_CHROOT_NAME=build-PACKAGEBUILD-27585381 SCHROOT_COMMAND=env SCHROOT_GID=2501 SCHROOT_GROUP=buildd SCHROOT_SESSION_ID=build-PACKAGEBUILD-27585381 SCHROOT_UID=2001 SCHROOT_USER=buildd SHELL=/bin/sh TERM=unknown USER=buildd V=1 dpkg-buildpackage ----------------- Command: dpkg-buildpackage -us -uc -mLaunchpad Build Daemon -B -rfakeroot dpkg-buildpackage: info: source package sleuthkit dpkg-buildpackage: info: source version 4.12.1+dfsg-1 dpkg-buildpackage: info: source distribution unstable dpkg-source --before-build . dpkg-buildpackage: info: host architecture s390x debian/rules clean dh clean --with autoreconf dh_clean debian/rules binary-arch dh binary-arch --with autoreconf dh_update_autotools_config -a dh_autoreconf -a libtoolize: putting auxiliary files in AC_CONFIG_AUX_DIR, 'config'. libtoolize: copying file 'config/ltmain.sh' libtoolize: putting macros in AC_CONFIG_MACRO_DIRS, 'm4'. libtoolize: copying file 'm4/libtool.m4' libtoolize: copying file 'm4/ltoptions.m4' libtoolize: copying file 'm4/ltsugar.m4' libtoolize: copying file 'm4/ltversion.m4' libtoolize: copying file 'm4/lt~obsolete.m4' configure.ac:24: warning: The macro `AM_PROG_LIBTOOL' is obsolete. configure.ac:24: You should run autoupdate. m4/libtool.m4:101: AM_PROG_LIBTOOL is expanded from... configure.ac:24: the top level configure.ac:41: warning: The macro `AC_HEADER_STDC' is obsolete. configure.ac:41: You should run autoupdate. ./lib/autoconf/headers.m4:704: AC_HEADER_STDC is expanded from... configure.ac:41: the top level configure.ac:83: warning: The macro `AC_LANG_C' is obsolete. configure.ac:83: You should run autoupdate. ./lib/autoconf/c.m4:72: AC_LANG_C is expanded from... m4/ax_pthread.m4:81: AX_PTHREAD is expanded from... configure.ac:83: the top level configure.ac:83: warning: The macro `AC_TRY_LINK' is obsolete. configure.ac:83: You should run autoupdate. ./lib/autoconf/general.m4:2920: AC_TRY_LINK is expanded from... m4/ax_pthread.m4:81: AX_PTHREAD is expanded from... configure.ac:83: the top level configure.ac:230: warning: The macro `AC_FD_CC' is obsolete. configure.ac:230: You should run autoupdate. ./lib/autoconf/general.m4:399: AC_FD_CC is expanded from... lib/m4sugar/m4sh.m4:692: _AS_IF_ELSE is expanded from... lib/m4sugar/m4sh.m4:699: AS_IF is expanded from... ./lib/autoconf/general.m4:2249: AC_CACHE_VAL is expanded from... ./lib/autoconf/general.m4:2270: AC_CACHE_CHECK is expanded from... m4/ac_prog_javac_works.m4:17: AC_PROG_JAVAC_WORKS is expanded from... m4/ac_prog_javac.m4:35: AC_PROG_JAVAC is expanded from... lib/m4sugar/m4sh.m4:699: AS_IF is expanded from... configure.ac:230: the top level configure.ac:230: warning: The macro `AC_FD_CC' is obsolete. configure.ac:230: You should run autoupdate. ./lib/autoconf/general.m4:399: AC_FD_CC is expanded from... lib/m4sugar/m4sh.m4:692: _AS_IF_ELSE is expanded from... lib/m4sugar/m4sh.m4:699: AS_IF is expanded from... ./lib/autoconf/general.m4:2249: AC_CACHE_VAL is expanded from... ./lib/autoconf/general.m4:2270: AC_CACHE_CHECK is expanded from... m4/ac_prog_java_works.m4:17: AC_PROG_JAVA_WORKS is expanded from... m4/ac_prog_java.m4:73: AC_PROG_JAVA is expanded from... lib/m4sugar/m4sh.m4:699: AS_IF is expanded from... configure.ac:230: the top level configure.ac:230: warning: The macro `AC_FD_CC' is obsolete. configure.ac:230: You should run autoupdate. ./lib/autoconf/general.m4:399: AC_FD_CC is expanded from... lib/m4sugar/m4sh.m4:692: _AS_IF_ELSE is expanded from... lib/m4sugar/m4sh.m4:699: AS_IF is expanded from... ./lib/autoconf/general.m4:2249: AC_CACHE_VAL is expanded from... ./lib/autoconf/general.m4:2270: AC_CACHE_CHECK is expanded from... m4/ac_prog_javac_works.m4:17: AC_PROG_JAVAC_WORKS is expanded from... m4/ac_prog_javac.m4:35: AC_PROG_JAVAC is expanded from... m4/ac_prog_java_works.m4:17: AC_PROG_JAVA_WORKS is expanded from... m4/ac_prog_java.m4:73: AC_PROG_JAVA is expanded from... lib/m4sugar/m4sh.m4:699: AS_IF is expanded from... configure.ac:230: the top level configure.ac:24: installing 'config/compile' configure.ac:24: installing 'config/config.guess' configure.ac:24: installing 'config/config.sub' configure.ac:21: installing 'config/install-sh' configure.ac:21: installing 'config/missing' bindings/java/jni/Makefile.am: installing 'config/depcomp' parallel-tests: installing 'config/test-driver' debian/rules override_dh_auto_configure make[1]: Entering directory '/<>' dh_auto_configure -- --disable-java ./configure --build=s390x-linux-gnu --prefix=/usr --includedir=\${prefix}/include --mandir=\${prefix}/share/man --infodir=\${prefix}/share/info --sysconfdir=/etc --localstatedir=/var --disable-option-checking --disable-silent-rules --libdir=\${prefix}/lib/s390x-linux-gnu --runstatedir=/run --disable-maintainer-mode --disable-dependency-tracking --disable-java checking for a BSD-compatible install... /usr/bin/install -c checking whether build environment is sane... yes checking for a race-free mkdir -p... /usr/bin/mkdir -p checking for gawk... no checking for mawk... mawk checking whether make sets $(MAKE)... yes checking whether make supports nested variables... yes checking whether UID '2001' is supported by ustar format... yes checking whether GID '2501' is supported by ustar format... yes checking how to create a ustar tar archive... gnutar checking for cppunit-config... no checking for Cppunit - version >= 1.12.1... no checking build system type... s390x-ibm-linux-gnu checking host system type... s390x-ibm-linux-gnu checking how to print strings... printf checking whether make supports the include directive... yes (GNU style) checking for gcc... gcc checking whether the C compiler works... yes checking for C compiler default output file name... a.out checking for suffix of executables... checking whether we are cross compiling... no checking for suffix of object files... o checking whether the compiler supports GNU C... yes checking whether gcc accepts -g... yes checking for gcc option to enable C11 features... none needed checking whether gcc understands -c and -o together... yes checking dependency style of gcc... none checking for a sed that does not truncate output... /usr/bin/sed checking for grep that handles long lines and -e... /usr/bin/grep checking for egrep... /usr/bin/grep -E checking for fgrep... /usr/bin/grep -F checking for ld used by gcc... /usr/bin/ld checking if the linker (/usr/bin/ld) is GNU ld... yes checking for BSD- or MS-compatible name lister (nm)... /usr/bin/nm -B checking the name lister (/usr/bin/nm -B) interface... BSD nm checking whether ln -s works... yes checking the maximum length of command line arguments... 1572864 checking how to convert s390x-ibm-linux-gnu file names to s390x-ibm-linux-gnu format... func_convert_file_noop checking how to convert s390x-ibm-linux-gnu file names to toolchain format... func_convert_file_noop checking for /usr/bin/ld option to reload object files... -r checking for file... file checking for objdump... objdump checking how to recognize dependent libraries... pass_all checking for dlltool... no checking how to associate runtime and link libraries... printf %s\n checking for ar... ar checking for archiver @FILE support... @ checking for strip... strip checking for ranlib... ranlib checking command to parse /usr/bin/nm -B output from gcc object... ok checking for sysroot... no checking for a working dd... /usr/bin/dd checking how to truncate binary pipes... /usr/bin/dd bs=4096 count=1 checking for mt... no checking if : is a manifest tool... no checking for stdio.h... yes checking for stdlib.h... yes checking for string.h... yes checking for inttypes.h... yes checking for stdint.h... yes checking for strings.h... yes checking for sys/stat.h... yes checking for sys/types.h... yes checking for unistd.h... yes checking for sys/select.h... yes checking for sys/socket.h... yes checking for utime.h... yes checking for dlfcn.h... yes checking for objdir... .libs checking if gcc supports -fno-rtti -fno-exceptions... no checking for gcc option to produce PIC... -fPIC -DPIC checking if gcc PIC flag -fPIC -DPIC works... yes checking if gcc static flag -static works... yes checking if gcc supports -c -o file.o... yes checking if gcc supports -c -o file.o... (cached) yes checking whether the gcc linker (/usr/bin/ld -m elf64_s390) supports shared libraries... yes checking whether -lc should be explicitly linked in... no checking dynamic linker characteristics... GNU/Linux ld.so checking how to hardcode library paths into programs... immediate checking whether stripping libraries is possible... yes checking if libtool supports shared libraries... yes checking whether to build shared libraries... yes checking whether to build static libraries... yes checking whether to enable maintainer-specific portions of Makefiles... no checking for g++... g++ checking whether the compiler supports GNU C++... yes checking whether g++ accepts -g... yes checking for g++ option to enable C++11 features... none needed checking dependency style of g++... none checking how to run the C++ preprocessor... g++ -E checking for ld used by g++... /usr/bin/ld -m elf64_s390 checking if the linker (/usr/bin/ld -m elf64_s390) is GNU ld... yes checking whether the g++ linker (/usr/bin/ld -m elf64_s390) supports shared libraries... yes checking for g++ option to produce PIC... -fPIC -DPIC checking if g++ PIC flag -fPIC -DPIC works... yes checking if g++ static flag -static works... yes checking if g++ supports -c -o file.o... yes checking if g++ supports -c -o file.o... (cached) yes checking whether the g++ linker (/usr/bin/ld -m elf64_s390) supports shared libraries... yes checking dynamic linker characteristics... (cached) GNU/Linux ld.so checking how to hardcode library paths into programs... immediate checking whether g++ supports C++14 features with -std=c++14... yes checking for gcc... (cached) gcc checking whether the compiler supports GNU C... (cached) yes checking whether gcc accepts -g... (cached) yes checking for gcc option to enable C11 features... (cached) none needed checking whether gcc understands -c and -o together... (cached) yes checking dependency style of gcc... (cached) none checking how to run the C preprocessor... gcc -E checking whether ln -s works... yes checking whether make sets $(MAKE)... (cached) yes checking for perl... /usr/bin/perl checking for pkg-config... no checking for egrep... (cached) /usr/bin/grep -E checking for err.h... yes checking for inttypes.h... (cached) yes checking for unistd.h... (cached) yes checking for stdint.h... (cached) yes checking for sys/param.h... yes checking for sys/resource.h... yes checking for _Bool... yes checking for stdbool.h that conforms to C99... yes checking for an ANSI C-conforming const... yes checking for uid_t in sys/types.h... yes checking for mode_t... yes checking for off_t... yes checking for size_t... yes checking for special C compiler options needed for large files... no checking for _FILE_OFFSET_BITS value needed for large files... no checking for working alloca.h... yes checking for alloca... yes checking for error_at_line... yes checking for _LARGEFILE_SOURCE value needed for large files... no checking whether gcc needs -traditional... no checking whether lstat correctly handles trailing slash... yes checking whether lstat accepts an empty string... no checking whether lstat correctly handles trailing slash... (cached) yes checking types of arguments for select... int,fd_set *,struct timeval * checking whether utime accepts a null argument... yes checking for vprintf... yes checking for ishexnumber... no checking for err... yes checking for errx... yes checking for warn... yes checking for warnx... yes checking for vasprintf... yes checking for getrusage... yes checking for strlcpy... yes checking for strlcat... yes checking for the pthreads library -lpthreads... no checking whether pthreads work without any flags... yes checking for joinable pthread attribute... PTHREAD_CREATE_JOINABLE checking if more special flags are required for pthreads... no checking for main in -lstdc++... yes checking for list... no checking for map... no checking for queue... no checking for set... no checking for stack... no checking for streambuf... no checking for string... no checking for vector... no checking for dlopen in -ldl... yes checking for sqlite3.h... yes checking for sqlite3_open in -lsqlite3... yes checking which sqlite3 to use... system checking for afflib/afflib.h... yes checking for af_open in -lafflib... yes checking for zlib.h... yes checking for inflate in -lz... yes checking for libbfio.h... yes checking for libbfio_get_version in -lbfio... yes checking for libewf.h... yes checking for libewf_get_version in -lewf... yes checking for libvhdi.h... yes checking for libvhdi_get_version in -lvhdi... yes checking for libvmdk.h... yes checking for libvmdk_get_version in -lvmdk... yes checking for libvslvm.h... no checking for cppunit-config... (cached) no checking for Cppunit - version >= 1.12.1... no checking for TestRunner in -lcppunit... no checking if libtool needs -no-undefined flag to build shared libraries... no checking for getline... yes checking for library containing regexec... none required checking that generated files are newer than configure... done configure: creating ./config.status config.status: creating Makefile config.status: creating tsk/Makefile config.status: creating tsk/base/Makefile config.status: creating tsk/img/Makefile config.status: creating tsk/vs/Makefile config.status: creating tsk/fs/Makefile config.status: creating tsk/hashdb/Makefile config.status: creating tsk/auto/Makefile config.status: creating tsk/pool/Makefile config.status: creating tsk/util/Makefile config.status: creating tools/Makefile config.status: creating tools/imgtools/Makefile config.status: creating tools/vstools/Makefile config.status: creating tools/fstools/Makefile config.status: creating tools/hashtools/Makefile config.status: creating tools/srchtools/Makefile config.status: creating tools/autotools/Makefile config.status: creating tools/pooltools/Makefile config.status: creating tools/sorter/Makefile config.status: creating tools/timeline/Makefile config.status: creating tools/fiwalk/Makefile config.status: creating tools/fiwalk/src/Makefile config.status: creating tools/fiwalk/plugins/Makefile config.status: creating tests/Makefile config.status: creating samples/Makefile config.status: creating man/Makefile config.status: creating bindings/java/Makefile config.status: creating bindings/java/jni/Makefile config.status: creating case-uco/java/Makefile config.status: creating unit_tests/Makefile config.status: creating unit_tests/base/Makefile config.status: creating tsk/tsk_config.h config.status: executing depfiles commands config.status: executing libtool commands config.status: executing tsk/tsk_incs.h commands configure: Building: afflib support: yes libewf support: yes zlib support: yes libbfio support: yes libvhdi support: yes libvmdk support: yes libvslvm support: no Features: Java/JNI support: no Multithreading: yes make[1]: Leaving directory '/<>' dh_auto_build -a make -j4 make[1]: Entering directory '/<>' Making all in tsk make[2]: Entering directory '/<>/tsk' make all-recursive make[3]: Entering directory '/<>/tsk' Making all in base make[4]: Entering directory '/<>/tsk/base' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c -o md5c.lo md5c.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c -o mymalloc.lo mymalloc.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c -o sha1c.lo sha1c.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c -o crc.lo crc.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c md5c.c -fPIC -DPIC -o .libs/md5c.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c mymalloc.c -fPIC -DPIC -o .libs/mymalloc.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c sha1c.c -fPIC -DPIC -o .libs/sha1c.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c crc.c -fPIC -DPIC -o .libs/crc.o sha1c.c:357:20: warning: argument 1 of type ‘BYTE[20]’ {aka ‘unsigned char[20]’} with mismatched bound [-Warray-parameter=] 357 | TSK_SHA_Final(BYTE output[SHS_DIGESTSIZE], TSK_SHA_CTX * shsInfo) | ~~~~~^~~~~~~~~~~~~~~~~~~~~~ In file included from tsk_base_i.h:31, from sha1c.c:40: tsk_base.h:488:31: note: previously declared as ‘BYTE *’ {aka ‘unsigned char *’} 488 | void TSK_SHA_Final(BYTE * output, TSK_SHA_CTX *); | ~~~~~~~^~~~~~ libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c mymalloc.c -o mymalloc.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c crc.c -o crc.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c -o tsk_endian.lo tsk_endian.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c -o tsk_error.lo tsk_error.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c tsk_endian.c -fPIC -DPIC -o .libs/tsk_endian.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c md5c.c -o md5c.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c tsk_error.c -fPIC -DPIC -o .libs/tsk_error.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c tsk_endian.c -o tsk_endian.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c -o tsk_list.lo tsk_list.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c sha1c.c -o sha1c.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c tsk_list.c -fPIC -DPIC -o .libs/tsk_list.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c tsk_error.c -o tsk_error.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c -o tsk_parse.lo tsk_parse.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c tsk_list.c -o tsk_list.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c tsk_parse.c -fPIC -DPIC -o .libs/tsk_parse.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c -o tsk_printf.lo tsk_printf.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c -o tsk_unicode.lo tsk_unicode.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c tsk_parse.c -o tsk_parse.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c tsk_printf.c -fPIC -DPIC -o .libs/tsk_printf.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c -o tsk_version.lo tsk_version.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c tsk_unicode.c -fPIC -DPIC -o .libs/tsk_unicode.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c -o tsk_stack.lo tsk_stack.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c tsk_printf.c -o tsk_printf.o >/dev/null 2>&1 tsk_unicode.c: In function ‘tsk_UTF16toUTF8’: tsk_unicode.c:235:16: warning: this statement may fall through [-Wimplicit-fallthrough=] 235 | ch >>= 6; | ~~~^~~~~ tsk_unicode.c:236:9: note: here 236 | case 3: | ^~~~ tsk_unicode.c:238:16: warning: this statement may fall through [-Wimplicit-fallthrough=] 238 | ch >>= 6; | ~~~^~~~~ tsk_unicode.c:239:9: note: here 239 | case 2: | ^~~~ tsk_unicode.c:241:16: warning: this statement may fall through [-Wimplicit-fallthrough=] 241 | ch >>= 6; | ~~~^~~~~ tsk_unicode.c:242:9: note: here 242 | case 1: | ^~~~ tsk_unicode.c: In function ‘tsk_UTF16toUTF8_lclorder’: tsk_unicode.c:346:16: warning: this statement may fall through [-Wimplicit-fallthrough=] 346 | ch >>= 6; | ~~~^~~~~ tsk_unicode.c:347:9: note: here 347 | case 3: | ^~~~ tsk_unicode.c:349:16: warning: this statement may fall through [-Wimplicit-fallthrough=] 349 | ch >>= 6; | ~~~^~~~~ tsk_unicode.c:350:9: note: here 350 | case 2: | ^~~~ tsk_unicode.c:352:16: warning: this statement may fall through [-Wimplicit-fallthrough=] 352 | ch >>= 6; | ~~~^~~~~ tsk_unicode.c:353:9: note: here 353 | case 1: | ^~~~ tsk_unicode.c: In function ‘tsk_UTF16WtoUTF8_lclorder’: tsk_unicode.c:446:16: warning: this statement may fall through [-Wimplicit-fallthrough=] 446 | ch >>= 6; | ~~~^~~~~ tsk_unicode.c:447:9: note: here 447 | case 3: | ^~~~ tsk_unicode.c:449:16: warning: this statement may fall through [-Wimplicit-fallthrough=] 449 | ch >>= 6; | ~~~^~~~~ tsk_unicode.c:450:9: note: here 450 | case 2: | ^~~~ tsk_unicode.c:452:16: warning: this statement may fall through [-Wimplicit-fallthrough=] 452 | ch >>= 6; | ~~~^~~~~ tsk_unicode.c:453:9: note: here 453 | case 1: | ^~~~ tsk_unicode.c: In function ‘isLegalUTF8’: tsk_unicode.c:486:38: warning: this statement may fall through [-Wimplicit-fallthrough=] 486 | if ((a = (*--srcptr)) < 0x80 || a > 0xBF) | ~~~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~ tsk_unicode.c:488:5: note: here 488 | case 3: | ^~~~ tsk_unicode.c:489:38: warning: this statement may fall through [-Wimplicit-fallthrough=] 489 | if ((a = (*--srcptr)) < 0x80 || a > 0xBF) | ~~~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~ tsk_unicode.c:491:5: note: here 491 | case 2: | ^~~~ tsk_unicode.c:495:9: warning: this statement may fall through [-Wimplicit-fallthrough=] 495 | switch (*source) { | ^~~~~~ tsk_unicode.c:518:5: note: here 518 | case 1: | ^~~~ tsk_unicode.c: In function ‘tsk_UTF8toUTF16’: tsk_unicode.c:658:16: warning: this statement may fall through [-Wimplicit-fallthrough=] 658 | ch <<= 6; /* remember, illegal UTF-8 */ | ~~~^~~~~ tsk_unicode.c:659:9: note: here 659 | case 4: | ^~~~ tsk_unicode.c:661:16: warning: this statement may fall through [-Wimplicit-fallthrough=] 661 | ch <<= 6; /* remember, illegal UTF-8 */ | ~~~^~~~~ tsk_unicode.c:662:9: note: here 662 | case 3: | ^~~~ tsk_unicode.c:664:16: warning: this statement may fall through [-Wimplicit-fallthrough=] 664 | ch <<= 6; | ~~~^~~~~ tsk_unicode.c:665:9: note: here 665 | case 2: | ^~~~ tsk_unicode.c:667:16: warning: this statement may fall through [-Wimplicit-fallthrough=] 667 | ch <<= 6; | ~~~^~~~~ tsk_unicode.c:668:9: note: here 668 | case 1: | ^~~~ tsk_unicode.c:670:16: warning: this statement may fall through [-Wimplicit-fallthrough=] 670 | ch <<= 6; | ~~~^~~~~ tsk_unicode.c:671:9: note: here 671 | case 0: | ^~~~ libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c tsk_version.c -fPIC -DPIC -o .libs/tsk_version.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c tsk_stack.c -fPIC -DPIC -o .libs/tsk_stack.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c -o XGetopt.lo XGetopt.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c tsk_version.c -o tsk_version.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c tsk_stack.c -o tsk_stack.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c XGetopt.c -fPIC -DPIC -o .libs/XGetopt.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c -o tsk_lock.lo tsk_lock.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c tsk_unicode.c -o tsk_unicode.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c XGetopt.c -o XGetopt.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CXX --mode=compile g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c -o tsk_error_win32.lo tsk_error_win32.cpp libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c tsk_lock.c -fPIC -DPIC -o .libs/tsk_lock.o libtool: compile: g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c tsk_error_win32.cpp -fPIC -DPIC -o .libs/tsk_error_win32.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c tsk_lock.c -o tsk_lock.o >/dev/null 2>&1 libtool: compile: g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c tsk_error_win32.cpp -o tsk_error_win32.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CXX --mode=link g++ -std=c++14 -Wall -Wextra -Wno-unused-parameter -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -lsqlite3 -lsupc++ -L/usr/local/lib -o libtskbase.la md5c.lo mymalloc.lo sha1c.lo crc.lo tsk_endian.lo tsk_error.lo tsk_list.lo tsk_parse.lo tsk_printf.lo tsk_unicode.lo tsk_version.lo tsk_stack.lo XGetopt.lo tsk_lock.lo tsk_error_win32.lo -lvmdk -lvhdi -lewf -lbfio -lz -lafflib -lsqlite3 -ldl -lstdc++ libtool: link: ar cr .libs/libtskbase.a .libs/md5c.o .libs/mymalloc.o .libs/sha1c.o .libs/crc.o .libs/tsk_endian.o .libs/tsk_error.o .libs/tsk_list.o .libs/tsk_parse.o .libs/tsk_printf.o .libs/tsk_unicode.o .libs/tsk_version.o .libs/tsk_stack.o .libs/XGetopt.o .libs/tsk_lock.o .libs/tsk_error_win32.o libtool: link: ranlib .libs/libtskbase.a libtool: link: ( cd ".libs" && rm -f "libtskbase.la" && ln -s "../libtskbase.la" "libtskbase.la" ) make[4]: Leaving directory '/<>/tsk/base' Making all in img make[4]: Entering directory '/<>/tsk/img' /bin/bash ../../libtool --tag=CXX --mode=compile g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c -o img_open.lo img_open.cpp /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c -o img_types.lo img_types.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c -o raw.lo raw.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c -o logical_img.lo logical_img.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c img_types.c -fPIC -DPIC -o .libs/img_types.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c logical_img.c -fPIC -DPIC -o .libs/logical_img.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c raw.c -fPIC -DPIC -o .libs/raw.o libtool: compile: g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c img_open.cpp -fPIC -DPIC -o .libs/img_open.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c logical_img.c -o logical_img.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c img_types.c -o img_types.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c -o aff.lo aff.c /bin/bash ../../libtool --tag=CXX --mode=compile g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c -o ewf.lo ewf.cpp libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c aff.c -fPIC -DPIC -o .libs/aff.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c raw.c -o raw.o >/dev/null 2>&1 libtool: compile: g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c ewf.cpp -fPIC -DPIC -o .libs/ewf.o aff.c: In function ‘aff_open’: aff.c:278:5: warning: ‘__builtin_strncpy’ specified bound depends on the length of the source argument [-Wstringop-truncation] 278 | strncpy(image, images[0], strlen(images[0]) + 1); | ^ aff.c:278:31: note: length computed here 278 | strncpy(image, images[0], strlen(images[0]) + 1); | ^~~~~~~~~~~~~~~~~ libtool: compile: g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c img_open.cpp -o img_open.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c aff.c -o aff.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c -o img_io.lo img_io.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c img_io.c -fPIC -DPIC -o .libs/img_io.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c -o mult_files.lo mult_files.c ewf.cpp: In function ‘TSK_IMG_INFO* ewf_open(int, const TSK_TCHAR* const*, unsigned int)’: ewf.cpp:298:21: warning: ‘char* __builtin_strncpy(char*, const char*, long unsigned int)’ specified bound depends on the length of the source argument [-Wstringop-truncation] 298 | TSTRNCPY(ewf_info->img_info.images[i], a_images[i], | ^ ewf.cpp:299:24: note: length computed here 299 | TSTRLEN(a_images[i]) + 1); libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c img_io.c -o img_io.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c mult_files.c -fPIC -DPIC -o .libs/mult_files.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c -o vhd.lo vhd.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c vhd.c -fPIC -DPIC -o .libs/vhd.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c -o vmdk.lo vmdk.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c mult_files.c -o mult_files.o >/dev/null 2>&1 libtool: compile: g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c ewf.cpp -o ewf.o >/dev/null 2>&1 In file included from ../../tsk/base/tsk_base.h:57, from ../../tsk/base/tsk_base_i.h:31, from tsk_img_i.h:18, from vhd.c:15: vhd.c: In function ‘vhdi_open’: ../../tsk/base/tsk_os.h:190:18: warning: ‘__builtin_strncpy’ specified bound depends on the length of the source argument [-Wstringop-truncation] 190 | #define TSTRNCPY strncpy | ^~~~~~~ vhd.c:181:9: note: in expansion of macro ‘TSTRNCPY’ 181 | TSTRNCPY(vhdi_info->img_info.images[i], a_images[i], | ^~~~~~~~ ../../tsk/base/tsk_os.h:186:17: note: length computed here 186 | #define TSTRLEN strlen vhd.c:182:13: note: in expansion of macro ‘TSTRLEN’ 182 | TSTRLEN(a_images[i]) + 1); | ^~~~~~~ libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c vhd.c -o vhd.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c vmdk.c -fPIC -DPIC -o .libs/vmdk.o /bin/bash ../../libtool --tag=CXX --mode=compile g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c -o img_writer.lo img_writer.cpp /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c -o unsupported_types.lo unsupported_types.c In file included from ../../tsk/base/tsk_base.h:57, from ../../tsk/base/tsk_base_i.h:31, from tsk_img_i.h:18, from vmdk.c:14: vmdk.c: In function ‘vmdk_open’: ../../tsk/base/tsk_os.h:190:18: warning: ‘__builtin_strncpy’ specified bound depends on the length of the source argument [-Wstringop-truncation] 190 | #define TSTRNCPY strncpy | ^~~~~~~ vmdk.c:181:9: note: in expansion of macro ‘TSTRNCPY’ 181 | TSTRNCPY(vmdk_info->img_info.images[i], a_images[i], | ^~~~~~~~ ../../tsk/base/tsk_os.h:186:17: note: length computed here 186 | #define TSTRLEN strlen vmdk.c:182:13: note: in expansion of macro ‘TSTRLEN’ 182 | TSTRLEN(a_images[i]) + 1); | ^~~~~~~ libtool: compile: g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c img_writer.cpp -fPIC -DPIC -o .libs/img_writer.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c vmdk.c -o vmdk.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c unsupported_types.c -fPIC -DPIC -o .libs/unsupported_types.o libtool: compile: g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c img_writer.cpp -o img_writer.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c unsupported_types.c -o unsupported_types.