Mock Version: 1.3.4 Mock Version: 1.3.4 ENTER ['do'](['bash', '--login', '-c', '/usr/bin/rpmbuild -bs --target x86_64 --nodeps /builddir/build/SPECS/compiler-rt.spec'], nspawn_args=[]shell=Falseuid=996env={'LANG': 'en_GB.UTF-8', 'TERM': 'vt100', 'SHELL': '/bin/bash', 'HOSTNAME': 'mock', 'PROMPT_COMMAND': 'printf "\\033]0;\\007"', 'HOME': '/builddir', 'PATH': '/usr/bin:/bin:/usr/sbin:/sbin', 'PS1': ' \\s-\\v\\$ '}chrootPath='/var/lib/mock/module-llvm-toolset-rhel8-8040020211102124138-9f9e2e7e-build-78464-28758/root'gid=135user='mockbuild'timeout=86400logger=printOutput=False) Executing command: ['bash', '--login', '-c', '/usr/bin/rpmbuild -bs --target x86_64 --nodeps /builddir/build/SPECS/compiler-rt.spec'] with env {'LANG': 'en_GB.UTF-8', 'TERM': 'vt100', 'SHELL': '/bin/bash', 'HOSTNAME': 'mock', 'PROMPT_COMMAND': 'printf "\\033]0;\\007"', 'HOME': '/builddir', 'PATH': '/usr/bin:/bin:/usr/sbin:/sbin', 'PS1': ' \\s-\\v\\$ '} and shell False Building target platforms: x86_64 Building for target x86_64 Wrote: /builddir/build/SRPMS/compiler-rt-11.0.1-1.module_el8.4.0+966+2995ef20.src.rpm Child return code was: 0 ENTER ['do'](['bash', '--login', '-c', u'/usr/bin/rpmbuild -bb --target x86_64 --nodeps /builddir/build/SPECS/compiler-rt.spec'], nspawn_args=[]shell=Falseuid=996env={'LANG': 'en_GB.UTF-8', 'TERM': 'vt100', 'SHELL': '/bin/bash', 'HOSTNAME': 'mock', 'PROMPT_COMMAND': 'printf "\\033]0;\\007"', 'HOME': '/builddir', 'PATH': '/usr/bin:/bin:/usr/sbin:/sbin', 'PS1': ' \\s-\\v\\$ '}chrootPath='/var/lib/mock/module-llvm-toolset-rhel8-8040020211102124138-9f9e2e7e-build-78464-28758/root'gid=135user='mockbuild'timeout=86400logger=printOutput=False) Executing command: ['bash', '--login', '-c', u'/usr/bin/rpmbuild -bb --target x86_64 --nodeps /builddir/build/SPECS/compiler-rt.spec'] with env {'LANG': 'en_GB.UTF-8', 'TERM': 'vt100', 'SHELL': '/bin/bash', 'HOSTNAME': 'mock', 'PROMPT_COMMAND': 'printf "\\033]0;\\007"', 'HOME': '/builddir', 'PATH': '/usr/bin:/bin:/usr/sbin:/sbin', 'PS1': ' \\s-\\v\\$ '} and shell False Building target platforms: x86_64 Building for target x86_64 Executing(%prep): /bin/sh -e /var/tmp/rpm-tmp.VeXEKc + umask 022 + cd /builddir/build/BUILD + cd /builddir/build/BUILD + rm -rf compiler-rt-11.0.1.src + /usr/bin/xz -dc /builddir/build/SOURCES/compiler-rt-11.0.1.src.tar.xz + /usr/bin/tar -xof - + STATUS=0 + '[' 0 -ne 0 ']' + cd compiler-rt-11.0.1.src + /usr/bin/chmod -Rf a+rX,u+w,g-w,o-w . + /usr/bin/cat /builddir/build/SOURCES/0001-PATCH-std-thread-copy.patch + /usr/bin/patch -p1 -s --fuzz=0 --no-backup-if-mismatch + /usr/bin/cat /builddir/build/SOURCES/0001-Drop-fno-stack-protector-from-the-compiler-flags.patch + /usr/bin/patch -p1 -s --fuzz=0 --no-backup-if-mismatch + pathfix.py -i /usr/libexec/platform-python -pn lib/hwasan/scripts/hwasan_symbolize lib/hwasan/scripts/hwasan_symbolize: updating + exit 0 Executing(%build): /bin/sh -e /var/tmp/rpm-tmp.A2wwOc + umask 022 + cd /builddir/build/BUILD + cd compiler-rt-11.0.1.src + mkdir -p _build + cd _build + CFLAGS='-O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__' + export CFLAGS + CXXFLAGS='-O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__' + export CXXFLAGS + FFLAGS='-O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -I/usr/lib64/gfortran/modules' + export FFLAGS + FCFLAGS='-O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -I/usr/lib64/gfortran/modules' + export FCFLAGS + LDFLAGS='-Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld' + export LDFLAGS + /usr/bin/cmake -DCMAKE_C_FLAGS_RELEASE:STRING=-DNDEBUG -DCMAKE_CXX_FLAGS_RELEASE:STRING=-DNDEBUG -DCMAKE_Fortran_FLAGS_RELEASE:STRING=-DNDEBUG -DCMAKE_VERBOSE_MAKEFILE:BOOL=ON -DCMAKE_INSTALL_PREFIX:PATH=/usr -DINCLUDE_INSTALL_DIR:PATH=/usr/include -DLIB_INSTALL_DIR:PATH=/usr/lib64 -DSYSCONF_INSTALL_DIR:PATH=/etc -DSHARE_INSTALL_PREFIX:PATH=/usr/share -DLIB_SUFFIX=64 -DBUILD_SHARED_LIBS:BOOL=ON .. -GNinja -DCMAKE_BUILD_TYPE=RelWithDebInfo -DLLVM_CONFIG_PATH:FILEPATH=/usr/bin/llvm-config-64 -DLLVM_LIBDIR_SUFFIX=64 -DCOMPILER_RT_INCLUDE_TESTS:BOOL=OFF -- The C compiler identification is GNU 8.4.1 -- The CXX compiler identification is GNU 8.4.1 -- The ASM compiler identification is GNU -- Found assembler: /usr/bin/cc -- Detecting C compiler ABI info -- Detecting C compiler ABI info - done -- Check for working C compiler: /usr/bin/cc - skipped -- Detecting C compile features -- Detecting C compile features - done -- Detecting CXX compiler ABI info -- Detecting CXX compiler ABI info - done -- Check for working CXX compiler: /usr/bin/c++ - skipped -- Detecting CXX compile features -- Detecting CXX compile features - done -- Looking for unwind.h -- Looking for unwind.h - found -- Looking for rpc/xdr.h -- Looking for rpc/xdr.h - not found -- Found Python3: /usr/bin/python3.6 (found version "3.6.8") found components: Interpreter -- Looking for fopen in c -- Looking for fopen in c - found -- Looking for __gcc_personality_v0 in gcc_s -- Looking for __gcc_personality_v0 in gcc_s - found -- Performing Test COMPILER_RT_HAS_NODEFAULTLIBS_FLAG -- Performing Test COMPILER_RT_HAS_NODEFAULTLIBS_FLAG - Success -- Performing Test COMPILER_RT_HAS_FFREESTANDING_FLAG -- Performing Test COMPILER_RT_HAS_FFREESTANDING_FLAG - Success -- Performing Test COMPILER_RT_HAS_STD_C11_FLAG -- Performing Test COMPILER_RT_HAS_STD_C11_FLAG - Success -- Performing Test COMPILER_RT_HAS_FPIC_FLAG -- Performing Test COMPILER_RT_HAS_FPIC_FLAG - Success -- Performing Test COMPILER_RT_HAS_FPIE_FLAG -- Performing Test COMPILER_RT_HAS_FPIE_FLAG - Success -- Performing Test COMPILER_RT_HAS_FNO_BUILTIN_FLAG -- Performing Test COMPILER_RT_HAS_FNO_BUILTIN_FLAG - Success -- Performing Test COMPILER_RT_HAS_FNO_EXCEPTIONS_FLAG -- Performing Test COMPILER_RT_HAS_FNO_EXCEPTIONS_FLAG - Success -- Performing Test COMPILER_RT_HAS_FOMIT_FRAME_POINTER_FLAG -- Performing Test COMPILER_RT_HAS_FOMIT_FRAME_POINTER_FLAG - Success -- Performing Test COMPILER_RT_HAS_FUNWIND_TABLES_FLAG -- Performing Test COMPILER_RT_HAS_FUNWIND_TABLES_FLAG - Success -- Performing Test COMPILER_RT_HAS_FNO_STACK_PROTECTOR_FLAG -- Performing Test COMPILER_RT_HAS_FNO_STACK_PROTECTOR_FLAG - Success -- Performing Test COMPILER_RT_HAS_FNO_SANITIZE_SAFE_STACK_FLAG -- Performing Test COMPILER_RT_HAS_FNO_SANITIZE_SAFE_STACK_FLAG - Failed -- Performing Test COMPILER_RT_HAS_FVISIBILITY_HIDDEN_FLAG -- Performing Test COMPILER_RT_HAS_FVISIBILITY_HIDDEN_FLAG - Success -- Performing Test COMPILER_RT_HAS_FRTTI_FLAG -- Performing Test COMPILER_RT_HAS_FRTTI_FLAG - Success -- Performing Test COMPILER_RT_HAS_FNO_RTTI_FLAG -- Performing Test COMPILER_RT_HAS_FNO_RTTI_FLAG - Success -- Performing Test COMPILER_RT_HAS_FNO_FUNCTION_SECTIONS_FLAG -- Performing Test COMPILER_RT_HAS_FNO_FUNCTION_SECTIONS_FLAG - Success -- Performing Test COMPILER_RT_HAS_STD_CXX14_FLAG -- Performing Test COMPILER_RT_HAS_STD_CXX14_FLAG - Success -- Performing Test COMPILER_RT_HAS_FTLS_MODEL_INITIAL_EXEC -- Performing Test COMPILER_RT_HAS_FTLS_MODEL_INITIAL_EXEC - Success -- Performing Test COMPILER_RT_HAS_FNO_LTO_FLAG -- Performing Test COMPILER_RT_HAS_FNO_LTO_FLAG - Success -- Performing Test COMPILER_RT_HAS_FNO_PROFILE_GENERATE_FLAG -- Performing Test COMPILER_RT_HAS_FNO_PROFILE_GENERATE_FLAG - Success -- Performing Test COMPILER_RT_HAS_FNO_PROFILE_INSTR_GENERATE_FLAG -- Performing Test COMPILER_RT_HAS_FNO_PROFILE_INSTR_GENERATE_FLAG - Failed -- Performing Test COMPILER_RT_HAS_FNO_PROFILE_INSTR_USE_FLAG -- Performing Test COMPILER_RT_HAS_FNO_PROFILE_INSTR_USE_FLAG - Failed -- Performing Test COMPILER_RT_HAS_MSSE3_FLAG -- Performing Test COMPILER_RT_HAS_MSSE3_FLAG - Success -- Performing Test COMPILER_RT_HAS_MSSE4_2_FLAG -- Performing Test COMPILER_RT_HAS_MSSE4_2_FLAG - Success -- Performing Test COMPILER_RT_HAS_SYSROOT_FLAG -- Performing Test COMPILER_RT_HAS_SYSROOT_FLAG - Success -- Performing Test COMPILER_RT_HAS_MCRC_FLAG -- Performing Test COMPILER_RT_HAS_MCRC_FLAG - Failed -- Performing Test COMPILER_RT_HAS_FNO_PARTIAL_INLINING_FLAG -- Performing Test COMPILER_RT_HAS_FNO_PARTIAL_INLINING_FLAG - Success -- Performing Test COMPILER_RT_HAS_FVISIBILITY_INLINES_HIDDEN_FLAG -- Performing Test COMPILER_RT_HAS_FVISIBILITY_INLINES_HIDDEN_FLAG - Success -- Performing Test COMPILER_RT_HAS_GR_FLAG -- Performing Test COMPILER_RT_HAS_GR_FLAG - Failed -- Performing Test COMPILER_RT_HAS_GS_FLAG -- Performing Test COMPILER_RT_HAS_GS_FLAG - Failed -- Performing Test COMPILER_RT_HAS_MT_FLAG -- Performing Test COMPILER_RT_HAS_MT_FLAG - Failed -- Performing Test COMPILER_RT_HAS_Oy_FLAG -- Performing Test COMPILER_RT_HAS_Oy_FLAG - Failed -- Performing Test COMPILER_RT_HAS_GLINE_TABLES_ONLY_FLAG -- Performing Test COMPILER_RT_HAS_GLINE_TABLES_ONLY_FLAG - Failed -- Performing Test COMPILER_RT_HAS_G_FLAG -- Performing Test COMPILER_RT_HAS_G_FLAG - Success -- Performing Test COMPILER_RT_HAS_Zi_FLAG -- Performing Test COMPILER_RT_HAS_Zi_FLAG - Failed -- Performing Test COMPILER_RT_HAS_WALL_FLAG -- Performing Test COMPILER_RT_HAS_WALL_FLAG - Success -- Performing Test COMPILER_RT_HAS_WERROR_FLAG -- Performing Test COMPILER_RT_HAS_WERROR_FLAG - Success -- Performing Test COMPILER_RT_HAS_WFRAME_LARGER_THAN_FLAG -- Performing Test COMPILER_RT_HAS_WFRAME_LARGER_THAN_FLAG - Success -- Performing Test COMPILER_RT_HAS_WGLOBAL_CONSTRUCTORS_FLAG -- Performing Test COMPILER_RT_HAS_WGLOBAL_CONSTRUCTORS_FLAG - Failed -- Performing Test COMPILER_RT_HAS_WC99_EXTENSIONS_FLAG -- Performing Test COMPILER_RT_HAS_WC99_EXTENSIONS_FLAG - Failed -- Performing Test COMPILER_RT_HAS_WGNU_FLAG -- Performing Test COMPILER_RT_HAS_WGNU_FLAG - Failed -- Performing Test COMPILER_RT_HAS_WNON_VIRTUAL_DTOR_FLAG -- Performing Test COMPILER_RT_HAS_WNON_VIRTUAL_DTOR_FLAG - Success -- Performing Test COMPILER_RT_HAS_WVARIADIC_MACROS_FLAG -- Performing Test COMPILER_RT_HAS_WVARIADIC_MACROS_FLAG - Success -- Performing Test COMPILER_RT_HAS_WUNUSED_PARAMETER_FLAG -- Performing Test COMPILER_RT_HAS_WUNUSED_PARAMETER_FLAG - Success -- Performing Test COMPILER_RT_HAS_WCOVERED_SWITCH_DEFAULT_FLAG -- Performing Test COMPILER_RT_HAS_WCOVERED_SWITCH_DEFAULT_FLAG - Failed -- Performing Test COMPILER_RT_HAS_WNO_PEDANTIC -- Performing Test COMPILER_RT_HAS_WNO_PEDANTIC - Success -- Performing Test COMPILER_RT_HAS_W4_FLAG -- Performing Test COMPILER_RT_HAS_W4_FLAG - Failed -- Performing Test COMPILER_RT_HAS_WX_FLAG -- Performing Test COMPILER_RT_HAS_WX_FLAG - Failed -- Performing Test COMPILER_RT_HAS_WD4146_FLAG -- Performing Test COMPILER_RT_HAS_WD4146_FLAG - Failed -- Performing Test COMPILER_RT_HAS_WD4291_FLAG -- Performing Test COMPILER_RT_HAS_WD4291_FLAG - Failed -- Performing Test COMPILER_RT_HAS_WD4221_FLAG -- Performing Test COMPILER_RT_HAS_WD4221_FLAG - Failed -- Performing Test COMPILER_RT_HAS_WD4391_FLAG -- Performing Test COMPILER_RT_HAS_WD4391_FLAG - Failed -- Performing Test COMPILER_RT_HAS_WD4722_FLAG -- Performing Test COMPILER_RT_HAS_WD4722_FLAG - Failed -- Performing Test COMPILER_RT_HAS_WD4800_FLAG -- Performing Test COMPILER_RT_HAS_WD4800_FLAG - Failed -- Looking for __func__ -- Looking for __func__ - found -- Looking for include file sys/auxv.h -- Looking for include file sys/auxv.h - found -- Looking for dlopen in dl -- Looking for dlopen in dl - found -- Looking for shm_open in rt -- Looking for shm_open in rt - found -- Looking for pow in m -- Looking for pow in m - found -- Looking for pthread_create in pthread -- Looking for pthread_create in pthread - found -- Looking for backtrace in execinfo -- Looking for backtrace in execinfo - not found -- Looking for setupterm in terminfo -- Looking for setupterm in terminfo - not found -- Looking for setupterm in tinfo -- Looking for setupterm in tinfo - not found -- Looking for setupterm in curses -- Looking for setupterm in curses - not found -- Looking for setupterm in ncurses -- Looking for setupterm in ncurses - not found -- Looking for setupterm in ncursesw -- Looking for setupterm in ncursesw - not found -- Looking for __cxa_throw in c++ -- Looking for __cxa_throw in c++ - not found -- Looking for __cxa_throw in stdc++ -- Looking for __cxa_throw in stdc++ - found -- Performing Test COMPILER_RT_HAS_Z_TEXT -- Performing Test COMPILER_RT_HAS_Z_TEXT - Success -- Performing Test COMPILER_RT_HAS_FUSE_LD_LLD_FLAG -- Performing Test COMPILER_RT_HAS_FUSE_LD_LLD_FLAG - Failed -- Looking for __i386__ -- Looking for __i386__ - not found -- Compiler-RT supported architectures: x86_64 -- Performing Test COMPILER_RT_HAS_VISIBILITY_HIDDEN_FLAG -- Performing Test COMPILER_RT_HAS_VISIBILITY_HIDDEN_FLAG - Success -- Performing Test COMPILER_RT_HAS_OMIT_FRAME_POINTER_FLAG -- Performing Test COMPILER_RT_HAS_OMIT_FRAME_POINTER_FLAG - Success -- Performing Test COMPILER_RT_HAS_FREESTANDING_FLAG -- Performing Test COMPILER_RT_HAS_FREESTANDING_FLAG - Success -- Performing Test COMPILER_RT_HAS_XRAY_COMPILER_FLAG -- Performing Test COMPILER_RT_HAS_XRAY_COMPILER_FLAG - Failed -- Performing Test COMPILER_RT_HAS_ATOMIC_KEYWORD -- Performing Test COMPILER_RT_HAS_ATOMIC_KEYWORD - Success -- Builtin supported architectures: x86_64 -- For x86_64 builtins preferring i386/fp_mode.c to fp_mode.c -- For x86_64 builtins preferring x86_64/floatdidf.c to floatdidf.c -- For x86_64 builtins preferring x86_64/floatdisf.c to floatdisf.c -- For x86_64 builtins preferring x86_64/floatdixf.c to floatdixf.c -- For x86_64 builtins preferring x86_64/floatundidf.S to floatundidf.c -- For x86_64 builtins preferring x86_64/floatundisf.S to floatundisf.c -- For x86_64 builtins preferring x86_64/floatundixf.S to floatundixf.c -- Linker detection: GNU ld -- Performing Test COMPILER_RT_TARGET_HAS_ATOMICS -- Performing Test COMPILER_RT_TARGET_HAS_ATOMICS - Success -- Performing Test COMPILER_RT_TARGET_HAS_FCNTL_LCK -- Performing Test COMPILER_RT_TARGET_HAS_FCNTL_LCK - Success -- Performing Test COMPILER_RT_TARGET_HAS_UNAME -- Performing Test COMPILER_RT_TARGET_HAS_UNAME - Success -- Performing Test HAS_THREAD_LOCAL -- Performing Test HAS_THREAD_LOCAL - Success -- Configuring done -- Generating done -- Build files have been written to: /builddir/build/BUILD/compiler-rt-11.0.1.src/_build CMake Warning: Manually-specified variables were not used by the project: CMAKE_CXX_FLAGS_RELEASE CMAKE_C_FLAGS_RELEASE CMAKE_Fortran_FLAGS_RELEASE CMAKE_VERBOSE_MAKEFILE INCLUDE_INSTALL_DIR LIB_INSTALL_DIR LIB_SUFFIX SHARE_INSTALL_PREFIX SYSCONF_INSTALL_DIR + /usr/bin/ninja -v -j40 [1/747] cd /builddir/build/BUILD/compiler-rt-11.0.1.src/_build/include && /usr/bin/cmake -E copy_if_different /builddir/build/BUILD/compiler-rt-11.0.1.src/include/sanitizer/allocator_interface.h /builddir/build/BUILD/compiler-rt-11.0.1.src/_build/include/sanitizer/allocator_interface.h [2/747] cd /builddir/build/BUILD/compiler-rt-11.0.1.src/_build/include && /usr/bin/cmake -E copy_if_different /builddir/build/BUILD/compiler-rt-11.0.1.src/include/sanitizer/asan_interface.h /builddir/build/BUILD/compiler-rt-11.0.1.src/_build/include/sanitizer/asan_interface.h [3/747] cd /builddir/build/BUILD/compiler-rt-11.0.1.src/_build/include && /usr/bin/cmake -E copy_if_different /builddir/build/BUILD/compiler-rt-11.0.1.src/include/sanitizer/common_interface_defs.h /builddir/build/BUILD/compiler-rt-11.0.1.src/_build/include/sanitizer/common_interface_defs.h [4/747] cd /builddir/build/BUILD/compiler-rt-11.0.1.src/_build/include && /usr/bin/cmake -E copy_if_different /builddir/build/BUILD/compiler-rt-11.0.1.src/include/sanitizer/coverage_interface.h /builddir/build/BUILD/compiler-rt-11.0.1.src/_build/include/sanitizer/coverage_interface.h [5/747] cd /builddir/build/BUILD/compiler-rt-11.0.1.src/_build/include && /usr/bin/cmake -E copy_if_different /builddir/build/BUILD/compiler-rt-11.0.1.src/include/sanitizer/dfsan_interface.h /builddir/build/BUILD/compiler-rt-11.0.1.src/_build/include/sanitizer/dfsan_interface.h [6/747] cd /builddir/build/BUILD/compiler-rt-11.0.1.src/_build/include && /usr/bin/cmake -E copy_if_different /builddir/build/BUILD/compiler-rt-11.0.1.src/include/sanitizer/hwasan_interface.h /builddir/build/BUILD/compiler-rt-11.0.1.src/_build/include/sanitizer/hwasan_interface.h [7/747] cd /builddir/build/BUILD/compiler-rt-11.0.1.src/_build/include && /usr/bin/cmake -E copy_if_different /builddir/build/BUILD/compiler-rt-11.0.1.src/include/sanitizer/linux_syscall_hooks.h /builddir/build/BUILD/compiler-rt-11.0.1.src/_build/include/sanitizer/linux_syscall_hooks.h [8/747] cd /builddir/build/BUILD/compiler-rt-11.0.1.src/_build/include && /usr/bin/cmake -E copy_if_different /builddir/build/BUILD/compiler-rt-11.0.1.src/include/sanitizer/lsan_interface.h /builddir/build/BUILD/compiler-rt-11.0.1.src/_build/include/sanitizer/lsan_interface.h [9/747] cd /builddir/build/BUILD/compiler-rt-11.0.1.src/_build/include && /usr/bin/cmake -E copy_if_different /builddir/build/BUILD/compiler-rt-11.0.1.src/include/sanitizer/msan_interface.h /builddir/build/BUILD/compiler-rt-11.0.1.src/_build/include/sanitizer/msan_interface.h [10/747] cd /builddir/build/BUILD/compiler-rt-11.0.1.src/_build/include && /usr/bin/cmake -E copy_if_different /builddir/build/BUILD/compiler-rt-11.0.1.src/include/sanitizer/netbsd_syscall_hooks.h /builddir/build/BUILD/compiler-rt-11.0.1.src/_build/include/sanitizer/netbsd_syscall_hooks.h [11/747] cd /builddir/build/BUILD/compiler-rt-11.0.1.src/_build/include && /usr/bin/cmake -E copy_if_different /builddir/build/BUILD/compiler-rt-11.0.1.src/include/sanitizer/scudo_interface.h /builddir/build/BUILD/compiler-rt-11.0.1.src/_build/include/sanitizer/scudo_interface.h [12/747] cd /builddir/build/BUILD/compiler-rt-11.0.1.src/_build/include && /usr/bin/cmake -E copy_if_different /builddir/build/BUILD/compiler-rt-11.0.1.src/include/sanitizer/tsan_interface.h /builddir/build/BUILD/compiler-rt-11.0.1.src/_build/include/sanitizer/tsan_interface.h [13/747] cd /builddir/build/BUILD/compiler-rt-11.0.1.src/_build/include && /usr/bin/cmake -E copy_if_different /builddir/build/BUILD/compiler-rt-11.0.1.src/include/sanitizer/tsan_interface_atomic.h /builddir/build/BUILD/compiler-rt-11.0.1.src/_build/include/sanitizer/tsan_interface_atomic.h [14/747] cd /builddir/build/BUILD/compiler-rt-11.0.1.src/_build/include && /usr/bin/cmake -E copy_if_different /builddir/build/BUILD/compiler-rt-11.0.1.src/include/sanitizer/ubsan_interface.h /builddir/build/BUILD/compiler-rt-11.0.1.src/_build/include/sanitizer/ubsan_interface.h [15/747] cd /builddir/build/BUILD/compiler-rt-11.0.1.src/_build/include && /usr/bin/cmake -E copy_if_different /builddir/build/BUILD/compiler-rt-11.0.1.src/include/fuzzer/FuzzedDataProvider.h /builddir/build/BUILD/compiler-rt-11.0.1.src/_build/include/fuzzer/FuzzedDataProvider.h [16/747] cd /builddir/build/BUILD/compiler-rt-11.0.1.src/_build/include && /usr/bin/cmake -E copy_if_different /builddir/build/BUILD/compiler-rt-11.0.1.src/include/xray/xray_interface.h /builddir/build/BUILD/compiler-rt-11.0.1.src/_build/include/xray/xray_interface.h [17/747] cd /builddir/build/BUILD/compiler-rt-11.0.1.src/_build/include && /usr/bin/cmake -E copy_if_different /builddir/build/BUILD/compiler-rt-11.0.1.src/include/xray/xray_log_interface.h /builddir/build/BUILD/compiler-rt-11.0.1.src/_build/include/xray/xray_log_interface.h [18/747] cd /builddir/build/BUILD/compiler-rt-11.0.1.src/_build/include && /usr/bin/cmake -E copy_if_different /builddir/build/BUILD/compiler-rt-11.0.1.src/include/xray/xray_records.h /builddir/build/BUILD/compiler-rt-11.0.1.src/_build/include/xray/xray_records.h [19/747] cd /builddir/build/BUILD/compiler-rt-11.0.1.src/_build/include && /usr/bin/cmake -E copy_if_different /builddir/build/BUILD/compiler-rt-11.0.1.src/include/profile/InstrProfData.inc /builddir/build/BUILD/compiler-rt-11.0.1.src/_build/include/profile/InstrProfData.inc [20/747] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fno-rtti -Wframe-larger-than=570 -DSANITIZER_SUPPORTS_WEAK_HOOKS=0 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizerNoHooks.x86_64.dir/sanitizer_allocator_report.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizerNoHooks.x86_64.dir/sanitizer_allocator_report.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizerNoHooks.x86_64.dir/sanitizer_allocator_report.cpp.o -c ../lib/sanitizer_common/sanitizer_allocator_report.cpp [21/747] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fno-rtti -Wframe-larger-than=570 -DSANITIZER_SUPPORTS_WEAK_HOOKS=0 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizerNoHooks.x86_64.dir/sanitizer_stacktrace.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizerNoHooks.x86_64.dir/sanitizer_stacktrace.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizerNoHooks.x86_64.dir/sanitizer_stacktrace.cpp.o -c ../lib/sanitizer_common/sanitizer_stacktrace.cpp [22/747] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fno-rtti -Wframe-larger-than=570 -DSANITIZER_SUPPORTS_WEAK_HOOKS=0 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizerNoHooks.x86_64.dir/sanitizer_stacktrace_sparc.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizerNoHooks.x86_64.dir/sanitizer_stacktrace_sparc.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizerNoHooks.x86_64.dir/sanitizer_stacktrace_sparc.cpp.o -c ../lib/sanitizer_common/sanitizer_stacktrace_sparc.cpp [23/747] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fno-rtti -Wframe-larger-than=570 -DSANITIZER_SUPPORTS_WEAK_HOOKS=0 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizerNoHooks.x86_64.dir/sanitizer_symbolizer_mac.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizerNoHooks.x86_64.dir/sanitizer_symbolizer_mac.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizerNoHooks.x86_64.dir/sanitizer_symbolizer_mac.cpp.o -c ../lib/sanitizer_common/sanitizer_symbolizer_mac.cpp [24/747] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fno-rtti -Wframe-larger-than=570 -DSANITIZER_SUPPORTS_WEAK_HOOKS=0 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizerNoHooks.x86_64.dir/sanitizer_symbolizer_markup.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizerNoHooks.x86_64.dir/sanitizer_symbolizer_markup.