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CXX --mode=link g++ -std=c++14 -Wall -Wextra -Wno-unused-parameter -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -lsqlite3 -lsupc++ -L/usr/local/lib -o libtskimg.la img_open.lo img_types.lo raw.lo logical_img.lo aff.lo ewf.lo img_io.lo mult_files.lo vhd.lo vmdk.lo img_writer.lo unsupported_types.lo -lvmdk -lvhdi -lewf -lbfio -lz -lafflib -lsqlite3 -ldl -lstdc++ libtool: link: ar cr .libs/libtskimg.a .libs/img_open.o .libs/img_types.o .libs/raw.o .libs/logical_img.o .libs/aff.o .libs/ewf.o .libs/img_io.o .libs/mult_files.o .libs/vhd.o .libs/vmdk.o .libs/img_writer.o .libs/unsupported_types.o libtool: link: ranlib .libs/libtskimg.a libtool: link: ( cd ".libs" && rm -f "libtskimg.la" && ln -s "../libtskimg.la" "libtskimg.la" ) make[4]: Leaving directory '/<>/tsk/img' Making all in vs make[4]: Entering directory '/<>/tsk/vs' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c -o mm_open.lo mm_open.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c -o mm_part.lo mm_part.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c -o mm_types.lo mm_types.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c -o mm_io.lo mm_io.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c mm_io.c -fPIC -DPIC -o .libs/mm_io.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c mm_types.c -fPIC -DPIC -o .libs/mm_types.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c mm_open.c -fPIC -DPIC -o .libs/mm_open.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c mm_part.c -fPIC -DPIC -o .libs/mm_part.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c mm_io.c -o mm_io.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c mm_types.c -o mm_types.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c mm_part.c -o mm_part.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c mm_open.c -o mm_open.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c -o bsd.lo bsd.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c -o dos.lo dos.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c bsd.c -fPIC -DPIC -o .libs/bsd.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c -o gpt.lo gpt.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c -o mac.lo mac.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c dos.c -fPIC -DPIC -o .libs/dos.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c mac.c -fPIC -DPIC -o .libs/mac.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c gpt.c -fPIC -DPIC -o .libs/gpt.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c bsd.c -o bsd.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c mac.c -o mac.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c -o sun.lo sun.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c gpt.c -o gpt.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c dos.c -o dos.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c sun.c -fPIC -DPIC -o .libs/sun.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c sun.c -o sun.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=link gcc -Wall -Wextra -Wno-unused-parameter -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -lsqlite3 -lsupc++ -L/usr/local/lib -o libtskvs.la mm_open.lo mm_part.lo mm_types.lo mm_io.lo bsd.lo dos.lo gpt.lo mac.lo sun.lo -lvmdk -lvhdi -lewf -lbfio -lz -lafflib -lsqlite3 -ldl -lstdc++ libtool: link: ar cr .libs/libtskvs.a .libs/mm_open.o .libs/mm_part.o .libs/mm_types.o .libs/mm_io.o .libs/bsd.o .libs/dos.o .libs/gpt.o .libs/mac.o .libs/sun.o libtool: link: ranlib .libs/libtskvs.a libtool: link: ( cd ".libs" && rm -f "libtskvs.la" && ln -s "../libtskvs.la" "libtskvs.la" ) make[4]: Leaving directory '/<>/tsk/vs' Making all in fs make[4]: Entering directory '/<>/tsk/fs' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c -o fs_inode.lo fs_inode.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c -o fs_io.lo fs_io.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c -o fs_block.lo fs_block.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c -o fs_open.lo fs_open.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c fs_inode.c -fPIC -DPIC -o .libs/fs_inode.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c fs_block.c -fPIC -DPIC -o .libs/fs_block.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c fs_io.c -fPIC -DPIC -o .libs/fs_io.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c fs_open.c -fPIC -DPIC -o .libs/fs_open.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c fs_inode.c -o fs_inode.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c fs_block.c -o fs_block.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c fs_io.c -o fs_io.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c fs_open.c -o fs_open.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c -o fs_name.lo fs_name.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c -o fs_dir.lo fs_dir.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c fs_name.c -fPIC -DPIC -o .libs/fs_name.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c -o fs_types.lo fs_types.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c fs_dir.c -fPIC -DPIC -o .libs/fs_dir.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c fs_types.c -fPIC -DPIC -o .libs/fs_types.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c -o fs_attr.lo fs_attr.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c fs_attr.c -fPIC -DPIC -o .libs/fs_attr.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c fs_types.c -o fs_types.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c fs_name.c -o fs_name.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c -o fs_attrlist.lo fs_attrlist.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c fs_attrlist.c -fPIC -DPIC -o .libs/fs_attrlist.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c fs_attrlist.c -o fs_attrlist.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c -o fs_load.lo fs_load.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c fs_dir.c -o fs_dir.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c fs_attr.c -o fs_attr.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c fs_load.c -fPIC -DPIC -o .libs/fs_load.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c -o fs_parse.lo fs_parse.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c fs_load.c -o fs_load.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c fs_parse.c -fPIC -DPIC -o .libs/fs_parse.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c -o fs_file.lo fs_file.c In file included from ../../tsk/base/tsk_base.h:57, from ../../tsk/base/tsk_base_i.h:31, from tsk_fs_i.h:35, from fs_parse.c:9: fs_parse.c: In function ‘tsk_fs_parse_inum’: ../../tsk/base/tsk_os.h:190:18: warning: ‘__builtin_strncpy’ specified bound depends on the length of the source argument [-Wstringop-truncation] 190 | #define TSTRNCPY strncpy | ^~~~~~~ fs_parse.c:63:5: note: in expansion of macro ‘TSTRNCPY’ 63 | TSTRNCPY(tmpstr, str, TSTRLEN(str) + 1); | ^~~~~~~~ ../../tsk/base/tsk_os.h:186:17: note: length computed here 186 | #define TSTRLEN strlen fs_parse.c:63:27: note: in expansion of macro ‘TSTRLEN’ 63 | TSTRNCPY(tmpstr, str, TSTRLEN(str) + 1); | ^~~~~~~ libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c fs_parse.c -o fs_parse.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c fs_file.c -fPIC -DPIC -o .libs/fs_file.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c -o unix_misc.lo unix_misc.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c -o nofs_misc.lo nofs_misc.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c unix_misc.c -fPIC -DPIC -o .libs/unix_misc.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c nofs_misc.c -fPIC -DPIC -o .libs/nofs_misc.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c fs_file.c -o fs_file.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c -o ffs.lo ffs.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c nofs_misc.c -o nofs_misc.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c ffs.c -fPIC -DPIC -o .libs/ffs.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c unix_misc.c -o unix_misc.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c -o ffs_dent.lo ffs_dent.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c -o ext2fs.lo ext2fs.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c ffs_dent.c -fPIC -DPIC -o .libs/ffs_dent.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c ext2fs.c -fPIC -DPIC -o .libs/ext2fs.o ext2fs.c: In function ‘ext2fs_dinode_load’: ext2fs.c:561:17: warning: pointer targets in assignment from ‘char *’ to ‘uint8_t *’ {aka ‘unsigned char *’} differ in signedness [-Wpointer-sign] 561 | *ea_buf = (char*)dino_buf + EXT2_EA_INODE_OFFSET; | ^ ext2fs.c: In function ‘ext4_load_attrs_inline’: ext2fs.c:634:29: warning: pointer targets in passing argument 1 of ‘strncmp’ differ in signedness [-Wpointer-sign] 634 | && (strncmp(&(ea_entry->name), "data", 4)) == 0) { | ^~~~~~~~~~~~~~~~~ | | | uint8_t * {aka unsigned char *} In file included from ../../tsk/base/tsk_base_i.h:35, from tsk_fs_i.h:35, from ext2fs.c:30: /usr/include/string.h:159:33: note: expected ‘const char *’ but argument is of type ‘uint8_t *’ {aka ‘unsigned char *’} 159 | extern int strncmp (const char *__s1, const char *__s2, size_t __n) | ~~~~~~~~~~~~^~~~ ext2fs.c:641:36: warning: pointer targets in assignment from ‘const uint8_t *’ {aka ‘const unsigned char *’} to ‘const char *’ differ in signedness [-Wpointer-sign] 641 | ea_inline_data = &(ea_buf[4 + offset]); | ^ /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c -o ext2fs_dent.lo ext2fs_dent.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c ffs_dent.c -o ffs_dent.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c ext2fs_dent.c -fPIC -DPIC -o .libs/ext2fs_dent.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c -o ext2fs_journal.lo ext2fs_journal.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c ext2fs_dent.c -o ext2fs_dent.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c ext2fs_journal.c -fPIC -DPIC -o .libs/ext2fs_journal.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c -o fatfs.lo fatfs.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c fatfs.c -fPIC -DPIC -o .libs/fatfs.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c ext2fs_journal.c -o ext2fs_journal.o >/dev/null 2>&1 ext2fs.c: In function ‘ext2fs_istat’: ext2fs.c:3131:17: warning: ‘__builtin_strncpy’ specified bound 256 equals destination size [-Wstringop-truncation] 3131 | strncpy(val, | ^ ext2fs.c:3131:17: warning: ‘__builtin_strncpy’ specified bound 256 equals destination size [-Wstringop-truncation] /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c -o fatfs_meta.lo fatfs_meta.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c fatfs.c -o fatfs.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c fatfs_meta.c -fPIC -DPIC -o .libs/fatfs_meta.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c ffs.c -o ffs.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CXX --mode=compile g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c -o fatfs_dent.lo fatfs_dent.cpp libtool: compile: g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c fatfs_dent.cpp -fPIC -DPIC -o .libs/fatfs_dent.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c fatfs_meta.c -o fatfs_meta.o >/dev/null 2>&1 libtool: compile: g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c fatfs_dent.cpp -o fatfs_dent.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c -o fatxxfs.lo fatxxfs.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c fatxxfs.c -fPIC -DPIC -o .libs/fatxxfs.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c ext2fs.c -o ext2fs.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c -o fatxxfs_meta.lo fatxxfs_meta.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c fatxxfs_meta.c -fPIC -DPIC -o .libs/fatxxfs_meta.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c fatxxfs.c -o fatxxfs.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c -o fatxxfs_dent.lo fatxxfs_dent.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c fatxxfs_dent.c -fPIC -DPIC -o .libs/fatxxfs_dent.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c -o exfatfs.lo exfatfs.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c fatxxfs_meta.c -o fatxxfs_meta.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c exfatfs.c -fPIC -DPIC -o .libs/exfatfs.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c fatxxfs_dent.c -o fatxxfs_dent.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c -o exfatfs_meta.lo exfatfs_meta.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c exfatfs.c -o exfatfs.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c exfatfs_meta.c -fPIC -DPIC -o .libs/exfatfs_meta.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c -o exfatfs_dent.lo exfatfs_dent.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c exfatfs_dent.c -fPIC -DPIC -o .libs/exfatfs_dent.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c -o fatfs_utils.lo fatfs_utils.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c fatfs_utils.c -fPIC -DPIC -o .libs/fatfs_utils.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c exfatfs_dent.c -o exfatfs_dent.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c fatfs_utils.c -o fatfs_utils.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c exfatfs_meta.c -o exfatfs_meta.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c -o ntfs.lo ntfs.c /bin/bash ../../libtool --tag=CXX --mode=compile g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c -o ntfs_dent.lo ntfs_dent.cpp libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c ntfs.c -fPIC -DPIC -o .libs/ntfs.o libtool: compile: g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c ntfs_dent.cpp -fPIC -DPIC -o .libs/ntfs_dent.o ntfs.c: In function ‘ntfs_get_sds’: ntfs.c:3612:38: warning: format ‘%u’ expects a matching ‘unsigned int’ argument [-Wformat=] 3612 | tsk_error_set_errstr("ntfs_get_sds: SII entry %" PRIu32 " not found"); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from ../../tsk/tsk_incs.h:10, from ../../tsk/base/tsk_base.h:53, from ../../tsk/base/tsk_base_i.h:31, from tsk_fs_i.h:35, from ntfs.c:19: /usr/include/inttypes.h:104:26: note: format string is defined here 104 | # define PRIu32 "u" /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c -o swapfs.lo swapfs.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c swapfs.c -fPIC -DPIC -o .libs/swapfs.o ntfs_dent.cpp: In function ‘TSK_RETVAL_ENUM ntfs_dir_open_meta(TSK_FS_INFO*, TSK_FS_DIR**, TSK_INUM_T, int)’: ntfs_dent.cpp:1093:31: warning: comparison of integer expressions of different signedness: ‘TSK_OFF_T’ {aka ‘long int’} and ‘long unsigned int’ [-Wsign-compare] 1093 | if ((idxalloc_len < sizeof(ntfs_idxrec)) || (off > idxalloc_len - sizeof(ntfs_idxrec))) { | ~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~ libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c swapfs.c -o swapfs.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c -o rawfs.lo rawfs.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c rawfs.c -fPIC -DPIC -o .libs/rawfs.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c -o iso9660.lo iso9660.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c iso9660.c -fPIC -DPIC -o .libs/iso9660.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c rawfs.c -o rawfs.o >/dev/null 2>&1 iso9660.c: In function ‘iso9660_load_inodes_dir’: iso9660.c:559:32: warning: comparison of integer expressions of different signedness: ‘int’ and ‘long unsigned int’ [-Wsign-compare] 559 | if (b_offs >= ISO9660_SSIZE_B - sizeof(iso9660_dentry)) { | ^~ /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c -o iso9660_dent.lo iso9660_dent.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c iso9660_dent.c -fPIC -DPIC -o .libs/iso9660_dent.o iso9660_dent.c: In function ‘iso9660_dir_open_meta’: iso9660_dent.c:172:13: warning: ‘__builtin_strncpy’ output may be truncated copying 256 bytes from a string of length 256 [-Wstringop-truncation] 172 | strncpy(fs_name->name, in->inode.fn, ISO9660_MAXNAMLEN); | ^ libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c iso9660_dent.c -o iso9660_dent.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c -o hfs.lo hfs.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c hfs.c -fPIC -DPIC -o .libs/hfs.o hfs.c: In function ‘hfs_ext_find_extent_record_attr’: hfs.c:515:79: warning: comparison of integer expressions of different signedness: ‘size_t’ {aka ‘long unsigned int’} and ‘int’ [-Wsign-compare] 515 | if ((nodesize < 4) || (keylen > nodesize - 4) || (rec_off >= nodesize - 4 - keylen)) { | ^~ hfs.c:596:22: warning: format ‘%u’ expects argument of type ‘unsigned int’, but argument 5 has type ‘long unsigned int’ [-Wformat=] 596 | ("hfs_ext_find_extent_record_attr: record %d in leaf node %d truncated (have %d vs %" | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 597 | PRIu16 " bytes)", rec, cur_node, nodesize - (int)rec_off, 598 | sizeof(hfs_btree_key_ext)); | ~~~~~~~~~~~~~~~~~~~~~~~~~ | | | long unsigned int In file included from ../../tsk/tsk_incs.h:10, from ../../tsk/base/tsk_base.h:53, from ../../tsk/base/tsk_base_i.h:31, from tsk_fs_i.h:35, from hfs.c:74: /usr/include/inttypes.h:103:26: note: format string is defined here 103 | # define PRIu16 "u" hfs.c: In function ‘hfs_cat_traverse’: hfs.c:867:29: warning: comparison of integer expressions of different signedness: ‘size_t’ {aka ‘long unsigned int’} and ‘int’ [-Wsign-compare] 867 | if (rec_off >= nodesize - 2) { | ^~ hfs.c:881:45: warning: comparison of integer expressions of different signedness: ‘int’ and ‘size_t’ {aka ‘long unsigned int’} [-Wsign-compare] 881 | if ((keylen < 6) || (keylen > nodesize - rec_off)) { | ^ hfs.c:884:26: warning: format ‘%u’ expects argument of type ‘unsigned int’, but argument 5 has type ‘size_t’ {aka ‘long unsigned int’} [-Wformat=] 884 | ("hfs_cat_traverse: length of key %d in index node %d out of bounds (6 < %d < %" | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 885 | PRIu16 ")", rec, cur_node, keylen, (nodesize - rec_off)); | ~~~~~~~~~~~~~~~~~~~~ | | | size_t {aka long unsigned int} /usr/include/inttypes.h:103:26: note: format string is defined here 103 | # define PRIu16 "u" hfs.c:918:32: warning: comparison of integer expressions of different signedness: ‘int’ and ‘size_t’ {aka ‘long unsigned int’} [-Wsign-compare] 918 | if (keylen > nodesize - rec_off) { | ^ hfs.c:990:29: warning: comparison of integer expressions of different signedness: ‘size_t’ {aka ‘long unsigned int’} and ‘int’ [-Wsign-compare] 990 | if (rec_off >= nodesize - 2) { | ^~ hfs.c:1004:45: warning: comparison of integer expressions of different signedness: ‘int’ and ‘size_t’ {aka ‘long unsigned int’} [-Wsign-compare] 1004 | if ((keylen < 6) || (keylen > nodesize - rec_off)) { | ^ iso9660.c: In function ‘iso9660_fsstat’: iso9660.c:1725:40: warning: ‘__builtin_snprintf’ output truncated before the last format character [-Wformat-truncation=] 1725 | snprintf(str, 8, "In file\n"); | ^ In file included from /usr/include/stdio.h:964, from ../../tsk/base/tsk_base.h:27, from ../../tsk/base/tsk_base_i.h:31, from tsk_fs_i.h:35, from iso9660.c:65: In function ‘snprintf’, inlined from ‘iso9660_fsstat’ at iso9660.c:1725:13: /usr/include/s390x-linux-gnu/bits/stdio2.h:54:10: note: ‘__builtin_snprintf’ output 9 bytes into a destination of size 8 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ iso9660.c: In function ‘iso9660_fsstat’: iso9660.c:1741:40: warning: ‘__builtin_snprintf’ output truncated before the last format character [-Wformat-truncation=] 1741 | snprintf(str, 8, "In file\n"); | ^ In function ‘snprintf’, inlined from ‘iso9660_fsstat’ at iso9660.c:1741:13: /usr/include/s390x-linux-gnu/bits/stdio2.h:54:10: note: ‘__builtin_snprintf’ output 9 bytes into a destination of size 8 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ iso9660.c: In function ‘iso9660_fsstat’: iso9660.c:1756:40: warning: ‘__builtin_snprintf’ output truncated before the last format character [-Wformat-truncation=] 1756 | snprintf(str, 8, "In file\n"); | ^ In function ‘snprintf’, inlined from ‘iso9660_fsstat’ at iso9660.c:1756:13: /usr/include/s390x-linux-gnu/bits/stdio2.h:54:10: note: ‘__builtin_snprintf’ output 9 bytes into a destination of size 8 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ iso9660.c: In function ‘iso9660_fsstat’: iso9660.c:1770:40: warning: ‘__builtin_snprintf’ output truncated before the last format character [-Wformat-truncation=] 1770 | snprintf(str, 8, "In file\n"); | ^ In function ‘snprintf’, inlined from ‘iso9660_fsstat’ at iso9660.c:1770:13: /usr/include/s390x-linux-gnu/bits/stdio2.h:54:10: note: ‘__builtin_snprintf’ output 9 bytes into a destination of size 8 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ iso9660.c: In function ‘iso9660_fsstat’: iso9660.c:1836:40: warning: ‘__builtin_snprintf’ output truncated before the last format character [-Wformat-truncation=] 1836 | snprintf(str, 8, "In file\n"); | ^ In function ‘snprintf’, inlined from ‘iso9660_fsstat’ at iso9660.c:1836:13: /usr/include/s390x-linux-gnu/bits/stdio2.h:54:10: note: ‘__builtin_snprintf’ output 9 bytes into a destination of size 8 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ iso9660.c: In function ‘iso9660_fsstat’: iso9660.c:1852:40: warning: ‘__builtin_snprintf’ output truncated before the last format character [-Wformat-truncation=] 1852 | snprintf(str, 8, "In file\n"); | ^ In function ‘snprintf’, inlined from ‘iso9660_fsstat’ at iso9660.c:1852:13: /usr/include/s390x-linux-gnu/bits/stdio2.h:54:10: note: ‘__builtin_snprintf’ output 9 bytes into a destination of size 8 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ iso9660.c: In function ‘iso9660_fsstat’: iso9660.c:1867:40: warning: ‘__builtin_snprintf’ output truncated before the last format character [-Wformat-truncation=] 1867 | snprintf(str, 8, "In file\n"); | ^ In function ‘snprintf’, inlined from ‘iso9660_fsstat’ at iso9660.c:1867:13: /usr/include/s390x-linux-gnu/bits/stdio2.h:54:10: note: ‘__builtin_snprintf’ output 9 bytes into a destination of size 8 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ iso9660.c: In function ‘iso9660_fsstat’: iso9660.c:1883:36: warning: ‘__builtin___snprintf_chk’ output may be truncated before the last format character [-Wformat-truncation=] 1883 | snprintf(str, 37, "%s\n", s->svd.copy_id); | ^ In function ‘snprintf’, inlined from ‘iso9660_fsstat’ at iso9660.c:1883:13: /usr/include/s390x-linux-gnu/bits/stdio2.h:54:10: note: ‘__builtin___snprintf_chk’ output between 2 and 38 bytes into a destination of size 37 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ iso9660.c: In function ‘iso9660_fsstat’: hfs.c: In function ‘hfs_load_extended_attrs’: iso9660.c:1881:40: warning: ‘__builtin_snprintf’ output truncated before the last format character [-Wformat-truncation=] 1881 | snprintf(str, 8, "In file\n"); | ^ In function ‘snprintf’, inlined from ‘iso9660_fsstat’ at iso9660.c:1881:13: /usr/include/s390x-linux-gnu/bits/stdio2.h:54:10: note: ‘__builtin_snprintf’ output 9 bytes into a destination of size 8 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ hfs.c:4135:53: warning: comparison of integer expressions of different signedness: ‘unsigned int’ and ‘int’ [-Wsign-compare] 4135 | if ((attrFile.nodeSize < 2) || (recIndx > ((attrFile.nodeSize - 2) / 2))) { | ^ hfs.c:4232:38: warning: comparison of integer expressions of different signedness: ‘uint32_t’ {aka ‘unsigned int’} and ‘int’ [-Wsign-compare] 4232 | if ((attributeLength > attrFile.nodeSize - 2 - 16 - keyLength) || (recOffset >= attrFile.nodeSize - 2 - 16 - keyLength - attributeLength)) { | ^ libtool: compile: g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c ntfs_dent.cpp -o ntfs_dent.o >/dev/null 2>&1 hfs.c: At top level: hfs.c:3701:12: warning: ‘hfs_file_read_lzvn_attr’ defined but not used [-Wunused-function] 3701 | static int hfs_file_read_lzvn_attr(TSK_FS_FILE* fs_file, | ^~~~~~~~~~~~~~~~~~~~~~~ hfs.c:3678:12: warning: ‘hfs_file_read_zlib_attr’ defined but not used [-Wunused-function] 3678 | static int hfs_file_read_zlib_attr(TSK_FS_FILE* fs_file, | ^~~~~~~~~~~~~~~~~~~~~~~ hfs.c:3418:1: warning: ‘hfs_file_read_lzvn_rsrc’ defined but not used [-Wunused-function] 3418 | hfs_file_read_lzvn_rsrc(const TSK_FS_ATTR * a_fs_attr, | ^~~~~~~~~~~~~~~~~~~~~~~ hfs.c:3395:1: warning: ‘hfs_file_read_zlib_rsrc’ defined but not used [-Wunused-function] 3395 | hfs_file_read_zlib_rsrc(const TSK_FS_ATTR * a_fs_attr, | ^~~~~~~~~~~~~~~~~~~~~~~ hfs.c:3163:1: warning: ‘hfs_attr_walk_lzvn_rsrc’ defined but not used [-Wunused-function] 3163 | hfs_attr_walk_lzvn_rsrc(const TSK_FS_ATTR * fs_attr, | ^~~~~~~~~~~~~~~~~~~~~~~ hfs.c:3141:1: warning: ‘hfs_attr_walk_zlib_rsrc’ defined but not used [-Wunused-function] 3141 | hfs_attr_walk_zlib_rsrc(const TSK_FS_ATTR * fs_attr, | ^~~~~~~~~~~~~~~~~~~~~~~ libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c iso9660.c -o iso9660.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c ntfs.c -o ntfs.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c -o hfs_dent.lo hfs_dent.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c hfs_dent.c -fPIC -DPIC -o .libs/hfs_dent.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c -o hfs_journal.lo hfs_journal.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c hfs_journal.c -fPIC -DPIC -o .libs/hfs_journal.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c hfs_journal.c -o hfs_journal.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c hfs_dent.c -o hfs_dent.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c -o hfs_unicompare.lo hfs_unicompare.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c hfs_unicompare.c -fPIC -DPIC -o .libs/hfs_unicompare.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c hfs_unicompare.c -o hfs_unicompare.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c hfs.c -o hfs.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c -o decmpfs.lo decmpfs.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c decmpfs.c -fPIC -DPIC -o .libs/decmpfs.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c -o lzvn.lo lzvn.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c lzvn.c -fPIC -DPIC -o .libs/lzvn.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c lzvn.c -o lzvn.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c decmpfs.c -o decmpfs.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c -o dcalc_lib.lo dcalc_lib.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c dcalc_lib.c -fPIC -DPIC -o .libs/dcalc_lib.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c dcalc_lib.c -o dcalc_lib.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c -o dcat_lib.lo dcat_lib.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c -o dls_lib.lo dls_lib.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c dcat_lib.c -fPIC -DPIC -o .libs/dcat_lib.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c dls_lib.c -fPIC -DPIC -o .libs/dls_lib.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c dls_lib.c -o dls_lib.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c dcat_lib.c -o dcat_lib.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c -o dstat_lib.lo dstat_lib.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c -o ffind_lib.lo ffind_lib.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c dstat_lib.c -fPIC -DPIC -o .libs/dstat_lib.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c ffind_lib.c -fPIC -DPIC -o .libs/ffind_lib.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c dstat_lib.c -o dstat_lib.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c ffind_lib.c -o ffind_lib.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c -o fls_lib.lo fls_lib.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c fls_lib.c -fPIC -DPIC -o .libs/fls_lib.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c -o icat_lib.lo icat_lib.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c icat_lib.c -fPIC -DPIC -o .libs/icat_lib.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c fls_lib.c -o fls_lib.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c icat_lib.c -o icat_lib.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c -o ifind_lib.lo ifind_lib.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c -o ils_lib.lo ils_lib.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c -o usn_journal.lo usn_journal.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c ifind_lib.c -fPIC -DPIC -o .libs/ifind_lib.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c ils_lib.c -fPIC -DPIC -o .libs/ils_lib.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c usn_journal.c -fPIC -DPIC -o .libs/usn_journal.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c -o usnjls_lib.lo usnjls_lib.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c ils_lib.c -o ils_lib.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c usnjls_lib.c -fPIC -DPIC -o .libs/usnjls_lib.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c ifind_lib.c -o ifind_lib.o >/dev/null 2>&1 usnjls_lib.c: In function ‘print_usnjent_act’: usnjls_lib.c:294:13: warning: this statement may fall through [-Wimplicit-fallthrough=] 294 | case 2: { | ^ usnjls_lib.c:306:5: note: here 306 | default: return TSK_WALK_ERROR; | ^~~~~~~ libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c usn_journal.c -o usn_journal.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CXX --mode=compile g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c -o walk_cpp.lo walk_cpp.cpp libtool: compile: g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c walk_cpp.cpp -fPIC -DPIC -o .libs/walk_cpp.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c usnjls_lib.c -o usnjls_lib.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CXX --mode=compile g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c -o yaffs.lo yaffs.cpp /bin/bash ../../libtool --tag=CXX --mode=compile g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c -o logical_fs.lo logical_fs.cpp libtool: compile: g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c yaffs.cpp -fPIC -DPIC -o .libs/yaffs.o libtool: compile: g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c logical_fs.cpp -fPIC -DPIC -o .libs/logical_fs.o libtool: compile: g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c walk_cpp.cpp -o walk_cpp.