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizerNoHooks.x86_64.dir/sanitizer_symbolizer_markup.cpp.o -c ../lib/sanitizer_common/sanitizer_symbolizer_markup.cpp [25/747] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fno-rtti -Wframe-larger-than=570 -DSANITIZER_SUPPORTS_WEAK_HOOKS=0 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizerNoHooks.x86_64.dir/sanitizer_symbolizer_win.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizerNoHooks.x86_64.dir/sanitizer_symbolizer_win.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizerNoHooks.x86_64.dir/sanitizer_symbolizer_win.cpp.o -c ../lib/sanitizer_common/sanitizer_symbolizer_win.cpp [26/747] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fno-rtti -Wframe-larger-than=570 -DSANITIZER_SUPPORTS_WEAK_HOOKS=0 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizerNoHooks.x86_64.dir/sanitizer_unwind_win.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizerNoHooks.x86_64.dir/sanitizer_unwind_win.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizerNoHooks.x86_64.dir/sanitizer_unwind_win.cpp.o -c ../lib/sanitizer_common/sanitizer_unwind_win.cpp [27/747] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fno-rtti -Wframe-larger-than=570 -DSANITIZER_SUPPORTS_WEAK_HOOKS=0 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizerNoHooks.x86_64.dir/sanitizer_stackdepot.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizerNoHooks.x86_64.dir/sanitizer_stackdepot.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizerNoHooks.x86_64.dir/sanitizer_stackdepot.cpp.o -c ../lib/sanitizer_common/sanitizer_stackdepot.cpp [28/747] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fno-rtti -Wframe-larger-than=570 -DSANITIZER_SUPPORTS_WEAK_HOOKS=0 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizerNoHooks.x86_64.dir/sanitizer_stacktrace_libcdep.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizerNoHooks.x86_64.dir/sanitizer_stacktrace_libcdep.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizerNoHooks.x86_64.dir/sanitizer_stacktrace_libcdep.cpp.o -c ../lib/sanitizer_common/sanitizer_stacktrace_libcdep.cpp [29/747] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fno-rtti -Wframe-larger-than=570 -DSANITIZER_SUPPORTS_WEAK_HOOKS=0 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizerNoHooks.x86_64.dir/sanitizer_stacktrace_printer.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizerNoHooks.x86_64.dir/sanitizer_stacktrace_printer.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizerNoHooks.x86_64.dir/sanitizer_stacktrace_printer.cpp.o -c ../lib/sanitizer_common/sanitizer_stacktrace_printer.cpp [30/747] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fno-rtti -Wframe-larger-than=570 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_common.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_common.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_common.cpp.o -c ../lib/sanitizer_common/sanitizer_common.cpp [31/747] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fno-rtti -Wframe-larger-than=570 -DSANITIZER_SUPPORTS_WEAK_HOOKS=0 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizerNoHooks.x86_64.dir/sanitizer_symbolizer.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizerNoHooks.x86_64.dir/sanitizer_symbolizer.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizerNoHooks.x86_64.dir/sanitizer_symbolizer.cpp.o -c ../lib/sanitizer_common/sanitizer_symbolizer.cpp [32/747] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fno-rtti -Wframe-larger-than=570 -DSANITIZER_SUPPORTS_WEAK_HOOKS=0 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizerNoHooks.x86_64.dir/sanitizer_symbolizer_libbacktrace.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizerNoHooks.x86_64.dir/sanitizer_symbolizer_libbacktrace.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizerNoHooks.x86_64.dir/sanitizer_symbolizer_libbacktrace.cpp.o -c ../lib/sanitizer_common/sanitizer_symbolizer_libbacktrace.cpp [33/747] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fno-rtti -Wframe-larger-than=570 -DSANITIZER_SUPPORTS_WEAK_HOOKS=0 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizerNoHooks.x86_64.dir/sanitizer_symbolizer_posix_libcdep.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizerNoHooks.x86_64.dir/sanitizer_symbolizer_posix_libcdep.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizerNoHooks.x86_64.dir/sanitizer_symbolizer_posix_libcdep.cpp.o -c ../lib/sanitizer_common/sanitizer_symbolizer_posix_libcdep.cpp [34/747] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fno-rtti -Wframe-larger-than=570 -DSANITIZER_SUPPORTS_WEAK_HOOKS=0 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizerNoHooks.x86_64.dir/sanitizer_unwind_linux_libcdep.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizerNoHooks.x86_64.dir/sanitizer_unwind_linux_libcdep.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizerNoHooks.x86_64.dir/sanitizer_unwind_linux_libcdep.cpp.o -c ../lib/sanitizer_common/sanitizer_unwind_linux_libcdep.cpp [35/747] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fno-rtti -Wframe-larger-than=570 -DSANITIZER_SUPPORTS_WEAK_HOOKS=0 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibcNoHooks.x86_64.dir/sanitizer_common_libcdep.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibcNoHooks.x86_64.dir/sanitizer_common_libcdep.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibcNoHooks.x86_64.dir/sanitizer_common_libcdep.cpp.o -c ../lib/sanitizer_common/sanitizer_common_libcdep.cpp [36/747] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fno-rtti -Wframe-larger-than=570 -DSANITIZER_SUPPORTS_WEAK_HOOKS=0 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibcNoHooks.x86_64.dir/sanitizer_allocator_checks.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibcNoHooks.x86_64.dir/sanitizer_allocator_checks.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibcNoHooks.x86_64.dir/sanitizer_allocator_checks.cpp.o -c ../lib/sanitizer_common/sanitizer_allocator_checks.cpp [37/747] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fno-rtti -Wframe-larger-than=570 -DSANITIZER_SUPPORTS_WEAK_HOOKS=0 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibcNoHooks.x86_64.dir/sanitizer_mac_libcdep.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibcNoHooks.x86_64.dir/sanitizer_mac_libcdep.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibcNoHooks.x86_64.dir/sanitizer_mac_libcdep.cpp.o -c ../lib/sanitizer_common/sanitizer_mac_libcdep.cpp [38/747] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fno-rtti -Wframe-larger-than=570 -DSANITIZER_SUPPORTS_WEAK_HOOKS=0 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibcNoHooks.x86_64.dir/sanitizer_stoptheworld_netbsd_libcdep.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibcNoHooks.x86_64.dir/sanitizer_stoptheworld_netbsd_libcdep.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibcNoHooks.x86_64.dir/sanitizer_stoptheworld_netbsd_libcdep.cpp.o -c ../lib/sanitizer_common/sanitizer_stoptheworld_netbsd_libcdep.cpp [39/747] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fno-rtti -Wframe-larger-than=570 -DSANITIZER_SUPPORTS_WEAK_HOOKS=0 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.x86_64.dir/sanitizer_deadlock_detector2.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.x86_64.dir/sanitizer_deadlock_detector2.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.x86_64.dir/sanitizer_deadlock_detector2.cpp.o -c ../lib/sanitizer_common/sanitizer_deadlock_detector2.cpp [40/747] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fno-rtti -Wframe-larger-than=570 -DSANITIZER_SUPPORTS_WEAK_HOOKS=0 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.x86_64.dir/sanitizer_errno.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.x86_64.dir/sanitizer_errno.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.x86_64.dir/sanitizer_errno.cpp.o -c ../lib/sanitizer_common/sanitizer_errno.cpp [41/747] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fno-rtti -Wframe-larger-than=570 -DSANITIZER_SUPPORTS_WEAK_HOOKS=0 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.x86_64.dir/sanitizer_fuchsia.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.x86_64.dir/sanitizer_fuchsia.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.x86_64.dir/sanitizer_fuchsia.cpp.o -c ../lib/sanitizer_common/sanitizer_fuchsia.cpp [42/747] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fno-rtti -Wframe-larger-than=570 -DSANITIZER_SUPPORTS_WEAK_HOOKS=0 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.x86_64.dir/sanitizer_linux_s390.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.x86_64.dir/sanitizer_linux_s390.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.x86_64.dir/sanitizer_linux_s390.cpp.o -c ../lib/sanitizer_common/sanitizer_linux_s390.cpp [43/747] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fno-rtti -Wframe-larger-than=570 -DSANITIZER_SUPPORTS_WEAK_HOOKS=0 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.x86_64.dir/sanitizer_mac.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.x86_64.dir/sanitizer_mac.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.x86_64.dir/sanitizer_mac.cpp.o -c ../lib/sanitizer_common/sanitizer_mac.cpp [44/747] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fno-rtti -Wframe-larger-than=570 -DSANITIZER_SUPPORTS_WEAK_HOOKS=0 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.x86_64.dir/sanitizer_netbsd.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.x86_64.dir/sanitizer_netbsd.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.x86_64.dir/sanitizer_netbsd.cpp.o -c ../lib/sanitizer_common/sanitizer_netbsd.cpp [45/747] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fno-rtti -Wframe-larger-than=570 -DSANITIZER_SUPPORTS_WEAK_HOOKS=0 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.x86_64.dir/sanitizer_openbsd.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.x86_64.dir/sanitizer_openbsd.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.x86_64.dir/sanitizer_openbsd.cpp.o -c ../lib/sanitizer_common/sanitizer_openbsd.cpp [46/747] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fno-rtti -Wframe-larger-than=570 -DSANITIZER_SUPPORTS_WEAK_HOOKS=0 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.x86_64.dir/sanitizer_platform_limits_freebsd.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.x86_64.dir/sanitizer_platform_limits_freebsd.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.x86_64.dir/sanitizer_platform_limits_freebsd.cpp.o -c ../lib/sanitizer_common/sanitizer_platform_limits_freebsd.cpp [47/747] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fno-rtti -Wframe-larger-than=570 -DSANITIZER_SUPPORTS_WEAK_HOOKS=0 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.x86_64.dir/sanitizer_platform_limits_netbsd.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.x86_64.dir/sanitizer_platform_limits_netbsd.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.x86_64.dir/sanitizer_platform_limits_netbsd.cpp.o -c ../lib/sanitizer_common/sanitizer_platform_limits_netbsd.cpp [48/747] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fno-rtti -Wframe-larger-than=570 -DSANITIZER_SUPPORTS_WEAK_HOOKS=0 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizerNoHooks.x86_64.dir/sanitizer_symbolizer_libcdep.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizerNoHooks.x86_64.dir/sanitizer_symbolizer_libcdep.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizerNoHooks.x86_64.dir/sanitizer_symbolizer_libcdep.cpp.o -c ../lib/sanitizer_common/sanitizer_symbolizer_libcdep.cpp [49/747] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fno-rtti -Wframe-larger-than=570 -DSANITIZER_SUPPORTS_WEAK_HOOKS=0 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizerNoHooks.x86_64.dir/sanitizer_symbolizer_report.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizerNoHooks.x86_64.dir/sanitizer_symbolizer_report.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizerNoHooks.x86_64.dir/sanitizer_symbolizer_report.cpp.o -c ../lib/sanitizer_common/sanitizer_symbolizer_report.cpp [50/747] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fno-rtti -Wframe-larger-than=570 -DSANITIZER_SUPPORTS_WEAK_HOOKS=0 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibcNoHooks.x86_64.dir/sanitizer_linux_libcdep.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibcNoHooks.x86_64.dir/sanitizer_linux_libcdep.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibcNoHooks.x86_64.dir/sanitizer_linux_libcdep.cpp.o -c ../lib/sanitizer_common/sanitizer_linux_libcdep.cpp [51/747] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fno-rtti -Wframe-larger-than=570 -DSANITIZER_SUPPORTS_WEAK_HOOKS=0 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibcNoHooks.x86_64.dir/sanitizer_posix_libcdep.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibcNoHooks.x86_64.dir/sanitizer_posix_libcdep.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibcNoHooks.x86_64.dir/sanitizer_posix_libcdep.cpp.o -c ../lib/sanitizer_common/sanitizer_posix_libcdep.cpp [52/747] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fno-rtti -Wframe-larger-than=570 -DSANITIZER_SUPPORTS_WEAK_HOOKS=0 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibcNoHooks.x86_64.dir/sanitizer_stoptheworld_linux_libcdep.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibcNoHooks.x86_64.dir/sanitizer_stoptheworld_linux_libcdep.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibcNoHooks.x86_64.dir/sanitizer_stoptheworld_linux_libcdep.cpp.o -c ../lib/sanitizer_common/sanitizer_stoptheworld_linux_libcdep.cpp [53/747] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fno-rtti -Wframe-larger-than=570 -DSANITIZER_SUPPORTS_WEAK_HOOKS=0 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.x86_64.dir/sanitizer_common.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.x86_64.dir/sanitizer_common.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.x86_64.dir/sanitizer_common.cpp.o -c ../lib/sanitizer_common/sanitizer_common.cpp [54/747] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fno-rtti -Wframe-larger-than=570 -DSANITIZER_SUPPORTS_WEAK_HOOKS=0 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.x86_64.dir/sanitizer_file.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.x86_64.dir/sanitizer_file.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.x86_64.dir/sanitizer_file.cpp.o -c ../lib/sanitizer_common/sanitizer_file.cpp [55/747] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fno-rtti -Wframe-larger-than=570 -DSANITIZER_SUPPORTS_WEAK_HOOKS=0 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.x86_64.dir/sanitizer_flags.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.x86_64.dir/sanitizer_flags.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.x86_64.dir/sanitizer_flags.cpp.o -c ../lib/sanitizer_common/sanitizer_flags.cpp [56/747] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fno-rtti -Wframe-larger-than=570 -DSANITIZER_SUPPORTS_WEAK_HOOKS=0 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.x86_64.dir/sanitizer_flag_parser.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.x86_64.dir/sanitizer_flag_parser.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.x86_64.dir/sanitizer_flag_parser.cpp.o -c ../lib/sanitizer_common/sanitizer_flag_parser.cpp [57/747] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fno-rtti -Wframe-larger-than=570 -DSANITIZER_SUPPORTS_WEAK_HOOKS=0 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.x86_64.dir/sanitizer_libignore.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.x86_64.dir/sanitizer_libignore.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.x86_64.dir/sanitizer_libignore.cpp.o -c ../lib/sanitizer_common/sanitizer_libignore.cpp [58/747] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fno-rtti -Wframe-larger-than=570 -DSANITIZER_SUPPORTS_WEAK_HOOKS=0 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.x86_64.dir/sanitizer_persistent_allocator.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.x86_64.dir/sanitizer_persistent_allocator.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.x86_64.dir/sanitizer_persistent_allocator.cpp.o -c ../lib/sanitizer_common/sanitizer_persistent_allocator.cpp [59/747] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fno-rtti -Wframe-larger-than=570 -DSANITIZER_SUPPORTS_WEAK_HOOKS=0 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.x86_64.dir/sanitizer_platform_limits_linux.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.x86_64.dir/sanitizer_platform_limits_linux.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.x86_64.dir/sanitizer_platform_limits_linux.cpp.o -c ../lib/sanitizer_common/sanitizer_platform_limits_linux.cpp [60/747] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fno-rtti -Wframe-larger-than=570 -DSANITIZER_SUPPORTS_WEAK_HOOKS=0 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.x86_64.dir/sanitizer_platform_limits_openbsd.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.x86_64.dir/sanitizer_platform_limits_openbsd.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.x86_64.dir/sanitizer_platform_limits_openbsd.cpp.o -c ../lib/sanitizer_common/sanitizer_platform_limits_openbsd.cpp [61/747] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fno-rtti -Wframe-larger-than=570 -DSANITIZER_SUPPORTS_WEAK_HOOKS=0 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.x86_64.dir/sanitizer_platform_limits_solaris.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.x86_64.dir/sanitizer_platform_limits_solaris.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.x86_64.dir/sanitizer_platform_limits_solaris.cpp.o -c ../lib/sanitizer_common/sanitizer_platform_limits_solaris.cpp [62/747] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fno-rtti -Wframe-larger-than=570 -DSANITIZER_SUPPORTS_WEAK_HOOKS=0 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.x86_64.dir/sanitizer_procmaps_bsd.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.x86_64.dir/sanitizer_procmaps_bsd.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.x86_64.dir/sanitizer_procmaps_bsd.cpp.o -c ../lib/sanitizer_common/sanitizer_procmaps_bsd.cpp [63/747] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fno-rtti -Wframe-larger-than=570 -DSANITIZER_SUPPORTS_WEAK_HOOKS=0 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.x86_64.dir/sanitizer_procmaps_fuchsia.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.x86_64.dir/sanitizer_procmaps_fuchsia.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.x86_64.dir/sanitizer_procmaps_fuchsia.cpp.o -c ../lib/sanitizer_common/sanitizer_procmaps_fuchsia.cpp [64/747] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fno-rtti -Wframe-larger-than=570 -DSANITIZER_SUPPORTS_WEAK_HOOKS=0 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.x86_64.dir/sanitizer_procmaps_linux.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.x86_64.dir/sanitizer_procmaps_linux.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.x86_64.dir/sanitizer_procmaps_linux.cpp.o -c ../lib/sanitizer_common/sanitizer_procmaps_linux.cpp [65/747] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fno-rtti -Wframe-larger-than=570 -DSANITIZER_SUPPORTS_WEAK_HOOKS=0 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.x86_64.dir/sanitizer_procmaps_mac.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.x86_64.dir/sanitizer_procmaps_mac.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.x86_64.dir/sanitizer_procmaps_mac.cpp.o -c ../lib/sanitizer_common/sanitizer_procmaps_mac.cpp [66/747] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fno-rtti -Wframe-larger-than=570 -DSANITIZER_SUPPORTS_WEAK_HOOKS=0 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.x86_64.dir/sanitizer_procmaps_solaris.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.x86_64.dir/sanitizer_procmaps_solaris.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.x86_64.dir/sanitizer_procmaps_solaris.cpp.o -c ../lib/sanitizer_common/sanitizer_procmaps_solaris.cpp [67/747] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fno-rtti -Wframe-larger-than=570 -DSANITIZER_SUPPORTS_WEAK_HOOKS=0 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.x86_64.dir/sanitizer_rtems.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.x86_64.dir/sanitizer_rtems.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.x86_64.dir/sanitizer_rtems.cpp.o -c ../lib/sanitizer_common/sanitizer_rtems.cpp [68/747] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fno-rtti -Wframe-larger-than=570 -DSANITIZER_SUPPORTS_WEAK_HOOKS=0 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.x86_64.dir/sanitizer_solaris.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.x86_64.dir/sanitizer_solaris.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.x86_64.dir/sanitizer_solaris.cpp.o -c ../lib/sanitizer_common/sanitizer_solaris.cpp [69/747] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fno-rtti -Wframe-larger-than=570 -DSANITIZER_SUPPORTS_WEAK_HOOKS=0 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.x86_64.dir/sanitizer_stoptheworld_fuchsia.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.x86_64.dir/sanitizer_stoptheworld_fuchsia.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.x86_64.dir/sanitizer_stoptheworld_fuchsia.cpp.o -c ../lib/sanitizer_common/sanitizer_stoptheworld_fuchsia.cpp [70/747] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fno-rtti -Wframe-larger-than=570 -DSANITIZER_SUPPORTS_WEAK_HOOKS=0 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.x86_64.dir/sanitizer_stoptheworld_mac.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.x86_64.dir/sanitizer_stoptheworld_mac.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.x86_64.dir/sanitizer_stoptheworld_mac.cpp.o -c ../lib/sanitizer_common/sanitizer_stoptheworld_mac.cpp [71/747] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fno-rtti -Wframe-larger-than=570 -DSANITIZER_SUPPORTS_WEAK_HOOKS=0 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.x86_64.dir/sanitizer_type_traits.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.x86_64.dir/sanitizer_type_traits.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.x86_64.dir/sanitizer_type_traits.cpp.o -c ../lib/sanitizer_common/sanitizer_type_traits.cpp [72/747] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fno-rtti -Wframe-larger-than=570 -DSANITIZER_SUPPORTS_WEAK_HOOKS=0 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.x86_64.dir/sanitizer_win.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.x86_64.dir/sanitizer_win.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.x86_64.dir/sanitizer_win.cpp.o -c ../lib/sanitizer_common/sanitizer_win.cpp [73/747] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fno-rtti -Wframe-larger-than=570 -DSANITIZER_SUPPORTS_WEAK_HOOKS=0 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.x86_64.dir/sanitizer_linux.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.x86_64.dir/sanitizer_linux.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.x86_64.dir/sanitizer_linux.cpp.o -c ../lib/sanitizer_common/sanitizer_linux.cpp [74/747] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fno-rtti -Wframe-larger-than=570 -DSANITIZER_SUPPORTS_WEAK_HOOKS=0 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.x86_64.dir/sanitizer_platform_limits_posix.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.x86_64.dir/sanitizer_platform_limits_posix.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.x86_64.dir/sanitizer_platform_limits_posix.cpp.o -c ../lib/sanitizer_common/sanitizer_platform_limits_posix.cpp [75/747] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fno-rtti -Wframe-larger-than=570 -DSANITIZER_SUPPORTS_WEAK_HOOKS=0 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.x86_64.dir/sanitizer_posix.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.x86_64.dir/sanitizer_posix.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.x86_64.dir/sanitizer_posix.cpp.o -c ../lib/sanitizer_common/sanitizer_posix.cpp ../lib/sanitizer_common/sanitizer_posix.cpp: In function '__sanitizer::fd_t __sanitizer::OpenFile(const char*, __sanitizer::FileAccessMode, __sanitizer::error_t*)': ../lib/sanitizer_common/sanitizer_posix.cpp:162:27: warning: 'flags' may be used uninitialized in this function [-Wmaybe-uninitialized] fd_t res = internal_open(filename, flags, 0660); ~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~ [76/747] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fno-rtti -Wframe-larger-than=570 -DSANITIZER_SUPPORTS_WEAK_HOOKS=0 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.x86_64.dir/sanitizer_printf.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.x86_64.dir/sanitizer_printf.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.x86_64.dir/sanitizer_printf.cpp.o -c ../lib/sanitizer_common/sanitizer_printf.cpp [77/747] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fno-rtti -Wframe-larger-than=570 -DSANITIZER_SUPPORTS_WEAK_HOOKS=0 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.x86_64.dir/sanitizer_procmaps_common.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.x86_64.dir/sanitizer_procmaps_common.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.x86_64.dir/sanitizer_procmaps_common.cpp.o -c ../lib/sanitizer_common/sanitizer_procmaps_common.cpp [78/747] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fno-rtti -Wframe-larger-than=570 -DSANITIZER_SUPPORTS_WEAK_HOOKS=0 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.x86_64.dir/sanitizer_suppressions.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.x86_64.dir/sanitizer_suppressions.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.x86_64.dir/sanitizer_suppressions.cpp.o -c ../lib/sanitizer_common/sanitizer_suppressions.cpp [79/747] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fno-rtti -Wframe-larger-than=570 -DSANITIZER_SUPPORTS_WEAK_HOOKS=0 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.x86_64.dir/sanitizer_tls_get_addr.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.x86_64.dir/sanitizer_tls_get_addr.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.x86_64.dir/sanitizer_tls_get_addr.cpp.o -c ../lib/sanitizer_common/sanitizer_tls_get_addr.cpp [80/747] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fno-rtti -Wframe-larger-than=570 -DSANITIZER_SUPPORTS_WEAK_HOOKS=0 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.x86_64.dir/sanitizer_thread_registry.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.x86_64.dir/sanitizer_thread_registry.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.x86_64.dir/sanitizer_thread_registry.cpp.o -c ../lib/sanitizer_common/sanitizer_thread_registry.cpp [81/747] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fno-rtti -Wframe-larger-than=570 -DSANITIZER_SUPPORTS_WEAK_HOOKS=0 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.x86_64.dir/sanitizer_termination.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.x86_64.dir/sanitizer_termination.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.x86_64.dir/sanitizer_termination.cpp.o -c ../lib/sanitizer_common/sanitizer_termination.cpp [82/747] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fno-rtti -Wframe-larger-than=570 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_common.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_common.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_common.cpp.o -c ../lib/sanitizer_common/sanitizer_common.cpp [83/747] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fno-rtti -Wframe-larger-than=570 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_deadlock_detector2.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_deadlock_detector2.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_deadlock_detector2.cpp.o -c ../lib/sanitizer_common/sanitizer_deadlock_detector2.cpp [84/747] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fno-rtti -Wframe-larger-than=570 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_errno.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_errno.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_errno.cpp.o -c ../lib/sanitizer_common/sanitizer_errno.cpp [85/747] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fno-rtti -Wframe-larger-than=570 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_file.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_file.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_file.cpp.o -c ../lib/sanitizer_common/sanitizer_file.cpp [86/747] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fno-rtti -Wframe-larger-than=570 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_flag_parser.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_flag_parser.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_flag_parser.cpp.o -c ../lib/sanitizer_common/sanitizer_flag_parser.cpp [87/747] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fno-rtti -Wframe-larger-than=570 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_fuchsia.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_fuchsia.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_fuchsia.cpp.o -c ../lib/sanitizer_common/sanitizer_fuchsia.cpp [88/747] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fno-rtti -Wframe-larger-than=570 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_linux_s390.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_linux_s390.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_linux_s390.cpp.o -c ../lib/sanitizer_common/sanitizer_linux_s390.cpp [89/747] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fno-rtti -Wframe-larger-than=570 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_mac.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_mac.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_mac.cpp.o -c ../lib/sanitizer_common/sanitizer_mac.cpp [90/747] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fno-rtti -Wframe-larger-than=570 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_netbsd.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_netbsd.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_netbsd.cpp.o -c ../lib/sanitizer_common/sanitizer_netbsd.cpp [91/747] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fno-rtti -Wframe-larger-than=570 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_openbsd.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_openbsd.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_openbsd.cpp.o -c ../lib/sanitizer_common/sanitizer_openbsd.cpp [92/747] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fno-rtti -Wframe-larger-than=570 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_persistent_allocator.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_persistent_allocator.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_persistent_allocator.cpp.o -c ../lib/sanitizer_common/sanitizer_persistent_allocator.cpp [93/747] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fno-rtti -Wframe-larger-than=570 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_platform_limits_freebsd.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_platform_limits_freebsd.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_platform_limits_freebsd.cpp.o -c ../lib/sanitizer_common/sanitizer_platform_limits_freebsd.cpp [94/747] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fno-rtti -Wframe-larger-than=570 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_platform_limits_linux.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_platform_limits_linux.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_platform_limits_linux.cpp.o -c ../lib/sanitizer_common/sanitizer_platform_limits_linux.cpp [95/747] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fno-rtti -Wframe-larger-than=570 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_platform_limits_netbsd.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_platform_limits_netbsd.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_platform_limits_netbsd.cpp.o -c ../lib/sanitizer_common/sanitizer_platform_limits_netbsd.cpp [96/747] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fno-rtti -Wframe-larger-than=570 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_platform_limits_openbsd.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_platform_limits_openbsd.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_platform_limits_openbsd.cpp.o -c ../lib/sanitizer_common/sanitizer_platform_limits_openbsd.cpp [97/747] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fno-rtti -Wframe-larger-than=570 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_platform_limits_solaris.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_platform_limits_solaris.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_platform_limits_solaris.cpp.o -c ../lib/sanitizer_common/sanitizer_platform_limits_solaris.cpp [98/747] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fno-rtti -Wframe-larger-than=570 -DSANITIZER_SUPPORTS_WEAK_HOOKS=0 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.x86_64.dir/sanitizer_deadlock_detector1.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.x86_64.dir/sanitizer_deadlock_detector1.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.x86_64.dir/sanitizer_deadlock_detector1.cpp.o -c ../lib/sanitizer_common/sanitizer_deadlock_detector1.cpp [99/747] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fno-rtti -Wframe-larger-than=570 -DSANITIZER_SUPPORTS_WEAK_HOOKS=0 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.x86_64.dir/sanitizer_libc.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.x86_64.dir/sanitizer_libc.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.x86_64.dir/sanitizer_libc.cpp.o -c ../lib/sanitizer_common/sanitizer_libc.cpp [100/747] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fno-rtti -Wframe-larger-than=570 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_flags.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_flags.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_flags.cpp.o -c ../lib/sanitizer_common/sanitizer_flags.cpp [101/747] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fno-rtti -Wframe-larger-than=570 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_libignore.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_libignore.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_libignore.cpp.o -c ../lib/sanitizer_common/sanitizer_libignore.cpp [102/747] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fno-rtti -Wframe-larger-than=570 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_platform_limits_posix.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_platform_limits_posix.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_platform_limits_posix.cpp.o -c ../lib/sanitizer_common/sanitizer_platform_limits_posix.cpp [103/747] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fno-rtti -Wframe-larger-than=570 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_procmaps_bsd.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_procmaps_bsd.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_procmaps_bsd.cpp.o -c ../lib/sanitizer_common/sanitizer_procmaps_bsd.cpp [104/747] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fno-rtti -Wframe-larger-than=570 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_procmaps_fuchsia.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_procmaps_fuchsia.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_procmaps_fuchsia.cpp.o -c ../lib/sanitizer_common/sanitizer_procmaps_fuchsia.cpp [105/747] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fno-rtti -Wframe-larger-than=570 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_procmaps_linux.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_procmaps_linux.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_procmaps_linux.cpp.o -c ../lib/sanitizer_common/sanitizer_procmaps_linux.cpp [106/747] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fno-rtti -Wframe-larger-than=570 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_procmaps_mac.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_procmaps_mac.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_procmaps_mac.cpp.o -c ../lib/sanitizer_common/sanitizer_procmaps_mac.cpp [107/747] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fno-rtti -Wframe-larger-than=570 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_procmaps_solaris.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_procmaps_solaris.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_procmaps_solaris.cpp.o -c ../lib/sanitizer_common/sanitizer_procmaps_solaris.cpp [108/747] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fno-rtti -Wframe-larger-than=570 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_rtems.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_rtems.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_rtems.cpp.o -c ../lib/sanitizer_common/sanitizer_rtems.cpp [109/747] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fno-rtti -Wframe-larger-than=570 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_solaris.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_solaris.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_solaris.cpp.o -c ../lib/sanitizer_common/sanitizer_solaris.cpp [110/747] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fno-rtti -Wframe-larger-than=570 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_stoptheworld_fuchsia.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_stoptheworld_fuchsia.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_stoptheworld_fuchsia.cpp.o -c ../lib/sanitizer_common/sanitizer_stoptheworld_fuchsia.cpp [111/747] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fno-rtti -Wframe-larger-than=570 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_stoptheworld_mac.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_stoptheworld_mac.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_stoptheworld_mac.cpp.o -c ../lib/sanitizer_common/sanitizer_stoptheworld_mac.cpp [112/747] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fno-rtti -Wframe-larger-than=570 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_type_traits.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_type_traits.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_type_traits.cpp.o -c ../lib/sanitizer_common/sanitizer_type_traits.cpp [113/747] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fno-rtti -Wframe-larger-than=570 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_win.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_win.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_win.cpp.o -c ../lib/sanitizer_common/sanitizer_win.cpp [114/747] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/floatunditf.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/floatunditf.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/floatunditf.c.o -c ../lib/builtins/floatunditf.c [115/747] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/floatunsitf.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/floatunsitf.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/floatunsitf.c.o -c ../lib/builtins/floatunsitf.c [116/747] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fno-rtti -Wframe-larger-than=570 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_errno.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_errno.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_errno.cpp.o -c ../lib/sanitizer_common/sanitizer_errno.cpp [117/747] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fno-rtti -Wframe-larger-than=570 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_linux.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_linux.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_linux.cpp.o -c ../lib/sanitizer_common/sanitizer_linux.cpp [118/747] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fno-rtti -Wframe-larger-than=570 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_posix.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_posix.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_posix.cpp.o -c ../lib/sanitizer_common/sanitizer_posix.cpp ../lib/sanitizer_common/sanitizer_posix.cpp: In function '__sanitizer::fd_t __sanitizer::OpenFile(const char*, __sanitizer::FileAccessMode, __sanitizer::error_t*)': ../lib/sanitizer_common/sanitizer_posix.cpp:162:27: warning: 'flags' may be used uninitialized in this function [-Wmaybe-uninitialized] fd_t res = internal_open(filename, flags, 0660); ~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~ [119/747] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fno-rtti -Wframe-larger-than=570 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_printf.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_printf.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_printf.cpp.o -c ../lib/sanitizer_common/sanitizer_printf.cpp [120/747] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fno-rtti -Wframe-larger-than=570 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_procmaps_common.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_procmaps_common.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_procmaps_common.cpp.o -c ../lib/sanitizer_common/sanitizer_procmaps_common.cpp [121/747] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fno-rtti -Wframe-larger-than=570 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_tls_get_addr.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_tls_get_addr.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_tls_get_addr.cpp.o -c ../lib/sanitizer_common/sanitizer_tls_get_addr.cpp [122/747] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fno-rtti -Wframe-larger-than=570 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_deadlock_detector2.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_deadlock_detector2.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_deadlock_detector2.cpp.o -c ../lib/sanitizer_common/sanitizer_deadlock_detector2.cpp [123/747] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fno-rtti -Wframe-larger-than=570 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_fuchsia.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_fuchsia.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_fuchsia.cpp.o -c ../lib/sanitizer_common/sanitizer_fuchsia.cpp [124/747] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fno-rtti -Wframe-larger-than=570 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_linux_s390.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_linux_s390.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_linux_s390.cpp.o -c ../lib/sanitizer_common/sanitizer_linux_s390.cpp [125/747] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fno-rtti -Wframe-larger-than=570 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_mac.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_mac.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_mac.cpp.o -c ../lib/sanitizer_common/sanitizer_mac.cpp [126/747] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fno-rtti -Wframe-larger-than=570 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_netbsd.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_netbsd.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_netbsd.cpp.o -c ../lib/sanitizer_common/sanitizer_netbsd.cpp [127/747] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fno-rtti -Wframe-larger-than=570 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_openbsd.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_openbsd.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_openbsd.cpp.o -c ../lib/sanitizer_common/sanitizer_openbsd.cpp [128/747] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fno-rtti -Wframe-larger-than=570 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_persistent_allocator.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_persistent_allocator.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_persistent_allocator.cpp.o -c ../lib/sanitizer_common/sanitizer_persistent_allocator.cpp [129/747] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fno-rtti -Wframe-larger-than=570 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_platform_limits_freebsd.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_platform_limits_freebsd.