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CXX --mode=compile g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c -o apfs.lo apfs.cpp libtool: compile: g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c apfs.cpp -fPIC -DPIC -o .libs/apfs.o /bin/bash ../../libtool --tag=CXX --mode=compile g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c -o apfs_compat.lo apfs_compat.cpp libtool: compile: g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c apfs_compat.cpp -fPIC -DPIC -o .libs/apfs_compat.o yaffs.cpp: In function ‘uint8_t yaffs_make_directory(YAFFSFS_INFO*, TSK_FS_FILE*, TSK_INUM_T, const char*)’: yaffs.cpp:1692:12: warning: ‘char* __builtin_strncpy(char*, const char*, long unsigned int)’ specified bound 512 equals destination size [-Wstringop-truncation] 1692 | strncpy(fs_file->meta->name2->name, name, | ^ logical_fs.cpp: In function ‘TSK_RETVAL_ENUM search_directory_recursive(LOGICALFS_INFO*, const TSK_TCHAR*, TSK_INUM_T*, LOGICALFS_SEARCH_HELPER*)’: logical_fs.cpp:647:17: warning: ‘char* __builtin_strncpy(char*, const char*, long unsigned int)’ specified bound depends on the length of the source argument [-Wstringop-truncation] 647 | TSTRNCPY(current_path, parent_path, TSTRLEN(parent_path) + 1); | ^ logical_fs.cpp:647:52: note: length computed here 647 | TSTRNCPY(current_path, parent_path, TSTRLEN(parent_path) + 1); In function ‘TSK_TCHAR* load_path_from_inum(LOGICALFS_INFO*, TSK_INUM_T)’, inlined from ‘ssize_t logicalfs_read_block(TSK_FS_INFO*, TSK_FS_FILE*, TSK_DADDR_T, char*)’ at logical_fs.cpp:1370:40: logical_fs.cpp:770:37: warning: pointer used after ‘void free(void*)’ [-Wuse-after-free] 770 | tsk_error_set_errstr("load_path_from_inum - failed to find path corresponding to inum %" PRIuINUM, search_helper->target_inum); | ~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In function ‘void free_search_helper(LOGICALFS_SEARCH_HELPER*)’, inlined from ‘TSK_TCHAR* load_path_from_inum(LOGICALFS_INFO*, TSK_INUM_T)’ at logical_fs.cpp:767:21, inlined from ‘ssize_t logicalfs_read_block(TSK_FS_INFO*, TSK_FS_FILE*, TSK_DADDR_T, char*)’ at logical_fs.cpp:1370:40: logical_fs.cpp:165:13: note: call to ‘void free(void*)’ here 165 | free(helper); | ~~~~^~~~~~~~ logical_fs.cpp: In function ‘ssize_t logicalfs_read_block(TSK_FS_INFO*, TSK_FS_FILE*, TSK_DADDR_T, char*)’: logical_fs.cpp:506:33: warning: ‘char* __builtin_strncpy(char*, const char*, long unsigned int)’ specified bound depends on the length of the source argument [-Wstringop-truncation] 506 | TSTRNCPY(target_path, logical_img_info->inum_cache[i].path, TSTRLEN(logical_img_info->inum_cache[i].path) + 1); | ^ In function ‘TSK_TCHAR* find_path_for_inum_in_cache(LOGICALFS_INFO*, TSK_INUM_T)’, inlined from ‘TSK_TCHAR* load_path_from_inum(LOGICALFS_INFO*, TSK_INUM_T)’ at logical_fs.cpp:740:53, inlined from ‘ssize_t logicalfs_read_block(TSK_FS_INFO*, TSK_FS_FILE*, TSK_DADDR_T, char*)’ at logical_fs.cpp:1370:40: logical_fs.cpp:506:92: note: length computed here 506 | TSTRNCPY(target_path, logical_img_info->inum_cache[i].path, TSTRLEN(logical_img_info->inum_cache[i].path) + 1); logical_fs.cpp: In function ‘ssize_t logicalfs_read_block(TSK_FS_INFO*, TSK_FS_FILE*, TSK_DADDR_T, char*)’: logical_fs.cpp:780:17: warning: ‘char* __builtin_strncpy(char*, const char*, long unsigned int)’ specified bound depends on the length of the source argument [-Wstringop-truncation] 780 | TSTRNCPY(path, search_helper->found_path, TSTRLEN(search_helper->found_path) + 1); | ^ In function ‘TSK_TCHAR* load_path_from_inum(LOGICALFS_INFO*, TSK_INUM_T)’, inlined from ‘ssize_t logicalfs_read_block(TSK_FS_INFO*, TSK_FS_FILE*, TSK_DADDR_T, char*)’ at logical_fs.cpp:1370:40: logical_fs.cpp:780:58: note: length computed here 780 | TSTRNCPY(path, search_helper->found_path, TSTRLEN(search_helper->found_path) + 1); logical_fs.cpp: In function ‘ssize_t logicalfs_read_block(TSK_FS_INFO*, TSK_FS_FILE*, TSK_DADDR_T, char*)’: logical_fs.cpp:730:25: warning: ‘char* __builtin_strncpy(char*, const char*, long unsigned int)’ specified bound depends on the length of the source argument [-Wstringop-truncation] 730 | TSTRNCPY(path, logical_fs_info->base_path, TSTRLEN(logical_fs_info->base_path) + 1); | ^ In function ‘TSK_TCHAR* load_path_from_inum(LOGICALFS_INFO*, TSK_INUM_T)’, inlined from ‘ssize_t logicalfs_read_block(TSK_FS_INFO*, TSK_FS_FILE*, TSK_DADDR_T, char*)’ at logical_fs.cpp:1370:40: logical_fs.cpp:730:67: note: length computed here 730 | TSTRNCPY(path, logical_fs_info->base_path, TSTRLEN(logical_fs_info->base_path) + 1); yaffs.cpp: In function ‘uint8_t yaffs_make_regularfile(YAFFSFS_INFO*, TSK_FS_FILE*, TSK_INUM_T, const char*)’: yaffs.cpp:1741:12: warning: ‘char* __builtin_strncpy(char*, const char*, long unsigned int)’ specified bound 512 equals destination size [-Wstringop-truncation] 1741 | strncpy(fs_file->meta->name2->name, name, | ^ libtool: compile: g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c logical_fs.cpp -o logical_fs.o >/dev/null 2>&1 yaffs.cpp: In function ‘YAFFS_CONFIG_STATUS yaffs_load_config_file(TSK_IMG_INFO*, std::map, std::__cxx11::basic_string >&)’: yaffs.cpp:759:13: warning: ‘char* __builtin_strncpy(char*, const char*, long unsigned int)’ specified bound depends on the length of the source argument [-Wstringop-truncation] 759 | TSTRNCPY(config_file_name, a_img_info->images[0], TSTRLEN(a_img_info->images[0]) + 1); | ^ yaffs.cpp:759:62: note: length computed here 759 | TSTRNCPY(config_file_name, a_img_info->images[0], TSTRLEN(a_img_info->images[0]) + 1); /bin/bash ../../libtool --tag=CXX --mode=compile g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c -o apfs_fs.lo apfs_fs.cpp libtool: compile: g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c apfs_fs.cpp -fPIC -DPIC -o .libs/apfs_fs.o libtool: compile: g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c yaffs.cpp -o yaffs.o >/dev/null 2>&1 libtool: compile: g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c apfs_compat.cpp -o apfs_compat.o >/dev/null 2>&1 libtool: compile: g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c apfs.cpp -o apfs.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CXX --mode=compile g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c -o apfs_open.lo apfs_open.cpp libtool: compile: g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c apfs_fs.cpp -o apfs_fs.o >/dev/null 2>&1 libtool: compile: g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c apfs_open.cpp -fPIC -DPIC -o .libs/apfs_open.o libtool: compile: g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c apfs_open.cpp -o apfs_open.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CXX --mode=link g++ -std=c++14 -Wall -Wextra -Wno-unused-parameter -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -lsqlite3 -lsupc++ -L/usr/local/lib -o libtskfs.la fs_inode.lo fs_io.lo fs_block.lo fs_open.lo fs_name.lo fs_dir.lo fs_types.lo fs_attr.lo fs_attrlist.lo fs_load.lo fs_parse.lo fs_file.lo unix_misc.lo nofs_misc.lo ffs.lo ffs_dent.lo ext2fs.lo ext2fs_dent.lo ext2fs_journal.lo fatfs.lo fatfs_meta.lo fatfs_dent.lo fatxxfs.lo fatxxfs_meta.lo fatxxfs_dent.lo exfatfs.lo exfatfs_meta.lo exfatfs_dent.lo fatfs_utils.lo ntfs.lo ntfs_dent.lo swapfs.lo rawfs.lo iso9660.lo iso9660_dent.lo hfs.lo hfs_dent.lo hfs_journal.lo hfs_unicompare.lo decmpfs.lo lzvn.lo dcalc_lib.lo dcat_lib.lo dls_lib.lo dstat_lib.lo ffind_lib.lo fls_lib.lo icat_lib.lo ifind_lib.lo ils_lib.lo usn_journal.lo usnjls_lib.lo walk_cpp.lo yaffs.lo logical_fs.lo apfs.lo apfs_compat.lo apfs_fs.lo apfs_open.lo -lvmdk -lvhdi -lewf -lbfio -lz -lafflib -lsqlite3 -ldl -lstdc++ libtool: link: ar cr .libs/libtskfs.a .libs/fs_inode.o .libs/fs_io.o .libs/fs_block.o .libs/fs_open.o .libs/fs_name.o .libs/fs_dir.o .libs/fs_types.o .libs/fs_attr.o .libs/fs_attrlist.o .libs/fs_load.o .libs/fs_parse.o .libs/fs_file.o .libs/unix_misc.o .libs/nofs_misc.o .libs/ffs.o .libs/ffs_dent.o .libs/ext2fs.o .libs/ext2fs_dent.o .libs/ext2fs_journal.o .libs/fatfs.o .libs/fatfs_meta.o .libs/fatfs_dent.o .libs/fatxxfs.o .libs/fatxxfs_meta.o .libs/fatxxfs_dent.o .libs/exfatfs.o .libs/exfatfs_meta.o .libs/exfatfs_dent.o .libs/fatfs_utils.o .libs/ntfs.o .libs/ntfs_dent.o .libs/swapfs.o .libs/rawfs.o .libs/iso9660.o .libs/iso9660_dent.o .libs/hfs.o .libs/hfs_dent.o .libs/hfs_journal.o .libs/hfs_unicompare.o .libs/decmpfs.o .libs/lzvn.o .libs/dcalc_lib.o .libs/dcat_lib.o .libs/dls_lib.o .libs/dstat_lib.o .libs/ffind_lib.o .libs/fls_lib.o .libs/icat_lib.o .libs/ifind_lib.o .libs/ils_lib.o .libs/usn_journal.o .libs/usnjls_lib.o .libs/walk_cpp.o .libs/yaffs.o .libs/logical_fs.o .libs/apfs.o .libs/apfs_compat.o .libs/apfs_fs.o .libs/apfs_open.o libtool: link: ranlib .libs/libtskfs.a libtool: link: ( cd ".libs" && rm -f "libtskfs.la" && ln -s "../libtskfs.la" "libtskfs.la" ) make[4]: Leaving directory '/<>/tsk/fs' Making all in hashdb make[4]: Entering directory '/<>/tsk/hashdb' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c -o encase.lo encase.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c -o hashkeeper.lo hashkeeper.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c -o idxonly.lo idxonly.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c -o md5sum.lo md5sum.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c encase.c -fPIC -DPIC -o .libs/encase.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c hashkeeper.c -fPIC -DPIC -o .libs/hashkeeper.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c md5sum.c -fPIC -DPIC -o .libs/md5sum.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c idxonly.c -fPIC -DPIC -o .libs/idxonly.o encase.c: In function ‘encase_name’: encase.c:62:5: warning: ‘memset’ used with length equal to number of elements without multiplication by element size [-Wmemset-elt-size] 62 | memset(buf, '\0', 40); | ^~~~~~ hashkeeper.c: In function ‘hk_makeindex’: hashkeeper.c:324:13: warning: ‘__builtin_strncpy’ specified bound 33 equals destination size [-Wstringop-truncation] 324 | strncpy(phash, hash, TSK_HDB_HTYPE_MD5_LEN + 1); | ^ md5sum.c: In function ‘md5sum_makeindex’: md5sum.c:255:13: warning: ‘__builtin_strncpy’ specified bound 33 equals destination size [-Wstringop-truncation] 255 | strncpy(phash, hash, TSK_HDB_HTYPE_MD5_LEN + 1); | ^ libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c idxonly.c -o idxonly.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c encase.c -o encase.o >/dev/null 2>&1 md5sum.c: In function ‘md5sum_getentry’: md5sum.c:384:13: warning: ‘__builtin_strncpy’ specified bound 512 equals destination size [-Wstringop-truncation] 384 | strncpy(pname, name, TSK_HDB_MAXLEN); | ^ libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c md5sum.c -o md5sum.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c hashkeeper.c -o hashkeeper.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c -o nsrl.lo nsrl.c /bin/bash ../../libtool --tag=CXX --mode=compile g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c -o sqlite_hdb.lo sqlite_hdb.cpp libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c nsrl.c -fPIC -DPIC -o .libs/nsrl.o libtool: compile: g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c sqlite_hdb.cpp -fPIC -DPIC -o .libs/sqlite_hdb.o /bin/bash ../../libtool --tag=CXX --mode=compile g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c -o binsrch_index.lo binsrch_index.cpp nsrl.c: In function ‘nsrl_parse_sha1’: nsrl.c:179:84: warning: ‘%s’ directive argument is null [-Wformat-overflow=] 179 | "nsrl_parse_sha1: Invalid string to parse (commas after name): %s", | ^~ /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c -o tsk_hashdb.lo tsk_hashdb.c libtool: compile: g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c binsrch_index.cpp -fPIC -DPIC -o .libs/binsrch_index.o nsrl.c: In function ‘nsrl_getentry’: nsrl.c:624:13: warning: ‘__builtin_strncpy’ specified bound 512 equals destination size [-Wstringop-truncation] 624 | strncpy(pname, name, TSK_HDB_MAXLEN); | ^ libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c tsk_hashdb.c -fPIC -DPIC -o .libs/tsk_hashdb.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c nsrl.c -o nsrl.o >/dev/null 2>&1 In file included from ../../tsk/base/tsk_base.h:57, from ../../tsk/base/tsk_base_i.h:31, from tsk_hashdb_i.h:18, from tsk_hashdb.c:11: tsk_hashdb.c: In function ‘tsk_hdb_open’: ../../tsk/base/tsk_os.h:190:18: warning: ‘__builtin_strncpy’ output truncated before terminating nul copying as many bytes from a string as its length [-Wstringop-truncation] 190 | #define TSTRNCPY strncpy | ^~~~~~~ tsk_hashdb.c:168:9: note: in expansion of macro ‘TSTRNCPY’ 168 | TSTRNCPY(db_path, file_path, TSTRLEN(file_path)); | ^~~~~~~~ ../../tsk/base/tsk_os.h:190:18: note: length computed here 190 | #define TSTRNCPY strncpy tsk_hashdb.c:168:9: note: in expansion of macro ‘TSTRNCPY’ 168 | TSTRNCPY(db_path, file_path, TSTRLEN(file_path)); | ^~~~~~~~ libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c tsk_hashdb.c -o tsk_hashdb.o >/dev/null 2>&1 In file included from ../../tsk/base/tsk_base.h:57, from ../../tsk/base/tsk_base_i.h:31, from tsk_hashdb_i.h:18, from binsrch_index.cpp:11: binsrch_index.cpp: In function ‘uint8_t hdb_binsrch_idx_init_hash_type_info(TSK_HDB_BINSRCH_INFO*, TSK_HDB_HTYPE_ENUM)’: binsrch_index.cpp:114:20: warning: use of ‘h’ length modifier with ‘s’ type character has either no effect or undefined behavior [-Wformat=] 114 | _TSK_T("%s-%") PRIcTSK _TSK_T(".idx"), | ^ ../../tsk/base/tsk_os.h:181:25: note: in definition of macro ‘_TSK_T’ 181 | #define _TSK_T(x) x | ^ ../../tsk/base/tsk_os.h:203:26: note: format string is defined here 203 | #define PRIcTSK _TSK_T("hs") ///< sprintf macro to print a UTF-8 char string to TSK_TCHAR buffer | ^ binsrch_index.cpp:117:20: warning: use of ‘h’ length modifier with ‘s’ type character has either no effect or undefined behavior [-Wformat=] 117 | _TSK_T("%s-%") PRIcTSK _TSK_T(".idx2"), | ^ ../../tsk/base/tsk_os.h:181:25: note: in definition of macro ‘_TSK_T’ 181 | #define _TSK_T(x) x | ^ ../../tsk/base/tsk_os.h:203:26: note: format string is defined here 203 | #define PRIcTSK _TSK_T("hs") ///< sprintf macro to print a UTF-8 char string to TSK_TCHAR buffer | ^ binsrch_index.cpp:124:20: warning: use of ‘h’ length modifier with ‘s’ type character has either no effect or undefined behavior [-Wformat=] 124 | _TSK_T("%s-%") PRIcTSK _TSK_T(".idx"), | ^ ../../tsk/base/tsk_os.h:181:25: note: in definition of macro ‘_TSK_T’ 181 | #define _TSK_T(x) x | ^ ../../tsk/base/tsk_os.h:203:26: note: format string is defined here 203 | #define PRIcTSK _TSK_T("hs") ///< sprintf macro to print a UTF-8 char string to TSK_TCHAR buffer | ^ binsrch_index.cpp:127:20: warning: use of ‘h’ length modifier with ‘s’ type character has either no effect or undefined behavior [-Wformat=] 127 | _TSK_T("%s-%") PRIcTSK _TSK_T(".idx2"), | ^ ../../tsk/base/tsk_os.h:181:25: note: in definition of macro ‘_TSK_T’ 181 | #define _TSK_T(x) x | ^ ../../tsk/base/tsk_os.h:203:26: note: format string is defined here 203 | #define PRIcTSK _TSK_T("hs") ///< sprintf macro to print a UTF-8 char string to TSK_TCHAR buffer | ^ binsrch_index.cpp: In function ‘uint8_t hdb_binsrch_idx_initialize(TSK_HDB_BINSRCH_INFO*, TSK_TCHAR*)’: binsrch_index.cpp:705:16: warning: use of ‘h’ length modifier with ‘s’ type character has either no effect or undefined behavior [-Wformat=] 705 | _TSK_T("%s-%") PRIcTSK _TSK_T("-ns.idx"), hdb_binsrch_info->base.db_fname, | ^ ../../tsk/base/tsk_os.h:181:25: note: in definition of macro ‘_TSK_T’ 181 | #define _TSK_T(x) x | ^ ../../tsk/base/tsk_os.h:203:26: note: format string is defined here 203 | #define PRIcTSK _TSK_T("hs") ///< sprintf macro to print a UTF-8 char string to TSK_TCHAR buffer | ^ binsrch_index.cpp: In function ‘int8_t hdb_binsrch_lookup_str(TSK_HDB_INFO*, const char*, TSK_HDB_FLAG_ENUM, TSK_HDB_LOOKUP_FN, void*)’: binsrch_index.cpp:1153:13: warning: too many arguments for format [-Wformat-extra-args] 1153 | "%s: Error: Index line length is zero", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c -o hdb_base.lo hdb_base.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c hdb_base.c -fPIC -DPIC -o .libs/hdb_base.o In file included from ../../tsk/base/tsk_base.h:57, from ../../tsk/base/tsk_base_i.h:31, from tsk_hashdb_i.h:18, from hdb_base.c:11: hdb_base.c: In function ‘hdb_info_base_open’: ../../tsk/base/tsk_os.h:190:18: warning: ‘__builtin_strncpy’ output truncated before terminating nul copying as many bytes from a string as its length [-Wstringop-truncation] 190 | #define TSTRNCPY strncpy | ^~~~~~~ hdb_base.c:89:5: note: in expansion of macro ‘TSTRNCPY’ 89 | TSTRNCPY(hdb_info->db_fname, db_path, path_len); | ^~~~~~~~ ../../tsk/base/tsk_os.h:186:17: note: length computed here 186 | #define TSTRLEN strlen hdb_base.c:84:23: note: in expansion of macro ‘TSTRLEN’ 84 | size_t path_len = TSTRLEN(db_path); | ^~~~~~~ libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c hdb_base.c -o hdb_base.o >/dev/null 2>&1 libtool: compile: g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c sqlite_hdb.cpp -o sqlite_hdb.o >/dev/null 2>&1 libtool: compile: g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c binsrch_index.cpp -o binsrch_index.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CXX --mode=link g++ -std=c++14 -Wall -Wextra -Wno-unused-parameter -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -lsqlite3 -lsupc++ -L/usr/local/lib -o libtskhashdb.la encase.lo hashkeeper.lo idxonly.lo md5sum.lo nsrl.lo sqlite_hdb.lo binsrch_index.lo tsk_hashdb.lo hdb_base.lo -lvmdk -lvhdi -lewf -lbfio -lz -lafflib -lsqlite3 -ldl -lstdc++ libtool: link: ar cr .libs/libtskhashdb.a .libs/encase.o .libs/hashkeeper.o .libs/idxonly.o .libs/md5sum.o .libs/nsrl.o .libs/sqlite_hdb.o .libs/binsrch_index.o .libs/tsk_hashdb.o .libs/hdb_base.o libtool: link: ranlib .libs/libtskhashdb.a libtool: link: ( cd ".libs" && rm -f "libtskhashdb.la" && ln -s "../libtskhashdb.la" "libtskhashdb.la" ) make[4]: Leaving directory '/<>/tsk/hashdb' Making all in auto make[4]: Entering directory '/<>/tsk/auto' /bin/bash ../../libtool --tag=CXX --mode=compile g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -Wmultichar -Wsign-promo -Wno-overloaded-virtual -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c -o auto.lo auto.cpp /bin/bash ../../libtool --tag=CXX --mode=compile g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -Wmultichar -Wsign-promo -Wno-overloaded-virtual -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c -o auto_db.lo auto_db.cpp /bin/bash ../../libtool --tag=CXX --mode=compile g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -Wmultichar -Wsign-promo -Wno-overloaded-virtual -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c -o db_sqlite.lo db_sqlite.cpp /bin/bash ../../libtool --tag=CXX --mode=compile g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -Wmultichar -Wsign-promo -Wno-overloaded-virtual -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c -o case_db.lo case_db.cpp libtool: compile: g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -Wmultichar -Wsign-promo -Wno-overloaded-virtual -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c auto.cpp -fPIC -DPIC -o .libs/auto.o libtool: compile: g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -Wmultichar -Wsign-promo -Wno-overloaded-virtual -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c db_sqlite.cpp -fPIC -DPIC -o .libs/db_sqlite.o libtool: compile: g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -Wmultichar -Wsign-promo -Wno-overloaded-virtual -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c auto_db.cpp -fPIC -DPIC -o .libs/auto_db.o libtool: compile: g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -Wmultichar -Wsign-promo -Wno-overloaded-virtual -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c case_db.cpp -fPIC -DPIC -o .libs/case_db.o auto_db.cpp: In member function ‘TSK_RETVAL_ENUM TskAutoDb::addUnallocatedPoolBlocksToDb(size_t&)’: auto_db.cpp:352:135: warning: format ‘%lld’ expects argument of type ‘long long int’, but argument 2 has type ‘long unsigned int’ [-Wformat=] 352 | tsk_error_set_errstr("Error addUnallocatedPoolBlocksToDb() - could not find volume system object ID for pool at offset %lld", pool_info->img_offset); | ~~~^ ~~~~~~~~~~~~~~~~~~~~~ | | | | long long int long unsigned int | %ld libtool: compile: g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -Wmultichar -Wsign-promo -Wno-overloaded-virtual -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c case_db.cpp -o case_db.o >/dev/null 2>&1 libtool: compile: g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -Wmultichar -Wsign-promo -Wno-overloaded-virtual -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c auto.cpp -o auto.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CXX --mode=compile g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -Wmultichar -Wsign-promo -Wno-overloaded-virtual -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c -o guid.lo guid.cpp libtool: compile: g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -Wmultichar -Wsign-promo -Wno-overloaded-virtual -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c guid.cpp -fPIC -DPIC -o .libs/guid.o db_sqlite.cpp: In constructor ‘TskDbSqlite::TskDbSqlite(const char*, bool)’: db_sqlite.cpp:35:12: warning: ‘char* __builtin_strncpy(char*, const char*, long unsigned int)’ specified bound 1024 equals destination size [-Wstringop-truncation] 35 | strncpy(m_dbFilePathUtf8, a_dbFilePathUtf8, 1024); | ^ libtool: compile: g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -Wmultichar -Wsign-promo -Wno-overloaded-virtual -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c auto_db.cpp -o auto_db.o >/dev/null 2>&1 libtool: compile: g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -Wmultichar -Wsign-promo -Wno-overloaded-virtual -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c guid.cpp -o guid.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CXX --mode=compile g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -Wmultichar -Wsign-promo -Wno-overloaded-virtual -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c -o tsk_db.lo tsk_db.cpp libtool: compile: g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -Wmultichar -Wsign-promo -Wno-overloaded-virtual -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c tsk_db.cpp -fPIC -DPIC -o .libs/tsk_db.o /bin/bash ../../libtool --tag=CXX --mode=compile g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -Wmultichar -Wsign-promo -Wno-overloaded-virtual -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c -o is_image_supported.lo is_image_supported.cpp libtool: compile: g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -Wmultichar -Wsign-promo -Wno-overloaded-virtual -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c db_sqlite.cpp -o db_sqlite.o >/dev/null 2>&1 libtool: compile: g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -Wmultichar -Wsign-promo -Wno-overloaded-virtual -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c is_image_supported.cpp -fPIC -DPIC -o .libs/is_image_supported.o libtool: compile: g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -Wmultichar -Wsign-promo -Wno-overloaded-virtual -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c tsk_db.cpp -o tsk_db.o >/dev/null 2>&1 is_image_supported.cpp: In member function ‘virtual uint8_t TskIsImageSupported::handleError()’: is_image_supported.cpp:125:20: warning: ‘char* __builtin_strncat(char*, const char*, long unsigned int)’ output may be truncated copying 950 bytes from a string of length 1024 [-Wstringop-truncation] 125 | strncat(m_unsupportedDesc, lastError->errstr, 950); | ^ is_image_supported.cpp:119:20: warning: ‘char* __builtin_strncat(char*, const char*, long unsigned int)’ output may be truncated copying 950 bytes from a string of length 1024 [-Wstringop-truncation] 119 | strncat(m_unsupportedDesc, lastError->errstr, 950); | ^ is_image_supported.cpp:113:20: warning: ‘char* __builtin_strncpy(char*, const char*, long unsigned int)’ output may be truncated copying 1024 bytes from a string of length 1024 [-Wstringop-truncation] 113 | strncpy(m_unsupportedDesc, lastError->errstr, 1024); | ^ is_image_supported.cpp:109:20: warning: ‘char* __builtin_strncpy(char*, const char*, long unsigned int)’ output may be truncated copying 1024 bytes from a string of length 1024 [-Wstringop-truncation] 109 | strncpy(m_possibleEncryptionDesc, lastError->errstr, 1024); | ^ is_image_supported.cpp:105:20: warning: ‘char* __builtin_strncpy(char*, const char*, long unsigned int)’ output may be truncated copying 1024 bytes from a string of length 1024 [-Wstringop-truncation] 105 | strncpy(m_encryptionDesc, lastError->errstr, 1024); | ^ libtool: compile: g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -Wmultichar -Wsign-promo -Wno-overloaded-virtual -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c is_image_supported.cpp -o is_image_supported.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CXX --mode=link g++ -std=c++14 -Wall -Wextra -Wno-unused-parameter -Wmultichar -Wsign-promo -Wno-overloaded-virtual -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -lsqlite3 -lsupc++ -L/usr/local/lib -o libtskauto.la auto.lo auto_db.lo db_sqlite.lo case_db.lo guid.lo tsk_db.lo is_image_supported.lo -lvmdk -lvhdi -lewf -lbfio -lz -lafflib -lsqlite3 -ldl -lstdc++ libtool: link: ar cr .libs/libtskauto.a .libs/auto.o .libs/auto_db.o .libs/db_sqlite.o .libs/case_db.o .libs/guid.o .libs/tsk_db.o .libs/is_image_supported.o libtool: link: ranlib .libs/libtskauto.a libtool: link: ( cd ".libs" && rm -f "libtskauto.la" && ln -s "../libtskauto.la" "libtskauto.la" ) make[4]: Leaving directory '/<>/tsk/auto' Making all in pool make[4]: Entering directory '/<>/tsk/pool' /bin/bash ../../libtool --tag=CXX --mode=compile g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wall -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Werror -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c -o pool_open.lo pool_open.cpp /bin/bash ../../libtool --tag=CXX --mode=compile g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wall -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Werror -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c -o pool_read.lo pool_read.cpp /bin/bash ../../libtool --tag=CXX --mode=compile g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wall -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Werror -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c -o pool_types.lo pool_types.cpp /bin/bash ../../libtool --tag=CXX --mode=compile g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wall -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Werror -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c -o apfs_pool_compat.lo apfs_pool_compat.cpp libtool: compile: g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wall -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Werror -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c pool_open.cpp -fPIC -DPIC -o .libs/pool_open.o libtool: compile: g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wall -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Werror -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c pool_read.cpp -fPIC -DPIC -o .libs/pool_read.o libtool: compile: g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wall -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Werror -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c pool_types.cpp -fPIC -DPIC -o .libs/pool_types.o libtool: compile: g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wall -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Werror -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c apfs_pool_compat.cpp -fPIC -DPIC -o .libs/apfs_pool_compat.o libtool: compile: g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wall -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Werror -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c pool_types.cpp -o pool_types.o >/dev/null 2>&1 libtool: compile: g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wall -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Werror -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c pool_read.cpp -o pool_read.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CXX --mode=compile g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wall -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Werror -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c -o apfs_pool.lo apfs_pool.cpp libtool: compile: g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wall -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Werror -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c apfs_pool.cpp -fPIC -DPIC -o .libs/apfs_pool.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wall -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c -o img_bfio_handle.lo img_bfio_handle.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wall -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c img_bfio_handle.c -fPIC -DPIC -o .libs/img_bfio_handle.o libtool: compile: g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wall -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Werror -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c pool_open.cpp -o pool_open.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wall -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c img_bfio_handle.c -o img_bfio_handle.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CXX --mode=compile g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wall -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Werror -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c -o lvm_pool_compat.lo lvm_pool_compat.cpp libtool: compile: g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wall -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Werror -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c lvm_pool_compat.cpp -fPIC -DPIC -o .libs/lvm_pool_compat.o libtool: compile: g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wall -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Werror -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c lvm_pool_compat.cpp -o lvm_pool_compat.