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_platform_limits_freebsd.cpp.o -c ../lib/sanitizer_common/sanitizer_platform_limits_freebsd.cpp [130/747] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fno-rtti -Wframe-larger-than=570 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_platform_limits_linux.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_platform_limits_linux.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_platform_limits_linux.cpp.o -c ../lib/sanitizer_common/sanitizer_platform_limits_linux.cpp [131/747] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fno-rtti -Wframe-larger-than=570 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_platform_limits_netbsd.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_platform_limits_netbsd.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_platform_limits_netbsd.cpp.o -c ../lib/sanitizer_common/sanitizer_platform_limits_netbsd.cpp [132/747] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fno-rtti -Wframe-larger-than=570 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_platform_limits_openbsd.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_platform_limits_openbsd.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_platform_limits_openbsd.cpp.o -c ../lib/sanitizer_common/sanitizer_platform_limits_openbsd.cpp [133/747] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fno-rtti -Wframe-larger-than=570 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_platform_limits_solaris.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_platform_limits_solaris.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_platform_limits_solaris.cpp.o -c ../lib/sanitizer_common/sanitizer_platform_limits_solaris.cpp [134/747] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fno-rtti -Wframe-larger-than=570 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_libc.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_libc.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_libc.cpp.o -c ../lib/sanitizer_common/sanitizer_libc.cpp [135/747] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fno-rtti -Wframe-larger-than=570 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_suppressions.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_suppressions.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_suppressions.cpp.o -c ../lib/sanitizer_common/sanitizer_suppressions.cpp [136/747] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fno-rtti -Wframe-larger-than=570 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_thread_registry.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_thread_registry.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_thread_registry.cpp.o -c ../lib/sanitizer_common/sanitizer_thread_registry.cpp [137/747] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fno-rtti -Wframe-larger-than=570 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_file.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_file.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_file.cpp.o -c ../lib/sanitizer_common/sanitizer_file.cpp [138/747] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fno-rtti -Wframe-larger-than=570 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_flag_parser.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_flag_parser.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_flag_parser.cpp.o -c ../lib/sanitizer_common/sanitizer_flag_parser.cpp [139/747] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fno-rtti -Wframe-larger-than=570 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_libignore.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_libignore.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_libignore.cpp.o -c ../lib/sanitizer_common/sanitizer_libignore.cpp [140/747] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fno-rtti -Wframe-larger-than=570 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_procmaps_bsd.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_procmaps_bsd.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_procmaps_bsd.cpp.o -c ../lib/sanitizer_common/sanitizer_procmaps_bsd.cpp [141/747] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fno-rtti -Wframe-larger-than=570 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_procmaps_fuchsia.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_procmaps_fuchsia.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_procmaps_fuchsia.cpp.o -c ../lib/sanitizer_common/sanitizer_procmaps_fuchsia.cpp [142/747] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fno-rtti -Wframe-larger-than=570 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_procmaps_linux.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_procmaps_linux.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_procmaps_linux.cpp.o -c ../lib/sanitizer_common/sanitizer_procmaps_linux.cpp [143/747] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fno-rtti -Wframe-larger-than=570 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_procmaps_mac.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_procmaps_mac.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_procmaps_mac.cpp.o -c ../lib/sanitizer_common/sanitizer_procmaps_mac.cpp [144/747] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fno-rtti -Wframe-larger-than=570 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_procmaps_solaris.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_procmaps_solaris.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_procmaps_solaris.cpp.o -c ../lib/sanitizer_common/sanitizer_procmaps_solaris.cpp [145/747] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fno-rtti -Wframe-larger-than=570 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_rtems.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_rtems.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_rtems.cpp.o -c ../lib/sanitizer_common/sanitizer_rtems.cpp [146/747] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fno-rtti -Wframe-larger-than=570 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_solaris.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_solaris.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_solaris.cpp.o -c ../lib/sanitizer_common/sanitizer_solaris.cpp [147/747] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fno-rtti -Wframe-larger-than=570 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_stoptheworld_fuchsia.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_stoptheworld_fuchsia.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_stoptheworld_fuchsia.cpp.o -c ../lib/sanitizer_common/sanitizer_stoptheworld_fuchsia.cpp [148/747] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fno-rtti -Wframe-larger-than=570 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_stoptheworld_mac.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_stoptheworld_mac.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_stoptheworld_mac.cpp.o -c ../lib/sanitizer_common/sanitizer_stoptheworld_mac.cpp [149/747] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fno-rtti -Wframe-larger-than=570 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_type_traits.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_type_traits.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_type_traits.cpp.o -c ../lib/sanitizer_common/sanitizer_type_traits.cpp [150/747] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fno-rtti -Wframe-larger-than=570 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_win.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_win.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_win.cpp.o -c ../lib/sanitizer_common/sanitizer_win.cpp [151/747] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fno-rtti -Wframe-larger-than=570 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_deadlock_detector1.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_deadlock_detector1.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_deadlock_detector1.cpp.o -c ../lib/sanitizer_common/sanitizer_deadlock_detector1.cpp [152/747] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fno-rtti -Wframe-larger-than=570 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_flags.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_flags.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_flags.cpp.o -c ../lib/sanitizer_common/sanitizer_flags.cpp [153/747] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fno-rtti -Wframe-larger-than=570 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_libc.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_libc.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_libc.cpp.o -c ../lib/sanitizer_common/sanitizer_libc.cpp [154/747] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fno-rtti -Wframe-larger-than=570 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_platform_limits_posix.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_platform_limits_posix.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_platform_limits_posix.cpp.o -c ../lib/sanitizer_common/sanitizer_platform_limits_posix.cpp [155/747] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fno-rtti -Wframe-larger-than=570 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_procmaps_common.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_procmaps_common.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_procmaps_common.cpp.o -c ../lib/sanitizer_common/sanitizer_procmaps_common.cpp [156/747] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fno-rtti -Wframe-larger-than=570 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_tls_get_addr.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_tls_get_addr.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_tls_get_addr.cpp.o -c ../lib/sanitizer_common/sanitizer_tls_get_addr.cpp [157/747] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fno-rtti -Wframe-larger-than=570 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_termination.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_termination.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_termination.cpp.o -c ../lib/sanitizer_common/sanitizer_termination.cpp [158/747] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fno-rtti -Wframe-larger-than=570 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_allocator_report.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_allocator_report.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_allocator_report.cpp.o -c ../lib/sanitizer_common/sanitizer_allocator_report.cpp [159/747] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fno-rtti -Wframe-larger-than=570 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_stacktrace.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_stacktrace.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_stacktrace.cpp.o -c ../lib/sanitizer_common/sanitizer_stacktrace.cpp [160/747] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fno-rtti -Wframe-larger-than=570 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_stacktrace_sparc.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_stacktrace_sparc.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_stacktrace_sparc.cpp.o -c ../lib/sanitizer_common/sanitizer_stacktrace_sparc.cpp [161/747] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fno-rtti -Wframe-larger-than=570 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_libbacktrace.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_libbacktrace.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_libbacktrace.cpp.o -c ../lib/sanitizer_common/sanitizer_symbolizer_libbacktrace.cpp [162/747] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fno-rtti -Wframe-larger-than=570 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_mac.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_mac.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_mac.cpp.o -c ../lib/sanitizer_common/sanitizer_symbolizer_mac.cpp [163/747] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fno-rtti -Wframe-larger-than=570 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_markup.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_markup.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_markup.cpp.o -c ../lib/sanitizer_common/sanitizer_symbolizer_markup.cpp [164/747] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fno-rtti -Wframe-larger-than=570 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_win.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_win.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_win.cpp.o -c ../lib/sanitizer_common/sanitizer_symbolizer_win.cpp [165/747] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fno-rtti -Wframe-larger-than=570 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_unwind_win.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_unwind_win.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_unwind_win.cpp.o -c ../lib/sanitizer_common/sanitizer_unwind_win.cpp [166/747] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fno-rtti -Wframe-larger-than=570 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_allocator_checks.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_allocator_checks.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_allocator_checks.cpp.o -c ../lib/sanitizer_common/sanitizer_allocator_checks.cpp [167/747] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fno-rtti -Wframe-larger-than=570 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_mac_libcdep.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_mac_libcdep.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_mac_libcdep.cpp.o -c ../lib/sanitizer_common/sanitizer_mac_libcdep.cpp [168/747] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fno-rtti -Wframe-larger-than=570 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_deadlock_detector1.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_deadlock_detector1.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_deadlock_detector1.cpp.o -c ../lib/sanitizer_common/sanitizer_deadlock_detector1.cpp [169/747] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fno-rtti -Wframe-larger-than=570 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_posix.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_posix.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_posix.cpp.o -c ../lib/sanitizer_common/sanitizer_posix.cpp ../lib/sanitizer_common/sanitizer_posix.cpp: In function '__sanitizer::fd_t __sanitizer::OpenFile(const char*, __sanitizer::FileAccessMode, __sanitizer::error_t*)': ../lib/sanitizer_common/sanitizer_posix.cpp:162:27: warning: 'flags' may be used uninitialized in this function [-Wmaybe-uninitialized] fd_t res = internal_open(filename, flags, 0660); ~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~ [170/747] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fno-rtti -Wframe-larger-than=570 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_printf.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_printf.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_printf.cpp.o -c ../lib/sanitizer_common/sanitizer_printf.cpp [171/747] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fno-rtti -Wframe-larger-than=570 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_suppressions.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_suppressions.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_suppressions.cpp.o -c ../lib/sanitizer_common/sanitizer_suppressions.cpp [172/747] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fno-rtti -Wframe-larger-than=570 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_thread_registry.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_thread_registry.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_thread_registry.cpp.o -c ../lib/sanitizer_common/sanitizer_thread_registry.cpp [173/747] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fno-rtti -Wframe-larger-than=570 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_stacktrace_libcdep.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_stacktrace_libcdep.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_stacktrace_libcdep.cpp.o -c ../lib/sanitizer_common/sanitizer_stacktrace_libcdep.cpp [174/747] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fno-rtti -Wframe-larger-than=570 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_stacktrace_printer.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_stacktrace_printer.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_stacktrace_printer.cpp.o -c ../lib/sanitizer_common/sanitizer_stacktrace_printer.cpp [175/747] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fno-rtti -Wframe-larger-than=570 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer.cpp.o -c ../lib/sanitizer_common/sanitizer_symbolizer.cpp [176/747] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fno-rtti -Wframe-larger-than=570 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_unwind_linux_libcdep.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_unwind_linux_libcdep.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_unwind_linux_libcdep.cpp.o -c ../lib/sanitizer_common/sanitizer_unwind_linux_libcdep.cpp [177/747] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fno-rtti -Wframe-larger-than=570 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_common_libcdep.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_common_libcdep.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_common_libcdep.cpp.o -c ../lib/sanitizer_common/sanitizer_common_libcdep.cpp [178/747] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fno-rtti -Wframe-larger-than=570 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_stoptheworld_netbsd_libcdep.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_stoptheworld_netbsd_libcdep.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_stoptheworld_netbsd_libcdep.cpp.o -c ../lib/sanitizer_common/sanitizer_stoptheworld_netbsd_libcdep.cpp [179/747] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fno-rtti -Wframe-larger-than=570 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoLibc.x86_64.dir/sanitizer_common_nolibc.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoLibc.x86_64.dir/sanitizer_common_nolibc.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoLibc.x86_64.dir/sanitizer_common_nolibc.cpp.o -c ../lib/sanitizer_common/sanitizer_common_nolibc.cpp [180/747] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fno-rtti -Wframe-larger-than=570 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonCoverage.x86_64.dir/sancov_flags.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonCoverage.x86_64.dir/sancov_flags.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonCoverage.x86_64.dir/sancov_flags.cpp.o -c ../lib/sanitizer_common/sancov_flags.cpp [181/747] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fno-rtti -Wframe-larger-than=570 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonCoverage.x86_64.dir/sanitizer_coverage_fuchsia.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonCoverage.x86_64.dir/sanitizer_coverage_fuchsia.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonCoverage.x86_64.dir/sanitizer_coverage_fuchsia.cpp.o -c ../lib/sanitizer_common/sanitizer_coverage_fuchsia.cpp [182/747] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fno-rtti -Wframe-larger-than=570 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonCoverage.x86_64.dir/sanitizer_coverage_win_sections.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonCoverage.x86_64.dir/sanitizer_coverage_win_sections.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonCoverage.x86_64.dir/sanitizer_coverage_win_sections.cpp.o -c ../lib/sanitizer_common/sanitizer_coverage_win_sections.cpp [183/747] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/absvdi2.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/absvdi2.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/absvdi2.c.o -c ../lib/builtins/absvdi2.c [184/747] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/absvsi2.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/absvsi2.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/absvsi2.c.o -c ../lib/builtins/absvsi2.c [185/747] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/absvti2.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/absvti2.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/absvti2.c.o -c ../lib/builtins/absvti2.c [186/747] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/addvdi3.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/addvdi3.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/addvdi3.c.o -c ../lib/builtins/addvdi3.c [187/747] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/addvsi3.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/addvsi3.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/addvsi3.c.o -c ../lib/builtins/addvsi3.c [188/747] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/apple_versioning.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/apple_versioning.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/apple_versioning.c.o -c ../lib/builtins/apple_versioning.c [189/747] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fno-rtti -Wframe-larger-than=570 -DSANITIZER_SUPPORTS_WEAK_HOOKS=0 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.x86_64.dir/sanitizer_allocator.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.x86_64.dir/sanitizer_allocator.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.x86_64.dir/sanitizer_allocator.cpp.o -c ../lib/sanitizer_common/sanitizer_allocator.cpp [190/747] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fno-rtti -Wframe-larger-than=570 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_allocator.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_allocator.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_allocator.cpp.o -c ../lib/sanitizer_common/sanitizer_allocator.cpp [191/747] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fno-rtti -Wframe-larger-than=570 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_linux.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_linux.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_linux.cpp.o -c ../lib/sanitizer_common/sanitizer_linux.cpp [192/747] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fno-rtti -Wframe-larger-than=570 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_stackdepot.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_stackdepot.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_stackdepot.cpp.o -c ../lib/sanitizer_common/sanitizer_stackdepot.cpp [193/747] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fno-rtti -Wframe-larger-than=570 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_posix_libcdep.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_posix_libcdep.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_posix_libcdep.cpp.o -c ../lib/sanitizer_common/sanitizer_symbolizer_posix_libcdep.cpp [194/747] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fno-rtti -Wframe-larger-than=570 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_report.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_report.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_report.cpp.o -c ../lib/sanitizer_common/sanitizer_symbolizer_report.cpp [195/747] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fno-rtti -Wframe-larger-than=570 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_linux_libcdep.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_linux_libcdep.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_linux_libcdep.cpp.o -c ../lib/sanitizer_common/sanitizer_linux_libcdep.cpp [196/747] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fno-rtti -Wframe-larger-than=570 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_posix_libcdep.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_posix_libcdep.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_posix_libcdep.cpp.o -c ../lib/sanitizer_common/sanitizer_posix_libcdep.cpp [197/747] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fno-rtti -Wframe-larger-than=570 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonCoverage.x86_64.dir/sanitizer_coverage_libcdep_new.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonCoverage.x86_64.dir/sanitizer_coverage_libcdep_new.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonCoverage.x86_64.dir/sanitizer_coverage_libcdep_new.cpp.o -c ../lib/sanitizer_common/sanitizer_coverage_libcdep_new.cpp [198/747] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/adddf3.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/adddf3.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/adddf3.c.o -c ../lib/builtins/adddf3.c [199/747] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/addsf3.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/addsf3.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/addsf3.c.o -c ../lib/builtins/addsf3.c [200/747] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/addvti3.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/addvti3.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/addvti3.c.o -c ../lib/builtins/addvti3.c [201/747] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/ashldi3.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/ashldi3.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/ashldi3.c.o -c ../lib/builtins/ashldi3.c [202/747] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/ashlti3.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/ashlti3.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/ashlti3.c.o -c ../lib/builtins/ashlti3.c [203/747] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/ashrdi3.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/ashrdi3.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/ashrdi3.c.o -c ../lib/builtins/ashrdi3.c [204/747] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/ashrti3.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/ashrti3.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/ashrti3.c.o -c ../lib/builtins/ashrti3.c [205/747] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/bswapdi2.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/bswapdi2.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/bswapdi2.c.o -c ../lib/builtins/bswapdi2.c [206/747] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/bswapsi2.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/bswapsi2.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/bswapsi2.c.o -c ../lib/builtins/bswapsi2.c [207/747] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/clzdi2.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/clzdi2.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/clzdi2.c.o -c ../lib/builtins/clzdi2.c [208/747] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/clzsi2.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/clzsi2.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/clzsi2.c.o -c ../lib/builtins/clzsi2.c [209/747] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/clzti2.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/clzti2.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/clzti2.c.o -c ../lib/builtins/clzti2.c [210/747] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/cmpdi2.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/cmpdi2.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/cmpdi2.c.o -c ../lib/builtins/cmpdi2.c [211/747] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/cmpti2.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/cmpti2.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/cmpti2.c.o -c ../lib/builtins/cmpti2.c [212/747] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/comparedf2.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/comparedf2.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/comparedf2.c.o -c ../lib/builtins/comparedf2.c [213/747] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/comparesf2.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/comparesf2.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/comparesf2.c.o -c ../lib/builtins/comparesf2.c [214/747] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/ctzdi2.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/ctzdi2.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/ctzdi2.c.o -c ../lib/builtins/ctzdi2.c [215/747] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/ctzsi2.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/ctzsi2.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/ctzsi2.c.o -c ../lib/builtins/ctzsi2.c [216/747] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/ctzti2.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/ctzti2.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/ctzti2.c.o -c ../lib/builtins/ctzti2.c [217/747] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/divdc3.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/divdc3.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/divdc3.c.o -c ../lib/builtins/divdc3.c [218/747] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/divdi3.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/divdi3.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/divdi3.c.o -c ../lib/builtins/divdi3.c [219/747] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/divmoddi4.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/divmoddi4.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/divmoddi4.c.o -c ../lib/builtins/divmoddi4.c [220/747] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fno-rtti -Wframe-larger-than=570 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_libcdep.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_libcdep.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_libcdep.cpp.o -c ../lib/sanitizer_common/sanitizer_symbolizer_libcdep.cpp [221/747] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fno-rtti -Wframe-larger-than=570 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_stoptheworld_linux_libcdep.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_stoptheworld_linux_libcdep.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_stoptheworld_linux_libcdep.cpp.o -c ../lib/sanitizer_common/sanitizer_stoptheworld_linux_libcdep.cpp [222/747] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/divdf3.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/divdf3.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/divdf3.c.o -c ../lib/builtins/divdf3.c [223/747] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/divmodsi4.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/divmodsi4.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/divmodsi4.c.o -c ../lib/builtins/divmodsi4.c [224/747] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/divsc3.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/divsc3.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/divsc3.c.o -c ../lib/builtins/divsc3.c [225/747] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/divsf3.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/divsf3.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/divsf3.c.o -c ../lib/builtins/divsf3.c [226/747] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/divsi3.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/divsi3.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/divsi3.c.o -c ../lib/builtins/divsi3.c [227/747] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/divti3.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/divti3.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/divti3.c.o -c ../lib/builtins/divti3.c [228/747] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/extendsfdf2.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/extendsfdf2.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/extendsfdf2.c.o -c ../lib/builtins/extendsfdf2.c [229/747] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/extendhfsf2.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/extendhfsf2.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/extendhfsf2.c.o -c ../lib/builtins/extendhfsf2.c [230/747] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/ffsdi2.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/ffsdi2.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/ffsdi2.c.o -c ../lib/builtins/ffsdi2.c [231/747] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/ffssi2.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/ffssi2.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/ffssi2.c.o -c ../lib/builtins/ffssi2.c [232/747] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/ffsti2.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/ffsti2.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/ffsti2.c.o -c ../lib/builtins/ffsti2.c [233/747] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/fixdfdi.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/fixdfdi.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/fixdfdi.c.o -c ../lib/builtins/fixdfdi.c [234/747] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/fixdfsi.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/fixdfsi.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/fixdfsi.c.o -c ../lib/builtins/fixdfsi.c [235/747] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/fixdfti.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/fixdfti.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/fixdfti.c.o -c ../lib/builtins/fixdfti.c [236/747] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/fixsfdi.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/fixsfdi.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/fixsfdi.c.o -c ../lib/builtins/fixsfdi.c [237/747] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/fixsfsi.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/fixsfsi.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/fixsfsi.c.o -c ../lib/builtins/fixsfsi.c [238/747] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/fixsfti.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/fixsfti.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/fixsfti.c.o -c ../lib/builtins/fixsfti.c [239/747] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/fixunsdfdi.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/fixunsdfdi.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/fixunsdfdi.c.o -c ../lib/builtins/fixunsdfdi.c [240/747] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/fixunsdfsi.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/fixunsdfsi.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/fixunsdfsi.c.o -c ../lib/builtins/fixunsdfsi.c [241/747] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/fixunsdfti.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/fixunsdfti.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/fixunsdfti.c.o -c ../lib/builtins/fixunsdfti.c [242/747] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/fixunssfdi.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/fixunssfdi.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/fixunssfdi.c.o -c ../lib/builtins/fixunssfdi.c [243/747] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/fixunssfsi.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/fixunssfsi.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/fixunssfsi.c.o -c ../lib/builtins/fixunssfsi.c [244/747] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/fixunssfti.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/fixunssfti.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/fixunssfti.c.o -c ../lib/builtins/fixunssfti.c [245/747] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/floatsidf.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/floatsidf.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/floatsidf.c.o -c ../lib/builtins/floatsidf.c [246/747] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/floatsisf.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/floatsisf.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/floatsisf.c.o -c ../lib/builtins/floatsisf.c [247/747] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/floattidf.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/floattidf.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/floattidf.c.o -c ../lib/builtins/floattidf.c [248/747] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/floattisf.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/floattisf.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/floattisf.c.o -c ../lib/builtins/floattisf.c [249/747] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/floatunsidf.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/floatunsidf.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/floatunsidf.c.o -c ../lib/builtins/floatunsidf.c [250/747] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/floatunsisf.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/floatunsisf.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/floatunsisf.c.o -c ../lib/builtins/floatunsisf.c [251/747] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/int_util.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/int_util.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/int_util.c.o -c ../lib/builtins/int_util.c [252/747] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fno-rtti -Wframe-larger-than=570 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_allocator.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_allocator.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_allocator.cpp.o -c ../lib/sanitizer_common/sanitizer_allocator.cpp [253/747] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/floatuntidf.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/floatuntidf.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/floatuntidf.c.o -c ../lib/builtins/floatuntidf.c [254/747] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/floatuntisf.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/floatuntisf.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/floatuntisf.c.o -c ../lib/builtins/floatuntisf.c [255/747] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/lshrdi3.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/lshrdi3.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/lshrdi3.c.o -c ../lib/builtins/lshrdi3.c [256/747] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/lshrti3.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/lshrti3.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/lshrti3.c.o -c ../lib/builtins/lshrti3.c [257/747] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/moddi3.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/moddi3.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/moddi3.c.o -c ../lib/builtins/moddi3.c [258/747] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/modsi3.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/modsi3.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/modsi3.c.o -c ../lib/builtins/modsi3.c [259/747] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/modti3.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/modti3.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/modti3.c.o -c ../lib/builtins/modti3.c [260/747] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/muldc3.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/muldc3.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/muldc3.c.o -c ../lib/builtins/muldc3.c [261/747] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/muldf3.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/muldf3.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/muldf3.c.o -c ../lib/builtins/muldf3.c [262/747] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/muldi3.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/muldi3.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/muldi3.c.o -c ../lib/builtins/muldi3.c [263/747] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/mulodi4.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/mulodi4.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/mulodi4.c.o -c ../lib/builtins/mulodi4.c [264/747] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/mulosi4.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/mulosi4.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/mulosi4.c.o -c ../lib/builtins/mulosi4.c [265/747] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/muloti4.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/muloti4.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/muloti4.c.o -c ../lib/builtins/muloti4.c [266/747] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/mulsc3.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/mulsc3.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/mulsc3.c.o -c ../lib/builtins/mulsc3.c [267/747] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/mulsf3.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/mulsf3.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/mulsf3.c.o -c ../lib/builtins/mulsf3.c [268/747] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/multi3.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/multi3.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/multi3.c.o -c ../lib/builtins/multi3.c [269/747] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/mulvdi3.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/mulvdi3.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/mulvdi3.c.o -c ../lib/builtins/mulvdi3.c [270/747] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/mulvsi3.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/mulvsi3.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/mulvsi3.c.o -c ../lib/builtins/mulvsi3.c [271/747] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/mulvti3.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/mulvti3.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/mulvti3.c.o -c ../lib/builtins/mulvti3.c [272/747] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/negdf2.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/negdf2.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/negdf2.c.o -c ../lib/builtins/negdf2.c [273/747] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/negdi2.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/negdi2.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/negdi2.c.o -c ../lib/builtins/negdi2.c [274/747] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/negsf2.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/negsf2.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/negsf2.c.o -c ../lib/builtins/negsf2.c [275/747] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/negti2.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/negti2.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/negti2.c.o -c ../lib/builtins/negti2.c [276/747] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/negvdi2.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/negvdi2.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/negvdi2.c.o -c ../lib/builtins/negvdi2.c [277/747] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/negvsi2.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/negvsi2.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/negvsi2.c.o -c ../lib/builtins/negvsi2.c [278/747] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/negvti2.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/negvti2.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/negvti2.c.o -c ../lib/builtins/negvti2.c [279/747] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/os_version_check.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/os_version_check.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/os_version_check.c.o -c ../lib/builtins/os_version_check.c [280/747] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/paritydi2.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/paritydi2.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/paritydi2.c.o -c ../lib/builtins/paritydi2.c [281/747] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/paritysi2.