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CXX --mode=compile g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wall -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Werror -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c -o lvm_pool.lo lvm_pool.cpp libtool: compile: g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wall -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Werror -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c lvm_pool.cpp -fPIC -DPIC -o .libs/lvm_pool.o libtool: compile: g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wall -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Werror -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c lvm_pool.cpp -o lvm_pool.o >/dev/null 2>&1 libtool: compile: g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wall -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Werror -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c apfs_pool.cpp -o apfs_pool.o >/dev/null 2>&1 libtool: compile: g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wall -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Werror -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c apfs_pool_compat.cpp -o apfs_pool_compat.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CXX --mode=link g++ -std=c++14 -Wall -Wextra -Werror -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -lsqlite3 -lsupc++ -L/usr/local/lib -o libtskpool.la pool_open.lo pool_read.lo pool_types.lo apfs_pool_compat.lo apfs_pool.lo img_bfio_handle.lo lvm_pool_compat.lo lvm_pool.lo -lvmdk -lvhdi -lewf -lbfio -lz -lafflib -lsqlite3 -ldl -lstdc++ libtool: link: ar cr .libs/libtskpool.a .libs/pool_open.o .libs/pool_read.o .libs/pool_types.o .libs/apfs_pool_compat.o .libs/apfs_pool.o .libs/img_bfio_handle.o .libs/lvm_pool_compat.o .libs/lvm_pool.o libtool: link: ranlib .libs/libtskpool.a libtool: link: ( cd ".libs" && rm -f "libtskpool.la" && ln -s "../libtskpool.la" "libtskpool.la" ) make[4]: Leaving directory '/<>/tsk/pool' Making all in util make[4]: Entering directory '/<>/tsk/util' /bin/bash ../../libtool --tag=CXX --mode=compile g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wall -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Werror -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c -o crypto.lo crypto.cpp /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wall -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c -o detect_encryption.lo detect_encryption.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wall -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c -o file_system_utils.lo file_system_utils.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wall -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c file_system_utils.c -fPIC -DPIC -o .libs/file_system_utils.o libtool: compile: g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wall -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Werror -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c crypto.cpp -fPIC -DPIC -o .libs/crypto.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wall -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c detect_encryption.c -fPIC -DPIC -o .libs/detect_encryption.o libtool: compile: g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wall -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Werror -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c crypto.cpp -o crypto.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wall -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c file_system_utils.c -o file_system_utils.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wall -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c detect_encryption.c -o detect_encryption.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CXX --mode=link g++ -std=c++14 -Wall -Wextra -Werror -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -lsqlite3 -lsupc++ -L/usr/local/lib -o libtskutil.la crypto.lo detect_encryption.lo file_system_utils.lo -lvmdk -lvhdi -lewf -lbfio -lz -lafflib -lsqlite3 -ldl -lstdc++ libtool: link: ar cr .libs/libtskutil.a .libs/crypto.o .libs/detect_encryption.o .libs/file_system_utils.o libtool: link: ranlib .libs/libtskutil.a libtool: link: ( cd ".libs" && rm -f "libtskutil.la" && ln -s "../libtskutil.la" "libtskutil.la" ) make[4]: Leaving directory '/<>/tsk/util' make[4]: Entering directory '/<>/tsk' /bin/bash ../libtool --tag=CC --mode=link gcc -Wall -Wextra -Wno-unused-parameter -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -version-info 21:1:2 -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -lsqlite3 -lsupc++ -L/usr/local/lib -o libtsk.la -rpath /usr/lib/s390x-linux-gnu base/libtskbase.la img/libtskimg.la vs/libtskvs.la fs/libtskfs.la hashdb/libtskhashdb.la auto/libtskauto.la pool/libtskpool.la util/libtskutil.la -lvmdk -lvhdi -lewf -lbfio -lz -lafflib -lsqlite3 -ldl -lstdc++ sed -e 's![@]prefix[@]!/usr!g' \ -e 's![@]exec_prefix[@]!/usr!g' \ -e 's![@]includedir[@]!/usr/include!g' \ -e 's![@]libdir[@]!/usr/lib/s390x-linux-gnu!g' \ -e 's![@]PACKAGE_NAME[@]!sleuthkit!g' \ -e 's![@]PACKAGE_VERSION[@]!4.12.1!g' \ -e 's![@]AX_PACKAGE_REQUIRES[@]!!g' \ -e 's![@]PACKAGE_LIBS_PRIVATE[@]!-lsqlite3 -lafflib -lz -lbfio -lewf -lvhdi -lvmdk!g' \ -e 's![@]AX_PACKAGE_REQUIRES_PRIVATE[@]!!g' \ tsk.pc.in >tsk.pc libtool: link: gcc -shared -fPIC -DPIC -Wl,--whole-archive base/.libs/libtskbase.a img/.libs/libtskimg.a vs/.libs/libtskvs.a fs/.libs/libtskfs.a hashdb/.libs/libtskhashdb.a auto/.libs/libtskauto.a pool/.libs/libtskpool.a util/.libs/libtskutil.a -Wl,--no-whole-archive -L/usr/local/lib -lsupc++ -lvmdk -lvhdi -lewf -lbfio -lz -lafflib -lsqlite3 -ldl -lstdc++ -g -O2 -mbackchain -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-soname -Wl,libtsk.so.19 -o .libs/libtsk.so.19.2.1 libtool: link: (cd ".libs" && rm -f "libtsk.so.19" && ln -s "libtsk.so.19.2.1" "libtsk.so.19") libtool: link: (cd ".libs" && rm -f "libtsk.so" && ln -s "libtsk.so.19.2.1" "libtsk.so") libtool: link: (cd .libs/libtsk.lax/libtskbase.a && ar x "/<>/tsk/base/.libs/libtskbase.a") libtool: link: (cd .libs/libtsk.lax/libtskimg.a && ar x "/<>/tsk/img/.libs/libtskimg.a") libtool: link: (cd .libs/libtsk.lax/libtskvs.a && ar x "/<>/tsk/vs/.libs/libtskvs.a") libtool: link: (cd .libs/libtsk.lax/libtskfs.a && ar x "/<>/tsk/fs/.libs/libtskfs.a") libtool: link: (cd .libs/libtsk.lax/libtskhashdb.a && ar x "/<>/tsk/hashdb/.libs/libtskhashdb.a") libtool: link: (cd .libs/libtsk.lax/libtskauto.a && ar x "/<>/tsk/auto/.libs/libtskauto.a") libtool: link: (cd .libs/libtsk.lax/libtskpool.a && ar x "/<>/tsk/pool/.libs/libtskpool.a") libtool: link: (cd .libs/libtsk.lax/libtskutil.a && ar x "/<>/tsk/util/.libs/libtskutil.a") libtool: link: ar cr .libs/libtsk.a .libs/libtsk.lax/libtskbase.a/XGetopt.o .libs/libtsk.lax/libtskbase.a/crc.o .libs/libtsk.lax/libtskbase.a/md5c.o .libs/libtsk.lax/libtskbase.a/mymalloc.o .libs/libtsk.lax/libtskbase.a/sha1c.o .libs/libtsk.lax/libtskbase.a/tsk_endian.o .libs/libtsk.lax/libtskbase.a/tsk_error.o .libs/libtsk.lax/libtskbase.a/tsk_error_win32.o .libs/libtsk.lax/libtskbase.a/tsk_list.o .libs/libtsk.lax/libtskbase.a/tsk_lock.o .libs/libtsk.lax/libtskbase.a/tsk_parse.o .libs/libtsk.lax/libtskbase.a/tsk_printf.o .libs/libtsk.lax/libtskbase.a/tsk_stack.o .libs/libtsk.lax/libtskbase.a/tsk_unicode.o .libs/libtsk.lax/libtskbase.a/tsk_version.o .libs/libtsk.lax/libtskimg.a/aff.o .libs/libtsk.lax/libtskimg.a/ewf.o .libs/libtsk.lax/libtskimg.a/img_io.o .libs/libtsk.lax/libtskimg.a/img_open.o .libs/libtsk.lax/libtskimg.a/img_types.o .libs/libtsk.lax/libtskimg.a/img_writer.o .libs/libtsk.lax/libtskimg.a/logical_img.o .libs/libtsk.lax/libtskimg.a/mult_files.o .libs/libtsk.lax/libtskimg.a/raw.o .libs/libtsk.lax/libtskimg.a/unsupported_types.o .libs/libtsk.lax/libtskimg.a/vhd.o .libs/libtsk.lax/libtskimg.a/vmdk.o .libs/libtsk.lax/libtskvs.a/bsd.o .libs/libtsk.lax/libtskvs.a/dos.o .libs/libtsk.lax/libtskvs.a/gpt.o .libs/libtsk.lax/libtskvs.a/mac.o .libs/libtsk.lax/libtskvs.a/mm_io.o .libs/libtsk.lax/libtskvs.a/mm_open.o .libs/libtsk.lax/libtskvs.a/mm_part.o .libs/libtsk.lax/libtskvs.a/mm_types.o .libs/libtsk.lax/libtskvs.a/sun.o .libs/libtsk.lax/libtskfs.a/apfs.o .libs/libtsk.lax/libtskfs.a/apfs_compat.o .libs/libtsk.lax/libtskfs.a/apfs_fs.o .libs/libtsk.lax/libtskfs.a/apfs_open.o .libs/libtsk.lax/libtskfs.a/dcalc_lib.o .libs/libtsk.lax/libtskfs.a/dcat_lib.o .libs/libtsk.lax/libtskfs.a/decmpfs.o .libs/libtsk.lax/libtskfs.a/dls_lib.o .libs/libtsk.lax/libtskfs.a/dstat_lib.o .libs/libtsk.lax/libtskfs.a/exfatfs.o .libs/libtsk.lax/libtskfs.a/exfatfs_dent.o .libs/libtsk.lax/libtskfs.a/exfatfs_meta.o .libs/libtsk.lax/libtskfs.a/ext2fs.o .libs/libtsk.lax/libtskfs.a/ext2fs_dent.o .libs/libtsk.lax/libtskfs.a/ext2fs_journal.o .libs/libtsk.lax/libtskfs.a/fatfs.o .libs/libtsk.lax/libtskfs.a/fatfs_dent.o .libs/libtsk.lax/libtskfs.a/fatfs_meta.o .libs/libtsk.lax/libtskfs.a/fatfs_utils.o .libs/libtsk.lax/libtskfs.a/fatxxfs.o .libs/libtsk.lax/libtskfs.a/fatxxfs_dent.o .libs/libtsk.lax/libtskfs.a/fatxxfs_meta.o .libs/libtsk.lax/libtskfs.a/ffind_lib.o .libs/libtsk.lax/libtskfs.a/ffs.o .libs/libtsk.lax/libtskfs.a/ffs_dent.o .libs/libtsk.lax/libtskfs.a/fls_lib.o .libs/libtsk.lax/libtskfs.a/fs_attr.o .libs/libtsk.lax/libtskfs.a/fs_attrlist.o .libs/libtsk.lax/libtskfs.a/fs_block.o .libs/libtsk.lax/libtskfs.a/fs_dir.o .libs/libtsk.lax/libtskfs.a/fs_file.o .libs/libtsk.lax/libtskfs.a/fs_inode.o .libs/libtsk.lax/libtskfs.a/fs_io.o .libs/libtsk.lax/libtskfs.a/fs_load.o .libs/libtsk.lax/libtskfs.a/fs_name.o .libs/libtsk.lax/libtskfs.a/fs_open.o .libs/libtsk.lax/libtskfs.a/fs_parse.o .libs/libtsk.lax/libtskfs.a/fs_types.o .libs/libtsk.lax/libtskfs.a/hfs.o .libs/libtsk.lax/libtskfs.a/hfs_dent.o .libs/libtsk.lax/libtskfs.a/hfs_journal.o .libs/libtsk.lax/libtskfs.a/hfs_unicompare.o .libs/libtsk.lax/libtskfs.a/icat_lib.o .libs/libtsk.lax/libtskfs.a/ifind_lib.o .libs/libtsk.lax/libtskfs.a/ils_lib.o .libs/libtsk.lax/libtskfs.a/iso9660.o .libs/libtsk.lax/libtskfs.a/iso9660_dent.o .libs/libtsk.lax/libtskfs.a/logical_fs.o .libs/libtsk.lax/libtskfs.a/lzvn.o .libs/libtsk.lax/libtskfs.a/nofs_misc.o .libs/libtsk.lax/libtskfs.a/ntfs.o .libs/libtsk.lax/libtskfs.a/ntfs_dent.o .libs/libtsk.lax/libtskfs.a/rawfs.o .libs/libtsk.lax/libtskfs.a/swapfs.o .libs/libtsk.lax/libtskfs.a/unix_misc.o .libs/libtsk.lax/libtskfs.a/usn_journal.o .libs/libtsk.lax/libtskfs.a/usnjls_lib.o .libs/libtsk.lax/libtskfs.a/walk_cpp.o .libs/libtsk.lax/libtskfs.a/yaffs.o .libs/libtsk.lax/libtskhashdb.a/binsrch_index.o .libs/libtsk.lax/libtskhashdb.a/encase.o .libs/libtsk.lax/libtskhashdb.a/hashkeeper.o .libs/libtsk.lax/libtskhashdb.a/hdb_base.o .libs/libtsk.lax/libtskhashdb.a/idxonly.o .libs/libtsk.lax/libtskhashdb.a/md5sum.o .libs/libtsk.lax/libtskhashdb.a/nsrl.o .libs/libtsk.lax/libtskhashdb.a/sqlite_hdb.o .libs/libtsk.lax/libtskhashdb.a/tsk_hashdb.o .libs/libtsk.lax/libtskauto.a/auto.o .libs/libtsk.lax/libtskauto.a/auto_db.o .libs/libtsk.lax/libtskauto.a/case_db.o .libs/libtsk.lax/libtskauto.a/db_sqlite.o .libs/libtsk.lax/libtskauto.a/guid.o .libs/libtsk.lax/libtskauto.a/is_image_supported.o .libs/libtsk.lax/libtskauto.a/tsk_db.o .libs/libtsk.lax/libtskpool.a/apfs_pool.o .libs/libtsk.lax/libtskpool.a/apfs_pool_compat.o .libs/libtsk.lax/libtskpool.a/img_bfio_handle.o .libs/libtsk.lax/libtskpool.a/lvm_pool.o .libs/libtsk.lax/libtskpool.a/lvm_pool_compat.o .libs/libtsk.lax/libtskpool.a/pool_open.o .libs/libtsk.lax/libtskpool.a/pool_read.o .libs/libtsk.lax/libtskpool.a/pool_types.o .libs/libtsk.lax/libtskutil.a/crypto.o .libs/libtsk.lax/libtskutil.a/detect_encryption.o .libs/libtsk.lax/libtskutil.a/file_system_utils.o libtool: link: ranlib .libs/libtsk.a libtool: link: rm -fr .libs/libtsk.lax libtool: link: ( cd ".libs" && rm -f "libtsk.la" && ln -s "../libtsk.la" "libtsk.la" ) make[4]: Leaving directory '/<>/tsk' make[3]: Leaving directory '/<>/tsk' make[2]: Leaving directory '/<>/tsk' Making all in tools make[2]: Entering directory '/<>/tools' Making all in imgtools make[3]: Entering directory '/<>/tools/imgtools' g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -Wno-unused-command-line-argument -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c -o img_cat.o img_cat.cpp g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -Wno-unused-command-line-argument -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c -o img_stat.o img_stat.cpp img_cat.cpp: In function ‘int main(int, char**)’: img_cat.cpp:73:18: warning: this statement may fall through [-Wimplicit-fallthrough=] 73 | usage(); | ~~~~~^~ img_cat.cpp:74:9: note: here 74 | case _TSK_T('b'): | ^~~~ img_stat.cpp: In function ‘int main(int, char**)’: img_stat.cpp:64:18: warning: this statement may fall through [-Wimplicit-fallthrough=] 64 | usage(); | ~~~~~^~ img_stat.cpp:65:9: note: here 65 | case _TSK_T('b'): | ^~~~ At global scope: cc1plus: note: unrecognized command-line option ‘-Wno-unused-command-line-argument’ may have been intended to silence earlier diagnostics /bin/bash ../../libtool --tag=CXX --mode=link g++ -std=c++14 -Wall -Wextra -Wno-unused-parameter -Wno-unused-command-line-argument -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -lsqlite3 -lsupc++ -L/usr/local/lib -o img_cat img_cat.o ../../tsk/libtsk.la -lvmdk -lvhdi -lewf -lbfio -lz -lafflib -lsqlite3 -ldl -lstdc++ At global scope: cc1plus: note: unrecognized command-line option ‘-Wno-unused-command-line-argument’ may have been intended to silence earlier diagnostics /bin/bash ../../libtool --tag=CXX --mode=link g++ -std=c++14 -Wall -Wextra -Wno-unused-parameter -Wno-unused-command-line-argument -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -lsqlite3 -lsupc++ -L/usr/local/lib -o img_stat img_stat.o ../../tsk/libtsk.la -lvmdk -lvhdi -lewf -lbfio -lz -lafflib -lsqlite3 -ldl -lstdc++ libtool: link: g++ -std=c++14 -Wall -Wextra -Wno-unused-parameter -Wno-unused-command-line-argument -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/img_cat img_cat.o -lsupc++ -L/usr/local/lib ../../tsk/.libs/libtsk.so -lvmdk -lvhdi -lewf -lbfio -lz -lafflib -lsqlite3 -ldl -lstdc++ libtool: link: g++ -std=c++14 -Wall -Wextra -Wno-unused-parameter -Wno-unused-command-line-argument -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/img_stat img_stat.o -lsupc++ -L/usr/local/lib ../../tsk/.libs/libtsk.so -lvmdk -lvhdi -lewf -lbfio -lz -lafflib -lsqlite3 -ldl -lstdc++ make[3]: Leaving directory '/<>/tools/imgtools' Making all in vstools make[3]: Entering directory '/<>/tools/vstools' g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -Wno-unused-command-line-argument -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c -o mmls.o mmls.cpp g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -Wno-unused-command-line-argument -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c -o mmstat.o mmstat.cpp g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -Wno-unused-command-line-argument -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c -o mmcat.o mmcat.cpp /bin/bash ../../libtool --tag=CXX --mode=link g++ -std=c++14 -Wall -Wextra -Wno-unused-parameter -Wno-unused-command-line-argument -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -lsqlite3 -lsupc++ -L/usr/local/lib -o mmstat mmstat.o ../../tsk/libtsk.la -lvmdk -lvhdi -lewf -lbfio -lz -lafflib -lsqlite3 -ldl -lstdc++ /bin/bash ../../libtool --tag=CXX --mode=link g++ -std=c++14 -Wall -Wextra -Wno-unused-parameter -Wno-unused-command-line-argument -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -lsqlite3 -lsupc++ -L/usr/local/lib -o mmcat mmcat.o ../../tsk/libtsk.la -lvmdk -lvhdi -lewf -lbfio -lz -lafflib -lsqlite3 -ldl -lstdc++ /bin/bash ../../libtool --tag=CXX --mode=link g++ -std=c++14 -Wall -Wextra -Wno-unused-parameter -Wno-unused-command-line-argument -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -lsqlite3 -lsupc++ -L/usr/local/lib -o mmls mmls.o ../../tsk/libtsk.la -lvmdk -lvhdi -lewf -lbfio -lz -lafflib -lsqlite3 -ldl -lstdc++ libtool: link: g++ -std=c++14 -Wall -Wextra -Wno-unused-parameter -Wno-unused-command-line-argument -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/mmstat mmstat.o -lsupc++ -L/usr/local/lib ../../tsk/.libs/libtsk.so -lvmdk -lvhdi -lewf -lbfio -lz -lafflib -lsqlite3 -ldl -lstdc++ libtool: link: g++ -std=c++14 -Wall -Wextra -Wno-unused-parameter -Wno-unused-command-line-argument -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/mmcat mmcat.o -lsupc++ -L/usr/local/lib ../../tsk/.libs/libtsk.so -lvmdk -lvhdi -lewf -lbfio -lz -lafflib -lsqlite3 -ldl -lstdc++ libtool: link: g++ -std=c++14 -Wall -Wextra -Wno-unused-parameter -Wno-unused-command-line-argument -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/mmls mmls.o -lsupc++ -L/usr/local/lib ../../tsk/.libs/libtsk.so -lvmdk -lvhdi -lewf -lbfio -lz -lafflib -lsqlite3 -ldl -lstdc++ make[3]: Leaving directory '/<>/tools/vstools' Making all in fstools make[3]: Entering directory '/<>/tools/fstools' g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -Wno-unused-command-line-argument -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c -o blkcalc.o blkcalc.cpp g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -Wno-unused-command-line-argument -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c -o blkcat.o blkcat.cpp g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -Wno-unused-command-line-argument -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c -o blkls.o blkls.cpp g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -Wno-unused-command-line-argument -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c -o blkstat.o blkstat.cpp blkcalc.cpp: In function ‘int main(int, char**)’: blkcalc.cpp:108:18: warning: this statement may fall through [-Wimplicit-fallthrough=] 108 | usage(); | ~~~~~^~ blkcalc.cpp:110:9: note: here 110 | case _TSK_T('b'): | ^~~~ blkls.cpp: In function ‘int main(int, char**)’: blkls.cpp:117:18: warning: this statement may fall through [-Wimplicit-fallthrough=] 117 | usage(); | ~~~~~^~ blkls.cpp:118:9: note: here 118 | case _TSK_T('a'): | ^~~~ At global scope: cc1plus: note: unrecognized command-line option ‘-Wno-unused-command-line-argument’ may have been intended to silence earlier diagnostics g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -Wno-unused-command-line-argument -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c -o ffind.o ffind.cpp g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -Wno-unused-command-line-argument -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c -o fls.o fls.cpp At global scope: cc1plus: note: unrecognized command-line option ‘-Wno-unused-command-line-argument’ may have been intended to silence earlier diagnostics g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -Wno-unused-command-line-argument -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c -o fcat.o fcat.cpp g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -Wno-unused-command-line-argument -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c -o fsstat.o fsstat.cpp fls.cpp: In function ‘int main(int, char**)’: fls.cpp:127:18: warning: this statement may fall through [-Wimplicit-fallthrough=] 127 | usage(); | ~~~~~^~ fls.cpp:128:9: note: here 128 | case _TSK_T('a'): | ^~~~ fcat.cpp: In function ‘int main(int, char**)’: fcat.cpp:92:18: warning: this statement may fall through [-Wimplicit-fallthrough=] 92 | usage(); | ~~~~~^~ fcat.cpp:93:9: note: here 93 | case _TSK_T('b'): | ^~~~ fcat.cpp:182:13: warning: ‘char* __builtin_strncpy(char*, const char*, long unsigned int)’ specified bound depends on the length of the source argument [-Wstringop-truncation] 182 | TSTRNCPY(path, argv[OPTIND], TSTRLEN(argv[OPTIND]) + 1); | ^ fcat.cpp:182:41: note: length computed here 182 | TSTRNCPY(path, argv[OPTIND], TSTRLEN(argv[OPTIND]) + 1); fsstat.cpp: In function ‘int main(int, char**)’: fsstat.cpp:88:18: warning: this statement may fall through [-Wimplicit-fallthrough=] 88 | usage(); | ~~~~~^~ fsstat.cpp:89:9: note: here 89 | case _TSK_T('b'): | ^~~~ g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -Wno-unused-command-line-argument -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c -o icat.o icat.cpp At global scope: cc1plus: note: unrecognized command-line option ‘-Wno-unused-command-line-argument’ may have been intended to silence earlier diagnostics At global scope: cc1plus: note: unrecognized command-line option ‘-Wno-unused-command-line-argument’ may have been intended to silence earlier diagnostics g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -Wno-unused-command-line-argument -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c -o ifind.o ifind.cpp At global scope: cc1plus: note: unrecognized command-line option ‘-Wno-unused-command-line-argument’ may have been intended to silence earlier diagnostics g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -Wno-unused-command-line-argument -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c -o ils.o ils.cpp g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -Wno-unused-command-line-argument -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c -o istat.o istat.cpp icat.cpp: In function ‘int main(int, char**)’: icat.cpp:111:18: warning: this statement may fall through [-Wimplicit-fallthrough=] 111 | usage(); | ~~~~~^~ icat.cpp:112:9: note: here 112 | case _TSK_T('b'): | ^~~~ ils.cpp: In function ‘int main(int, char**)’: ils.cpp:123:18: warning: this statement may fall through [-Wimplicit-fallthrough=] 123 | usage(); | ~~~~~^~ ils.cpp:124:9: note: here 124 | case _TSK_T('b'): | ^~~~ istat.cpp: In function ‘int main(int, char**)’: istat.cpp:109:18: warning: this statement may fall through [-Wimplicit-fallthrough=] 109 | usage(); | ~~~~~^~ istat.cpp:110:9: note: here 110 | case _TSK_T('N'): | ^~~~ At global scope: cc1plus: note: unrecognized command-line option ‘-Wno-unused-command-line-argument’ may have been intended to silence earlier diagnostics g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -Wno-unused-command-line-argument -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c -o jcat.o jcat.cpp At global scope: cc1plus: note: unrecognized command-line option ‘-Wno-unused-command-line-argument’ may have been intended to silence earlier diagnostics g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -Wno-unused-command-line-argument -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c -o jls.o jls.cpp At global scope: cc1plus: note: unrecognized command-line option ‘-Wno-unused-command-line-argument’ may have been intended to silence earlier diagnostics g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -Wno-unused-command-line-argument -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c -o usnjls.o usnjls.cpp /bin/bash ../../libtool --tag=CXX --mode=link g++ -std=c++14 -Wall -Wextra -Wno-unused-parameter -Wno-unused-command-line-argument -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -lsqlite3 -lsupc++ -L/usr/local/lib -o blkcalc blkcalc.o ../../tsk/libtsk.la -lvmdk -lvhdi -lewf -lbfio -lz -lafflib -lsqlite3 -ldl -lstdc++ usnjls.cpp: In function ‘int main(int, char**)’: usnjls.cpp:91:22: warning: this statement may fall through [-Wimplicit-fallthrough=] 91 | usage(); | ~~~~~^~ usnjls.cpp:93:9: note: here 93 | case _TSK_T('b'): | ^~~~ At global scope: cc1plus: note: unrecognized command-line option ‘-Wno-unused-command-line-argument’ may have been intended to silence earlier diagnostics libtool: link: g++ -std=c++14 -Wall -Wextra -Wno-unused-parameter -Wno-unused-command-line-argument -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/blkcalc blkcalc.o -lsupc++ -L/usr/local/lib ../../tsk/.libs/libtsk.so -lvmdk -lvhdi -lewf -lbfio -lz -lafflib -lsqlite3 -ldl -lstdc++ /bin/bash ../../libtool --tag=CXX --mode=link g++ -std=c++14 -Wall -Wextra -Wno-unused-parameter -Wno-unused-command-line-argument -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -lsqlite3 -lsupc++ -L/usr/local/lib -o blkcat blkcat.o ../../tsk/libtsk.la -lvmdk -lvhdi -lewf -lbfio -lz -lafflib -lsqlite3 -ldl -lstdc++ jcat.cpp: In function ‘int main(int, char**)’: jcat.cpp:83:18: warning: this statement may fall through [-Wimplicit-fallthrough=] 83 | usage(); | ~~~~~^~ jcat.cpp:84:9: note: here 84 | case _TSK_T('b'): | ^~~~ jls.cpp: In function ‘int main(int, char**)’: jls.cpp:75:18: warning: this statement may fall through [-Wimplicit-fallthrough=] 75 | usage(); | ~~~~~^~ jls.cpp:76:9: note: here 76 | case _TSK_T('b'): | ^~~~ At global scope: cc1plus: note: unrecognized command-line option ‘-Wno-unused-command-line-argument’ may have been intended to silence earlier diagnostics /bin/bash ../../libtool --tag=CXX --mode=link g++ -std=c++14 -Wall -Wextra -Wno-unused-parameter -Wno-unused-command-line-argument -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -lsqlite3 -lsupc++ -L/usr/local/lib -o blkls blkls.o ../../tsk/libtsk.la -lvmdk -lvhdi -lewf -lbfio -lz -lafflib -lsqlite3 -ldl -lstdc++ At global scope: cc1plus: note: unrecognized command-line option ‘-Wno-unused-command-line-argument’ may have been intended to silence earlier diagnostics /bin/bash ../../libtool --tag=CXX --mode=link g++ -std=c++14 -Wall -Wextra -Wno-unused-parameter -Wno-unused-command-line-argument -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -lsqlite3 -lsupc++ -L/usr/local/lib -o blkstat blkstat.o ../../tsk/libtsk.la -lvmdk -lvhdi -lewf -lbfio -lz -lafflib -lsqlite3 -ldl -lstdc++ /bin/bash ../../libtool --tag=CXX --mode=link g++ -std=c++14 -Wall -Wextra -Wno-unused-parameter -Wno-unused-command-line-argument -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -lsqlite3 -lsupc++ -L/usr/local/lib -o ffind ffind.o ../../tsk/libtsk.la -lvmdk -lvhdi -lewf -lbfio -lz -lafflib -lsqlite3 -ldl -lstdc++ libtool: link: g++ -std=c++14 -Wall -Wextra -Wno-unused-parameter -Wno-unused-command-line-argument -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/blkcat blkcat.o -lsupc++ -L/usr/local/lib ../../tsk/.libs/libtsk.so -lvmdk -lvhdi -lewf -lbfio -lz -lafflib -lsqlite3 -ldl -lstdc++ libtool: link: g++ -std=c++14 -Wall -Wextra -Wno-unused-parameter -Wno-unused-command-line-argument -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/blkls blkls.o -lsupc++ -L/usr/local/lib ../../tsk/.libs/libtsk.so -lvmdk -lvhdi -lewf -lbfio -lz -lafflib -lsqlite3 -ldl -lstdc++ libtool: link: g++ -std=c++14 -Wall -Wextra -Wno-unused-parameter -Wno-unused-command-line-argument -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/blkstat blkstat.o -lsupc++ -L/usr/local/lib ../../tsk/.libs/libtsk.so -lvmdk -lvhdi -lewf -lbfio -lz -lafflib -lsqlite3 -ldl -lstdc++ libtool: link: g++ -std=c++14 -Wall -Wextra -Wno-unused-parameter -Wno-unused-command-line-argument -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/ffind ffind.o -lsupc++ -L/usr/local/lib ../../tsk/.libs/libtsk.so -lvmdk -lvhdi -lewf -lbfio -lz -lafflib -lsqlite3 -ldl -lstdc++ /bin/bash ../../libtool --tag=CXX --mode=link g++ -std=c++14 -Wall -Wextra -Wno-unused-parameter -Wno-unused-command-line-argument -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -lsqlite3 -lsupc++ -L/usr/local/lib -o fls fls.o ../../tsk/libtsk.la -lvmdk -lvhdi -lewf -lbfio -lz -lafflib -lsqlite3 -ldl -lstdc++ /bin/bash ../../libtool --tag=CXX --mode=link g++ -std=c++14 -Wall -Wextra -Wno-unused-parameter -Wno-unused-command-line-argument -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -lsqlite3 -lsupc++ -L/usr/local/lib -o fcat fcat.o ../../tsk/libtsk.la -lvmdk -lvhdi -lewf -lbfio -lz -lafflib -lsqlite3 -ldl -lstdc++ /bin/bash ../../libtool --tag=CXX --mode=link g++ -std=c++14 -Wall -Wextra -Wno-unused-parameter -Wno-unused-command-line-argument -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -lsqlite3 -lsupc++ -L/usr/local/lib -o fsstat fsstat.o ../../tsk/libtsk.la -lvmdk -lvhdi -lewf -lbfio -lz -lafflib -lsqlite3 -ldl -lstdc++ /bin/bash ../../libtool --tag=CXX --mode=link g++ -std=c++14 -Wall -Wextra -Wno-unused-parameter -Wno-unused-command-line-argument -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -lsqlite3 -lsupc++ -L/usr/local/lib -o icat icat.o ../../tsk/libtsk.la -lvmdk -lvhdi -lewf -lbfio -lz -lafflib -lsqlite3 -ldl -lstdc++ libtool: link: g++ -std=c++14 -Wall -Wextra -Wno-unused-parameter -Wno-unused-command-line-argument -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/fls fls.o -lsupc++ -L/usr/local/lib ../../tsk/.libs/libtsk.so -lvmdk -lvhdi -lewf -lbfio -lz -lafflib -lsqlite3 -ldl -lstdc++ libtool: link: g++ -std=c++14 -Wall -Wextra -Wno-unused-parameter -Wno-unused-command-line-argument -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/fcat fcat.o -lsupc++ -L/usr/local/lib ../../tsk/.libs/libtsk.so -lvmdk -lvhdi -lewf -lbfio -lz -lafflib -lsqlite3 -ldl -lstdc++ libtool: link: g++ -std=c++14 -Wall -Wextra -Wno-unused-parameter -Wno-unused-command-line-argument -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/fsstat fsstat.o -lsupc++ -L/usr/local/lib ../../tsk/.libs/libtsk.so -lvmdk -lvhdi -lewf -lbfio -lz -lafflib -lsqlite3 -ldl -lstdc++ /bin/bash ../../libtool --tag=CXX --mode=link g++ -std=c++14 -Wall -Wextra -Wno-unused-parameter -Wno-unused-command-line-argument -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -lsqlite3 -lsupc++ -L/usr/local/lib -o ifind ifind.o ../../tsk/libtsk.la -lvmdk -lvhdi -lewf -lbfio -lz -lafflib -lsqlite3 -ldl -lstdc++ libtool: link: g++ -std=c++14 -Wall -Wextra -Wno-unused-parameter -Wno-unused-command-line-argument -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/icat icat.o -lsupc++ -L/usr/local/lib ../../tsk/.libs/libtsk.so -lvmdk -lvhdi -lewf -lbfio -lz -lafflib -lsqlite3 -ldl -lstdc++ /bin/bash ../../libtool --tag=CXX --mode=link g++ -std=c++14 -Wall -Wextra -Wno-unused-parameter -Wno-unused-command-line-argument -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -lsqlite3 -lsupc++ -L/usr/local/lib -o ils ils.o ../../tsk/libtsk.la -lvmdk -lvhdi -lewf -lbfio -lz -lafflib -lsqlite3 -ldl -lstdc++ /bin/bash ../../libtool --tag=CXX --mode=link g++ -std=c++14 -Wall -Wextra -Wno-unused-parameter -Wno-unused-command-line-argument -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -lsqlite3 -lsupc++ -L/usr/local/lib -o istat istat.o ../../tsk/libtsk.la -lvmdk -lvhdi -lewf -lbfio -lz -lafflib -lsqlite3 -ldl -lstdc++ /bin/bash ../../libtool --tag=CXX --mode=link g++ -std=c++14 -Wall -Wextra -Wno-unused-parameter -Wno-unused-command-line-argument -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -lsqlite3 -lsupc++ -L/usr/local/lib -o jcat jcat.o ../../tsk/libtsk.la -lvmdk -lvhdi -lewf -lbfio -lz -lafflib -lsqlite3 -ldl -lstdc++ libtool: link: g++ -std=c++14 -Wall -Wextra -Wno-unused-parameter -Wno-unused-command-line-argument -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/ifind ifind.o -lsupc++ -L/usr/local/lib ../../tsk/.libs/libtsk.so -lvmdk -lvhdi -lewf -lbfio -lz -lafflib -lsqlite3 -ldl -lstdc++ libtool: link: g++ -std=c++14 -Wall -Wextra -Wno-unused-parameter -Wno-unused-command-line-argument -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/ils ils.o -lsupc++ -L/usr/local/lib ../../tsk/.libs/libtsk.so -lvmdk -lvhdi -lewf -lbfio -lz -lafflib -lsqlite3 -ldl -lstdc++ libtool: link: g++ -std=c++14 -Wall -Wextra -Wno-unused-parameter -Wno-unused-command-line-argument -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/istat istat.o -lsupc++ -L/usr/local/lib ../../tsk/.libs/libtsk.so -lvmdk -lvhdi -lewf -lbfio -lz -lafflib -lsqlite3 -ldl -lstdc++ /bin/bash ../../libtool --tag=CXX --mode=link g++ -std=c++14 -Wall -Wextra -Wno-unused-parameter -Wno-unused-command-line-argument -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -lsqlite3 -lsupc++ -L/usr/local/lib -o jls jls.o ../../tsk/libtsk.la -lvmdk -lvhdi -lewf -lbfio -lz -lafflib -lsqlite3 -ldl -lstdc++ libtool: link: g++ -std=c++14 -Wall -Wextra -Wno-unused-parameter -Wno-unused-command-line-argument -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/jcat jcat.o -lsupc++ -L/usr/local/lib ../../tsk/.libs/libtsk.so -lvmdk -lvhdi -lewf -lbfio -lz -lafflib -lsqlite3 -ldl -lstdc++ /bin/bash ../../libtool --tag=CXX --mode=link g++ -std=c++14 -Wall -Wextra -Wno-unused-parameter -Wno-unused-command-line-argument -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -lsqlite3 -lsupc++ -L/usr/local/lib -o usnjls usnjls.o ../../tsk/libtsk.la -lvmdk -lvhdi -lewf -lbfio -lz -lafflib -lsqlite3 -ldl -lstdc++ libtool: link: g++ -std=c++14 -Wall -Wextra -Wno-unused-parameter -Wno-unused-command-line-argument -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/jls jls.o -lsupc++ -L/usr/local/lib ../../tsk/.libs/libtsk.so -lvmdk -lvhdi -lewf -lbfio -lz -lafflib -lsqlite3 -ldl -lstdc++ libtool: link: g++ -std=c++14 -Wall -Wextra -Wno-unused-parameter -Wno-unused-command-line-argument -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/usnjls usnjls.o -lsupc++ -L/usr/local/lib ../../tsk/.libs/libtsk.so -lvmdk -lvhdi -lewf -lbfio -lz -lafflib -lsqlite3 -ldl -lstdc++ make[3]: Leaving directory '/<>/tools/fstools' Making all in hashtools make[3]: Entering directory '/<>/tools/hashtools' g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -Wno-unused-command-line-argument -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c -o hfind.o hfind.cpp /bin/bash ../../libtool --tag=CXX --mode=link g++ -std=c++14 -Wall -Wextra -Wno-unused-parameter -Wno-unused-command-line-argument -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -lsqlite3 -lsupc++ -L/usr/local/lib -o hfind hfind.o ../../tsk/libtsk.la -lvmdk -lvhdi -lewf -lbfio -lz -lafflib -lsqlite3 -ldl -lstdc++ libtool: link: g++ -std=c++14 -Wall -Wextra -Wno-unused-parameter -Wno-unused-command-line-argument -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/hfind hfind.o -lsupc++ -L/usr/local/lib ../../tsk/.libs/libtsk.so -lvmdk -lvhdi -lewf -lbfio -lz -lafflib -lsqlite3 -ldl -lstdc++ make[3]: Leaving directory '/<>/tools/hashtools' Making all in srchtools make[3]: Entering directory '/<>/tools/srchtools' gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -Wno-unused-command-line-argument -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c -o srch_strings.o srch_strings.c g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -Wno-unused-command-line-argument -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c -o sigfind.o sigfind.cpp srch_strings.c: In function ‘main’: srch_strings.c:284:25: warning: this statement may fall through [-Wimplicit-fallthrough=] 284 | usage(stdout, 0); | ^~~~~~~~~~~~~~~~ srch_strings.c:286:17: note: here 286 | case 'n': | ^~~~ srch_strings.c:338:25: warning: this statement may fall through [-Wimplicit-fallthrough=] 338 | usage(stderr, 1); | ^~~~~~~~~~~~~~~~ srch_strings.c:340:17: note: here 340 | default: | ^~~~~~~ At top level: cc1: note: unrecognized command-line option ‘-Wno-unused-command-line-argument’ may have been intended to silence earlier diagnostics /bin/bash ../../libtool --tag=CC --mode=link gcc -Wall -Wextra -Wno-unused-parameter -Wno-unused-command-line-argument -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -lsqlite3 -lsupc++ -L/usr/local/lib -o srch_strings srch_strings.o -lvmdk -lvhdi -lewf -lbfio -lz -lafflib -lsqlite3 -ldl -lstdc++ libtool: link: gcc -Wall -Wextra -Wno-unused-parameter -Wno-unused-command-line-argument -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -o srch_strings srch_strings.o -lsupc++ -L/usr/local/lib -lvmdk -lvhdi -lewf -lbfio -lz -lafflib -lsqlite3 -ldl -lstdc++ /bin/bash ../../libtool --tag=CXX --mode=link g++ -std=c++14 -Wall -Wextra -Wno-unused-parameter -Wno-unused-command-line-argument -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -lsqlite3 -lsupc++ -L/usr/local/lib -o sigfind sigfind.o ../../tsk/libtsk.la -lvmdk -lvhdi -lewf -lbfio -lz -lafflib -lsqlite3 -ldl -lstdc++ libtool: link: g++ -std=c++14 -Wall -Wextra -Wno-unused-parameter -Wno-unused-command-line-argument -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/sigfind sigfind.o -lsupc++ -L/usr/local/lib ../../tsk/.libs/libtsk.so -lvmdk -lvhdi -lewf -lbfio -lz -lafflib -lsqlite3 -ldl -lstdc++ make[3]: Leaving directory '/<>/tools/srchtools' Making all in sorter make[3]: Entering directory '/<>/tools/sorter' make[3]: Leaving directory '/<>/tools/sorter' Making all in timeline make[3]: Entering directory '/<>/tools/timeline' make[3]: Leaving directory '/<>/tools/timeline' Making all in autotools make[3]: Entering directory '/<>/tools/autotools' g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -Wno-overloaded-virtual -Wno-unused-command-line-argument -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c -o tsk_recover.o tsk_recover.cpp g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -Wno-overloaded-virtual -Wno-unused-command-line-argument -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c -o tsk_loaddb.o tsk_loaddb.cpp g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -Wno-overloaded-virtual -Wno-unused-command-line-argument -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c -o tsk_comparedir.o tsk_comparedir.cpp g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -Wno-overloaded-virtual -Wno-unused-command-line-argument -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c -o tsk_gettimes.o tsk_gettimes.cpp tsk_gettimes.cpp: In function ‘int main(int, char**)’: tsk_gettimes.cpp:177:18: warning: this statement may fall through [-Wimplicit-fallthrough=] 177 | usage(); | ~~~~~^~ tsk_gettimes.cpp:180:9: note: here 180 | case _TSK_T('b'): | ^~~~ tsk_recover.cpp: In function ‘int main(int, char**)’: tsk_recover.cpp:451:18: warning: this statement may fall through [-Wimplicit-fallthrough=] 451 | usage(); | ~~~~~^~ tsk_recover.cpp:453:9: note: here 453 | case _TSK_T('a'): | ^~~~ tsk_gettimes.cpp: In member function ‘virtual TSK_FILTER_ENUM TskGetTimes::filterFs(TSK_FS_INFO*)’: tsk_gettimes.cpp:106:17: warning: ‘char* __builtin___strncat_chk(char*, const char*, long unsigned int, long unsigned int)’ output may be truncated copying 32 bytes from a string of length 32 [-Wstringop-truncation] 106 | TSTRNCAT(volName, poolVolName, 32); | ^ tsk_comparedir.cpp: In function ‘int main(int, char**)’: tsk_comparedir.cpp:376:18: warning: this statement may fall through [-Wimplicit-fallthrough=] 376 | usage(); | ~~~~~^~ tsk_comparedir.cpp:378:9: note: here 378 | case _TSK_T('b'): | ^~~~ tsk_recover.cpp: In member function ‘uint8_t TskRecover::writeFile(TSK_FS_FILE*, const char*)’: tsk_recover.cpp:257:36: warning: ‘/’ directive output may be truncated writing 1 byte into a region of size between 0 and 4095 [-Wformat-truncation=] 257 | snprintf(fbuf, PATH_MAX, "%s/%s/%s", (char *) m_base_dir, m_vsName, | ^ In file included from /usr/include/stdio.h:964, from ../../tsk/base/tsk_base.h:27, from ../../tsk/base/tsk_base_i.h:31, from ../../tsk/tsk_tools_i.h:17, from tsk_recover.cpp:12: In function ‘int snprintf(char*, size_t, const char*, ...)’, inlined from ‘uint8_t TskRecover::writeFile(TSK_FS_FILE*, const char*)’ at tsk_recover.cpp:257:13: /usr/include/s390x-linux-gnu/bits/stdio2.h:54:35: note: ‘__builtin___snprintf_chk’ output 3 or more bytes (assuming 4098) into a destination of size 4096 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ~~~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ At global scope: cc1plus: note: unrecognized command-line option ‘-Wno-unused-command-line-argument’ may have been intended to silence earlier diagnostics g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -Wno-overloaded-virtual -Wno-unused-command-line-argument -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c -o tsk_imageinfo.o tsk_imageinfo.cpp At global scope: cc1plus: note: unrecognized command-line option ‘-Wno-unused-command-line-argument’ may have been intended to silence earlier diagnostics tsk_comparedir.cpp: In member function ‘uint8_t TskCompareDir::processLclDir(const TSK_TCHAR*)’: tsk_comparedir.cpp:168:12: warning: ‘char* __builtin_strncpy(char*, const char*, long unsigned int)’ specified bound 1024 equals destination size [-Wstringop-truncation] 168 | strncpy(fullPath, m_lclDir, TSK_CD_BUFSIZE); | ^ tsk_comparedir.cpp:175:16: warning: ‘char* __builtin_strncpy(char*, const char*, long unsigned int)’ specified bound 1024 equals destination size [-Wstringop-truncation] 175 | strncpy(file, a_dir, TSK_CD_BUFSIZE); | ^ tsk_comparedir.cpp:179:16: warning: ‘char* __builtin_strncpy(char*, const char*, long unsigned int)’ specified bound 1024 equals destination size [-Wstringop-truncation] 179 | strncpy(fullPath, m_lclDir, TSK_CD_BUFSIZE); | ^ tsk_comparedir.cpp:180:16: warning: ‘char* __builtin___strncat_chk(char*, const char*, long unsigned int, long unsigned int)’ output may be truncated copying between 0 and 1023 bytes from a string of length 1023 [-Wstringop-truncation] 180 | strncat(fullPath, file, TSK_CD_BUFSIZE-strlen(fullPath)-1); | ^ tsk_loaddb.cpp: In function ‘int main(int, char**)’: tsk_loaddb.cpp:77:18: warning: this statement may fall through [-Wimplicit-fallthrough=] 77 | usage(); | ~~~~~^~ tsk_loaddb.cpp:79:9: note: here 79 | case _TSK_T('a'): | ^~~~ /bin/bash ../../libtool --tag=CXX --mode=link g++ -std=c++14 -Wall -Wextra -Wno-unused-parameter -Wno-overloaded-virtual -Wno-unused-command-line-argument -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -lsqlite3 -lsupc++ -L/usr/local/lib -o tsk_recover tsk_recover.o ../../tsk/libtsk.la -lvmdk -lvhdi -lewf -lbfio -lz -lafflib -lsqlite3 -ldl -lstdc++ At global scope: cc1plus: note: unrecognized command-line option ‘-Wno-unused-command-line-argument’ may have been intended to silence earlier diagnostics At global scope: cc1plus: note: unrecognized command-line option ‘-Wno-unused-command-line-argument’ may have been intended to silence earlier diagnostics /bin/bash ../../libtool --tag=CXX --mode=link g++ -std=c++14 -Wall -Wextra -Wno-unused-parameter -Wno-overloaded-virtual -Wno-unused-command-line-argument -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -lsqlite3 -lsupc++ -L/usr/local/lib -o tsk_gettimes tsk_gettimes.o ../../tsk/libtsk.la -lvmdk -lvhdi -lewf -lbfio -lz -lafflib -lsqlite3 -ldl -lstdc++ /bin/bash ../../libtool --tag=CXX --mode=link g++ -std=c++14 -Wall -Wextra -Wno-unused-parameter -Wno-overloaded-virtual -Wno-unused-command-line-argument -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -lsqlite3 -lsupc++ -L/usr/local/lib -o tsk_loaddb tsk_loaddb.o ../../tsk/libtsk.la -lvmdk -lvhdi -lewf -lbfio -lz -lafflib -lsqlite3 -ldl -lstdc++ tsk_imageinfo.cpp: In function ‘int main(int, char**)’: tsk_imageinfo.cpp:46:14: warning: unused variable ‘do_hash’ [-Wunused-variable] 46 | bool do_hash = false; | ^~~~~~~ tsk_imageinfo.cpp:125:9: warning: variable ‘findFilesResult’ set but not used [-Wunused-but-set-variable] 125 | int findFilesResult; | ^~~~~~~~~~~~~~~ libtool: link: g++ -std=c++14 -Wall -Wextra -Wno-unused-parameter -Wno-overloaded-virtual -Wno-unused-command-line-argument -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/tsk_recover tsk_recover.o -lsupc++ -L/usr/local/lib ../../tsk/.libs/libtsk.so -lvmdk -lvhdi -lewf -lbfio -lz -lafflib -lsqlite3 -ldl -lstdc++ tsk_imageinfo.cpp:68:18: warning: this statement may fall through [-Wimplicit-fallthrough=] 68 | usage(); | ~~~~~^~ tsk_imageinfo.cpp:70:9: note: here 70 | case _TSK_T('b'): | ^~~~ At global scope: cc1plus: note: unrecognized command-line option ‘-Wno-unused-command-line-argument’ may have been intended to silence earlier diagnostics /bin/bash ../../libtool --tag=CXX --mode=link g++ -std=c++14 -Wall -Wextra -Wno-unused-parameter -Wno-overloaded-virtual -Wno-unused-command-line-argument -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -lsqlite3 -lsupc++ -L/usr/local/lib -o tsk_comparedir tsk_comparedir.o ../../tsk/libtsk.la -lvmdk -lvhdi -lewf -lbfio -lz -lafflib -lsqlite3 -ldl -lstdc++ libtool: link: g++ -std=c++14 -Wall -Wextra -Wno-unused-parameter -Wno-overloaded-virtual -Wno-unused-command-line-argument -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/tsk_gettimes tsk_gettimes.o -lsupc++ -L/usr/local/lib ../../tsk/.libs/libtsk.so -lvmdk -lvhdi -lewf -lbfio -lz -lafflib -lsqlite3 -ldl -lstdc++ libtool: link: g++ -std=c++14 -Wall -Wextra -Wno-unused-parameter -Wno-overloaded-virtual -Wno-unused-command-line-argument -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/tsk_loaddb tsk_loaddb.o -lsupc++ -L/usr/local/lib ../../tsk/.libs/libtsk.so -lvmdk -lvhdi -lewf -lbfio -lz -lafflib -lsqlite3 -ldl -lstdc++ /bin/bash ../../libtool --tag=CXX --mode=link g++ -std=c++14 -Wall -Wextra -Wno-unused-parameter -Wno-overloaded-virtual -Wno-unused-command-line-argument -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -lsqlite3 -lsupc++ -L/usr/local/lib -o tsk_imageinfo tsk_imageinfo.o ../../tsk/libtsk.la -lvmdk -lvhdi -lewf -lbfio -lz -lafflib -lsqlite3 -ldl -lstdc++ libtool: link: g++ -std=c++14 -Wall -Wextra -Wno-unused-parameter -Wno-overloaded-virtual -Wno-unused-command-line-argument -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/tsk_comparedir tsk_comparedir.o -lsupc++ -L/usr/local/lib ../../tsk/.libs/libtsk.so -lvmdk -lvhdi -lewf -lbfio -lz -lafflib -lsqlite3 -ldl -lstdc++ libtool: link: g++ -std=c++14 -Wall -Wextra -Wno-unused-parameter -Wno-overloaded-virtual -Wno-unused-command-line-argument -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/tsk_imageinfo tsk_imageinfo.o -lsupc++ -L/usr/local/lib ../../tsk/.libs/libtsk.so -lvmdk -lvhdi -lewf -lbfio -lz -lafflib -lsqlite3 -ldl -lstdc++ make[3]: Leaving directory '/<>/tools/autotools' Making all in fiwalk make[3]: Entering directory '/<>/tools/fiwalk' Making all in src make[4]: Entering directory '/<>/tools/fiwalk/src' g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../../../tsk -I../../.. -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -Wno-unused-command-line-argument -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c -o fiwalk.o fiwalk.cpp g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../../../tsk -I../../.. -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -Wno-unused-command-line-argument -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c -o fiwalk_tsk.o fiwalk_tsk.cpp g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../../../tsk -I../../.. -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -Wno-unused-command-line-argument -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c -o content.o content.cpp g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../../../tsk -I../../.. -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -Wno-unused-command-line-argument -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c -o arff.o arff.cpp In file included from fiwalk.h:97, from content.cpp:39: hash_t.h: In instantiation of ‘hash_generator__::hash_generator__() [with T = md5_]’: content.h:65:9: required from here hash_t.h:196:35: warning: cast between incompatible function types from ‘void (*)(TSK_MD5_CTX*)’ to ‘int (*)(void*)’ [-Wcast-function-type] 196 | md_init = (int(*)(void *))&TSK_MD5_Init; | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~ hash_t.h:197:27: warning: cast between incompatible function types from ‘void (*)(TSK_MD5_CTX*, unsigned char*, unsigned int)’ to ‘int (*)(void*, const void*, uint32_t)’ {aka ‘int (*)(void*, const void*, unsigned int)’} [-Wcast-function-type] 197 | md_update = (int (*)(void *, const void *, uint32_t))&TSK_MD5_Update; | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ hash_t.h:198:35: warning: cast between incompatible function types from ‘void (*)(unsigned char*, TSK_MD5_CTX*)’ to ‘int (*)(unsigned char*, void*)’ [-Wcast-function-type] 198 | md_final = (int (*)(unsigned char*, void *))&TSK_MD5_Final; | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ hash_t.h:205:35: warning: cast between incompatible function types from ‘void (*)(TSK_SHA_CTX*)’ to ‘int (*)(void*)’ [-Wcast-function-type] 205 | md_init = (int(*)(void *))&TSK_SHA_Init; | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~ hash_t.h:207:35: warning: cast between incompatible function types from ‘void (*)(BYTE*, TSK_SHA_CTX*)’ {aka ‘void (*)(unsigned char*, TSK_SHA_CTX*)’} to ‘int (*)(unsigned char*, void*)’ [-Wcast-function-type] 207 | md_final = (int (*)(unsigned char*, void*))&TSK_SHA_Final; | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ hash_t.h:212:35: warning: cast between incompatible function types from ‘void (*)(SHA256_CTX*)’ to ‘int (*)(void*)’ [-Wcast-function-type] 212 | md_init = (int(*)(void *))&SHA256_Init; | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~ hash_t.h:214:35: warning: cast between incompatible function types from ‘void (*)(SHA256_CTX*, unsigned char*)’ to ‘int (*)(unsigned char*, void*)’ [-Wcast-function-type] 214 | md_final = (int (*)(unsigned char*, void*))&SHA256_Final; | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ hash_t.h:219:35: warning: cast between incompatible function types from ‘void (*)(SHA512_CTX*)’ to ‘int (*)(void*)’ [-Wcast-function-type] 219 | md_init = (int(*)(void *))&SHA512_Init; | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~ hash_t.h:221:35: warning: cast between incompatible function types from ‘void (*)(SHA512_CTX*, unsigned char*)’ to ‘int (*)(unsigned char*, void*)’ [-Wcast-function-type] 221 | md_final = (int (*)(unsigned char*, void*))&SHA512_Final; | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ hash_t.h: In instantiation of ‘hash_generator__::hash_generator__() [with T = sha1_]’: content.h:66:9: required from here hash_t.h:196:35: warning: cast between incompatible function types from ‘void (*)(TSK_MD5_CTX*)’ to ‘int (*)(void*)’ [-Wcast-function-type] 196 | md_init = (int(*)(void *))&TSK_MD5_Init; | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~ hash_t.h:197:27: warning: cast between incompatible function types from ‘void (*)(TSK_MD5_CTX*, unsigned char*, unsigned int)’ to ‘int (*)(void*, const void*, uint32_t)’ {aka ‘int (*)(void*, const void*, unsigned int)’} [-Wcast-function-type] 197 | md_update = (int (*)(void *, const void *, uint32_t))&TSK_MD5_Update; | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ hash_t.h:198:35: warning: cast between incompatible function types from ‘void (*)(unsigned char*, TSK_MD5_CTX*)’ to ‘int (*)(unsigned char*, void*)’ [-Wcast-function-type] 198 | md_final = (int (*)(unsigned char*, void *))&TSK_MD5_Final; | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ hash_t.h:205:35: warning: cast between incompatible function types from ‘void (*)(TSK_SHA_CTX*)’ to ‘int (*)(void*)’ [-Wcast-function-type] 205 | md_init = (int(*)(void *))&TSK_SHA_Init; | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~ hash_t.h:207:35: warning: cast between incompatible function types from ‘void (*)(BYTE*, TSK_SHA_CTX*)’ {aka ‘void (*)(unsigned char*, TSK_SHA_CTX*)’} to ‘int (*)(unsigned char*, void*)’ [-Wcast-function-type] 207 | md_final = (int (*)(unsigned char*, void*))&TSK_SHA_Final; | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ hash_t.h:212:35: warning: cast between incompatible function types from ‘void (*)(SHA256_CTX*)’ to ‘int (*)(void*)’ [-Wcast-function-type] 212 | md_init = (int(*)(void *))&SHA256_Init; | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~ hash_t.h:214:35: warning: cast between incompatible function types from ‘void (*)(SHA256_CTX*, unsigned char*)’ to ‘int (*)(unsigned char*, void*)’ [-Wcast-function-type] 214 | md_final = (int (*)(unsigned char*, void*))&SHA256_Final; | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ hash_t.h:219:35: warning: cast between incompatible function types from ‘void (*)(SHA512_CTX*)’ to ‘int (*)(void*)’ [-Wcast-function-type] 219 | md_init = (int(*)(void *))&SHA512_Init; | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~ hash_t.h:221:35: warning: cast between incompatible function types from ‘void (*)(SHA512_CTX*, unsigned char*)’ to ‘int (*)(unsigned char*, void*)’ [-Wcast-function-type] 221 | md_final = (int (*)(unsigned char*, void*))&SHA512_Final; | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from fiwalk.h:97, from fiwalk_tsk.cpp:22: hash_t.h: In instantiation of ‘hash_generator__::hash_generator__() [with T = md5_]’: content.h:65:9: required from here hash_t.h:196:35: warning: cast between incompatible function types from ‘void (*)(TSK_MD5_CTX*)’ to ‘int (*)(void*)’ [-Wcast-function-type] 196 | md_init = (int(*)(void *))&TSK_MD5_Init; | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~ hash_t.h:197:27: warning: cast between incompatible function types from ‘void (*)(TSK_MD5_CTX*, unsigned char*, unsigned int)’ to ‘int (*)(void*, const void*, uint32_t)’ {aka ‘int (*)(void*, const void*, unsigned int)’} [-Wcast-function-type] 197 | md_update = (int (*)(void *, const void *, uint32_t))&TSK_MD5_Update; | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ hash_t.h:198:35: warning: cast between incompatible function types from ‘void (*)(unsigned char*, TSK_MD5_CTX*)’ to ‘int (*)(unsigned char*, void*)’ [-Wcast-function-type] 198 | md_final = (int (*)(unsigned char*, void *))&TSK_MD5_Final; | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ hash_t.h:205:35: warning: cast between incompatible function types from ‘void (*)(TSK_SHA_CTX*)’ to ‘int (*)(void*)’ [-Wcast-function-type] 205 | md_init = (int(*)(void *))&TSK_SHA_Init; | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~ hash_t.h:207:35: warning: cast between incompatible function types from ‘void (*)(BYTE*, TSK_SHA_CTX*)’ {aka ‘void (*)(unsigned char*, TSK_SHA_CTX*)’} to ‘int (*)(unsigned char*, void*)’ [-Wcast-function-type] 207 | md_final = (int (*)(unsigned char*, void*))&TSK_SHA_Final; | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ hash_t.h:212:35: warning: cast between incompatible function types from ‘void (*)(SHA256_CTX*)’ to ‘int (*)(void*)’ [-Wcast-function-type] 212 | md_init = (int(*)(void *))&SHA256_Init; | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~ hash_t.h:214:35: warning: cast between incompatible function types from ‘void (*)(SHA256_CTX*, unsigned char*)’ to ‘int (*)(unsigned char*, void*)’ [-Wcast-function-type] 214 | md_final = (int (*)(unsigned char*, void*))&SHA256_Final; | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ hash_t.h:219:35: warning: cast between incompatible function types from ‘void (*)(SHA512_CTX*)’ to ‘int (*)(void*)’ [-Wcast-function-type] 219 | md_init = (int(*)(void *))&SHA512_Init; | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~ hash_t.h:221:35: warning: cast between incompatible function types from ‘void (*)(SHA512_CTX*, unsigned char*)’ to ‘int (*)(unsigned char*, void*)’ [-Wcast-function-type] 221 | md_final = (int (*)(unsigned char*, void*))&SHA512_Final; | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ hash_t.h: In instantiation of ‘hash_generator__::hash_generator__() [with T = sha1_]’: content.h:66:9: required from here hash_t.h:196:35: warning: cast between incompatible function types from ‘void (*)(TSK_MD5_CTX*)’ to ‘int (*)(void*)’ [-Wcast-function-type] 196 | md_init = (int(*)(void *))&TSK_MD5_Init; | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from fiwalk.h:97, from fiwalk.cpp:39: hash_t.h: In instantiation of ‘hash_generator__::hash_generator__() [with T = md5_]’: content.h:65:9: required from here hash_t.h:196:35: warning: cast between incompatible function types from ‘void (*)(TSK_MD5_CTX*)’ to ‘int (*)(void*)’ [-Wcast-function-type] 196 | md_init = (int(*)(void *))&TSK_MD5_Init; | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~ hash_t.h:197:27: warning: cast between incompatible function types from ‘void (*)(TSK_MD5_CTX*, unsigned char*, unsigned int)’ to ‘int (*)(void*, const void*, uint32_t)’ {aka ‘int (*)(void*, const void*, unsigned int)’} [-Wcast-function-type] 197 | md_update = (int (*)(void *, const void *, uint32_t))&TSK_MD5_Update; | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ hash_t.h:198:35: warning: cast between incompatible function types from ‘void (*)(unsigned char*, TSK_MD5_CTX*)’ to ‘int (*)(unsigned char*, void*)’ [-Wcast-function-type] 198 | md_final = (int (*)(unsigned char*, void *))&TSK_MD5_Final; | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ hash_t.h:205:35: warning: cast between incompatible function types from ‘void (*)(TSK_SHA_CTX*)’ to ‘int (*)(void*)’ [-Wcast-function-type] 205 | md_init = (int(*)(void *))&TSK_SHA_Init; | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~ hash_t.h:207:35: warning: cast between incompatible function types from ‘void (*)(BYTE*, TSK_SHA_CTX*)’ {aka ‘void (*)(unsigned char*, TSK_SHA_CTX*)’} to ‘int (*)(unsigned char*, void*)’ [-Wcast-function-type] 207 | md_final = (int (*)(unsigned char*, void*))&TSK_SHA_Final; | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ hash_t.h:212:35: warning: cast between incompatible function types from ‘void (*)(SHA256_CTX*)’ to ‘int (*)(void*)’ [-Wcast-function-type] 212 | md_init = (int(*)(void *))&SHA256_Init; | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~ hash_t.h:214:35: warning: cast between incompatible function types from ‘void (*)(SHA256_CTX*, unsigned char*)’ to ‘int (*)(unsigned char*, void*)’ [-Wcast-function-type] 214 | md_final = (int (*)(unsigned char*, void*))&SHA256_Final; | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ hash_t.h:219:35: warning: cast between incompatible function types from ‘void (*)(SHA512_CTX*)’ to ‘int (*)(void*)’ [-Wcast-function-type] 219 | md_init = (int(*)(void *))&SHA512_Init; | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~ hash_t.h:221:35: warning: cast between incompatible function types from ‘void (*)(SHA512_CTX*, unsigned char*)’ to ‘int (*)(unsigned char*, void*)’ [-Wcast-function-type] 221 | md_final = (int (*)(unsigned char*, void*))&SHA512_Final; | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ hash_t.h:197:27: warning: cast between incompatible function types from ‘void (*)(TSK_MD5_CTX*, unsigned char*, unsigned int)’ to ‘int (*)(void*, const void*, uint32_t)’ {aka ‘int (*)(void*, const void*, unsigned int)’} [-Wcast-function-type] 197 | md_update = (int (*)(void *, const void *, uint32_t))&TSK_MD5_Update; | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ hash_t.h:198:35: warning: cast between incompatible function types from ‘void (*)(unsigned char*, TSK_MD5_CTX*)’ to ‘int (*)(unsigned char*, void*)’ [-Wcast-function-type] 198 | md_final = (int (*)(unsigned char*, void *))&TSK_MD5_Final; | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ hash_t.h:205:35: warning: cast between incompatible function types from ‘void (*)(TSK_SHA_CTX*)’ to ‘int (*)(void*)’ [-Wcast-function-type] 205 | md_init = (int(*)(void *))&TSK_SHA_Init; | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~ hash_t.h:207:35: warning: cast between incompatible function types from ‘void (*)(BYTE*, TSK_SHA_CTX*)’ {aka ‘void (*)(unsigned char*, TSK_SHA_CTX*)’} to ‘int (*)(unsigned char*, void*)’ [-Wcast-function-type] 207 | md_final = (int (*)(unsigned char*, void*))&TSK_SHA_Final; | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ hash_t.h:212:35: warning: cast between incompatible function types from ‘void (*)(SHA256_CTX*)’ to ‘int (*)(void*)’ [-Wcast-function-type] 212 | md_init = (int(*)(void *))&SHA256_Init; | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~ hash_t.h:214:35: warning: cast between incompatible function types from ‘void (*)(SHA256_CTX*, unsigned char*)’ to ‘int (*)(unsigned char*, void*)’ [-Wcast-function-type] 214 | md_final = (int (*)(unsigned char*, void*))&SHA256_Final; | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ hash_t.h:219:35: warning: cast between incompatible function types from ‘void (*)(SHA512_CTX*)’ to ‘int (*)(void*)’ [-Wcast-function-type] 219 | md_init = (int(*)(void *))&SHA512_Init; | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~ hash_t.h:221:35: warning: cast between incompatible function types from ‘void (*)(SHA512_CTX*, unsigned char*)’ to ‘int (*)(unsigned char*, void*)’ [-Wcast-function-type] 221 | md_final = (int (*)(unsigned char*, void*))&SHA512_Final; | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ hash_t.h: In instantiation of ‘hash_generator__::hash_generator__() [with T = sha1_]’: content.h:66:9: required from here hash_t.h:196:35: warning: cast between incompatible function types from ‘void (*)(TSK_MD5_CTX*)’ to ‘int (*)(void*)’ [-Wcast-function-type] 196 | md_init = (int(*)(void *))&TSK_MD5_Init; | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~ hash_t.h:197:27: warning: cast between incompatible function types from ‘void (*)(TSK_MD5_CTX*, unsigned char*, unsigned int)’ to ‘int (*)(void*, const void*, uint32_t)’ {aka ‘int (*)(void*, const void*, unsigned int)’} [-Wcast-function-type] 197 | md_update = (int (*)(void *, const void *, uint32_t))&TSK_MD5_Update; | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ hash_t.h:198:35: warning: cast between incompatible function types from ‘void (*)(unsigned char*, TSK_MD5_CTX*)’ to ‘int (*)(unsigned char*, void*)’ [-Wcast-function-type] 198 | md_final = (int (*)(unsigned char*, void *))&TSK_MD5_Final; | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ hash_t.h:205:35: warning: cast between incompatible function types from ‘void (*)(TSK_SHA_CTX*)’ to ‘int (*)(void*)’ [-Wcast-function-type] 205 | md_init = (int(*)(void *))&TSK_SHA_Init; | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~ hash_t.h:207:35: warning: cast between incompatible function types from ‘void (*)(BYTE*, TSK_SHA_CTX*)’ {aka ‘void (*)(unsigned char*, TSK_SHA_CTX*)’} to ‘int (*)(unsigned char*, void*)’ [-Wcast-function-type] 207 | md_final = (int (*)(unsigned char*, void*))&TSK_SHA_Final; | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ hash_t.h:212:35: warning: cast between incompatible function types from ‘void (*)(SHA256_CTX*)’ to ‘int (*)(void*)’ [-Wcast-function-type] 212 | md_init = (int(*)(void *))&SHA256_Init; | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~ hash_t.h:214:35: warning: cast between incompatible function types from ‘void (*)(SHA256_CTX*, unsigned char*)’ to ‘int (*)(unsigned char*, void*)’ [-Wcast-function-type] 214 | md_final = (int (*)(unsigned char*, void*))&SHA256_Final; | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ hash_t.h:219:35: warning: cast between incompatible function types from ‘void (*)(SHA512_CTX*)’ to ‘int (*)(void*)’ [-Wcast-function-type] 219 | md_init = (int(*)(void *))&SHA512_Init; | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~ hash_t.h:221:35: warning: cast between incompatible function types from ‘void (*)(SHA512_CTX*, unsigned char*)’ to ‘int (*)(unsigned char*, void*)’ [-Wcast-function-type] 221 | md_final = (int (*)(unsigned char*, void*))&SHA512_Final; | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from fiwalk.h:97, from arff.cpp:21: hash_t.h: In instantiation of ‘hash_generator__::hash_generator__() [with T = md5_]’: content.h:65:9: required from here hash_t.h:196:35: warning: cast between incompatible function types from ‘void (*)(TSK_MD5_CTX*)’ to ‘int (*)(void*)’ [-Wcast-function-type] 196 | md_init = (int(*)(void *))&TSK_MD5_Init; | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~ hash_t.h:197:27: warning: cast between incompatible function types from ‘void (*)(TSK_MD5_CTX*, unsigned char*, unsigned int)’ to ‘int (*)(void*, const void*, uint32_t)’ {aka ‘int (*)(void*, const void*, unsigned int)’} [-Wcast-function-type] 197 | md_update = (int (*)(void *, const void *, uint32_t))&TSK_MD5_Update; | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ hash_t.h:198:35: warning: cast between incompatible function types from ‘void (*)(unsigned char*, TSK_MD5_CTX*)’ to ‘int (*)(unsigned char*, void*)’ [-Wcast-function-type] 198 | md_final = (int (*)(unsigned char*, void *))&TSK_MD5_Final; | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ hash_t.h:205:35: warning: cast between incompatible function types from ‘void (*)(TSK_SHA_CTX*)’ to ‘int (*)(void*)’ [-Wcast-function-type] 205 | md_init = (int(*)(void *))&TSK_SHA_Init; | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~ hash_t.h:207:35: warning: cast between incompatible function types from ‘void (*)(BYTE*, TSK_SHA_CTX*)’ {aka ‘void (*)(unsigned char*, TSK_SHA_CTX*)’} to ‘int (*)(unsigned char*, void*)’ [-Wcast-function-type] 207 | md_final = (int (*)(unsigned char*, void*))&TSK_SHA_Final; | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ hash_t.h:212:35: warning: cast between incompatible function types from ‘void (*)(SHA256_CTX*)’ to ‘int (*)(void*)’ [-Wcast-function-type] 212 | md_init = (int(*)(void *))&SHA256_Init; | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~ hash_t.h:214:35: warning: cast between incompatible function types from ‘void (*)(SHA256_CTX*, unsigned char*)’ to ‘int (*)(unsigned char*, void*)’ [-Wcast-function-type] 214 | md_final = (int (*)(unsigned char*, void*))&SHA256_Final; | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ hash_t.h:219:35: warning: cast between incompatible function types from ‘void (*)(SHA512_CTX*)’ to ‘int (*)(void*)’ [-Wcast-function-type] 219 | md_init = (int(*)(void *))&SHA512_Init; | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~ hash_t.h:221:35: warning: cast between incompatible function types from ‘void (*)(SHA512_CTX*, unsigned char*)’ to ‘int (*)(unsigned char*, void*)’ [-Wcast-function-type] 221 | md_final = (int (*)(unsigned char*, void*))&SHA512_Final; | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ hash_t.h: In instantiation of ‘hash_generator__::hash_generator__() [with T = sha1_]’: content.h:66:9: required from here hash_t.h:196:35: warning: cast between incompatible function types from ‘void (*)(TSK_MD5_CTX*)’ to ‘int (*)(void*)’ [-Wcast-function-type] 196 | md_init = (int(*)(void *))&TSK_MD5_Init; | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~ hash_t.h:197:27: warning: cast between incompatible function types from ‘void (*)(TSK_MD5_CTX*, unsigned char*, unsigned int)’ to ‘int (*)(void*, const void*, uint32_t)’ {aka ‘int (*)(void*, const void*, unsigned int)’} [-Wcast-function-type] 197 | md_update = (int (*)(void *, const void *, uint32_t))&TSK_MD5_Update; | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ hash_t.h:198:35: warning: cast between incompatible function types from ‘void (*)(unsigned char*, TSK_MD5_CTX*)’ to ‘int (*)(unsigned char*, void*)’ [-Wcast-function-type] 198 | md_final = (int (*)(unsigned char*, void *))&TSK_MD5_Final; | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ hash_t.h:205:35: warning: cast between incompatible function types from ‘void (*)(TSK_SHA_CTX*)’ to ‘int (*)(void*)’ [-Wcast-function-type] 205 | md_init = (int(*)(void *))&TSK_SHA_Init; | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~ hash_t.h:207:35: warning: cast between incompatible function types from ‘void (*)(BYTE*, TSK_SHA_CTX*)’ {aka ‘void (*)(unsigned char*, TSK_SHA_CTX*)’} to ‘int (*)(unsigned char*, void*)’ [-Wcast-function-type] 207 | md_final = (int (*)(unsigned char*, void*))&TSK_SHA_Final; | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ hash_t.h:212:35: warning: cast between incompatible function types from ‘void (*)(SHA256_CTX*)’ to ‘int (*)(void*)’ [-Wcast-function-type] 212 | md_init = (int(*)(void *))&SHA256_Init; | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~ hash_t.h:214:35: warning: cast between incompatible function types from ‘void (*)(SHA256_CTX*, unsigned char*)’ to ‘int (*)(unsigned char*, void*)’ [-Wcast-function-type] 214 | md_final = (int (*)(unsigned char*, void*))&SHA256_Final; | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ hash_t.h:219:35: warning: cast between incompatible function types from ‘void (*)(SHA512_CTX*)’ to ‘int (*)(void*)’ [-Wcast-function-type] 219 | md_init = (int(*)(void *))&SHA512_Init; | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~ hash_t.h:221:35: warning: cast between incompatible function types from ‘void (*)(SHA512_CTX*, unsigned char*)’ to ‘int (*)(unsigned char*, void*)’ [-Wcast-function-type] 221 | md_final = (int (*)(unsigned char*, void*))&SHA512_Final; | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ fiwalk.cpp: In function ‘int main(int, char* const*)’: fiwalk.cpp:525:35: warning: this statement may fall through [-Wimplicit-fallthrough=] 525 | case _TSK_T('M'): opt_md5 = true; | ~~~~~~~~^~~~~~ fiwalk.cpp:526:9: note: here 526 | case _TSK_T('O'): opt_allocated_only=true; break; | ^~~~ cc1plus: note: unrecognized command-line option ‘-Wno-unused-command-line-argument’ may have been intended to silence earlier diagnostics g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../../../tsk -I../../.. -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -Wno-unused-command-line-argument -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c -o plugin.o plugin.cpp cc1plus: note: unrecognized command-line option ‘-Wno-unused-command-line-argument’ may have been intended to silence earlier diagnostics gcc -DHAVE_CONFIG_H -I. -I../../../tsk -I../../.. -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c -o utils.o utils.c cc1plus: note: unrecognized command-line option ‘-Wno-unused-command-line-argument’ may have been intended to silence earlier diagnostics g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../../../tsk -I../../.. -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -Wno-unused-command-line-argument -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c -o dfxml.o dfxml.cpp gcc -DHAVE_CONFIG_H -I. -I../../../tsk -I../../.. -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c -o hexbuf.o hexbuf.c g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../../../tsk -I../../.. -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -Wno-unused-command-line-argument -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c -o unicode_escape.o unicode_escape.cpp In file included from fiwalk.h:97, from plugin.cpp:49: hash_t.h: In instantiation of ‘hash_generator__::hash_generator__() [with T = md5_]’: content.h:65:9: required from here hash_t.h:196:35: warning: cast between incompatible function types from ‘void (*)(TSK_MD5_CTX*)’ to ‘int (*)(void*)’ [-Wcast-function-type] 196 | md_init = (int(*)(void *))&TSK_MD5_Init; | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~ hash_t.h:197:27: warning: cast between incompatible function types from ‘void (*)(TSK_MD5_CTX*, unsigned char*, unsigned int)’ to ‘int (*)(void*, const void*, uint32_t)’ {aka ‘int (*)(void*, const void*, unsigned int)’} [-Wcast-function-type] 197 | md_update = (int (*)(void *, const void *, uint32_t))&TSK_MD5_Update; | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ hash_t.h:198:35: warning: cast between incompatible function types from ‘void (*)(unsigned char*, TSK_MD5_CTX*)’ to ‘int (*)(unsigned char*, void*)’ [-Wcast-function-type] 198 | md_final = (int (*)(unsigned char*, void *))&TSK_MD5_Final; | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ hash_t.h:205:35: warning: cast between incompatible function types from ‘void (*)(TSK_SHA_CTX*)’ to ‘int (*)(void*)’ [-Wcast-function-type] 205 | md_init = (int(*)(void *))&TSK_SHA_Init; | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~ hash_t.h:207:35: warning: cast between incompatible function types from ‘void (*)(BYTE*, TSK_SHA_CTX*)’ {aka ‘void (*)(unsigned char*, TSK_SHA_CTX*)’} to ‘int (*)(unsigned char*, void*)’ [-Wcast-function-type] 207 | md_final = (int (*)(unsigned char*, void*))&TSK_SHA_Final; | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ hash_t.h:212:35: warning: cast between incompatible function types from ‘void (*)(SHA256_CTX*)’ to ‘int (*)(void*)’ [-Wcast-function-type] 212 | md_init = (int(*)(void *))&SHA256_Init; | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~ hash_t.h:214:35: warning: cast between incompatible function types from ‘void (*)(SHA256_CTX*, unsigned char*)’ to ‘int (*)(unsigned char*, void*)’ [-Wcast-function-type] 214 | md_final = (int (*)(unsigned char*, void*))&SHA256_Final; | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ hash_t.h:219:35: warning: cast between incompatible function types from ‘void (*)(SHA512_CTX*)’ to ‘int (*)(void*)’ [-Wcast-function-type] 219 | md_init = (int(*)(void *))&SHA512_Init; | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~ hash_t.h:221:35: warning: cast between incompatible function types from ‘void (*)(SHA512_CTX*, unsigned char*)’ to ‘int (*)(unsigned char*, void*)’ [-Wcast-function-type] 221 | md_final = (int (*)(unsigned char*, void*))&SHA512_Final; | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ hash_t.h: In instantiation of ‘hash_generator__::hash_generator__() [with T = sha1_]’: content.h:66:9: required from here hash_t.h:196:35: warning: cast between incompatible function types from ‘void (*)(TSK_MD5_CTX*)’ to ‘int (*)(void*)’ [-Wcast-function-type] 196 | md_init = (int(*)(void *))&TSK_MD5_Init; | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~ hash_t.h:197:27: warning: cast between incompatible function types from ‘void (*)(TSK_MD5_CTX*, unsigned char*, unsigned int)’ to ‘int (*)(void*, const void*, uint32_t)’ {aka ‘int (*)(void*, const void*, unsigned int)’} [-Wcast-function-type] 197 | md_update = (int (*)(void *, const void *, uint32_t))&TSK_MD5_Update; | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ hash_t.h:198:35: warning: cast between incompatible function types from ‘void (*)(unsigned char*, TSK_MD5_CTX*)’ to ‘int (*)(unsigned char*, void*)’ [-Wcast-function-type] 198 | md_final = (int (*)(unsigned char*, void *))&TSK_MD5_Final; | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ hash_t.h:205:35: warning: cast between incompatible function types from ‘void (*)(TSK_SHA_CTX*)’ to ‘int (*)(void*)’ [-Wcast-function-type] 205 | md_init = (int(*)(void *))&TSK_SHA_Init; | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~ hash_t.h:207:35: warning: cast between incompatible function types from ‘void (*)(BYTE*, TSK_SHA_CTX*)’ {aka ‘void (*)(unsigned char*, TSK_SHA_CTX*)’} to ‘int (*)(unsigned char*, void*)’ [-Wcast-function-type] 207 | md_final = (int (*)(unsigned char*, void*))&TSK_SHA_Final; | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ hash_t.h:212:35: warning: cast between incompatible function types from ‘void (*)(SHA256_CTX*)’ to ‘int (*)(void*)’ [-Wcast-function-type] 212 | md_init = (int(*)(void *))&SHA256_Init; | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~ hash_t.h:214:35: warning: cast between incompatible function types from ‘void (*)(SHA256_CTX*, unsigned char*)’ to ‘int (*)(unsigned char*, void*)’ [-Wcast-function-type] 214 | md_final = (int (*)(unsigned char*, void*))&SHA256_Final; | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ hash_t.h:219:35: warning: cast between incompatible function types from ‘void (*)(SHA512_CTX*)’ to ‘int (*)(void*)’ [-Wcast-function-type] 219 | md_init = (int(*)(void *))&SHA512_Init; | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~ hash_t.h:221:35: warning: cast between incompatible function types from ‘void (*)(SHA512_CTX*, unsigned char*)’ to ‘int (*)(unsigned char*, void*)’ [-Wcast-function-type] 221 | md_final = (int (*)(unsigned char*, void*))&SHA512_Final; | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ At global scope: cc1plus: note: unrecognized command-line option ‘-Wno-unused-command-line-argument’ may have been intended to silence earlier diagnostics g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../../../tsk -I../../.. -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -Wno-unused-command-line-argument -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c -o base64.o base64.cpp cc1plus: note: unrecognized command-line option ‘-Wno-unused-command-line-argument’ may have been intended to silence earlier diagnostics gcc -DHAVE_CONFIG_H -I. -I../../../tsk -I../../.. -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c -o sha2.o sha2.c /bin/bash ../../../libtool --tag=CXX --mode=link g++ -std=c++14 -Wall -Wextra -Wno-unused-parameter -Wno-unused-command-line-argument -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -lsqlite3 -lsupc++ -L/usr/local/lib -o fiwalk fiwalk.o fiwalk_tsk.o content.o arff.o plugin.o utils.o dfxml.o hexbuf.o unicode_escape.o base64.o sha2.o ../../../tsk/libtsk.la -lvmdk -lvhdi -lewf -lbfio -lz -lafflib -lsqlite3 -ldl -lstdc++ libtool: link: g++ -std=c++14 -Wall -Wextra -Wno-unused-parameter -Wno-unused-command-line-argument -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/fiwalk fiwalk.o fiwalk_tsk.o content.o arff.o plugin.o utils.o dfxml.o hexbuf.o unicode_escape.o base64.o sha2.o -lsupc++ -L/usr/local/lib ../../../tsk/.libs/libtsk.so -lvmdk -lvhdi -lewf -lbfio -lz -lafflib -lsqlite3 -ldl -lstdc++ make[4]: Leaving directory '/<>/tools/fiwalk/src' Making all in plugins make[4]: Entering directory '/<>/tools/fiwalk/plugins' g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../../../tsk -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -Wno-unused-command-line-argument -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c -o jpeg_extract.o jpeg_extract.cpp /bin/bash ../../../libtool --tag=CXX --mode=link g++ -std=c++14 -Wall -Wextra -Wno-unused-parameter -Wno-unused-command-line-argument -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -lsqlite3 -lsupc++ -L/usr/local/lib -o jpeg_extract jpeg_extract.o -lvmdk -lvhdi -lewf -lbfio -lz -lafflib -lsqlite3 -ldl -lstdc++ libtool: link: g++ -std=c++14 -Wall -Wextra -Wno-unused-parameter -Wno-unused-command-line-argument -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -o jpeg_extract jpeg_extract.o -lsupc++ -L/usr/local/lib -lvmdk -lvhdi -lewf -lbfio -lz -lafflib -lsqlite3 -ldl -lstdc++ make[4]: Leaving directory '/<>/tools/fiwalk/plugins' make[4]: Entering directory '/<>/tools/fiwalk' make[4]: Nothing to be done for 'all-am'. make[4]: Leaving directory '/<>/tools/fiwalk' make[3]: Leaving directory '/<>/tools/fiwalk' Making all in pooltools make[3]: Entering directory '/<>/tools/pooltools' g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wall -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c -o pstat.o pstat.cpp pstat.cpp: In function ‘int main(int, char**)’: pstat.cpp:62:18: warning: this statement may fall through [-Wimplicit-fallthrough=] 62 | usage(); | ~~~~~^~ pstat.cpp:63:9: note: here 63 | case _TSK_T('b'): | ^~~~ /bin/bash ../../libtool --tag=CXX --mode=link g++ -std=c++14 -Wall -Wextra -Wno-unused-parameter -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -lsqlite3 -lsupc++ -L/usr/local/lib -static -o pstat pstat.o ../../tsk/libtsk.la -lvmdk -lvhdi -lewf -lbfio -lz -lafflib -lsqlite3 -ldl -lstdc++ libtool: link: g++ -std=c++14 -Wall -Wextra -Wno-unused-parameter -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -o pstat pstat.o -L/usr/local/lib ../../tsk/.libs/libtsk.a -lsupc++ -lvmdk -lvhdi -lewf -lbfio -lz -lafflib -lsqlite3 -ldl -lstdc++ make[3]: Leaving directory '/<>/tools/pooltools' make[3]: Entering directory '/<>/tools' make[3]: Nothing to be done for 'all-am'. make[3]: Leaving directory '/<>/tools' make[2]: Leaving directory '/<>/tools' Making all in tests make[2]: Entering directory '/<>/tests' make[2]: Nothing to be done for 'all'. make[2]: Leaving directory '/<>/tests' Making all in samples make[2]: Entering directory '/<>/samples' g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../tsk -I.. -I./.. -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -Wno-unused-command-line-argument -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c -o posix-style.o posix-style.cpp g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../tsk -I.. -I./.. -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -Wno-unused-command-line-argument -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c -o callback-style.o callback-style.cpp g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../tsk -I.. -I./.. -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -Wno-unused-command-line-argument -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c -o posix-cpp-style.o posix-cpp-style.cpp g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../tsk -I.. -I./.. -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -Wno-unused-command-line-argument -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c -o callback-cpp-style.o callback-cpp-style.cpp In file included from ../tsk/libtsk.h:15, from callback-cpp-style.cpp:41: In member function ‘void TskFsInfo::close()’, inlined from ‘uint8_t procFs(TskImgInfo*, TSK_OFF_T)’ at callback-cpp-style.cpp:196:23: ../tsk/fs/tsk_fs.h:2225:21: warning: pointer used after ‘void operator delete(void*, std::size_t)’ [-Wuse-after-free] 2225 | tsk_fs_close(m_fsInfo); | ~~~~~~~~~~~~^~~~~~~~~~ callback-cpp-style.cpp: In function ‘uint8_t procFs(TskImgInfo*, TSK_OFF_T)’: callback-cpp-style.cpp:194:16: note: call to ‘void operator delete(void*, std::size_t)’ here 194 | delete fs_info; | ^~~~~~~ /bin/bash ../libtool --tag=CXX --mode=link g++ -std=c++14 -Wall -Wextra -Wno-unused-parameter -Wno-unused-command-line-argument -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -static -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -lsqlite3 -lsupc++ -L/usr/local/lib -o callback_style callback-style.o ../tsk/libtsk.la -lvmdk -lvhdi -lewf -lbfio -lz -lafflib -lsqlite3 -ldl -lstdc++ /bin/bash ../libtool --tag=CXX --mode=link g++ -std=c++14 -Wall -Wextra -Wno-unused-parameter -Wno-unused-command-line-argument -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -static -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -lsqlite3 -lsupc++ -L/usr/local/lib -o posix_style posix-style.o ../tsk/libtsk.la -lvmdk -lvhdi -lewf -lbfio -lz -lafflib -lsqlite3 -ldl -lstdc++ At global scope: cc1plus: note: unrecognized command-line option ‘-Wno-unused-command-line-argument’ may have been intended to silence earlier diagnostics /bin/bash ../libtool --tag=CXX --mode=link g++ -std=c++14 -Wall -Wextra -Wno-unused-parameter -Wno-unused-command-line-argument -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -static -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -lsqlite3 -lsupc++ -L/usr/local/lib -o callback_cpp_style callback-cpp-style.o ../tsk/libtsk.la -lvmdk -lvhdi -lewf -lbfio -lz -lafflib -lsqlite3 -ldl -lstdc++ /bin/bash ../libtool --tag=CXX --mode=link g++ -std=c++14 -Wall -Wextra -Wno-unused-parameter -Wno-unused-command-line-argument -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -static -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -lsqlite3 -lsupc++ -L/usr/local/lib -o posix_cpp_style posix-cpp-style.o ../tsk/libtsk.la -lvmdk -lvhdi -lewf -lbfio -lz -lafflib -lsqlite3 -ldl -lstdc++ libtool: link: g++ -std=c++14 -Wall -Wextra -Wno-unused-parameter -Wno-unused-command-line-argument -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -o callback_style callback-style.o -L/usr/local/lib ../tsk/.libs/libtsk.a -lsupc++ -lvmdk -lvhdi -lewf -lbfio -lz -lafflib -lsqlite3 -ldl -lstdc++ libtool: link: g++ -std=c++14 -Wall -Wextra -Wno-unused-parameter -Wno-unused-command-line-argument -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -o posix_style posix-style.o -L/usr/local/lib ../tsk/.libs/libtsk.a -lsupc++ -lvmdk -lvhdi -lewf -lbfio -lz -lafflib -lsqlite3 -ldl -lstdc++ libtool: link: g++ -std=c++14 -Wall -Wextra -Wno-unused-parameter -Wno-unused-command-line-argument -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -o callback_cpp_style callback-cpp-style.o -L/usr/local/lib ../tsk/.libs/libtsk.a -lsupc++ -lvmdk -lvhdi -lewf -lbfio -lz -lafflib -lsqlite3 -ldl -lstdc++ libtool: link: g++ -std=c++14 -Wall -Wextra -Wno-unused-parameter -Wno-unused-command-line-argument -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -o posix_cpp_style posix-cpp-style.o -L/usr/local/lib ../tsk/.libs/libtsk.a -lsupc++ -lvmdk -lvhdi -lewf -lbfio -lz -lafflib -lsqlite3 -ldl -lstdc++ make[2]: Leaving directory '/<>/samples' Making all in man make[2]: Entering directory '/<>/man' make[2]: Nothing to be done for 'all'. make[2]: Leaving directory '/<>/man' make[2]: Entering directory '/<>' make[2]: Nothing to be done for 'all-am'. make[2]: Leaving directory '/<>' make[1]: Leaving directory '/<>' dh_auto_test -a make -j4 check "TESTSUITEFLAGS=-j4 --verbose" VERBOSE=1 make[1]: Entering directory '/<>' Making check in tsk make[2]: Entering directory '/<>/tsk' Making check in base make[3]: Entering directory '/<>/tsk/base' make[3]: Nothing to be done for 'check'. make[3]: Leaving directory '/<>/tsk/base' Making check in img make[3]: Entering directory '/<>/tsk/img' make[3]: Nothing to be done for 'check'. make[3]: Leaving directory '/<>/tsk/img' Making check in vs make[3]: Entering directory '/<>/tsk/vs' make[3]: Nothing to be done for 'check'. make[3]: Leaving directory '/<>/tsk/vs' Making check in fs make[3]: Entering directory '/<>/tsk/fs' make[3]: Nothing to be done for 'check'. make[3]: Leaving directory '/<>/tsk/fs' Making check in hashdb make[3]: Entering directory '/<>/tsk/hashdb' make[3]: Nothing to be done for 'check'. make[3]: Leaving directory '/<>/tsk/hashdb' Making check in auto make[3]: Entering directory '/<>/tsk/auto' make[3]: Nothing to be done for 'check'. make[3]: Leaving directory '/<>/tsk/auto' Making check in pool make[3]: Entering directory '/<>/tsk/pool' make[3]: Nothing to be done for 'check'. make[3]: Leaving directory '/<>/tsk/pool' Making check in util make[3]: Entering directory '/<>/tsk/util' make[3]: Nothing to be done for 'check'. make[3]: Leaving directory '/<>/tsk/util' make[3]: Entering directory '/<>/tsk' make[3]: Leaving directory '/<>/tsk' make[2]: Leaving directory '/<>/tsk' Making check in tools make[2]: Entering directory '/<>/tools' Making check in imgtools make[3]: Entering directory '/<>/tools/imgtools' make[3]: Nothing to be done for 'check'. make[3]: Leaving directory '/<>/tools/imgtools' Making check in vstools make[3]: Entering directory '/<>/tools/vstools' make[3]: Nothing to be done for 'check'. make[3]: Leaving directory '/<>/tools/vstools' Making check in fstools make[3]: Entering directory '/<>/tools/fstools' make[3]: Nothing to be done for 'check'. make[3]: Leaving directory '/<>/tools/fstools' Making check in hashtools make[3]: Entering directory '/<>/tools/hashtools' make[3]: Nothing to be done for 'check'. make[3]: Leaving directory '/<>/tools/hashtools' Making check in srchtools make[3]: Entering directory '/<>/tools/srchtools' make[3]: Nothing to be done for 'check'. make[3]: Leaving directory '/<>/tools/srchtools' Making check in sorter make[3]: Entering directory '/<>/tools/sorter' make[3]: Nothing to be done for 'check'. make[3]: Leaving directory '/<>/tools/sorter' Making check in timeline make[3]: Entering directory '/<>/tools/timeline' make[3]: Nothing to be done for 'check'. make[3]: Leaving directory '/<>/tools/timeline' Making check in autotools make[3]: Entering directory '/<>/tools/autotools' make[3]: Nothing to be done for 'check'. make[3]: Leaving directory '/<>/tools/autotools' Making check in fiwalk make[3]: Entering directory '/<>/tools/fiwalk' Making check in src make[4]: Entering directory '/<>/tools/fiwalk/src' make[4]: Nothing to be done for 'check'. make[4]: Leaving directory '/<>/tools/fiwalk/src' Making check in plugins make[4]: Entering directory '/<>/tools/fiwalk/plugins' make[4]: Nothing to be done for 'check'. make[4]: Leaving directory '/<>/tools/fiwalk/plugins' make[4]: Entering directory '/<>/tools/fiwalk' make[4]: Nothing to be done for 'check-am'. make[4]: Leaving directory '/<>/tools/fiwalk' make[3]: Leaving directory '/<>/tools/fiwalk' Making check in pooltools make[3]: Entering directory '/<>/tools/pooltools' make[3]: Nothing to be done for 'check'. make[3]: Leaving directory '/<>/tools/pooltools' make[3]: Entering directory '/<>/tools' make[3]: Nothing to be done for 'check-am'. make[3]: Leaving directory '/<>/tools' make[2]: Leaving directory '/<>/tools' Making check in tests make[2]: Entering directory '/<>/tests' make read_apis fs_fname_apis fs_attrlist_apis fs_thread_test runtests.sh make[3]: Entering directory '/<>/tests' g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../tsk -I.. -I./.. -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -Wno-unused-command-line-argument -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c -o read_apis.o read_apis.cpp g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../tsk -I.. -I./.. -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -Wno-unused-command-line-argument -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c -o fs_fname_apis.o fs_fname_apis.cpp g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../tsk -I.. -I./.. -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -Wno-unused-command-line-argument -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c -o fs_attrlist_apis.o fs_attrlist_apis.cpp g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../tsk -I.. -I./.. -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -Wno-unused-command-line-argument -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c -o fs_thread_test.o fs_thread_test.cpp g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../tsk -I.. -I./.. -Wdate-time -D_FORTIFY_SOURCE=3 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -Wno-unused-command-line-argument -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -c -o tsk_thread.o tsk_thread.cpp make[3]: Nothing to be done for 'runtests.sh'. /bin/bash ../libtool --tag=CXX --mode=link g++ -std=c++14 -Wall -Wextra -Wno-unused-parameter -Wno-unused-command-line-argument -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -lsqlite3 -lsupc++ -L/usr/local/lib -static -o fs_fname_apis fs_fname_apis.o ../tsk/libtsk.la -lvmdk -lvhdi -lewf -lbfio -lz -lafflib -lsqlite3 -ldl -lstdc++ /bin/bash ../libtool --tag=CXX --mode=link g++ -std=c++14 -Wall -Wextra -Wno-unused-parameter -Wno-unused-command-line-argument -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -lsqlite3 -lsupc++ -L/usr/local/lib -static -o fs_attrlist_apis fs_attrlist_apis.o ../tsk/libtsk.la -lvmdk -lvhdi -lewf -lbfio -lz -lafflib -lsqlite3 -ldl -lstdc++ /bin/bash ../libtool --tag=CXX --mode=link g++ -std=c++14 -Wall -Wextra -Wno-unused-parameter -Wno-unused-command-line-argument -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -lsqlite3 -lsupc++ -L/usr/local/lib -static -o fs_thread_test fs_thread_test.o tsk_thread.o ../tsk/libtsk.la -lvmdk -lvhdi -lewf -lbfio -lz -lafflib -lsqlite3 -ldl -lstdc++ /bin/bash ../libtool --tag=CXX --mode=link g++ -std=c++14 -Wall -Wextra -Wno-unused-parameter -Wno-unused-command-line-argument -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -lsqlite3 -lsupc++ -L/usr/local/lib -static -o read_apis read_apis.o ../tsk/libtsk.la -lvmdk -lvhdi -lewf -lbfio -lz -lafflib -lsqlite3 -ldl -lstdc++ libtool: link: g++ -std=c++14 -Wall -Wextra -Wno-unused-parameter -Wno-unused-command-line-argument -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -o fs_fname_apis fs_fname_apis.o -L/usr/local/lib ../tsk/.libs/libtsk.a -lsupc++ -lvmdk -lvhdi -lewf -lbfio -lz -lafflib -lsqlite3 -ldl -lstdc++ libtool: link: g++ -std=c++14 -Wall -Wextra -Wno-unused-parameter -Wno-unused-command-line-argument -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -o fs_attrlist_apis fs_attrlist_apis.o -L/usr/local/lib ../tsk/.libs/libtsk.a -lsupc++ -lvmdk -lvhdi -lewf -lbfio -lz -lafflib -lsqlite3 -ldl -lstdc++ libtool: link: g++ -std=c++14 -Wall -Wextra -Wno-unused-parameter -Wno-unused-command-line-argument -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -o fs_thread_test fs_thread_test.o tsk_thread.o -L/usr/local/lib ../tsk/.libs/libtsk.a -lsupc++ -lvmdk -lvhdi -lewf -lbfio -lz -lafflib -lsqlite3 -ldl -lstdc++ libtool: link: g++ -std=c++14 -Wall -Wextra -Wno-unused-parameter -Wno-unused-command-line-argument -g -O2 -fno-omit-frame-pointer -mbackchain -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sleuthkit-4.12.1+dfsg-1 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -o read_apis read_apis.o -L/usr/local/lib ../tsk/.libs/libtsk.a -lsupc++ -lvmdk -lvhdi -lewf -lbfio -lz -lafflib -lsqlite3 -ldl -lstdc++ make[3]: Leaving directory '/<>/tests' make check-TESTS make[3]: Entering directory '/<>/tests' make[4]: Entering directory '/<>/tests' SKIP: runtests.sh ============================================================================ Testsuite summary for sleuthkit 4.12.1 ============================================================================ # TOTAL: 1 # PASS: 0 # SKIP: 1 # XFAIL: 0 # FAIL: 0 # XPASS: 0 # ERROR: 0 ============================================================================ make[4]: Leaving directory '/<>/tests' make[3]: Leaving directory '/<>/tests' make[2]: Leaving directory '/<>/tests' Making check in samples make[2]: Entering directory '/<>/samples' make[2]: Nothing to be done for 'check'. make[2]: Leaving directory '/<>/samples' Making check in man make[2]: Entering directory '/<>/man' make[2]: Nothing to be done for 'check'. make[2]: Leaving directory '/<>/man' make[2]: Entering directory '/<>' make[2]: Nothing to be done for 'check-am'. make[2]: Leaving directory '/<>' make[1]: Leaving directory '/<>' create-stamp debian/debhelper-build-stamp dh_prep -a dh_auto_install -a make -j1 install DESTDIR=/<>/sleuthkit-4.12.1\+dfsg/debian/tmp AM_UPDATE_INFO_DIR=no make[1]: Entering directory '/<>' Making install in tsk make[2]: Entering directory '/<>/tsk' Making install in base make[3]: Entering directory '/<>/tsk/base' make[4]: Entering directory '/<>/tsk/base' make[4]: Nothing to be done for 'install-exec-am'. make[4]: Nothing to be done for 'install-data-am'. make[4]: Leaving directory '/<>/tsk/base' make[3]: Leaving directory '/<>/tsk/base' Making install in img make[3]: Entering directory '/<>/tsk/img' make[4]: Entering directory '/<>/tsk/img' make[4]: Nothing to be done for 'install-exec-am'. make[4]: Nothing to be done for 'install-data-am'. make[4]: Leaving directory '/<>/tsk/img' make[3]: Leaving directory '/<>/tsk/img' Making install in vs make[3]: Entering directory '/<>/tsk/vs' make[4]: Entering directory '/<>/tsk/vs' make[4]: Nothing to be done for 'install-exec-am'. make[4]: Nothing to be done for 'install-data-am'. make[4]: Leaving directory '/<>/tsk/vs' make[3]: Leaving directory '/<>/tsk/vs' Making install in fs make[3]: Entering directory '/<>/tsk/fs' make[4]: Entering directory '/<>/tsk/fs' make[4]: Nothing to be done for 'install-exec-am'. make[4]: Nothing to be done for 'install-data-am'. make[4]: Leaving directory '/<>/tsk/fs' make[3]: Leaving directory '/<>/tsk/fs' Making install in hashdb make[3]: Entering directory '/<>/tsk/hashdb' make[4]: Entering directory '/<>/tsk/hashdb' make[4]: Nothing to be done for 'install-exec-am'. make[4]: Nothing to be done for 'install-data-am'. make[4]: Leaving directory '/<>/tsk/hashdb' make[3]: Leaving directory '/<>/tsk/hashdb' Making install in auto make[3]: Entering directory '/<>/tsk/auto' make[4]: Entering directory '/<>/tsk/auto' make[4]: Nothing to be done for 'install-exec-am'. make[4]: Nothing to be done for 'install-data-am'. make[4]: Leaving directory '/<>/tsk/auto' make[3]: Leaving directory '/<>/tsk/auto' Making install in pool make[3]: Entering directory '/<>/tsk/pool' make[4]: Entering directory '/<>/tsk/pool' make[4]: Nothing to be done for 'install-exec-am'. make[4]: Nothing to be done for 'install-data-am'. make[4]: Leaving directory '/<>/tsk/pool' make[3]: Leaving directory '/<>/tsk/pool' Making install in util make[3]: Entering directory '/<>/tsk/util' make[4]: Entering directory '/<>/tsk/util' make[4]: Nothing to be done for 'install-exec-am'. make[4]: Nothing to be done for 'install-data-am'. make[4]: Leaving directory '/<>/tsk/util' make[3]: Leaving directory '/<>/tsk/util' make[3]: Entering directory '/<>/tsk' make[4]: Entering directory '/<>/tsk' /usr/bin/mkdir -p '/<>/debian/tmp/usr/lib/s390x-linux-gnu' /bin/bash ../libtool --mode=install /usr/bin/install -c libtsk.la '/<>/debian/tmp/usr/lib/s390x-linux-gnu' libtool: install: /usr/bin/install -c .libs/libtsk.so.19.2.1 /<>/debian/tmp/usr/lib/s390x-linux-gnu/libtsk.so.19.2.1 libtool: install: (cd /<>/debian/tmp/usr/lib/s390x-linux-gnu && { ln -s -f libtsk.so.19.2.1 libtsk.so.19 || { rm -f libtsk.so.19 && ln -s libtsk.so.19.2.1 libtsk.so.19; }; }) libtool: install: (cd /<>/debian/tmp/usr/lib/s390x-linux-gnu && { ln -s -f libtsk.so.19.2.1 libtsk.so || { rm -f libtsk.so && ln -s libtsk.so.19.2.1 libtsk.so; }; }) libtool: install: /usr/bin/install -c .libs/libtsk.lai /<>/debian/tmp/usr/lib/s390x-linux-gnu/libtsk.la libtool: install: /usr/bin/install -c .libs/libtsk.a /<>/debian/tmp/usr/lib/s390x-linux-gnu/libtsk.a libtool: install: chmod 644 /<>/debian/tmp/usr/lib/s390x-linux-gnu/libtsk.a libtool: install: ranlib /<>/debian/tmp/usr/lib/s390x-linux-gnu/libtsk.a libtool: warning: remember to run 'libtool --finish /usr/lib/s390x-linux-gnu' /usr/bin/mkdir -p '/<>/debian/tmp/usr/lib/s390x-linux-gnu/pkgconfig' /usr/bin/install -c -m 644 tsk.pc '/<>/debian/tmp/usr/lib/s390x-linux-gnu/pkgconfig' make[4]: Leaving directory '/<>/tsk' make[3]: Leaving directory '/<>/tsk' make[2]: Leaving directory '/<>/tsk' Making install in tools make[2]: Entering directory '/<>/tools' Making install in imgtools make[3]: Entering directory '/<>/tools/imgtools' make[4]: Entering directory '/<>/tools/imgtools' /usr/bin/mkdir -p '/<>/debian/tmp/usr/bin' /bin/bash ../../libtool --mode=install /usr/bin/install -c img_cat img_stat '/<>/debian/tmp/usr/bin' libtool: warning: '../../tsk/libtsk.la' has not been installed in '/usr/lib/s390x-linux-gnu' libtool: install: /usr/bin/install -c .libs/img_cat /<>/debian/tmp/usr/bin/img_cat libtool: warning: '../../tsk/libtsk.la' has not been installed in '/usr/lib/s390x-linux-gnu' libtool: install: /usr/bin/install -c .libs/img_stat /<>/debian/tmp/usr/bin/img_stat make[4]: Nothing to be done for 'install-data-am'. make[4]: Leaving directory '/<>/tools/imgtools' make[3]: Leaving directory '/<>/tools/imgtools' Making install in vstools make[3]: Entering directory '/<>/tools/vstools' make[4]: Entering directory '/<>/tools/vstools' /usr/bin/mkdir -p '/<>/debian/tmp/usr/bin' /bin/bash ../../libtool --mode=install /usr/bin/install -c mmls mmstat mmcat '/<>/debian/tmp/usr/bin' libtool: warning: '../../tsk/libtsk.la' has not been installed in '/usr/lib/s390x-linux-gnu' libtool: install: /usr/bin/install -c .libs/mmls /<>/debian/tmp/usr/bin/mmls libtool: warning: '../../tsk/libtsk.la' has not been installed in '/usr/lib/s390x-linux-gnu' libtool: install: /usr/bin/install -c .libs/mmstat /<>/debian/tmp/usr/bin/mmstat libtool: warning: '../../tsk/libtsk.la' has not been installed in '/usr/lib/s390x-linux-gnu' libtool: install: /usr/bin/install -c .libs/mmcat /<>/debian/tmp/usr/bin/mmcat make[4]: Nothing to be done for 'install-data-am'. make[4]: Leaving directory '/<>/tools/vstools' make[3]: Leaving directory '/<>/tools/vstools' Making install in fstools make[3]: Entering directory '/<>/tools/fstools' make[4]: Entering directory '/<>/tools/fstools' /usr/bin/mkdir -p '/<>/debian/tmp/usr/bin' /bin/bash ../../libtool --mode=install /usr/bin/install -c blkcalc blkcat blkls blkstat ffind fls fcat fsstat icat ifind ils istat jcat jls usnjls '/<>/debian/tmp/usr/bin' libtool: warning: '../../tsk/libtsk.la' has not been installed in '/usr/lib/s390x-linux-gnu' libtool: install: /usr/bin/install -c .libs/blkcalc /<>/debian/tmp/usr/bin/blkcalc libtool: warning: '../../tsk/libtsk.la' has not been installed in '/usr/lib/s390x-linux-gnu' libtool: install: /usr/bin/install -c .libs/blkcat /<>/debian/tmp/usr/bin/blkcat libtool: warning: '../../tsk/libtsk.la' has not been installed in '/usr/lib/s390x-linux-gnu' libtool: install: /usr/bin/install -c .libs/blkls /<>/debian/tmp/usr/bin/blkls libtool: warning: '../../tsk/libtsk.la' has not been installed in '/usr/lib/s390x-linux-gnu' libtool: install: /usr/bin/install -c .libs/blkstat /<>/debian/tmp/usr/bin/blkstat libtool: warning: '../../tsk/libtsk.la' has not been installed in '/usr/lib/s390x-linux-gnu' libtool: install: /usr/bin/install -c .libs/ffind /<>/debian/tmp/usr/bin/ffind libtool: warning: '../../tsk/libtsk.la' has not been installed in '/usr/lib/s390x-linux-gnu' libtool: install: /usr/bin/install -c .libs/fls /<>/debian/tmp/usr/bin/fls libtool: warning: '../../tsk/libtsk.la' has not been installed in '/usr/lib/s390x-linux-gnu' libtool: install: /usr/bin/install -c .libs/fcat /<>/debian/tmp/usr/bin/fcat libtool: warning: '../../tsk/libtsk.la' has not been installed in '/usr/lib/s390x-linux-gnu' libtool: install: /usr/bin/install -c .libs/fsstat /<>/debian/tmp/usr/bin/fsstat libtool: warning: '../../tsk/libtsk.la' has not been installed in '/usr/lib/s390x-linux-gnu' libtool: install: /usr/bin/install -c .libs/icat /<>/debian/tmp/usr/bin/icat libtool: warning: '../../tsk/libtsk.la' has not been installed in '/usr/lib/s390x-linux-gnu' libtool: install: /usr/bin/install -c .libs/ifind /<>/debian/tmp/usr/bin/ifind libtool: warning: '../../tsk/libtsk.la' has not been installed in '/usr/lib/s390x-linux-gnu' libtool: install: /usr/bin/install -c .libs/ils /<>/debian/tmp/usr/bin/ils libtool: warning: '../../tsk/libtsk.la' has not been installed in '/usr/lib/s390x-linux-gnu' libtool: install: /usr/bin/install -c .libs/istat /<>/debian/tmp/usr/bin/istat libtool: warning: '../../tsk/libtsk.la' has not been installed in '/usr/lib/s390x-linux-gnu' libtool: install: /usr/bin/install -c .libs/jcat /<>/debian/tmp/usr/bin/jcat libtool: warning: '../../tsk/libtsk.la' has not been installed in '/usr/lib/s390x-linux-gnu' libtool: install: /usr/bin/install -c .libs/jls /<>/debian/tmp/usr/bin/jls libtool: warning: '../../tsk/libtsk.la' has not been installed in '/usr/lib/s390x-linux-gnu' libtool: install: /usr/bin/install -c .libs/usnjls /<>/debian/tmp/usr/bin/usnjls make[4]: Nothing to be done for 'install-data-am'. make[4]: Leaving directory '/<>/tools/fstools' make[3]: Leaving directory '/<>/tools/fstools' Making install in hashtools make[3]: Entering directory '/<>/tools/hashtools' make[4]: Entering directory '/<>/tools/hashtools' /usr/bin/mkdir -p '/<>/debian/tmp/usr/bin' /bin/bash ../../libtool --mode=install /usr/bin/install -c hfind '/<>/debian/tmp/usr/bin' libtool: warning: '../../tsk/libtsk.la' has not been installed in '/usr/lib/s390x-linux-gnu' libtool: install: /usr/bin/install -c .libs/hfind /<>/debian/tmp/usr/bin/hfind make[4]: Nothing to be done for 'install-data-am'. make[4]: Leaving directory '/<>/tools/hashtools' make[3]: Leaving directory '/<>/tools/hashtools' Making install in srchtools make[3]: Entering directory '/<>/tools/srchtools' make[4]: Entering directory '/<>/tools/srchtools' /usr/bin/mkdir -p '/<>/debian/tmp/usr/bin' /bin/bash ../../libtool --mode=install /usr/bin/install -c srch_strings sigfind '/<>/debian/tmp/usr/bin' libtool: install: /usr/bin/install -c srch_strings /<>/debian/tmp/usr/bin/srch_strings libtool: warning: '../../tsk/libtsk.la' has not been installed in '/usr/lib/s390x-linux-gnu' libtool: install: /usr/bin/install -c .libs/sigfind /<>/debian/tmp/usr/bin/sigfind make[4]: Nothing to be done for 'install-data-am'. make[4]: Leaving directory '/<>/tools/srchtools' make[3]: Leaving directory '/<>/tools/srchtools' Making install in sorter make[3]: Entering directory '/<>/tools/sorter' make[4]: Entering directory '/<>/tools/sorter' /usr/bin/mkdir -p '/<>/debian/tmp/usr/bin' /usr/bin/install -c sorter '/<>/debian/tmp/usr/bin' make[4]: Nothing to be done for 'install-data-am'. make[4]: Leaving directory '/<>/tools/sorter' make[3]: Leaving directory '/<>/tools/sorter' Making install in timeline make[3]: Entering directory '/<>/tools/timeline' make[4]: Entering directory '/<>/tools/timeline' /usr/bin/mkdir -p '/<>/debian/tmp/usr/bin' /usr/bin/install -c mactime '/<>/debian/tmp/usr/bin' make[4]: Nothing to be done for 'install-data-am'. make[4]: Leaving directory '/<>/tools/timeline' make[3]: Leaving directory '/<>/tools/timeline' Making install in autotools make[3]: Entering directory '/<>/tools/autotools' make[4]: Entering directory '/<>/tools/autotools' /usr/bin/mkdir -p '/<>/debian/tmp/usr/bin' /bin/bash ../../libtool --mode=install /usr/bin/install -c tsk_recover tsk_loaddb tsk_comparedir tsk_gettimes tsk_imageinfo '/<>/debian/tmp/usr/bin' libtool: warning: '../../tsk/libtsk.la' has not been installed in '/usr/lib/s390x-linux-gnu' libtool: install: /usr/bin/install -c .libs/tsk_recover /<>/debian/tmp/usr/bin/tsk_recover libtool: warning: '../../tsk/libtsk.la' has not been installed in '/usr/lib/s390x-linux-gnu' libtool: install: /usr/bin/install -c .libs/tsk_loaddb /<>/debian/tmp/usr/bin/tsk_loaddb libtool: warning: '../../tsk/libtsk.la' has not been installed in '/usr/lib/s390x-linux-gnu' libtool: install: /usr/bin/install -c .libs/tsk_comparedir /<>/debian/tmp/usr/bin/tsk_comparedir libtool: warning: '../../tsk/libtsk.la' has not been installed in '/usr/lib/s390x-linux-gnu' libtool: install: /usr/bin/install -c .libs/tsk_gettimes /<>/debian/tmp/usr/bin/tsk_gettimes libtool: warning: '../../tsk/libtsk.la' has not been installed in '/usr/lib/s390x-linux-gnu' libtool: install: /usr/bin/install -c .libs/tsk_imageinfo /<>/debian/tmp/usr/bin/tsk_imageinfo make[4]: Nothing to be done for 'install-data-am'. make[4]: Leaving directory '/<>/tools/autotools' make[3]: Leaving directory '/<>/tools/autotools' Making install in fiwalk make[3]: Entering directory '/<>/tools/fiwalk' Making install in src make[4]: Entering directory '/<>/tools/fiwalk/src' make[5]: Entering directory '/<>/tools/fiwalk/src' /usr/bin/mkdir -p '/<>/debian/tmp/usr/bin' /bin/bash ../../../libtool --mode=install /usr/bin/install -c fiwalk '/<>/debian/tmp/usr/bin' libtool: warning: '../../../tsk/libtsk.la' has not been installed in '/usr/lib/s390x-linux-gnu' libtool: install: /usr/bin/install -c .libs/fiwalk /<>/debian/tmp/usr/bin/fiwalk make[5]: Nothing to be done for 'install-data-am'. make[5]: Leaving directory '/<>/tools/fiwalk/src' make[4]: Leaving directory '/<>/tools/fiwalk/src' Making install in plugins make[4]: Entering directory '/<>/tools/fiwalk/plugins' make[5]: Entering directory '/<>/tools/fiwalk/plugins' /usr/bin/mkdir -p '/<>/debian/tmp/usr/bin' /bin/bash ../../../libtool --mode=install /usr/bin/install -c jpeg_extract '/<>/debian/tmp/usr/bin' libtool: install: /usr/bin/install -c jpeg_extract /<>/debian/tmp/usr/bin/jpeg_extract make[5]: Nothing to be done for 'install-data-am'. make[5]: Leaving directory '/<>/tools/fiwalk/plugins' make[4]: Leaving directory '/<>/tools/fiwalk/plugins' make[4]: Entering directory '/<>/tools/fiwalk' make[5]: Entering directory '/<>/tools/fiwalk' make[5]: Nothing to be done for 'install-exec-am'. make[5]: Nothing to be done for 'install-data-am'. make[5]: Leaving directory '/<>/tools/fiwalk' make[4]: Leaving directory '/<>/tools/fiwalk' make[3]: Leaving directory '/<>/tools/fiwalk' Making install in pooltools make[3]: Entering directory '/<>/tools/pooltools' make[4]: Entering directory '/<>/tools/pooltools' /usr/bin/mkdir -p '/<>/debian/tmp/usr/bin' /bin/bash ../../libtool --mode=install /usr/bin/install -c pstat '/<>/debian/tmp/usr/bin' libtool: install: /usr/bin/install -c pstat /<>/debian/tmp/usr/bin/pstat make[4]: Nothing to be done for 'install-data-am'. make[4]: Leaving directory '/<>/tools/pooltools' make[3]: Leaving directory '/<>/tools/pooltools' make[3]: Entering directory '/<>/tools' make[4]: Entering directory '/<>/tools' make[4]: Nothing to be done for 'install-exec-am'. make[4]: Nothing to be done for 'install-data-am'. make[4]: Leaving directory '/<>/tools' make[3]: Leaving directory '/<>/tools' make[2]: Leaving directory '/<>/tools' Making install in tests make[2]: Entering directory '/<>/tests' make[3]: Entering directory '/<>/tests' make[3]: Nothing to be done for 'install-exec-am'. make[3]: Nothing to be done for 'install-data-am'. make[3]: Leaving directory '/<>/tests' make[2]: Leaving directory '/<>/tests' Making install in samples make[2]: Entering directory '/<>/samples' make[3]: Entering directory '/<>/samples' make[3]: Nothing to be done for 'install-exec-am'. make[3]: Nothing to be done for 'install-data-am'. make[3]: Leaving directory '/<>/samples' make[2]: Leaving directory '/<>/samples' Making install in man make[2]: Entering directory '/<>/man' make[3]: Entering directory '/<>/man' make[3]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/<>/debian/tmp/usr/share/man/man1' /usr/bin/install -c -m 644 blkcalc.1 blkcat.1 blkls.1 blkstat.1 fcat.1 ffind.1 fls.1 fsstat.1 hfind.1 icat.1 ifind.1 ils.1 img_cat.1 img_stat.1 istat.1 jcat.1 jls.1 mactime.1 mmls.1 mmstat.1 mmcat.1 sigfind.1 sorter.1 usnjls.1 tsk_recover.1 tsk_gettimes.1 tsk_comparedir.1 tsk_loaddb.1 '/<>/debian/tmp/usr/share/man/man1' make[3]: Leaving directory '/<>/man' make[2]: Leaving directory '/<>/man' make[2]: Entering directory '/<>' make[3]: Entering directory '/<>' make[3]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/<>/debian/tmp/usr/share' /usr/bin/mkdir -p '/<>/debian/tmp/usr/share/tsk/sorter' /usr/bin/install -c -m 644 tsk/sorter/default.sort tsk/sorter/freebsd.sort tsk/sorter/images.sort tsk/sorter/linux.sort tsk/sorter/openbsd.sort tsk/sorter/solaris.sort tsk/sorter/windows.sort '/<>/debian/tmp/usr/share/tsk/sorter' /usr/bin/mkdir -p '/<>/debian/tmp/usr/include' /usr/bin/mkdir -p '/<>/debian/tmp/usr/include/tsk/img' /usr/bin/install -c -m 644 tsk/img/tsk_img.h tsk/img/pool.hpp tsk/img/logical_img.h '/<>/debian/tmp/usr/include/tsk/img' /usr/bin/mkdir -p '/<>/debian/tmp/usr/include/tsk' /usr/bin/install -c -m 644 tsk/libtsk.h tsk/tsk_incs.h '/<>/debian/tmp/usr/include/tsk' /usr/bin/mkdir -p '/<>/debian/tmp/usr/include/tsk/hashdb' /usr/bin/install -c -m 644 tsk/hashdb/tsk_hashdb.h '/<>/debian/tmp/usr/include/tsk/hashdb' /usr/bin/mkdir -p '/<>/debian/tmp/usr/include/tsk/base' /usr/bin/install -c -m 644 tsk/base/tsk_base.h tsk/base/tsk_os.h '/<>/debian/tmp/usr/include/tsk/base' /usr/bin/mkdir -p '/<>/debian/tmp/usr/include/tsk/pool' /usr/bin/install -c -m 644 tsk/pool/tsk_pool.h tsk/pool/tsk_pool.hpp tsk/pool/tsk_apfs.h tsk/pool/tsk_apfs.hpp tsk/pool/pool_compat.hpp tsk/pool/apfs_pool_compat.hpp tsk/pool/lvm_pool_compat.hpp '/<>/debian/tmp/usr/include/tsk/pool' /usr/bin/mkdir -p '/<>/debian/tmp/usr/include/tsk/util' /usr/bin/install -c -m 644 tsk/util/crypto.hpp tsk/util/lw_shared_ptr.hpp tsk/util/span.hpp tsk/util/detect_encryption.h tsk/util/file_system_utils.h '/<>/debian/tmp/usr/include/tsk/util' /usr/bin/mkdir -p '/<>/debian/tmp/usr/include/tsk/auto' /usr/bin/install -c -m 644 tsk/auto/tsk_auto.h tsk/auto/tsk_is_image_supported.h tsk/auto/guid.h '/<>/debian/tmp/usr/include/tsk/auto' /usr/bin/mkdir -p '/<>/debian/tmp/usr/include/tsk/vs' /usr/bin/install -c -m 644 tsk/vs/tsk_vs.h tsk/vs/tsk_bsd.h tsk/vs/tsk_dos.h tsk/vs/tsk_gpt.h tsk/vs/tsk_mac.h tsk/vs/tsk_sun.h '/<>/debian/tmp/usr/include/tsk/vs' /usr/bin/mkdir -p '/<>/debian/tmp/usr/include/tsk/fs' /usr/bin/install -c -m 644 tsk/fs/tsk_fs.h tsk/fs/tsk_ffs.h tsk/fs/tsk_ext2fs.h tsk/fs/tsk_fatfs.h tsk/fs/tsk_ntfs.h tsk/fs/tsk_iso9660.h tsk/fs/tsk_hfs.h tsk/fs/tsk_yaffs.h tsk/fs/tsk_logical_fs.h tsk/fs/tsk_apfs.h tsk/fs/tsk_apfs.hpp tsk/fs/apfs_fs.h tsk/fs/apfs_fs.hpp tsk/fs/apfs_compat.hpp tsk/fs/decmpfs.h tsk/fs/tsk_exfatfs.h tsk/fs/tsk_fatxxfs.h '/<>/debian/tmp/usr/include/tsk/fs' make[3]: Leaving directory '/<>' make[2]: Leaving directory '/<>' make[1]: Leaving directory '/<>' dh_install -a debian/rules override_dh_installdocs make[1]: Entering directory '/<>' dh_installdocs mv /<>/debian/sleuthkit/usr/share/doc/sleuthkit/README \ /<>/debian/sleuthkit/usr/share/doc/sleuthkit/README.fiwalk make[1]: Leaving directory '/<>' dh_installchangelogs -a dh_installman -a dh_perl -a dh_link -a dh_strip_nondeterminism -a dh_compress -a dh_fixperms -a dh_missing -a dh_dwz -a dh_strip -a debugedit: debian/sleuthkit/usr/bin/tsk_recover: Unknown DWARF DW_FORM_0x1f21 9fd00cf71fb1d9daf3092b0d0b275bc05734bca5 debugedit: debian/sleuthkit/usr/bin/pstat: Unknown DWARF DW_FORM_0x1f20 a3d964b0263e807866208b4bade1f5a9ceb46489 0abb898eb3e1a0ca290fc68b1e650b443e142a20 debugedit: debian/sleuthkit/usr/bin/blkcalc: Unknown DWARF DW_FORM_0x1f20 7dc0feb4bdc3cc92a5ad52cc69b6fc9e91cd313e debugedit: debian/sleuthkit/usr/bin/blkcat: Unknown DWARF DW_FORM_0x1f20 a6840d95e1902fcd02c016880b00686d7022ddbf debugedit: debian/sleuthkit/usr/bin/jpeg_extract: Unknown DWARF DW_FORM_0x1f20 acb102c7d71592313e2278ad080b40469779d03e debugedit: debian/sleuthkit/usr/bin/fiwalk: Unknown DWARF DW_FORM_0x1f20 eaa98d55468602c54ad012124cd37882ca8b3eef debugedit: debian/sleuthkit/usr/bin/fcat: Unknown DWARF DW_FORM_0x1f20 835ad37894611e1036e7f9fc22a860c3672baac9 debugedit: debian/sleuthkit/usr/bin/ffind: Unknown DWARF DW_FORM_0x1f20 121d778cb666a7752634d8545c43c4084409f098 debugedit: debian/sleuthkit/usr/bin/mmcat: Unknown DWARF DW_FORM_0x1f20 53f1c483c06265302ec5cf19a5cc380bf1a57982 debugedit: debian/sleuthkit/usr/bin/fsstat: Unknown DWARF DW_FORM_0x1f20 ab6aad98aca1848bad7c91b1bf19af7cc40f5bef debugedit: debian/sleuthkit/usr/bin/srch_strings: Unknown DWARF DW_FORM_0x1f21 ce21d860e7811782e5e7e3a68641d510f5e0e5d1 debugedit: debian/sleuthkit/usr/bin/ifind: Unknown DWARF DW_FORM_0x1f21 e03f701e7e26f00c4c53a8c1bca3513bd0711998 debugedit: debian/sleuthkit/usr/bin/icat: Unknown DWARF DW_FORM_0x1f20 b0a7f2532c837812459aa1666e0afe492d6c0b77 debugedit: debian/sleuthkit/usr/bin/blkls: Unknown DWARF DW_FORM_0x1f20 424eaaa011331159c89ddc05be62dff07e648ae4 debugedit: debian/sleuthkit/usr/bin/fls: Unknown DWARF DW_FORM_0x1f21 30bc2f99ba6f45c05a7abf9d32bec7ae88e85667 debugedit: debian/sleuthkit/usr/bin/img_cat: Unknown DWARF DW_FORM_0x1f20 1bd73b1c8039f0e0247045f98e03b0c259ebbf36 debugedit: debian/sleuthkit/usr/bin/img_stat: Unknown DWARF DW_FORM_0x1f20 995d1c65d2e40dec757eeb63f7160fc4163630c7 debugedit: debian/sleuthkit/usr/bin/tsk_loaddb: Unknown DWARF DW_FORM_0x1f20 102ebada179905b6336f833e8ab109c6d7a2cbb8 debugedit: debian/sleuthkit/usr/bin/mmstat: Unknown DWARF DW_FORM_0x1f20 39c1fd6f0eb62274e31d131b1ad5b5f47fc5e480 debugedit: debian/sleuthkit/usr/bin/sigfind: Unknown DWARF DW_FORM_0x1f21 1c5b9870de4ca4677e83facd598af83591e5ae1d debugedit: debian/sleuthkit/usr/bin/mmls: Unknown DWARF DW_FORM_0x1f21 e738c5bfe5622bd699fb3b368cc568857abab880 debugedit: debian/sleuthkit/usr/bin/hfind: Unknown DWARF DW_FORM_0x1f20 8f9bb732719a0dda1ab522559b7504202e4c258b debugedit: debian/sleuthkit/usr/bin/istat: Unknown DWARF DW_FORM_0x1f20 a4d6d5977c1c9f697fdc2c531fe7dfa340ebe635 debugedit: debian/sleuthkit/usr/bin/tsk_gettimes: Unknown DWARF DW_FORM_0x1f21 ad97f863718187f00f30288f51e326ab464ac7ec debugedit: debian/sleuthkit/usr/bin/tsk_comparedir: Unknown DWARF DW_FORM_0x1f20 5105145bf5268ec59c0f9b1abd21bf96a6e0f4b0 debugedit: debian/sleuthkit/usr/bin/jcat: Unknown DWARF DW_FORM_0x1f20 d59f2d832382a3aa9ee45fb11f861d4165f2a46c debugedit: debian/sleuthkit/usr/bin/usnjls: Unknown DWARF DW_FORM_0x1f20 88fed6a9033b0e5b8762d9e5bb45549d8ce178c7 debugedit: debian/sleuthkit/usr/bin/tsk_imageinfo: Unknown DWARF DW_FORM_0x1f21 1ab9b7a9077a68c347f54ceb137cc0b2428760fb debugedit: debian/sleuthkit/usr/bin/jls: Unknown DWARF DW_FORM_0x1f20 d9596205616374ec886b70cc162cfc19100545e0 debugedit: debian/sleuthkit/usr/bin/blkstat: Unknown DWARF DW_FORM_0x1f21 d9f4024548ed6106f81a2efc25e76d0780d7d992 debugedit: debian/sleuthkit/usr/bin/ils: Unknown DWARF DW_FORM_0x1f20 f4eab805b90d9edef6d83fa3e20139664b360f83 dh_makeshlibs -a dh_shlibdeps -a dpkg-shlibdeps: warning: symbol log used by debian/libtsk19/usr/lib/s390x-linux-gnu/libtsk.so.19.2.1 found in none of the libraries dh_installdeb -a dh_gencontrol -a dh_md5sums -a dh_builddeb -a INFO: pkgstriptranslations version 154 INFO: pkgstriptranslations version 154 INFO: pkgstriptranslations version 154 pkgstriptranslations: processing libtsk-dev (in debian/libtsk-dev); do_strip: , oemstrip: pkgstriptranslations: processing sleuthkit (in debian/sleuthkit); do_strip: , oemstrip: pkgstriptranslations: processing libtsk19 (in debian/libtsk19); do_strip: , oemstrip: pkgmaintainermangler: Maintainer field overridden to "Ubuntu Developers " pkgmaintainermangler: Maintainer field overridden to "Ubuntu Developers " pkgmaintainermangler: Maintainer field overridden to "Ubuntu Developers " pkgstripfiles: processing control file: debian/libtsk-dev/DEBIAN/control, package libtsk-dev, directory debian/libtsk-dev INFO: pkgstripfiles: waiting for lock (libtsk-dev) ... pkgstripfiles: processing control file: debian/libtsk19/DEBIAN/control, package libtsk19, directory debian/libtsk19 INFO: pkgstripfiles: waiting for lock (libtsk19) ... pkgstripfiles: processing control file: debian/sleuthkit/DEBIAN/control, package sleuthkit, directory debian/sleuthkit Searching for duplicated docs in dependency libtsk19... symlinking changelog.Debian.gz in sleuthkit to file in libtsk19 pkgstripfiles: Running PNG optimization (using 4 cpus) for package sleuthkit ... pkgstripfiles: No PNG files. dpkg-deb: building package 'sleuthkit' in '../sleuthkit_4.12.1+dfsg-1_s390x.deb'. INFO: pkgstriptranslations version 154 pkgstriptranslations: processing sleuthkit-dbgsym (in debian/.debhelper/sleuthkit/dbgsym-root); do_strip: , oemstrip: pkgmaintainermangler: Maintainer field overridden to "Ubuntu Developers " pkgstripfiles: processing control file: debian/.debhelper/sleuthkit/dbgsym-root/DEBIAN/control, package sleuthkit-dbgsym, directory debian/.debhelper/sleuthkit/dbgsym-root dpkg-deb: building package 'sleuthkit-dbgsym' in 'debian/.debhelper/scratch-space/build-sleuthkit/sleuthkit-dbgsym_4.12.1+dfsg-1_s390x.deb'. Renaming sleuthkit-dbgsym_4.12.1+dfsg-1_s390x.deb to sleuthkit-dbgsym_4.12.1+dfsg-1_s390x.ddeb INFO: pkgstripfiles: waiting for lock (libtsk-dev) ... pkgstripfiles: Running PNG optimization (using 4 cpus) for package libtsk19 ... pkgstripfiles: No PNG files. dpkg-deb: building package 'libtsk19' in '../libtsk19_4.12.1+dfsg-1_s390x.deb'. INFO: pkgstriptranslations version 154 pkgstriptranslations: processing libtsk19-dbgsym (in debian/.debhelper/libtsk19/dbgsym-root); do_strip: , oemstrip: pkgmaintainermangler: Maintainer field overridden to "Ubuntu Developers " pkgstripfiles: processing control file: debian/.debhelper/libtsk19/dbgsym-root/DEBIAN/control, package libtsk19-dbgsym, directory debian/.debhelper/libtsk19/dbgsym-root dpkg-deb: building package 'libtsk19-dbgsym' in 'debian/.debhelper/scratch-space/build-libtsk19/libtsk19-dbgsym_4.12.1+dfsg-1_s390x.deb'. Renaming libtsk19-dbgsym_4.12.1+dfsg-1_s390x.deb to libtsk19-dbgsym_4.12.1+dfsg-1_s390x.ddeb Searching for duplicated docs in dependency libtsk19... symlinking changelog.Debian.gz in libtsk-dev to file in libtsk19 pkgstripfiles: Running PNG optimization (using 4 cpus) for package libtsk-dev ... pkgstripfiles: No PNG files. dpkg-deb: building package 'libtsk-dev' in '../libtsk-dev_4.12.1+dfsg-1_s390x.deb'. dpkg-genbuildinfo --build=any -O../sleuthkit_4.12.1+dfsg-1_s390x.buildinfo dpkg-genchanges --build=any -mLaunchpad Build Daemon -O../sleuthkit_4.12.1+dfsg-1_s390x.changes dpkg-genchanges: info: binary-only arch-specific upload (source code and arch-indep packages not included) dpkg-source --after-build . dpkg-buildpackage: info: binary-only upload (no source included) -------------------------------------------------------------------------------- Build finished at 2023-12-22T23:57:58Z Finished -------- I: Built successfully +------------------------------------------------------------------------------+ | Changes | +------------------------------------------------------------------------------+ sleuthkit_4.12.1+dfsg-1_s390x.changes: -------------------------------------- Format: 1.8 Date: Fri, 22 Dec 2023 14:12:22 +0000 Source: sleuthkit Binary: libtsk-dev libtsk19 sleuthkit Built-For-Profiles: noudeb Architecture: s390x Version: 4.12.1+dfsg-1 Distribution: noble-proposed Urgency: medium Maintainer: Launchpad Build Daemon Changed-By: Francisco Vilmar Cardoso Ruviaro Description: libtsk-dev - library for forensics analysis (development files) libtsk19 - library for forensics analysis on volume and filesystem data sleuthkit - tools for forensics analysis on volume and filesystem data Closes: 1049223 1049710 Changes: sleuthkit (4.12.1+dfsg-1) unstable; urgency=medium . * Team upload. . [ Francisco Vilmar Cardoso Ruviaro ] * New upstream version 4.12.1+dfsg. * Run 'wrap-and-sort -a'. * Drop debian/libtsk13.