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/paritysi2.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/paritysi2.c.o -c ../lib/builtins/paritysi2.c [282/747] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/parityti2.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/parityti2.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/parityti2.c.o -c ../lib/builtins/parityti2.c [283/747] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/popcountdi2.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/popcountdi2.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/popcountdi2.c.o -c ../lib/builtins/popcountdi2.c [284/747] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/popcountsi2.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/popcountsi2.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/popcountsi2.c.o -c ../lib/builtins/popcountsi2.c [285/747] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/popcountti2.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/popcountti2.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/popcountti2.c.o -c ../lib/builtins/popcountti2.c [286/747] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/powidf2.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/powidf2.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/powidf2.c.o -c ../lib/builtins/powidf2.c [287/747] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/powisf2.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/powisf2.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/powisf2.c.o -c ../lib/builtins/powisf2.c [288/747] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/subdf3.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/subdf3.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/subdf3.c.o -c ../lib/builtins/subdf3.c [289/747] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/subsf3.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/subsf3.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/subsf3.c.o -c ../lib/builtins/subsf3.c [290/747] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/subvdi3.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/subvdi3.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/subvdi3.c.o -c ../lib/builtins/subvdi3.c [291/747] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/subvsi3.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/subvsi3.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/subvsi3.c.o -c ../lib/builtins/subvsi3.c [292/747] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/subvti3.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/subvti3.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/subvti3.c.o -c ../lib/builtins/subvti3.c [293/747] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/trampoline_setup.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/trampoline_setup.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/trampoline_setup.c.o -c ../lib/builtins/trampoline_setup.c [294/747] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/truncdfhf2.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/truncdfhf2.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/truncdfhf2.c.o -c ../lib/builtins/truncdfhf2.c [295/747] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/truncdfsf2.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/truncdfsf2.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/truncdfsf2.c.o -c ../lib/builtins/truncdfsf2.c [296/747] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/truncsfhf2.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/truncsfhf2.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/truncsfhf2.c.o -c ../lib/builtins/truncsfhf2.c [297/747] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/ucmpdi2.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/ucmpdi2.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/ucmpdi2.c.o -c ../lib/builtins/ucmpdi2.c [298/747] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/ucmpti2.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/ucmpti2.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/ucmpti2.c.o -c ../lib/builtins/ucmpti2.c [299/747] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/udivdi3.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/udivdi3.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/udivdi3.c.o -c ../lib/builtins/udivdi3.c [300/747] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/udivmoddi4.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/udivmoddi4.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/udivmoddi4.c.o -c ../lib/builtins/udivmoddi4.c [301/747] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/udivmodsi4.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/udivmodsi4.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/udivmodsi4.c.o -c ../lib/builtins/udivmodsi4.c [302/747] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/udivmodti4.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/udivmodti4.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/udivmodti4.c.o -c ../lib/builtins/udivmodti4.c [303/747] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/udivsi3.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/udivsi3.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/udivsi3.c.o -c ../lib/builtins/udivsi3.c [304/747] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/udivti3.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/udivti3.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/udivti3.c.o -c ../lib/builtins/udivti3.c [305/747] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/umoddi3.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/umoddi3.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/umoddi3.c.o -c ../lib/builtins/umoddi3.c [306/747] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/umodsi3.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/umodsi3.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/umodsi3.c.o -c ../lib/builtins/umodsi3.c [307/747] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/umodti3.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/umodti3.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/umodti3.c.o -c ../lib/builtins/umodti3.c [308/747] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/emutls.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/emutls.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/emutls.c.o -c ../lib/builtins/emutls.c [309/747] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/enable_execute_stack.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/enable_execute_stack.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/enable_execute_stack.c.o -c ../lib/builtins/enable_execute_stack.c [310/747] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/eprintf.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/eprintf.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/eprintf.c.o -c ../lib/builtins/eprintf.c [311/747] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/gcc_personality_v0.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/gcc_personality_v0.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/gcc_personality_v0.c.o -c ../lib/builtins/gcc_personality_v0.c [312/747] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/clear_cache.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/clear_cache.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/clear_cache.c.o -c ../lib/builtins/clear_cache.c [313/747] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/addtf3.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/addtf3.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/addtf3.c.o -c ../lib/builtins/addtf3.c [314/747] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/comparetf2.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/comparetf2.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/comparetf2.c.o -c ../lib/builtins/comparetf2.c [315/747] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/divtf3.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/divtf3.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/divtf3.c.o -c ../lib/builtins/divtf3.c [316/747] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/extenddftf2.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/extenddftf2.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/extenddftf2.c.o -c ../lib/builtins/extenddftf2.c [317/747] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/extendsftf2.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/extendsftf2.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/extendsftf2.c.o -c ../lib/builtins/extendsftf2.c [318/747] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/fixtfdi.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/fixtfdi.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/fixtfdi.c.o -c ../lib/builtins/fixtfdi.c [319/747] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/fixtfsi.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/fixtfsi.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/fixtfsi.c.o -c ../lib/builtins/fixtfsi.c [320/747] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/fixtfti.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/fixtfti.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/fixtfti.c.o -c ../lib/builtins/fixtfti.c [321/747] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/divtc3.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/divtc3.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/divtc3.c.o -c ../lib/builtins/divtc3.c ../lib/builtins/divtc3.c:20:26: warning: conflicting types for built-in function '__divtc3' [-Wbuiltin-declaration-mismatch] COMPILER_RT_ABI Lcomplex __divtc3(long double __a, long double __b, ^~~~~~~~ [322/747] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/fixunstfdi.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/fixunstfdi.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/fixunstfdi.c.o -c ../lib/builtins/fixunstfdi.c [323/747] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/fixunstfsi.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/fixunstfsi.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/fixunstfsi.c.o -c ../lib/builtins/fixunstfsi.c [324/747] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/fixunstfti.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/fixunstfti.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/fixunstfti.c.o -c ../lib/builtins/fixunstfti.c [325/747] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/floatditf.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/floatditf.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/floatditf.c.o -c ../lib/builtins/floatditf.c [326/747] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/floatsitf.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/floatsitf.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/floatsitf.c.o -c ../lib/builtins/floatsitf.c [327/747] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/floattitf.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/floattitf.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/floattitf.c.o -c ../lib/builtins/floattitf.c [328/747] /usr/bin/c++ -I../lib/tsan/dd/../.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fno-rtti -MD -MT lib/tsan/dd/CMakeFiles/clang_rt.dd-x86_64.dir/dd_interceptors.cpp.o -MF lib/tsan/dd/CMakeFiles/clang_rt.dd-x86_64.dir/dd_interceptors.cpp.o.d -o lib/tsan/dd/CMakeFiles/clang_rt.dd-x86_64.dir/dd_interceptors.cpp.o -c ../lib/tsan/dd/dd_interceptors.cpp [329/747] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/floatuntitf.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/floatuntitf.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/floatuntitf.c.o -c ../lib/builtins/floatuntitf.c [330/747] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/multf3.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/multf3.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/multf3.c.o -c ../lib/builtins/multf3.c [331/747] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/powitf2.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/powitf2.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/powitf2.c.o -c ../lib/builtins/powitf2.c [332/747] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/subtf3.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/subtf3.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/subtf3.c.o -c ../lib/builtins/subtf3.c [333/747] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/trunctfdf2.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/trunctfdf2.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/trunctfdf2.c.o -c ../lib/builtins/trunctfdf2.c [334/747] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/trunctfsf2.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/trunctfsf2.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/trunctfsf2.c.o -c ../lib/builtins/trunctfsf2.c [335/747] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/cpu_model.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/cpu_model.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/cpu_model.c.o -c ../lib/builtins/cpu_model.c [336/747] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/divxc3.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/divxc3.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/divxc3.c.o -c ../lib/builtins/divxc3.c [337/747] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/fixxfdi.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/fixxfdi.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/fixxfdi.c.o -c ../lib/builtins/fixxfdi.c [338/747] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/fixxfti.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/fixxfti.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/fixxfti.c.o -c ../lib/builtins/fixxfti.c [339/747] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/fixunsxfdi.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/fixunsxfdi.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/fixunsxfdi.c.o -c ../lib/builtins/fixunsxfdi.c [340/747] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/fixunsxfsi.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/fixunsxfsi.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/fixunsxfsi.c.o -c ../lib/builtins/fixunsxfsi.c [341/747] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/fixunsxfti.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/fixunsxfti.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/fixunsxfti.c.o -c ../lib/builtins/fixunsxfti.c [342/747] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/floattixf.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/floattixf.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/floattixf.c.o -c ../lib/builtins/floattixf.c [343/747] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/floatuntixf.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/floatuntixf.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/floatuntixf.c.o -c ../lib/builtins/floatuntixf.c [344/747] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/mulxc3.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/mulxc3.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/mulxc3.c.o -c ../lib/builtins/mulxc3.c [345/747] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/powixf2.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/powixf2.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/powixf2.c.o -c ../lib/builtins/powixf2.c [346/747] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/i386/fp_mode.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/i386/fp_mode.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/i386/fp_mode.c.o -c ../lib/builtins/i386/fp_mode.c [347/747] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/x86_64/floatdidf.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/x86_64/floatdidf.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/x86_64/floatdidf.c.o -c ../lib/builtins/x86_64/floatdidf.c [348/747] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/x86_64/floatdisf.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/x86_64/floatdisf.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/x86_64/floatdisf.c.o -c ../lib/builtins/x86_64/floatdisf.c [349/747] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/x86_64/floatdixf.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/x86_64/floatdixf.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/x86_64/floatdixf.c.o -c ../lib/builtins/x86_64/floatdixf.c [350/747] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/x86_64/floatundidf.S.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/x86_64/floatundidf.S.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/x86_64/floatundidf.S.o -c ../lib/builtins/x86_64/floatundidf.S [351/747] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/x86_64/floatundisf.S.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/x86_64/floatundisf.S.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/x86_64/floatundisf.S.o -c ../lib/builtins/x86_64/floatundisf.S [352/747] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/x86_64/floatundixf.S.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/x86_64/floatundixf.S.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/x86_64/floatundixf.S.o -c ../lib/builtins/x86_64/floatundixf.S [353/747] cd /builddir/build/BUILD/compiler-rt-11.0.1.src/_build/lib/crt && /usr/bin/cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -m64 -fno-lto -std=c11 -DCRT_HAS_INITFINI_ARRAY -DEH_USE_FRAME_REGISTRY -fPIC -Wno-pedantic -o /builddir/build/BUILD/compiler-rt-11.0.1.src/_build/lib/linux/clang_rt.crtend-x86_64.o -c /builddir/build/BUILD/compiler-rt-11.0.1.src/lib/crt/crtend.c [354/747] /usr/bin/c++ -I../lib/interception/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fno-rtti -MD -MT lib/interception/CMakeFiles/RTInterception.x86_64.dir/interception_mac.cpp.o -MF lib/interception/CMakeFiles/RTInterception.x86_64.dir/interception_mac.cpp.o.d -o lib/interception/CMakeFiles/RTInterception.x86_64.dir/interception_mac.cpp.o -c ../lib/interception/interception_mac.cpp [355/747] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/multc3.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/multc3.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/multc3.c.o -c ../lib/builtins/multc3.c ../lib/builtins/multc3.c:18:38: warning: conflicting types for built-in function '__multc3' [-Wbuiltin-declaration-mismatch] COMPILER_RT_ABI long double _Complex __multc3(long double a, long double b, ^~~~~~~~ [356/747] cd /builddir/build/BUILD/compiler-rt-11.0.1.src/_build/lib/crt && /usr/bin/cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -m64 -fno-lto -std=c11 -DCRT_HAS_INITFINI_ARRAY -DEH_USE_FRAME_REGISTRY -fPIC -Wno-pedantic -o /builddir/build/BUILD/compiler-rt-11.0.1.src/_build/lib/linux/clang_rt.crtbegin-x86_64.o -c /builddir/build/BUILD/compiler-rt-11.0.1.src/lib/crt/crtbegin.c [357/747] /usr/bin/c++ -I../lib/interception/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fno-rtti -MD -MT lib/interception/CMakeFiles/RTInterception.x86_64.dir/interception_linux.cpp.o -MF lib/interception/CMakeFiles/RTInterception.x86_64.dir/interception_linux.cpp.o.d -o lib/interception/CMakeFiles/RTInterception.x86_64.dir/interception_linux.cpp.o -c ../lib/interception/interception_linux.cpp [358/747] /usr/bin/c++ -I../lib/interception/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fno-rtti -MD -MT lib/interception/CMakeFiles/RTInterception.x86_64.dir/interception_win.cpp.o -MF lib/interception/CMakeFiles/RTInterception.x86_64.dir/interception_win.cpp.o.d -o lib/interception/CMakeFiles/RTInterception.x86_64.dir/interception_win.cpp.o -c ../lib/interception/interception_win.cpp [359/747] /usr/bin/c++ -I../lib/interception/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fno-rtti -MD -MT lib/interception/CMakeFiles/RTInterception.x86_64.dir/interception_type_test.cpp.o -MF lib/interception/CMakeFiles/RTInterception.x86_64.dir/interception_type_test.cpp.o.d -o lib/interception/CMakeFiles/RTInterception.x86_64.dir/interception_type_test.cpp.o -c ../lib/interception/interception_type_test.cpp [360/747] /usr/bin/c++ -I../lib/stats/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -MD -MT lib/stats/CMakeFiles/clang_rt.stats_client-x86_64.dir/stats_client.cpp.o -MF lib/stats/CMakeFiles/clang_rt.stats_client-x86_64.dir/stats_client.cpp.o.d -o lib/stats/CMakeFiles/clang_rt.stats_client-x86_64.dir/stats_client.cpp.o -c ../lib/stats/stats_client.cpp [361/747] /usr/bin/c++ -I../lib/stats/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -MD -MT lib/stats/CMakeFiles/clang_rt.stats-x86_64.dir/stats.cpp.o -MF lib/stats/CMakeFiles/clang_rt.stats-x86_64.dir/stats.cpp.o.d -o lib/stats/CMakeFiles/clang_rt.stats-x86_64.dir/stats.cpp.o -c ../lib/stats/stats.cpp [362/747] /usr/bin/c++ -I../lib/lsan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fno-rtti -MD -MT lib/lsan/CMakeFiles/RTLSanCommon.x86_64.dir/lsan_common_fuchsia.cpp.o -MF lib/lsan/CMakeFiles/RTLSanCommon.x86_64.dir/lsan_common_fuchsia.cpp.o.d -o lib/lsan/CMakeFiles/RTLSanCommon.x86_64.dir/lsan_common_fuchsia.cpp.o -c ../lib/lsan/lsan_common_fuchsia.cpp [363/747] /usr/bin/c++ -I../lib/lsan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fno-rtti -MD -MT lib/lsan/CMakeFiles/RTLSanCommon.x86_64.dir/lsan_common_linux.cpp.o -MF lib/lsan/CMakeFiles/RTLSanCommon.x86_64.dir/lsan_common_linux.cpp.o.d -o lib/lsan/CMakeFiles/RTLSanCommon.x86_64.dir/lsan_common_linux.cpp.o -c ../lib/lsan/lsan_common_linux.cpp [364/747] /usr/bin/c++ -I../lib/lsan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fno-rtti -MD -MT lib/lsan/CMakeFiles/RTLSanCommon.x86_64.dir/lsan_common_mac.cpp.o -MF lib/lsan/CMakeFiles/RTLSanCommon.x86_64.dir/lsan_common_mac.cpp.o.d -o lib/lsan/CMakeFiles/RTLSanCommon.x86_64.dir/lsan_common_mac.cpp.o -c ../lib/lsan/lsan_common_mac.cpp [365/747] /usr/bin/c++ -I../lib/lsan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fno-rtti -MD -MT lib/lsan/CMakeFiles/clang_rt.lsan-x86_64.dir/lsan.cpp.o -MF lib/lsan/CMakeFiles/clang_rt.lsan-x86_64.dir/lsan.cpp.o.d -o lib/lsan/CMakeFiles/clang_rt.lsan-x86_64.dir/lsan.cpp.o -c ../lib/lsan/lsan.cpp [366/747] /usr/bin/c++ -I../lib/lsan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fno-rtti -MD -MT lib/lsan/CMakeFiles/clang_rt.lsan-x86_64.dir/lsan_fuchsia.cpp.o -MF lib/lsan/CMakeFiles/clang_rt.lsan-x86_64.dir/lsan_fuchsia.cpp.o.d -o lib/lsan/CMakeFiles/clang_rt.lsan-x86_64.dir/lsan_fuchsia.cpp.o -c ../lib/lsan/lsan_fuchsia.cpp [367/747] /usr/bin/c++ -I../lib/lsan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fno-rtti -MD -MT lib/lsan/CMakeFiles/clang_rt.lsan-x86_64.dir/lsan_linux.cpp.o -MF lib/lsan/CMakeFiles/clang_rt.lsan-x86_64.dir/lsan_linux.cpp.o.d -o lib/lsan/CMakeFiles/clang_rt.lsan-x86_64.dir/lsan_linux.cpp.o -c ../lib/lsan/lsan_linux.cpp [368/747] /usr/bin/c++ -I../lib/lsan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fno-rtti -MD -MT lib/lsan/CMakeFiles/clang_rt.lsan-x86_64.dir/lsan_mac.cpp.o -MF lib/lsan/CMakeFiles/clang_rt.lsan-x86_64.dir/lsan_mac.cpp.o.d -o lib/lsan/CMakeFiles/clang_rt.lsan-x86_64.dir/lsan_mac.cpp.o -c ../lib/lsan/lsan_mac.cpp [369/747] /usr/bin/c++ -I../lib/lsan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fno-rtti -MD -MT lib/lsan/CMakeFiles/clang_rt.lsan-x86_64.dir/lsan_malloc_mac.cpp.o -MF lib/lsan/CMakeFiles/clang_rt.lsan-x86_64.dir/lsan_malloc_mac.cpp.o.d -o lib/lsan/CMakeFiles/clang_rt.lsan-x86_64.dir/lsan_malloc_mac.cpp.o -c ../lib/lsan/lsan_malloc_mac.cpp [370/747] /usr/bin/c++ -I../lib/lsan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fno-rtti -MD -MT lib/lsan/CMakeFiles/clang_rt.lsan-x86_64.dir/lsan_preinit.cpp.o -MF lib/lsan/CMakeFiles/clang_rt.lsan-x86_64.dir/lsan_preinit.cpp.o.d -o lib/lsan/CMakeFiles/clang_rt.lsan-x86_64.dir/lsan_preinit.cpp.o -c ../lib/lsan/lsan_preinit.cpp [371/747] /usr/bin/c++ -I../lib/lsan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fno-rtti -MD -MT lib/lsan/CMakeFiles/clang_rt.lsan-x86_64.dir/lsan_thread.cpp.o -MF lib/lsan/CMakeFiles/clang_rt.lsan-x86_64.dir/lsan_thread.cpp.o.d -o lib/lsan/CMakeFiles/clang_rt.lsan-x86_64.dir/lsan_thread.cpp.o -c ../lib/lsan/lsan_thread.cpp [372/747] /usr/bin/c++ -I../lib/ubsan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fno-rtti -DUBSAN_CAN_USE_CXXABI -MD -MT lib/ubsan/CMakeFiles/clang_rt.ubsan_standalone-x86_64.dir/ubsan_init_standalone_preinit.cpp.o -MF lib/ubsan/CMakeFiles/clang_rt.ubsan_standalone-x86_64.dir/ubsan_init_standalone_preinit.cpp.o.d -o lib/ubsan/CMakeFiles/clang_rt.ubsan_standalone-x86_64.dir/ubsan_init_standalone_preinit.cpp.o -c ../lib/ubsan/ubsan_init_standalone_preinit.cpp [373/747] /usr/bin/c++ -I../lib/ubsan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fno-rtti -DUBSAN_CAN_USE_CXXABI -MD -MT lib/ubsan/CMakeFiles/RTUbsan_standalone.x86_64.dir/ubsan_signals_standalone.cpp.o -MF lib/ubsan/CMakeFiles/RTUbsan_standalone.x86_64.dir/ubsan_signals_standalone.cpp.o.d -o lib/ubsan/CMakeFiles/RTUbsan_standalone.x86_64.dir/ubsan_signals_standalone.cpp.o -c ../lib/ubsan/ubsan_signals_standalone.cpp [374/747] /usr/bin/c++ -I../lib/ubsan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fno-rtti -DUBSAN_CAN_USE_CXXABI -MD -MT lib/ubsan/CMakeFiles/RTUbsan_standalone.x86_64.dir/ubsan_init_standalone.cpp.o -MF lib/ubsan/CMakeFiles/RTUbsan_standalone.x86_64.dir/ubsan_init_standalone.cpp.o.d -o lib/ubsan/CMakeFiles/RTUbsan_standalone.x86_64.dir/ubsan_init_standalone.cpp.o -c ../lib/ubsan/ubsan_init_standalone.cpp [375/747] /usr/bin/c++ -I../lib/ubsan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -frtti -DUBSAN_CAN_USE_CXXABI -MD -MT lib/ubsan/CMakeFiles/RTUbsan_cxx.x86_64.dir/ubsan_type_hash.cpp.o -MF lib/ubsan/CMakeFiles/RTUbsan_cxx.x86_64.dir/ubsan_type_hash.cpp.o.d -o lib/ubsan/CMakeFiles/RTUbsan_cxx.x86_64.dir/ubsan_type_hash.cpp.o -c ../lib/ubsan/ubsan_type_hash.cpp [376/747] /usr/bin/c++ -I../lib/ubsan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -frtti -DUBSAN_CAN_USE_CXXABI -MD -MT lib/ubsan/CMakeFiles/RTUbsan_cxx.x86_64.dir/ubsan_type_hash_win.cpp.o -MF lib/ubsan/CMakeFiles/RTUbsan_cxx.x86_64.dir/ubsan_type_hash_win.cpp.o.d -o lib/ubsan/CMakeFiles/RTUbsan_cxx.x86_64.dir/ubsan_type_hash_win.cpp.o -c ../lib/ubsan/ubsan_type_hash_win.cpp [377/747] /usr/bin/c++ -I../lib/tsan/dd/../.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fno-rtti -MD -MT lib/tsan/dd/CMakeFiles/RTDD.x86_64.dir/dd_rtl.cpp.o -MF lib/tsan/dd/CMakeFiles/RTDD.x86_64.dir/dd_rtl.cpp.o.d -o lib/tsan/dd/CMakeFiles/RTDD.x86_64.dir/dd_rtl.cpp.o -c ../lib/tsan/dd/dd_rtl.cpp [378/747] /usr/bin/c++ -I../lib/tsan/dd/../.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fno-rtti -MD -MT lib/tsan/dd/CMakeFiles/RTDD.x86_64.dir/dd_interceptors.cpp.o -MF lib/tsan/dd/CMakeFiles/RTDD.x86_64.dir/dd_interceptors.cpp.o.d -o lib/tsan/dd/CMakeFiles/RTDD.x86_64.dir/dd_interceptors.cpp.o -c ../lib/tsan/dd/dd_interceptors.cpp [379/747] /usr/bin/c++ -I../lib/lsan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fno-rtti -MD -MT lib/lsan/CMakeFiles/clang_rt.lsan-x86_64.dir/lsan_posix.cpp.o -MF lib/lsan/CMakeFiles/clang_rt.lsan-x86_64.dir/lsan_posix.cpp.o.d -o lib/lsan/CMakeFiles/clang_rt.lsan-x86_64.dir/lsan_posix.cpp.o -c ../lib/lsan/lsan_posix.cpp [380/747] /usr/bin/c++ -I../lib/ubsan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fno-rtti -DUBSAN_CAN_USE_CXXABI -MD -MT lib/ubsan/CMakeFiles/RTUbsan_standalone.x86_64.dir/ubsan_diag_standalone.cpp.o -MF lib/ubsan/CMakeFiles/RTUbsan_standalone.x86_64.dir/ubsan_diag_standalone.cpp.o.d -o lib/ubsan/CMakeFiles/RTUbsan_standalone.x86_64.dir/ubsan_diag_standalone.cpp.o -c ../lib/ubsan/ubsan_diag_standalone.cpp [381/747] /usr/bin/c++ -I../lib/ubsan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -frtti -DUBSAN_CAN_USE_CXXABI -MD -MT lib/ubsan/CMakeFiles/RTUbsan_cxx.x86_64.dir/ubsan_type_hash_itanium.cpp.o -MF lib/ubsan/CMakeFiles/RTUbsan_cxx.x86_64.dir/ubsan_type_hash_itanium.cpp.o.d -o lib/ubsan/CMakeFiles/RTUbsan_cxx.x86_64.dir/ubsan_type_hash_itanium.cpp.o -c ../lib/ubsan/ubsan_type_hash_itanium.cpp [382/747] /usr/bin/c++ -I../lib/ubsan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fno-rtti -DUBSAN_CAN_USE_CXXABI -MD -MT lib/ubsan/CMakeFiles/RTUbsan.x86_64.dir/ubsan_init.cpp.o -MF lib/ubsan/CMakeFiles/RTUbsan.x86_64.dir/ubsan_init.cpp.o.d -o lib/ubsan/CMakeFiles/RTUbsan.x86_64.dir/ubsan_init.cpp.o -c ../lib/ubsan/ubsan_init.cpp [383/747] /usr/bin/c++ -I../lib/ubsan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fno-rtti -DUBSAN_CAN_USE_CXXABI -MD -MT lib/ubsan/CMakeFiles/RTUbsan.x86_64.dir/ubsan_flags.cpp.o -MF lib/ubsan/CMakeFiles/RTUbsan.x86_64.dir/ubsan_flags.cpp.o.d -o lib/ubsan/CMakeFiles/RTUbsan.x86_64.dir/ubsan_flags.cpp.o -c ../lib/ubsan/ubsan_flags.cpp [384/747] /usr/bin/c++ -I../lib/ubsan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fno-rtti -DUBSAN_CAN_USE_CXXABI -MD -MT lib/ubsan/CMakeFiles/RTUbsan.x86_64.dir/ubsan_monitor.cpp.o -MF lib/ubsan/CMakeFiles/RTUbsan.x86_64.dir/ubsan_monitor.cpp.o.d -o lib/ubsan/CMakeFiles/RTUbsan.x86_64.dir/ubsan_monitor.cpp.o -c ../lib/ubsan/ubsan_monitor.cpp [385/747] /usr/bin/c++ -I../lib/ubsan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fno-rtti -DUBSAN_CAN_USE_CXXABI -MD -MT lib/ubsan/CMakeFiles/RTUbsan.x86_64.dir/ubsan_value.cpp.o -MF lib/ubsan/CMakeFiles/RTUbsan.x86_64.dir/ubsan_value.cpp.o.d -o lib/ubsan/CMakeFiles/RTUbsan.x86_64.dir/ubsan_value.cpp.o -c ../lib/ubsan/ubsan_value.cpp [386/747] /usr/bin/c++ -I../lib/asan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fno-rtti -MD -MT lib/asan/CMakeFiles/RTAsan_preinit.x86_64.dir/asan_preinit.cpp.o -MF lib/asan/CMakeFiles/RTAsan_preinit.x86_64.dir/asan_preinit.cpp.o.d -o lib/asan/CMakeFiles/RTAsan_preinit.x86_64.dir/asan_preinit.cpp.o -c ../lib/asan/asan_preinit.cpp [387/747] : && /usr/bin/cmake -E rm -f lib/linux/libclang_rt.builtins-x86_64.a && /usr/bin/ar qc lib/linux/libclang_rt.builtins-x86_64.a lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/absvdi2.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/absvsi2.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/absvti2.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/adddf3.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/addsf3.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/addvdi3.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/addvsi3.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/addvti3.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/apple_versioning.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/ashldi3.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/ashlti3.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/ashrdi3.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/ashrti3.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/bswapdi2.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/bswapsi2.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/clzdi2.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/clzsi2.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/clzti2.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/cmpdi2.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/cmpti2.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/comparedf2.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/comparesf2.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/ctzdi2.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/ctzsi2.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/ctzti2.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/divdc3.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/divdf3.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/divdi3.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/divmoddi4.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/divmodsi4.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/divsc3.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/divsf3.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/divsi3.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/divti3.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/extendsfdf2.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/extendhfsf2.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/ffsdi2.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/ffssi2.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/ffsti2.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/fixdfdi.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/fixdfsi.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/fixdfti.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/fixsfdi.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/fixsfsi.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/fixsfti.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/fixunsdfdi.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/fixunsdfsi.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/fixunsdfti.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/fixunssfdi.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/fixunssfsi.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/fixunssfti.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/floatsidf.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/floatsisf.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/floattidf.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/floattisf.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/floatunsidf.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/floatunsisf.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/floatuntidf.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/floatuntisf.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/int_util.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/lshrdi3.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/lshrti3.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/moddi3.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/modsi3.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/modti3.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/muldc3.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/muldf3.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/muldi3.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/mulodi4.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/mulosi4.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/muloti4.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/mulsc3.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/mulsf3.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/multi3.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/mulvdi3.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/mulvsi3.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/mulvti3.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/negdf2.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/negdi2.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/negsf2.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/negti2.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/negvdi2.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/negvsi2.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/negvti2.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/os_version_check.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/paritydi2.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/paritysi2.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/parityti2.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/popcountdi2.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/popcountsi2.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/popcountti2.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/powidf2.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/powisf2.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/subdf3.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/subsf3.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/subvdi3.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/subvsi3.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/subvti3.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/trampoline_setup.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/truncdfhf2.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/truncdfsf2.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/truncsfhf2.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/ucmpdi2.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/ucmpti2.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/udivdi3.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/udivmoddi4.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/udivmodsi4.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/udivmodti4.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/udivsi3.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/udivti3.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/umoddi3.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/umodsi3.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/umodti3.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/emutls.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/enable_execute_stack.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/eprintf.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/gcc_personality_v0.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/clear_cache.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/addtf3.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/comparetf2.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/divtc3.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/divtf3.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/extenddftf2.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/extendsftf2.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/fixtfdi.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/fixtfsi.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/fixtfti.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/fixunstfdi.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/fixunstfsi.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/fixunstfti.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/floatditf.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/floatsitf.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/floattitf.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/floatunditf.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/floatunsitf.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/floatuntitf.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/multc3.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/multf3.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/powitf2.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/subtf3.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/trunctfdf2.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/trunctfsf2.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/cpu_model.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/divxc3.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/fixxfdi.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/fixxfti.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/fixunsxfdi.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/fixunsxfsi.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/fixunsxfti.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/floattixf.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/floatuntixf.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/mulxc3.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/powixf2.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/i386/fp_mode.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/x86_64/floatdidf.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/x86_64/floatdisf.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/x86_64/floatdixf.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/x86_64/floatundidf.S.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/x86_64/floatundisf.S.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/x86_64/floatundixf.S.o && /usr/bin/ranlib lib/linux/libclang_rt.builtins-x86_64.a && : [388/747] : && /usr/bin/cmake -E rm -f lib/linux/libclang_rt.stats_client-x86_64.a && /usr/bin/ar qc lib/linux/libclang_rt.stats_client-x86_64.a lib/stats/CMakeFiles/clang_rt.stats_client-x86_64.dir/stats_client.cpp.o && /usr/bin/ranlib lib/linux/libclang_rt.stats_client-x86_64.a && : [389/747] : && /usr/bin/cmake -E rm -f lib/linux/libclang_rt.stats-x86_64.a && /usr/bin/ar qc lib/linux/libclang_rt.stats-x86_64.a lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_allocator.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_common.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_deadlock_detector1.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_deadlock_detector2.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_errno.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_file.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_flags.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_flag_parser.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_fuchsia.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_libc.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_libignore.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_linux.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_linux_s390.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_mac.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_netbsd.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_openbsd.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_persistent_allocator.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_platform_limits_freebsd.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_platform_limits_linux.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_platform_limits_netbsd.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_platform_limits_openbsd.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_platform_limits_posix.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_platform_limits_solaris.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_posix.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_printf.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_procmaps_common.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_procmaps_bsd.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_procmaps_fuchsia.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_procmaps_linux.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_procmaps_mac.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_procmaps_solaris.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_rtems.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_solaris.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_stoptheworld_fuchsia.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_stoptheworld_mac.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_suppressions.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_tls_get_addr.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_thread_registry.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_type_traits.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_win.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_termination.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_common_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_allocator_checks.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_linux_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_mac_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_posix_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_stoptheworld_linux_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_stoptheworld_netbsd_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_allocator_report.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_stackdepot.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_stacktrace.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_stacktrace_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_stacktrace_printer.