* files because they haven't been used since version 4.9.0+dfsg-1. . [ Peter Wienemann ] * Fix package clean-up (Closes: #1049223, #1049710) - Add ant as build dependency - Ensure config directory is removed Checksums-Sha1: 009f2ab7b936ef976964796a543374336d5930d9 740926 libtsk-dev_4.12.1+dfsg-1_s390x.deb 98217cef1f7d43d49ab05e456f6d057419357c2f 2591852 libtsk19-dbgsym_4.12.1+dfsg-1_s390x.ddeb 27b94293a7d9b4c896ad21b73918a51b994888dc 532416 libtsk19_4.12.1+dfsg-1_s390x.deb 92dcb5ef67e0f2a21b15b01671d2c099ab75ffee 1993104 sleuthkit-dbgsym_4.12.1+dfsg-1_s390x.ddeb abeb71e902a264189634ba421c86ad890ae9c328 8304 sleuthkit_4.12.1+dfsg-1_s390x.buildinfo 0674530f845c90afecf3b5a3d9692411d889e89b 463226 sleuthkit_4.12.1+dfsg-1_s390x.deb Checksums-Sha256: 5891e463c88e17e590a354bc0764793582cf5cd9881ccc0419dac8698f0b18d9 740926 libtsk-dev_4.12.1+dfsg-1_s390x.deb 22eac3be7fbb12dbcae5ebfdb9ed609f256aad877a8853f079dbf371fe839e79 2591852 libtsk19-dbgsym_4.12.1+dfsg-1_s390x.ddeb 4db69c2346370824972976351aa5f8b181094bddb83f258ff9d1e4b3e9243173 532416 libtsk19_4.12.1+dfsg-1_s390x.deb df9fab9998a2c98c166308618ebb5b3fc49d23acaa3119194fbb04f131046e09 1993104 sleuthkit-dbgsym_4.12.1+dfsg-1_s390x.ddeb d1d429700b4144df18fb6a6ddd1a0bed2a7d4a5a23b9b3da27973eb543523e3b 8304 sleuthkit_4.12.1+dfsg-1_s390x.buildinfo e5c2149f6cc8f720ce1affc7f0dd43773c31b1117d66ddedaff4b373632a4740 463226 sleuthkit_4.12.1+dfsg-1_s390x.deb Files: 28acad0c8f5a17c2510924da47b52c24 740926 libdevel optional libtsk-dev_4.12.1+dfsg-1_s390x.deb 86eb0d947960bb69207b21f9d4e0f25e 2591852 debug optional libtsk19-dbgsym_4.12.1+dfsg-1_s390x.ddeb 681527ec0c233f350932bb1d91e571bd 532416 libs optional libtsk19_4.12.1+dfsg-1_s390x.deb 077d331efe2717ade22349e6ce381289 1993104 debug optional sleuthkit-dbgsym_4.12.1+dfsg-1_s390x.ddeb f67122262f1714673f218540861b9f0e 8304 admin optional sleuthkit_4.12.1+dfsg-1_s390x.buildinfo 3da56f86a1bc8f08ad4fd8d0d6059fe7 463226 admin optional sleuthkit_4.12.1+dfsg-1_s390x.deb /<>/sleuthkit_4.12.1+dfsg-1_s390x.changes.new could not be renamed to /<>/sleuthkit_4.12.1+dfsg-1_s390x.changes: Illegal seek Distribution field may be wrong!!! +------------------------------------------------------------------------------+ | Buildinfo | +------------------------------------------------------------------------------+ Format: 1.0 Source: sleuthkit Binary: libtsk-dev libtsk19 libtsk19-dbgsym sleuthkit sleuthkit-dbgsym Architecture: s390x Version: 4.12.1+dfsg-1 Checksums-Md5: 28acad0c8f5a17c2510924da47b52c24 740926 libtsk-dev_4.12.1+dfsg-1_s390x.deb 86eb0d947960bb69207b21f9d4e0f25e 2591852 libtsk19-dbgsym_4.12.1+dfsg-1_s390x.ddeb 681527ec0c233f350932bb1d91e571bd 532416 libtsk19_4.12.1+dfsg-1_s390x.deb 077d331efe2717ade22349e6ce381289 1993104 sleuthkit-dbgsym_4.12.1+dfsg-1_s390x.ddeb 3da56f86a1bc8f08ad4fd8d0d6059fe7 463226 sleuthkit_4.12.1+dfsg-1_s390x.deb Checksums-Sha1: 009f2ab7b936ef976964796a543374336d5930d9 740926 libtsk-dev_4.12.1+dfsg-1_s390x.deb 98217cef1f7d43d49ab05e456f6d057419357c2f 2591852 libtsk19-dbgsym_4.12.1+dfsg-1_s390x.ddeb 27b94293a7d9b4c896ad21b73918a51b994888dc 532416 libtsk19_4.12.1+dfsg-1_s390x.deb 92dcb5ef67e0f2a21b15b01671d2c099ab75ffee 1993104 sleuthkit-dbgsym_4.12.1+dfsg-1_s390x.ddeb 0674530f845c90afecf3b5a3d9692411d889e89b 463226 sleuthkit_4.12.1+dfsg-1_s390x.deb Checksums-Sha256: 5891e463c88e17e590a354bc0764793582cf5cd9881ccc0419dac8698f0b18d9 740926 libtsk-dev_4.12.1+dfsg-1_s390x.deb 22eac3be7fbb12dbcae5ebfdb9ed609f256aad877a8853f079dbf371fe839e79 2591852 libtsk19-dbgsym_4.12.1+dfsg-1_s390x.ddeb 4db69c2346370824972976351aa5f8b181094bddb83f258ff9d1e4b3e9243173 532416 libtsk19_4.12.1+dfsg-1_s390x.deb df9fab9998a2c98c166308618ebb5b3fc49d23acaa3119194fbb04f131046e09 1993104 sleuthkit-dbgsym_4.12.1+dfsg-1_s390x.ddeb e5c2149f6cc8f720ce1affc7f0dd43773c31b1117d66ddedaff4b373632a4740 463226 sleuthkit_4.12.1+dfsg-1_s390x.deb Build-Origin: Ubuntu Build-Architecture: s390x Build-Date: Fri, 22 Dec 2023 23:57:58 +0000 Build-Path: /<> Build-Tainted-By: merged-usr-via-aliased-dirs usr-local-has-programs Installed-Build-Depends: ant (= 1.10.14-1), autoconf (= 2.71-3), automake (= 1:1.16.5-1.3), autopoint (= 0.21-14), autotools-dev (= 20220109.1), base-files (= 13ubuntu5), base-passwd (= 3.6.3), bash (= 5.2.21-2ubuntu1), binutils (= 2.41.50.20231214-1ubuntu1), binutils-common (= 2.41.50.20231214-1ubuntu1), binutils-s390x-linux-gnu (= 2.41.50.20231214-1ubuntu1), bsdextrautils (= 2.39.2-6ubuntu1), bsdutils (= 1:2.39.2-6ubuntu1), build-essential (= 12.10ubuntu1), bzip2 (= 1.0.8-5build1), ca-certificates (= 20230311ubuntu1), ca-certificates-java (= 20230710), coreutils (= 9.4-2ubuntu1), cpp (= 4:13.2.0-2ubuntu1), cpp-13 (= 13.2.0-9ubuntu1), dash (= 0.5.12-6ubuntu1), debconf (= 1.5.82), debhelper (= 13.11.9ubuntu1), debianutils (= 5.14), debugedit (= 1:5.0-5), default-jre-headless (= 2:1.17-75), dh-autoreconf (= 20), dh-strip-nondeterminism (= 1.13.1-1), diffutils (= 1:3.10-1), dpkg (= 1.22.2ubuntu1), dpkg-dev (= 1.22.2ubuntu1), dwz (= 0.15-1), file (= 1:5.45-2), findutils (= 4.9.0-5), fontconfig-config (= 2.14.2-6ubuntu1), fonts-dejavu-core (= 2.37-8), fonts-dejavu-mono (= 2.37-8), g++ (= 4:13.2.0-2ubuntu1), g++-13 (= 13.2.0-9ubuntu1), gcc (= 4:13.2.0-2ubuntu1), gcc-13 (= 13.2.0-9ubuntu1), gcc-13-base (= 13.2.0-9ubuntu1), gettext (= 0.21-14), gettext-base (= 0.21-14), grep (= 3.11-3), groff-base (= 1.23.0-3), gzip (= 1.12-1ubuntu1), hostname (= 3.23+nmu1ubuntu1), init-system-helpers (= 1.66ubuntu1), intltool-debian (= 0.35.0+20060710.6), java-common (= 0.75), libacl1 (= 2.3.1-3), libafflib-dev (= 3.7.20-1), libafflib0v5 (= 3.7.20-1), libarchive-zip-perl (= 1.68-1), libasan8 (= 13.2.0-9ubuntu1), libasound2 (= 1.2.10-3), libasound2-data (= 1.2.10-3), libatomic1 (= 13.2.0-9ubuntu1), libattr1 (= 1:2.5.1-4), libaudit-common (= 1:3.1.2-1), libaudit1 (= 1:3.1.2-1), libavahi-client3 (= 0.8-13ubuntu2), libavahi-common-data (= 0.8-13ubuntu2), libavahi-common3 (= 0.8-13ubuntu2), libbfio-dev (= 20170123-6), libbfio1 (= 20170123-6), libbinutils (= 2.41.50.20231214-1ubuntu1), libblkid1 (= 2.39.2-6ubuntu1), libbrotli1 (= 1.1.0-2), libbz2-1.0 (= 1.0.8-5build1), libc-bin (= 2.38-3ubuntu1), libc-dev-bin (= 2.38-3ubuntu1), libc6 (= 2.38-3ubuntu1), libc6-dev (= 2.38-3ubuntu1), libcap-ng0 (= 0.8.3-3), libcap2 (= 1:2.66-4ubuntu1), libcc1-0 (= 13.2.0-9ubuntu1), libcom-err2 (= 1.47.0-2ubuntu1), libcrypt-dev (= 1:4.4.36-2), libcrypt1 (= 1:4.4.36-2), libctf-nobfd0 (= 2.41.50.20231214-1ubuntu1), libctf0 (= 2.41.50.20231214-1ubuntu1), libcups2 (= 2.4.6-0ubuntu3), libcurl4 (= 8.4.0-2ubuntu1), libdb5.3 (= 5.3.28+dfsg2-4), libdbus-1-3 (= 1.14.10-1ubuntu1), libdebconfclient0 (= 0.271ubuntu1), libdebhelper-perl (= 13.11.9ubuntu1), libdpkg-perl (= 1.22.2ubuntu1), libdw1 (= 0.190-1), libelf1 (= 0.190-1), libewf-dev (= 20140814-1), libewf2 (= 20140814-1), libexpat1 (= 2.5.0-2), libffi8 (= 3.4.4-2), libfile-stripnondeterminism-perl (= 1.13.1-1), libfontconfig1 (= 2.14.2-6ubuntu1), libfreetype6 (= 2.13.2+dfsg-1), libgcc-13-dev (= 13.2.0-9ubuntu1), libgcc-s1 (= 13.2.0-9ubuntu1), libgcrypt20 (= 1.10.2-3ubuntu1), libgdbm-compat4 (= 1.23-5), libgdbm6 (= 1.23-5), libglib2.0-0 (= 2.78.3-1), libgmp10 (= 2:6.3.0+dfsg-2ubuntu4), libgnutls30 (= 3.8.1-4ubuntu6), libgomp1 (= 13.2.0-9ubuntu1), libgpg-error0 (= 1.47-3build1), libgraphite2-3 (= 1.3.14-1build2), libgssapi-krb5-2 (= 1.20.1-5build1), libharfbuzz0b (= 8.0.1-1build1), libhogweed6 (= 3.9.1-2), libicu74 (= 74.2-1ubuntu1), libidn2-0 (= 2.3.4-1build1), libisl23 (= 0.26-3), libitm1 (= 13.2.0-9ubuntu1), libjansson4 (= 2.14-2), libjpeg-turbo8 (= 2.1.5-2ubuntu1), libjpeg8 (= 8c-2ubuntu11), libk5crypto3 (= 1.20.1-5build1), libkeyutils1 (= 1.6.3-2), libkrb5-3 (= 1.20.1-5build1), libkrb5support0 (= 1.20.1-5build1), liblcms2-2 (= 2.14-2), libldap2 (= 2.6.6+dfsg-1~exp1ubuntu1), liblz4-1 (= 1.9.4-1), liblzma5 (= 5.4.5-0.1), libmagic-mgc (= 1:5.45-2), libmagic1 (= 1:5.45-2), libmd0 (= 1.1.0-1), libmount1 (= 2.39.2-6ubuntu1), libmpc3 (= 1.3.1-1), libmpfr6 (= 4.2.1-1), libnettle8 (= 3.9.1-2), libnghttp2-14 (= 1.58.0-1), libnsl-dev (= 1.3.0-3), libnsl2 (= 1.3.0-3), libnspr4 (= 2:4.35-1.1), libnss3 (= 2:3.96.1-1), libp11-kit0 (= 0.25.3-2ubuntu2), libpam-modules (= 1.5.2-9.1ubuntu1), libpam-modules-bin (= 1.5.2-9.1ubuntu1), libpam-runtime (= 1.5.2-9.1ubuntu1), libpam0g (= 1.5.2-9.1ubuntu1), libpcre2-8-0 (= 10.42-4ubuntu1), libpcsclite1 (= 2.0.1-1), libperl5.36 (= 5.36.0-10ubuntu1), libpipeline1 (= 1.5.7-1), libpng16-16 (= 1.6.40-2), libpsl5 (= 0.21.2-1build1), librtmp1 (= 2.4+20151223.gitfa8646d.1-2build4), libsasl2-2 (= 2.1.28+dfsg1-4), libsasl2-modules-db (= 2.1.28+dfsg1-4), libseccomp2 (= 2.5.4-2ubuntu1), libselinux1 (= 3.5-1build2), libsframe1 (= 2.41.50.20231214-1ubuntu1), libsmartcols1 (= 2.39.2-6ubuntu1), libsqlite3-0 (= 3.44.2-1), libsqlite3-dev (= 3.44.2-1), libssh-4 (= 0.10.5-3ubuntu2), libssl3 (= 3.0.10-1ubuntu3), libstdc++-13-dev (= 13.2.0-9ubuntu1), libstdc++6 (= 13.2.0-9ubuntu1), libsub-override-perl (= 0.10-1), libsystemd0 (= 255-1ubuntu1), libtasn1-6 (= 4.19.0-3), libtinfo6 (= 6.4+20231209-1), libtirpc-common (= 1.3.4+ds-1build1), libtirpc-dev (= 1.3.4+ds-1build1), libtirpc3 (= 1.3.4+ds-1build1), libtool (= 2.4.7-7), libubsan1 (= 13.2.0-9ubuntu1), libuchardet0 (= 0.0.8-1), libudev1 (= 255-1ubuntu1), libunistring5 (= 1.1-2), libuuid1 (= 2.39.2-6ubuntu1), libvhdi-dev (= 20210425-1build2), libvhdi1 (= 20210425-1build2), libvmdk-dev (= 20200926-2build2), libvmdk1 (= 20200926-2build2), libxml2 (= 2.9.14+dfsg-1.3build3), libzstd1 (= 1.5.5+dfsg2-2), linux-libc-dev (= 6.6.0-14.14), login (= 1:4.13+dfsg1-3ubuntu1), lto-disabled-list (= 44), m4 (= 1.4.19-4), make (= 4.3-4.1build1), man-db (= 2.12.0-1), mawk (= 1.3.4.20231126-1), ncurses-base (= 6.4+20231209-1), ncurses-bin (= 6.4+20231209-1), openjdk-17-jre-headless (= 17.0.9+9-2), openssl (= 3.0.10-1ubuntu3), patch (= 2.7.6-7build2), perl (= 5.36.0-10ubuntu1), perl-base (= 5.36.0-10ubuntu1), perl-modules-5.36 (= 5.36.0-10ubuntu1), po-debconf (= 1.0.21+nmu1), rpcsvc-proto (= 1.4.2-0ubuntu6), sed (= 4.9-1), sensible-utils (= 0.0.20), sysvinit-utils (= 3.08-3ubuntu1), tar (= 1.34+dfsg-1.4), util-linux (= 2.39.2-6ubuntu1), xz-utils (= 5.4.5-0.1), zlib1g (= 1:1.3.dfsg-3ubuntu1), zlib1g-dev (= 1:1.3.dfsg-3ubuntu1) Environment: DEB_BUILD_OPTIONS="parallel=4" DEB_BUILD_PROFILES="noudeb" LANG="C.UTF-8" LC_ALL="C.UTF-8" SOURCE_DATE_EPOCH="1703254342" +------------------------------------------------------------------------------+ | Package contents | +------------------------------------------------------------------------------+ libtsk-dev_4.12.1+dfsg-1_s390x.deb ---------------------------------- new Debian package, version 2.0. size 740926 bytes: control archive=2505 bytes. 1629 bytes, 34 lines control 3263 bytes, 49 lines md5sums Package: libtsk-dev Source: sleuthkit Version: 4.12.1+dfsg-1 Architecture: s390x Maintainer: Ubuntu Developers Original-Maintainer: Debian Security Tools Installed-Size: 2749 Depends: libtsk19 (= 4.12.1+dfsg-1), zlib1g-dev Section: libdevel Priority: optional Multi-Arch: same Homepage: http://www.sleuthkit.org/sleuthkit Description: library for forensics analysis (development files) The Sleuth Kit, also known as TSK, is a collection of UNIX-based command line file and volume system forensic analysis tools. The filesystem tools allow you to examine filesystems of a suspect computer in a non-intrusive fashion. Because the tools do not rely on the operating system to process the filesystems, deleted and hidden content is shown. . The volume system (media management) tools allow you to examine the layout of disks and other media. You can also recover deleted files, get information stored in slack spaces, examine filesystems journal, see partitions layout on disks or images etc. But is very important clarify that the TSK acts over the current filesystem only. . The Sleuth Kit supports DOS partitions, BSD partitions (disk labels), Mac partitions, Sun slices (Volume Table of Contents), and GPT disks. With these tools, you can identify where partitions are located and extract them so that they can be analyzed with filesystem analysis tools. . Currently, TSK supports several filesystems, as NTFS, FAT, exFAT, HFS+, Ext3, Ext4, UFS and YAFFS2. . This package contains header files and static version of the library. drwxr-xr-x root/root 0 2023-12-22 14:12 ./ drwxr-xr-x root/root 0 2023-12-22 14:12 ./usr/ drwxr-xr-x root/root 0 2023-12-22 14:12 ./usr/include/ drwxr-xr-x root/root 0 2023-12-22 14:12 ./usr/include/tsk/ drwxr-xr-x root/root 0 2023-12-22 14:12 ./usr/include/tsk/auto/ -rw-r--r-- root/root 3399 2023-12-22 14:12 ./usr/include/tsk/auto/guid.h -rw-r--r-- root/root 11772 2023-12-22 14:12 ./usr/include/tsk/auto/tsk_auto.h -rw-r--r-- root/root 1532 2023-12-22 14:12 ./usr/include/tsk/auto/tsk_is_image_supported.h drwxr-xr-x root/root 0 2023-12-22 14:12 ./usr/include/tsk/base/ -rw-r--r-- root/root 17376 2023-12-22 14:12 ./usr/include/tsk/base/tsk_base.h -rw-r--r-- root/root 5029 2023-12-22 14:12 ./usr/include/tsk/base/tsk_os.h drwxr-xr-x root/root 0 2023-12-22 14:12 ./usr/include/tsk/fs/ -rw-r--r-- root/root 2076 2023-12-22 14:12 ./usr/include/tsk/fs/apfs_compat.hpp -rw-r--r-- root/root 1810 2023-12-22 14:12 ./usr/include/tsk/fs/apfs_fs.h -rw-r--r-- root/root 4744 2023-12-22 14:12 ./usr/include/tsk/fs/apfs_fs.hpp -rw-r--r-- root/root 3446 2023-12-22 14:12 ./usr/include/tsk/fs/decmpfs.h -rw-r--r-- root/root 28768 2023-12-22 14:12 ./usr/include/tsk/fs/tsk_apfs.h -rw-r--r-- root/root 34481 2023-12-22 14:12 ./usr/include/tsk/fs/tsk_apfs.hpp -rw-r--r-- root/root 17049 2023-12-22 14:12 ./usr/include/tsk/fs/tsk_exfatfs.h -rw-r--r-- root/root 25480 2023-12-22 14:12 ./usr/include/tsk/fs/tsk_ext2fs.h -rw-r--r-- root/root 12990 2023-12-22 14:12 ./usr/include/tsk/fs/tsk_fatfs.h -rw-r--r-- root/root 6610 2023-12-22 14:12 ./usr/include/tsk/fs/tsk_fatxxfs.h -rw-r--r-- root/root 15547 2023-12-22 14:12 ./usr/include/tsk/fs/tsk_ffs.h -rw-r--r-- root/root 113945 2023-12-22 14:12 ./usr/include/tsk/fs/tsk_fs.h -rw-r--r-- root/root 31651 2023-12-22 14:12 ./usr/include/tsk/fs/tsk_hfs.h -rw-r--r-- root/root 23439 2023-12-22 14:12 ./usr/include/tsk/fs/tsk_iso9660.h -rw-r--r-- root/root 1617 2023-12-22 14:12 ./usr/include/tsk/fs/tsk_logical_fs.h -rw-r--r-- root/root 27224 2023-12-22 14:12 ./usr/include/tsk/fs/tsk_ntfs.h -rw-r--r-- root/root 6697 2023-12-22 14:12 ./usr/include/tsk/fs/tsk_yaffs.h drwxr-xr-x root/root 0 2023-12-22 14:12 ./usr/include/tsk/hashdb/ -rw-r--r-- root/root 12830 2023-12-22 14:12 ./usr/include/tsk/hashdb/tsk_hashdb.h drwxr-xr-x root/root 0 2023-12-22 14:12 ./usr/include/tsk/img/ -rw-r--r-- root/root 1936 2023-12-22 14:12 ./usr/include/tsk/img/logical_img.h -rw-r--r-- root/root 555 2023-12-22 14:12 ./usr/include/tsk/img/pool.hpp -rw-r--r-- root/root 13336 2023-12-22 14:12 ./usr/include/tsk/img/tsk_img.h -rw-r--r-- root/root 478 2023-12-22 14:12 ./usr/include/tsk/libtsk.h drwxr-xr-x root/root 0 2023-12-22 14:12 ./usr/include/tsk/pool/ -rw-r--r-- root/root 823 2023-12-22 14:12 ./usr/include/tsk/pool/apfs_pool_compat.hpp -rw-r--r-- root/root 697 2023-12-22 14:12 ./usr/include/tsk/pool/lvm_pool_compat.hpp -rw-r--r-- root/root 2347 2023-12-22 14:12 ./usr/include/tsk/pool/pool_compat.hpp -rw-r--r-- root/root 513 2023-12-22 14:12 ./usr/include/tsk/pool/tsk_apfs.h -rw-r--r-- root/root 3762 2023-12-22 14:12 ./usr/include/tsk/pool/tsk_apfs.hpp -rw-r--r-- root/root 3931 2023-12-22 14:12 ./usr/include/tsk/pool/tsk_pool.h -rw-r--r-- root/root 2218 2023-12-22 14:12 ./usr/include/tsk/pool/tsk_pool.hpp -rw-r--r-- root/root 330 2023-12-22 14:12 ./usr/include/tsk/tsk_incs.h drwxr-xr-x root/root 0 2023-12-22 14:12 ./usr/include/tsk/util/ -rw-r--r-- root/root 1798 2023-12-22 14:12 ./usr/include/tsk/util/crypto.hpp -rw-r--r-- root/root 1024 2023-12-22 14:12 ./usr/include/tsk/util/detect_encryption.h -rw-r--r-- root/root 477 2023-12-22 14:12 ./usr/include/tsk/util/file_system_utils.h -rw-r--r-- root/root 11813 2023-12-22 14:12 ./usr/include/tsk/util/lw_shared_ptr.hpp -rw-r--r-- root/root 1193 2023-12-22 14:12 ./usr/include/tsk/util/span.hpp drwxr-xr-x root/root 0 2023-12-22 14:12 ./usr/include/tsk/vs/ -rw-r--r-- root/root 1674 2023-12-22 14:12 ./usr/include/tsk/vs/tsk_bsd.h -rw-r--r-- root/root 1101 2023-12-22 14:12 ./usr/include/tsk/vs/tsk_dos.h -rw-r--r-- root/root 1977 2023-12-22 14:12 ./usr/include/tsk/vs/tsk_gpt.h -rw-r--r-- root/root 1219 2023-12-22 14:12 ./usr/include/tsk/vs/tsk_mac.h -rw-r--r-- root/root 2628 2023-12-22 14:12 ./usr/include/tsk/vs/tsk_sun.h -rw-r--r-- root/root 17311 2023-12-22 14:12 ./usr/include/tsk/vs/tsk_vs.h drwxr-xr-x root/root 0 2023-12-22 14:12 ./usr/lib/ drwxr-xr-x root/root 0 2023-12-22 14:12 ./usr/lib/s390x-linux-gnu/ -rw-r--r-- root/root 2223504 2023-12-22 14:12 ./usr/lib/s390x-linux-gnu/libtsk.a lrwxrwxrwx root/root 0 2023-12-22 14:12 ./usr/lib/s390x-linux-gnu/libtsk.so -> libtsk.so.19.2.1 drwxr-xr-x root/root 0 2023-12-22 14:12 ./usr/lib/s390x-linux-gnu/pkgconfig/ -rw-r--r-- root/root 347 2023-12-22 14:12 ./usr/lib/s390x-linux-gnu/pkgconfig/tsk.pc drwxr-xr-x root/root 0 2023-12-22 14:12 ./usr/share/ drwxr-xr-x root/root 0 2023-12-22 14:12 ./usr/share/doc/ drwxr-xr-x root/root 0 2023-12-22 14:12 ./usr/share/doc/libtsk-dev/ lrwxrwxrwx root/root 0 2023-12-22 14:12 ./usr/share/doc/libtsk-dev/changelog.Debian.gz -> ../libtsk19/changelog.Debian.gz -rw-r--r-- root/root 63474 2023-12-22 13:37 ./usr/share/doc/libtsk-dev/copyright libtsk19_4.12.1+dfsg-1_s390x.deb -------------------------------- new Debian package, version 2.0. size 532416 bytes: control archive=1471 bytes. 1951 bytes, 38 lines control 219 bytes, 3 lines md5sums 36 bytes, 1 lines shlibs 75 bytes, 2 lines triggers Package: libtsk19 Source: sleuthkit Version: 4.12.1+dfsg-1 Architecture: s390x Maintainer: Ubuntu Developers Original-Maintainer: Debian Security Tools Installed-Size: 1193 Depends: libafflib0v5 (>= 3.7.6), libc6 (>= 2.38), libewf2 (>= 20130416), libgcc-s1 (>= 4.2), libsqlite3-0 (>= 3.5.9), libstdc++6 (>= 13.1), libvhdi1 (>= 20150110), libvmdk1 (>= 20150516), zlib1g (>= 1:1.1.4) Conflicts: libtsk10v5 Replaces: libtsk10v5 Section: libs Priority: optional Multi-Arch: same Homepage: http://www.sleuthkit.org/sleuthkit Description: library for forensics analysis on volume and filesystem data The Sleuth Kit, also known as TSK, is a collection of UNIX-based command line file and volume system forensic analysis tools. The filesystem tools allow you to examine filesystems of a suspect computer in a non-intrusive fashion. Because the tools do not rely on the operating system to process the filesystems, deleted and hidden content is shown. . The volume system (media management) tools allow you to examine the layout of disks and other media. You can also recover deleted files, get information stored in slack spaces, examine filesystems journal, see partitions layout on disks or images etc. But is very important clarify that the TSK acts over the current filesystem only. . The Sleuth Kit supports DOS partitions, BSD partitions (disk labels), Mac partitions, Sun slices (Volume Table of Contents), and GPT disks. With these tools, you can identify where partitions are located and extract them so that they can be analyzed with filesystem analysis tools. . Currently, TSK supports several filesystems, as NTFS, FAT, exFAT, HFS+, Ext3, Ext4, UFS and YAFFS2. . This package contains the library which can be used to implement all of the functionality of the command line tools into an application that needs to analyze data from a disk image. drwxr-xr-x root/root 0 2023-12-22 14:12 ./ drwxr-xr-x root/root 0 2023-12-22 14:12 ./usr/ drwxr-xr-x root/root 0 2023-12-22 14:12 ./usr/lib/ drwxr-xr-x root/root 0 2023-12-22 14:12 ./usr/lib/s390x-linux-gnu/ lrwxrwxrwx root/root 0 2023-12-22 14:12 ./usr/lib/s390x-linux-gnu/libtsk.so.19 -> libtsk.so.19.2.1 -rw-r--r-- root/root 1144176 2023-12-22 14:12 ./usr/lib/s390x-linux-gnu/libtsk.so.19.2.1 drwxr-xr-x root/root 0 2023-12-22 14:12 ./usr/share/ drwxr-xr-x root/root 0 2023-12-22 14:12 ./usr/share/doc/ drwxr-xr-x root/root 0 2023-12-22 14:12 ./usr/share/doc/libtsk19/ -rw-r--r-- root/root 1523 2023-12-22 14:12 ./usr/share/doc/libtsk19/changelog.Debian.gz -rw-r--r-- root/root 63474 2023-12-22 13:37 ./usr/share/doc/libtsk19/copyright sleuthkit_4.12.1+dfsg-1_s390x.deb --------------------------------- new Debian package, version 2.0. size 463226 bytes: control archive=3164 bytes. 1822 bytes, 34 lines control 4430 bytes, 75 lines md5sums Package: sleuthkit Version: 4.12.1+dfsg-1 Architecture: s390x Maintainer: Ubuntu Developers Original-Maintainer: Debian Security Tools Installed-Size: 1721 Depends: file, libdate-manip-perl, perl:any, libafflib0v5 (>= 3.7.6), libc6 (>= 2.38), libewf2 (>= 20130416), libgcc-s1 (>= 4.2), libstdc++6 (>= 13.1), libtsk19 (>= 4.12.1+dfsg), libvhdi1 (>= 20150110), libvmdk1 (>= 20150516) Suggests: autopsy, mac-robber Conflicts: tct Section: admin Priority: optional Homepage: http://www.sleuthkit.org/sleuthkit Description: tools for forensics analysis on volume and filesystem data The Sleuth Kit, also known as TSK, is a collection of UNIX-based command line file and volume system forensic analysis tools. The filesystem tools allow you to examine filesystems of a suspect computer in a non-intrusive fashion. Because the tools do not rely on the operating system to process the filesystems, deleted and hidden content is shown. . The volume system (media management) tools allow you to examine the layout of disks and other media. You can also recover deleted files, get information stored in slack spaces, examine filesystems journal, see partitions layout on disks or images etc. But is very important clarify that the TSK acts over the current filesystem only. . The Sleuth Kit supports DOS partitions, BSD partitions (disk labels), Mac partitions, Sun slices (Volume Table of Contents), and GPT disks. With these tools, you can identify where partitions are located and extract them so that they can be analyzed with filesystem analysis tools. . Currently, TSK supports several filesystems, as NTFS, FAT, exFAT, HFS+, Ext3, Ext4, UFS and YAFFS2. . This package contains the set of command line tools in The Sleuth Kit. drwxr-xr-x root/root 0 2023-12-22 14:12 ./ drwxr-xr-x root/root 0 2023-12-22 14:12 ./usr/ drwxr-xr-x root/root 0 2023-12-22 14:12 ./usr/bin/ -rwxr-xr-x root/root 14416 2023-12-22 14:12 ./usr/bin/blkcalc -rwxr-xr-x root/root 14416 2023-12-22 14:12 ./usr/bin/blkcat -rwxr-xr-x root/root 14416 2023-12-22 14:12 ./usr/bin/blkls -rwxr-xr-x root/root 14416 2023-12-22 14:12 ./usr/bin/blkstat -rwxr-xr-x root/root 14416 2023-12-22 14:12 ./usr/bin/fcat -rwxr-xr-x root/root 14416 2023-12-22 14:12 ./usr/bin/ffind -rwxr-xr-x root/root 249664 2023-12-22 14:12 ./usr/bin/fiwalk -rwxr-xr-x root/root 14416 2023-12-22 14:12 ./usr/bin/fls -rwxr-xr-x root/root 14416 2023-12-22 14:12 ./usr/bin/fsstat -rwxr-xr-x root/root 14416 2023-12-22 14:12 ./usr/bin/hfind -rwxr-xr-x root/root 14416 2023-12-22 14:12 ./usr/bin/icat -rwxr-xr-x root/root 14416 2023-12-22 14:12 ./usr/bin/ifind -rwxr-xr-x root/root 14416 2023-12-22 14:12 ./usr/bin/ils -rwxr-xr-x root/root 10320 2023-12-22 14:12 ./usr/bin/img_cat -rwxr-xr-x root/root 10320 2023-12-22 14:12 ./usr/bin/img_stat -rwxr-xr-x root/root 14416 2023-12-22 14:12 ./usr/bin/istat -rwxr-xr-x root/root 14416 2023-12-22 14:12 ./usr/bin/jcat -rwxr-xr-x root/root 10320 2023-12-22 14:12 ./usr/bin/jls -rwxr-xr-x root/root 10320 2023-12-22 14:12 ./usr/bin/jpeg_extract -rwxr-xr-x root/root 27268 2023-12-22 14:12 ./usr/bin/mactime -rwxr-xr-x root/root 10320 2023-12-22 14:12 ./usr/bin/mmcat -rwxr-xr-x root/root 14416 2023-12-22 14:12 ./usr/bin/mmls -rwxr-xr-x root/root 10320 2023-12-22 14:12 ./usr/bin/mmstat -rwxr-xr-x root/root 355328 2023-12-22 14:12 ./usr/bin/pstat -rwxr-xr-x root/root 10320 2023-12-22 14:12 ./usr/bin/sigfind -rwxr-xr-x root/root 50401 2023-12-22 14:12 ./usr/bin/sorter -rwxr-xr-x root/root 14416 2023-12-22 14:12 ./usr/bin/srch_strings -rwxr-xr-x root/root 117464 2023-12-22 14:12 ./usr/bin/tsk_comparedir -rwxr-xr-x root/root 109272 2023-12-22 14:12 ./usr/bin/tsk_gettimes -rwxr-xr-x root/root 105176 2023-12-22 14:12 ./usr/bin/tsk_imageinfo -rwxr-xr-x root/root 109272 2023-12-22 14:12 ./usr/bin/tsk_loaddb -rwxr-xr-x root/root 113368 2023-12-22 14:12 ./usr/bin/tsk_recover -rwxr-xr-x root/root 14416 2023-12-22 14:12 ./usr/bin/usnjls drwxr-xr-x root/root 0 2023-12-22 14:12 ./usr/share/ drwxr-xr-x root/root 0 2023-12-22 14:12 ./usr/share/doc/ drwxr-xr-x root/root 0 2023-12-22 14:12 ./usr/share/doc/sleuthkit/ -rw-r--r-- root/root 31561 2023-08-29 17:56 ./usr/share/doc/sleuthkit/NEWS.txt.gz -rw-r--r-- root/root 2927 2023-08-29 17:56 ./usr/share/doc/sleuthkit/README.fiwalk -rw-r--r-- root/root 3628 2023-08-29 17:56 ./usr/share/doc/sleuthkit/README.md.gz lrwxrwxrwx root/root 0 2023-12-22 14:12 ./usr/share/doc/sleuthkit/changelog.Debian.gz -> ../libtsk19/changelog.Debian.gz -rw-r--r-- root/root 63474 2023-12-22 13:37 ./usr/share/doc/sleuthkit/copyright drwxr-xr-x root/root 0 2023-12-22 14:12 ./usr/share/man/ drwxr-xr-x root/root 0 2023-12-22 14:12 ./usr/share/man/man1/ -rw-r--r-- root/root 1106 2023-12-22 14:12 ./usr/share/man/man1/blkcalc.1.gz -rw-r--r-- root/root 1195 2023-12-22 14:12 ./usr/share/man/man1/blkcat.1.gz -rw-r--r-- root/root 1080 2023-12-22 14:12 ./usr/share/man/man1/blkls.1.gz -rw-r--r-- root/root 813 2023-12-22 14:12 ./usr/share/man/man1/blkstat.1.gz -rw-r--r-- root/root 1067 2023-12-22 14:12 ./usr/share/man/man1/fcat.1.gz -rw-r--r-- root/root 940 2023-12-22 14:12 ./usr/share/man/man1/ffind.1.gz -rw-r--r-- root/root 1227 2023-12-22 14:12 ./usr/share/man/man1/fiwalk.1.gz -rw-r--r-- root/root 1719 2023-12-22 14:12 ./usr/share/man/man1/fls.1.gz -rw-r--r-- root/root 950 2023-12-22 14:12 ./usr/share/man/man1/fsstat.1.gz -rw-r--r-- root/root 1955 2023-12-22 14:12 ./usr/share/man/man1/hfind.1.gz -rw-r--r-- root/root 1077 2023-12-22 14:12 ./usr/share/man/man1/icat.1.gz -rw-r--r-- root/root 1182 2023-12-22 14:12 ./usr/share/man/man1/ifind.1.gz -rw-r--r-- root/root 1766 2023-12-22 14:12 ./usr/share/man/man1/ils.1.gz -rw-r--r-- root/root 775 2023-12-22 14:12 ./usr/share/man/man1/img_cat.1.gz -rw-r--r-- root/root 709 2023-12-22 14:12 ./usr/share/man/man1/img_stat.1.gz -rw-r--r-- root/root 1044 2023-12-22 14:12 ./usr/share/man/man1/istat.1.gz -rw-r--r-- root/root 855 2023-12-22 14:12 ./usr/share/man/man1/jcat.1.gz -rw-r--r-- root/root 710 2023-12-22 14:12 ./usr/share/man/man1/jls.1.gz -rw-r--r-- root/root 361 2023-12-22 14:12 ./usr/share/man/man1/jpeg_extract.1.gz -rw-r--r-- root/root 1251 2023-12-22 14:12 ./usr/share/man/man1/mactime.1.gz -rw-r--r-- root/root 829 2023-12-22 14:12 ./usr/share/man/man1/mmcat.1.gz -rw-r--r-- root/root 1471 2023-12-22 14:12 ./usr/share/man/man1/mmls.1.gz -rw-r--r-- root/root 797 2023-12-22 14:12 ./usr/share/man/man1/mmstat.1.gz -rw-r--r-- root/root 658 2023-12-22 14:12 ./usr/share/man/man1/sigfind.1.gz -rw-r--r-- root/root 4526 2023-12-22 14:12 ./usr/share/man/man1/sorter.1.gz -rw-r--r-- root/root 627 2023-12-22 14:12 ./usr/share/man/man1/srch_strings.1.gz -rw-r--r-- root/root 866 2023-12-22 14:12 ./usr/share/man/man1/tsk_comparedir.1.gz -rw-r--r-- root/root 1045 2023-12-22 14:12 ./usr/share/man/man1/tsk_gettimes.1.gz -rw-r--r-- root/root 971 2023-12-22 14:12 ./usr/share/man/man1/tsk_loaddb.1.gz -rw-r--r-- root/root 923 2023-12-22 14:12 ./usr/share/man/man1/tsk_recover.1.gz -rw-r--r-- root/root 776 2023-12-22 14:12 ./usr/share/man/man1/usnjls.1.gz drwxr-xr-x root/root 0 2023-12-22 14:12 ./usr/share/tsk/ drwxr-xr-x root/root 0 2023-12-22 14:12 ./usr/share/tsk/sorter/ -rw-r--r-- root/root 4015 2023-12-22 14:12 ./usr/share/tsk/sorter/default.sort -rw-r--r-- root/root 1405 2023-12-22 14:12 ./usr/share/tsk/sorter/freebsd.sort -rw-r--r-- root/root 685 2023-12-22 14:12 ./usr/share/tsk/sorter/images.sort -rw-r--r-- root/root 1354 2023-12-22 14:12 ./usr/share/tsk/sorter/linux.sort -rw-r--r-- root/root 1405 2023-12-22 14:12 ./usr/share/tsk/sorter/openbsd.sort -rw-r--r-- root/root 1301 2023-12-22 14:12 ./usr/share/tsk/sorter/solaris.sort -rw-r--r-- root/root 2662 2023-12-22 14:12 ./usr/share/tsk/sorter/windows.sort +------------------------------------------------------------------------------+ | Post Build | +------------------------------------------------------------------------------+ +------------------------------------------------------------------------------+ | Cleanup | +------------------------------------------------------------------------------+ Purging /<> Not removing build depends: as requested +------------------------------------------------------------------------------+ | Summary | +------------------------------------------------------------------------------+ Build Architecture: s390x Build Type: any Build-Space: 241944 Build-Time: 66 Distribution: noble-proposed Host Architecture: s390x Install-Time: 25 Job: sleuthkit_4.12.1+dfsg-1.dsc Machine Architecture: s390x Package: sleuthkit Package-Time: 91 Source-Version: 4.12.1+dfsg-1 Space: 241944 Status: successful Version: 4.12.1+dfsg-1 -------------------------------------------------------------------------------- Finished at 2023-12-22T23:57:58Z Build needed 00:01:31, 241944k disk space RUN: /usr/share/launchpad-buildd/bin/in-target scan-for-processes --backend=chroot --series=noble --arch=s390x PACKAGEBUILD-27585381 Scanning for processes to kill in build PACKAGEBUILD-27585381