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_stacktrace_sparc.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_libbacktrace.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_mac.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_markup.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_posix_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_report.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_win.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_unwind_linux_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_unwind_win.cpp.o lib/stats/CMakeFiles/clang_rt.stats-x86_64.dir/stats.cpp.o && /usr/bin/ranlib lib/linux/libclang_rt.stats-x86_64.a && : [390/747] /usr/bin/c++ -I../lib/asan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fno-rtti -MD -MT lib/asan/CMakeFiles/RTAsan.x86_64.dir/asan_fuchsia.cpp.o -MF lib/asan/CMakeFiles/RTAsan.x86_64.dir/asan_fuchsia.cpp.o.d -o lib/asan/CMakeFiles/RTAsan.x86_64.dir/asan_fuchsia.cpp.o -c ../lib/asan/asan_fuchsia.cpp [391/747] /usr/bin/c++ -I../lib/asan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fno-rtti -MD -MT lib/asan/CMakeFiles/RTAsan.x86_64.dir/asan_globals_win.cpp.o -MF lib/asan/CMakeFiles/RTAsan.x86_64.dir/asan_globals_win.cpp.o.d -o lib/asan/CMakeFiles/RTAsan.x86_64.dir/asan_globals_win.cpp.o -c ../lib/asan/asan_globals_win.cpp [392/747] /usr/bin/c++ -I../lib/asan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fno-rtti -MD -MT lib/asan/CMakeFiles/RTAsan.x86_64.dir/asan_mac.cpp.o -MF lib/asan/CMakeFiles/RTAsan.x86_64.dir/asan_mac.cpp.o.d -o lib/asan/CMakeFiles/RTAsan.x86_64.dir/asan_mac.cpp.o -c ../lib/asan/asan_mac.cpp [393/747] /usr/bin/c++ -I../lib/asan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fno-rtti -MD -MT lib/asan/CMakeFiles/RTAsan.x86_64.dir/asan_malloc_win.cpp.o -MF lib/asan/CMakeFiles/RTAsan.x86_64.dir/asan_malloc_win.cpp.o.d -o lib/asan/CMakeFiles/RTAsan.x86_64.dir/asan_malloc_win.cpp.o -c ../lib/asan/asan_malloc_win.cpp [394/747] /usr/bin/c++ -I../lib/lsan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fno-rtti -MD -MT lib/lsan/CMakeFiles/clang_rt.lsan-x86_64.dir/lsan_interceptors.cpp.o -MF lib/lsan/CMakeFiles/clang_rt.lsan-x86_64.dir/lsan_interceptors.cpp.o.d -o lib/lsan/CMakeFiles/clang_rt.lsan-x86_64.dir/lsan_interceptors.cpp.o -c ../lib/lsan/lsan_interceptors.cpp [395/747] /usr/bin/c++ -I../lib/ubsan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -frtti -DUBSAN_CAN_USE_CXXABI -MD -MT lib/ubsan/CMakeFiles/RTUbsan_cxx.x86_64.dir/ubsan_handlers_cxx.cpp.o -MF lib/ubsan/CMakeFiles/RTUbsan_cxx.x86_64.dir/ubsan_handlers_cxx.cpp.o.d -o lib/ubsan/CMakeFiles/RTUbsan_cxx.x86_64.dir/ubsan_handlers_cxx.cpp.o -c ../lib/ubsan/ubsan_handlers_cxx.cpp In file included from ../lib/ubsan/ubsan_handlers_cxx.cpp:19: ../lib/ubsan/ubsan_diag.h: In function 'void __ubsan::__ubsan_handle_cfi_bad_type(__ubsan::CFICheckFailData*, __ubsan::ValueHandle, bool, __ubsan::ReportOptions)': ../lib/ubsan/ubsan_diag.h:193:21: warning: 'CheckKindStr' may be used uninitialized in this function [-Wmaybe-uninitialized] Args[NumArgs++] = A; ~~~~~~~~~~~~~~~~^~~ ../lib/ubsan/ubsan_handlers_cxx.cpp:111:15: note: 'CheckKindStr' was declared here const char *CheckKindStr; ^~~~~~~~~~~~ [396/747] /usr/bin/c++ -I../lib/asan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fno-rtti -MD -MT lib/asan/CMakeFiles/RTAsan.x86_64.dir/asan_activation.cpp.o -MF lib/asan/CMakeFiles/RTAsan.x86_64.dir/asan_activation.cpp.o.d -o lib/asan/CMakeFiles/RTAsan.x86_64.dir/asan_activation.cpp.o -c ../lib/asan/asan_activation.cpp [397/747] /usr/bin/c++ -I../lib/asan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fno-rtti -MD -MT lib/asan/CMakeFiles/RTAsan.x86_64.dir/asan_debugging.cpp.o -MF lib/asan/CMakeFiles/RTAsan.x86_64.dir/asan_debugging.cpp.o.d -o lib/asan/CMakeFiles/RTAsan.x86_64.dir/asan_debugging.cpp.o -c ../lib/asan/asan_debugging.cpp [398/747] /usr/bin/c++ -I../lib/asan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fno-rtti -MD -MT lib/asan/CMakeFiles/RTAsan.x86_64.dir/asan_malloc_mac.cpp.o -MF lib/asan/CMakeFiles/RTAsan.x86_64.dir/asan_malloc_mac.cpp.o.d -o lib/asan/CMakeFiles/RTAsan.x86_64.dir/asan_malloc_mac.cpp.o -c ../lib/asan/asan_malloc_mac.cpp [399/747] /usr/bin/c++ -I../lib/asan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fno-rtti -MD -MT lib/asan/CMakeFiles/RTAsan.x86_64.dir/asan_premap_shadow.cpp.o -MF lib/asan/CMakeFiles/RTAsan.x86_64.dir/asan_premap_shadow.cpp.o.d -o lib/asan/CMakeFiles/RTAsan.x86_64.dir/asan_premap_shadow.cpp.o -c ../lib/asan/asan_premap_shadow.cpp [400/747] /usr/bin/c++ -I../lib/asan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fno-rtti -MD -MT lib/asan/CMakeFiles/RTAsan.x86_64.dir/asan_rtems.cpp.o -MF lib/asan/CMakeFiles/RTAsan.x86_64.dir/asan_rtems.cpp.o.d -o lib/asan/CMakeFiles/RTAsan.x86_64.dir/asan_rtems.cpp.o -c ../lib/asan/asan_rtems.cpp [401/747] /usr/bin/c++ -I../lib/asan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fno-rtti -MD -MT lib/asan/CMakeFiles/RTAsan.x86_64.dir/asan_win.cpp.o -MF lib/asan/CMakeFiles/RTAsan.x86_64.dir/asan_win.cpp.o.d -o lib/asan/CMakeFiles/RTAsan.x86_64.dir/asan_win.cpp.o -c ../lib/asan/asan_win.cpp [402/747] /usr/bin/cc -I../lib/asan/.. -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fno-rtti -MD -MT lib/asan/CMakeFiles/RTAsan.x86_64.dir/asan_interceptors_vfork.S.o -MF lib/asan/CMakeFiles/RTAsan.x86_64.dir/asan_interceptors_vfork.S.o.d -o lib/asan/CMakeFiles/RTAsan.x86_64.dir/asan_interceptors_vfork.S.o -c ../lib/asan/asan_interceptors_vfork.S [403/747] /usr/bin/c++ -I../lib/ubsan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fno-rtti -DUBSAN_CAN_USE_CXXABI -MD -MT lib/ubsan/CMakeFiles/RTUbsan.x86_64.dir/ubsan_diag.cpp.o -MF lib/ubsan/CMakeFiles/RTUbsan.x86_64.dir/ubsan_diag.cpp.o.d -o lib/ubsan/CMakeFiles/RTUbsan.x86_64.dir/ubsan_diag.cpp.o -c ../lib/ubsan/ubsan_diag.cpp [404/747] /usr/bin/c++ -I../lib/asan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fno-rtti -MD -MT lib/asan/CMakeFiles/RTAsan_cxx.x86_64.dir/asan_new_delete.cpp.o -MF lib/asan/CMakeFiles/RTAsan_cxx.x86_64.dir/asan_new_delete.cpp.o.d -o lib/asan/CMakeFiles/RTAsan_cxx.x86_64.dir/asan_new_delete.cpp.o -c ../lib/asan/asan_new_delete.cpp [405/747] /usr/bin/c++ -I../lib/asan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fno-rtti -MD -MT lib/asan/CMakeFiles/RTAsan.x86_64.dir/asan_linux.cpp.o -MF lib/asan/CMakeFiles/RTAsan.x86_64.dir/asan_linux.cpp.o.d -o lib/asan/CMakeFiles/RTAsan.x86_64.dir/asan_linux.cpp.o -c ../lib/asan/asan_linux.cpp [406/747] /usr/bin/c++ -I../lib/asan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fno-rtti -MD -MT lib/asan/CMakeFiles/RTAsan.x86_64.dir/asan_shadow_setup.cpp.o -MF lib/asan/CMakeFiles/RTAsan.x86_64.dir/asan_shadow_setup.cpp.o.d -o lib/asan/CMakeFiles/RTAsan.x86_64.dir/asan_shadow_setup.cpp.o -c ../lib/asan/asan_shadow_setup.cpp [407/747] /usr/bin/c++ -I../lib/asan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fno-rtti -MD -MT lib/asan/CMakeFiles/RTAsan.x86_64.dir/asan_stack.cpp.o -MF lib/asan/CMakeFiles/RTAsan.x86_64.dir/asan_stack.cpp.o.d -o lib/asan/CMakeFiles/RTAsan.x86_64.dir/asan_stack.cpp.o -c ../lib/asan/asan_stack.cpp [408/747] : && /usr/bin/cmake -E rm -f lib/linux/libclang_rt.ubsan_standalone_cxx-x86_64.a && /usr/bin/ar qc lib/linux/libclang_rt.ubsan_standalone_cxx-x86_64.a lib/ubsan/CMakeFiles/RTUbsan_cxx.x86_64.dir/ubsan_handlers_cxx.cpp.o lib/ubsan/CMakeFiles/RTUbsan_cxx.x86_64.dir/ubsan_type_hash.cpp.o lib/ubsan/CMakeFiles/RTUbsan_cxx.x86_64.dir/ubsan_type_hash_itanium.cpp.o lib/ubsan/CMakeFiles/RTUbsan_cxx.x86_64.dir/ubsan_type_hash_win.cpp.o && /usr/bin/ranlib lib/linux/libclang_rt.ubsan_standalone_cxx-x86_64.a && : [409/747] /usr/bin/c++ -DASAN_DYNAMIC=1 -I../lib/asan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fno-rtti -ftls-model=initial-exec -MD -MT lib/asan/CMakeFiles/RTAsan_dynamic.x86_64.dir/asan_fuchsia.cpp.o -MF lib/asan/CMakeFiles/RTAsan_dynamic.x86_64.dir/asan_fuchsia.cpp.o.d -o lib/asan/CMakeFiles/RTAsan_dynamic.x86_64.dir/asan_fuchsia.cpp.o -c ../lib/asan/asan_fuchsia.cpp [410/747] /usr/bin/c++ -DASAN_DYNAMIC=1 -I../lib/asan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fno-rtti -ftls-model=initial-exec -MD -MT lib/asan/CMakeFiles/RTAsan_dynamic.x86_64.dir/asan_globals_win.cpp.o -MF lib/asan/CMakeFiles/RTAsan_dynamic.x86_64.dir/asan_globals_win.cpp.o.d -o lib/asan/CMakeFiles/RTAsan_dynamic.x86_64.dir/asan_globals_win.cpp.o -c ../lib/asan/asan_globals_win.cpp [411/747] /usr/bin/c++ -I../lib/asan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fno-rtti -MD -MT lib/asan/CMakeFiles/RTAsan.x86_64.dir/asan_flags.cpp.o -MF lib/asan/CMakeFiles/RTAsan.x86_64.dir/asan_flags.cpp.o.d -o lib/asan/CMakeFiles/RTAsan.x86_64.dir/asan_flags.cpp.o -c ../lib/asan/asan_flags.cpp [412/747] /usr/bin/c++ -I../lib/asan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fno-rtti -MD -MT lib/asan/CMakeFiles/RTAsan.x86_64.dir/asan_memory_profile.cpp.o -MF lib/asan/CMakeFiles/RTAsan.x86_64.dir/asan_memory_profile.cpp.o.d -o lib/asan/CMakeFiles/RTAsan.x86_64.dir/asan_memory_profile.cpp.o -c ../lib/asan/asan_memory_profile.cpp [413/747] /usr/bin/c++ -I../lib/asan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fno-rtti -MD -MT lib/asan/CMakeFiles/RTAsan.x86_64.dir/asan_posix.cpp.o -MF lib/asan/CMakeFiles/RTAsan.x86_64.dir/asan_posix.cpp.o.d -o lib/asan/CMakeFiles/RTAsan.x86_64.dir/asan_posix.cpp.o -c ../lib/asan/asan_posix.cpp [414/747] /usr/bin/c++ -I../lib/asan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fno-rtti -MD -MT lib/asan/CMakeFiles/RTAsan.x86_64.dir/asan_stats.cpp.o -MF lib/asan/CMakeFiles/RTAsan.x86_64.dir/asan_stats.cpp.o.d -o lib/asan/CMakeFiles/RTAsan.x86_64.dir/asan_stats.cpp.o -c ../lib/asan/asan_stats.cpp [415/747] /usr/bin/c++ -I../lib/asan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fno-rtti -MD -MT lib/asan/CMakeFiles/RTAsan.x86_64.dir/asan_suppressions.cpp.o -MF lib/asan/CMakeFiles/RTAsan.x86_64.dir/asan_suppressions.cpp.o.d -o lib/asan/CMakeFiles/RTAsan.x86_64.dir/asan_suppressions.cpp.o -c ../lib/asan/asan_suppressions.cpp [416/747] /usr/bin/c++ -DASAN_DYNAMIC=1 -I../lib/asan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fno-rtti -ftls-model=initial-exec -MD -MT lib/asan/CMakeFiles/RTAsan_dynamic.x86_64.dir/asan_debugging.cpp.o -MF lib/asan/CMakeFiles/RTAsan_dynamic.x86_64.dir/asan_debugging.cpp.o.d -o lib/asan/CMakeFiles/RTAsan_dynamic.x86_64.dir/asan_debugging.cpp.o -c ../lib/asan/asan_debugging.cpp [417/747] /usr/bin/c++ -DASAN_DYNAMIC=1 -I../lib/asan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fno-rtti -ftls-model=initial-exec -MD -MT lib/asan/CMakeFiles/RTAsan_dynamic.x86_64.dir/asan_activation.cpp.o -MF lib/asan/CMakeFiles/RTAsan_dynamic.x86_64.dir/asan_activation.cpp.o.d -o lib/asan/CMakeFiles/RTAsan_dynamic.x86_64.dir/asan_activation.cpp.o -c ../lib/asan/asan_activation.cpp [418/747] /usr/bin/c++ -DASAN_DYNAMIC=1 -I../lib/asan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fno-rtti -ftls-model=initial-exec -MD -MT lib/asan/CMakeFiles/RTAsan_dynamic.x86_64.dir/asan_mac.cpp.o -MF lib/asan/CMakeFiles/RTAsan_dynamic.x86_64.dir/asan_mac.cpp.o.d -o lib/asan/CMakeFiles/RTAsan_dynamic.x86_64.dir/asan_mac.cpp.o -c ../lib/asan/asan_mac.cpp [419/747] /usr/bin/c++ -DASAN_DYNAMIC=1 -I../lib/asan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fno-rtti -ftls-model=initial-exec -MD -MT lib/asan/CMakeFiles/RTAsan_dynamic.x86_64.dir/asan_malloc_mac.cpp.o -MF lib/asan/CMakeFiles/RTAsan_dynamic.x86_64.dir/asan_malloc_mac.cpp.o.d -o lib/asan/CMakeFiles/RTAsan_dynamic.x86_64.dir/asan_malloc_mac.cpp.o -c ../lib/asan/asan_malloc_mac.cpp [420/747] /usr/bin/c++ -DASAN_DYNAMIC=1 -I../lib/asan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fno-rtti -ftls-model=initial-exec -MD -MT lib/asan/CMakeFiles/RTAsan_dynamic.x86_64.dir/asan_malloc_win.cpp.o -MF lib/asan/CMakeFiles/RTAsan_dynamic.x86_64.dir/asan_malloc_win.cpp.o.d -o lib/asan/CMakeFiles/RTAsan_dynamic.x86_64.dir/asan_malloc_win.cpp.o -c ../lib/asan/asan_malloc_win.cpp [421/747] /usr/bin/c++ -I../lib/lsan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fno-rtti -MD -MT lib/lsan/CMakeFiles/RTLSanCommon.x86_64.dir/lsan_common.cpp.o -MF lib/lsan/CMakeFiles/RTLSanCommon.x86_64.dir/lsan_common.cpp.o.d -o lib/lsan/CMakeFiles/RTLSanCommon.x86_64.dir/lsan_common.cpp.o -c ../lib/lsan/lsan_common.cpp ../lib/lsan/lsan_common.cpp:28:24: warning: '__lsan_current_stage' initialized and declared 'extern' extern "C" const char *__lsan_current_stage = "unknown"; ^~~~~~~~~~~~~~~~~~~~ [422/747] /usr/bin/c++ -I../lib/asan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fno-rtti -MD -MT lib/asan/CMakeFiles/RTAsan.x86_64.dir/asan_descriptions.cpp.o -MF lib/asan/CMakeFiles/RTAsan.x86_64.dir/asan_descriptions.cpp.o.d -o lib/asan/CMakeFiles/RTAsan.x86_64.dir/asan_descriptions.cpp.o -c ../lib/asan/asan_descriptions.cpp [423/747] /usr/bin/c++ -I../lib/asan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fno-rtti -MD -MT lib/asan/CMakeFiles/RTAsan.x86_64.dir/asan_interceptors_memintrinsics.cpp.o -MF lib/asan/CMakeFiles/RTAsan.x86_64.dir/asan_interceptors_memintrinsics.cpp.o.d -o lib/asan/CMakeFiles/RTAsan.x86_64.dir/asan_interceptors_memintrinsics.cpp.o -c ../lib/asan/asan_interceptors_memintrinsics.cpp [424/747] /usr/bin/c++ -I../lib/asan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fno-rtti -MD -MT lib/asan/CMakeFiles/RTAsan.x86_64.dir/asan_malloc_linux.cpp.o -MF lib/asan/CMakeFiles/RTAsan.x86_64.dir/asan_malloc_linux.cpp.o.d -o lib/asan/CMakeFiles/RTAsan.x86_64.dir/asan_malloc_linux.cpp.o -c ../lib/asan/asan_malloc_linux.cpp [425/747] /usr/bin/c++ -DASAN_DYNAMIC=1 -I../lib/asan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fno-rtti -ftls-model=initial-exec -MD -MT lib/asan/CMakeFiles/RTAsan_dynamic.x86_64.dir/asan_new_delete.cpp.o -MF lib/asan/CMakeFiles/RTAsan_dynamic.x86_64.dir/asan_new_delete.cpp.o.d -o lib/asan/CMakeFiles/RTAsan_dynamic.x86_64.dir/asan_new_delete.cpp.o -c ../lib/asan/asan_new_delete.cpp [426/747] /usr/bin/c++ -DASAN_DYNAMIC=1 -I../lib/asan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fno-rtti -ftls-model=initial-exec -MD -MT lib/asan/CMakeFiles/RTAsan_dynamic.x86_64.dir/asan_flags.cpp.o -MF lib/asan/CMakeFiles/RTAsan_dynamic.x86_64.dir/asan_flags.cpp.o.d -o lib/asan/CMakeFiles/RTAsan_dynamic.x86_64.dir/asan_flags.cpp.o -c ../lib/asan/asan_flags.cpp [427/747] cd /builddir/build/BUILD/compiler-rt-11.0.1.src/lib/ubsan && /usr/bin/python3.6 /builddir/build/BUILD/compiler-rt-11.0.1.src/lib/sanitizer_common/scripts/gen_dynamic_list.py --extra ubsan.syms.extra /builddir/build/BUILD/compiler-rt-11.0.1.src/_build/lib/linux/libclang_rt.ubsan_standalone_cxx-x86_64.a --nm-executable /usr/bin/nm -o /builddir/build/BUILD/compiler-rt-11.0.1.src/_build/lib/linux/libclang_rt.ubsan_standalone_cxx-x86_64.a.syms && /usr/bin/cmake -E touch /builddir/build/BUILD/compiler-rt-11.0.1.src/_build/lib/ubsan/clang_rt.ubsan_standalone_cxx-x86_64.syms-stamp [428/747] /usr/bin/c++ -DASAN_DYNAMIC=1 -I../lib/asan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fno-rtti -ftls-model=initial-exec -MD -MT lib/asan/CMakeFiles/RTAsan_dynamic.x86_64.dir/asan_premap_shadow.cpp.o -MF lib/asan/CMakeFiles/RTAsan_dynamic.x86_64.dir/asan_premap_shadow.cpp.o.d -o lib/asan/CMakeFiles/RTAsan_dynamic.x86_64.dir/asan_premap_shadow.cpp.o -c ../lib/asan/asan_premap_shadow.cpp [429/747] /usr/bin/c++ -DASAN_DYNAMIC=1 -I../lib/asan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fno-rtti -ftls-model=initial-exec -MD -MT lib/asan/CMakeFiles/RTAsan_dynamic.x86_64.dir/asan_rtems.cpp.o -MF lib/asan/CMakeFiles/RTAsan_dynamic.x86_64.dir/asan_rtems.cpp.o.d -o lib/asan/CMakeFiles/RTAsan_dynamic.x86_64.dir/asan_rtems.cpp.o -c ../lib/asan/asan_rtems.cpp [430/747] /usr/bin/c++ -I../lib/asan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fno-rtti -MD -MT lib/asan/CMakeFiles/RTAsan.x86_64.dir/asan_errors.cpp.o -MF lib/asan/CMakeFiles/RTAsan.x86_64.dir/asan_errors.cpp.o.d -o lib/asan/CMakeFiles/RTAsan.x86_64.dir/asan_errors.cpp.o -c ../lib/asan/asan_errors.cpp [431/747] /usr/bin/c++ -DASAN_DYNAMIC=1 -I../lib/asan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fno-rtti -ftls-model=initial-exec -MD -MT lib/asan/CMakeFiles/RTAsan_dynamic.x86_64.dir/asan_interceptors_memintrinsics.cpp.o -MF lib/asan/CMakeFiles/RTAsan_dynamic.x86_64.dir/asan_interceptors_memintrinsics.cpp.o.d -o lib/asan/CMakeFiles/RTAsan_dynamic.x86_64.dir/asan_interceptors_memintrinsics.cpp.o -c ../lib/asan/asan_interceptors_memintrinsics.cpp [432/747] /usr/bin/c++ -DASAN_DYNAMIC=1 -I../lib/asan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fno-rtti -ftls-model=initial-exec -MD -MT lib/asan/CMakeFiles/RTAsan_dynamic.x86_64.dir/asan_malloc_linux.cpp.o -MF lib/asan/CMakeFiles/RTAsan_dynamic.x86_64.dir/asan_malloc_linux.cpp.o.d -o lib/asan/CMakeFiles/RTAsan_dynamic.x86_64.dir/asan_malloc_linux.cpp.o -c ../lib/asan/asan_malloc_linux.cpp [433/747] /usr/bin/c++ -DASAN_DYNAMIC=1 -I../lib/asan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fno-rtti -ftls-model=initial-exec -MD -MT lib/asan/CMakeFiles/RTAsan_dynamic.x86_64.dir/asan_memory_profile.cpp.o -MF lib/asan/CMakeFiles/RTAsan_dynamic.x86_64.dir/asan_memory_profile.cpp.o.d -o lib/asan/CMakeFiles/RTAsan_dynamic.x86_64.dir/asan_memory_profile.cpp.o -c ../lib/asan/asan_memory_profile.cpp [434/747] /usr/bin/c++ -DASAN_DYNAMIC=1 -I../lib/asan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fno-rtti -ftls-model=initial-exec -MD -MT lib/asan/CMakeFiles/RTAsan_dynamic.x86_64.dir/asan_posix.cpp.o -MF lib/asan/CMakeFiles/RTAsan_dynamic.x86_64.dir/asan_posix.cpp.o.d -o lib/asan/CMakeFiles/RTAsan_dynamic.x86_64.dir/asan_posix.cpp.o -c ../lib/asan/asan_posix.cpp [435/747] /usr/bin/c++ -DASAN_DYNAMIC=1 -I../lib/asan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fno-rtti -ftls-model=initial-exec -MD -MT lib/asan/CMakeFiles/RTAsan_dynamic.x86_64.dir/asan_shadow_setup.cpp.o -MF lib/asan/CMakeFiles/RTAsan_dynamic.x86_64.dir/asan_shadow_setup.cpp.o.d -o lib/asan/CMakeFiles/RTAsan_dynamic.x86_64.dir/asan_shadow_setup.cpp.o -c ../lib/asan/asan_shadow_setup.cpp [436/747] /usr/bin/c++ -DASAN_DYNAMIC=1 -I../lib/asan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fno-rtti -ftls-model=initial-exec -MD -MT lib/asan/CMakeFiles/RTAsan_dynamic.x86_64.dir/asan_win.cpp.o -MF lib/asan/CMakeFiles/RTAsan_dynamic.x86_64.dir/asan_win.cpp.o.d -o lib/asan/CMakeFiles/RTAsan_dynamic.x86_64.dir/asan_win.cpp.o -c ../lib/asan/asan_win.cpp [437/747] /usr/bin/cc -DASAN_DYNAMIC=1 -I../lib/asan/.. -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fno-rtti -ftls-model=initial-exec -MD -MT lib/asan/CMakeFiles/RTAsan_dynamic.x86_64.dir/asan_interceptors_vfork.S.o -MF lib/asan/CMakeFiles/RTAsan_dynamic.x86_64.dir/asan_interceptors_vfork.S.o.d -o lib/asan/CMakeFiles/RTAsan_dynamic.x86_64.dir/asan_interceptors_vfork.S.o -c ../lib/asan/asan_interceptors_vfork.S [438/747] : && /usr/bin/cmake -E rm -f lib/linux/libclang_rt.asan_cxx-x86_64.a && /usr/bin/ar qc lib/linux/libclang_rt.asan_cxx-x86_64.a lib/asan/CMakeFiles/RTAsan_cxx.x86_64.dir/asan_new_delete.cpp.o lib/ubsan/CMakeFiles/RTUbsan_cxx.x86_64.dir/ubsan_handlers_cxx.cpp.o lib/ubsan/CMakeFiles/RTUbsan_cxx.x86_64.dir/ubsan_type_hash.cpp.o lib/ubsan/CMakeFiles/RTUbsan_cxx.x86_64.dir/ubsan_type_hash_itanium.cpp.o lib/ubsan/CMakeFiles/RTUbsan_cxx.x86_64.dir/ubsan_type_hash_win.cpp.o && /usr/bin/ranlib lib/linux/libclang_rt.asan_cxx-x86_64.a && : [439/747] : && /usr/bin/cmake -E rm -f lib/linux/libclang_rt.asan-preinit-x86_64.a && /usr/bin/ar qc lib/linux/libclang_rt.asan-preinit-x86_64.a lib/asan/CMakeFiles/RTAsan_preinit.x86_64.dir/asan_preinit.cpp.o && /usr/bin/ranlib lib/linux/libclang_rt.asan-preinit-x86_64.a && : [440/747] cd /builddir/build/BUILD/compiler-rt-11.0.1.src/_build/lib/asan && /usr/bin/cmake -E copy_if_different /builddir/build/BUILD/compiler-rt-11.0.1.src/lib/asan/asan_blacklist.txt /builddir/build/BUILD/compiler-rt-11.0.1.src/_build/share/asan_blacklist.txt [441/747] /usr/bin/c++ -I../lib/asan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fno-rtti -MD -MT lib/asan/CMakeFiles/RTAsan.x86_64.dir/asan_globals.cpp.o -MF lib/asan/CMakeFiles/RTAsan.x86_64.dir/asan_globals.cpp.o.d -o lib/asan/CMakeFiles/RTAsan.x86_64.dir/asan_globals.cpp.o -c ../lib/asan/asan_globals.cpp [442/747] /usr/bin/c++ -DASAN_DYNAMIC=1 -I../lib/asan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fno-rtti -ftls-model=initial-exec -MD -MT lib/asan/CMakeFiles/RTAsan_dynamic.x86_64.dir/asan_linux.cpp.o -MF lib/asan/CMakeFiles/RTAsan_dynamic.x86_64.dir/asan_linux.cpp.o.d -o lib/asan/CMakeFiles/RTAsan_dynamic.x86_64.dir/asan_linux.cpp.o -c ../lib/asan/asan_linux.cpp [443/747] /usr/bin/c++ -DASAN_DYNAMIC=1 -I../lib/asan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fno-rtti -ftls-model=initial-exec -MD -MT lib/asan/CMakeFiles/RTAsan_dynamic.x86_64.dir/asan_stack.cpp.o -MF lib/asan/CMakeFiles/RTAsan_dynamic.x86_64.dir/asan_stack.cpp.o.d -o lib/asan/CMakeFiles/RTAsan_dynamic.x86_64.dir/asan_stack.cpp.o -c ../lib/asan/asan_stack.cpp [444/747] /usr/bin/c++ -DASAN_DYNAMIC=1 -I../lib/asan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fno-rtti -ftls-model=initial-exec -MD -MT lib/asan/CMakeFiles/RTAsan_dynamic.x86_64.dir/asan_stats.cpp.o -MF lib/asan/CMakeFiles/RTAsan_dynamic.x86_64.dir/asan_stats.cpp.o.d -o lib/asan/CMakeFiles/RTAsan_dynamic.x86_64.dir/asan_stats.cpp.o -c ../lib/asan/asan_stats.cpp [445/747] /usr/bin/c++ -DASAN_DYNAMIC=1 -I../lib/asan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fno-rtti -ftls-model=initial-exec -MD -MT lib/asan/CMakeFiles/RTAsan_dynamic.x86_64.dir/asan_suppressions.cpp.o -MF lib/asan/CMakeFiles/RTAsan_dynamic.x86_64.dir/asan_suppressions.cpp.o.d -o lib/asan/CMakeFiles/RTAsan_dynamic.x86_64.dir/asan_suppressions.cpp.o -c ../lib/asan/asan_suppressions.cpp [446/747] /usr/bin/c++ -I../lib/dfsan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fno-rtti -ffreestanding -fPIE -MD -MT lib/dfsan/CMakeFiles/clang_rt.dfsan-x86_64.dir/dfsan_interceptors.cpp.o -MF lib/dfsan/CMakeFiles/clang_rt.dfsan-x86_64.dir/dfsan_interceptors.cpp.o.d -o lib/dfsan/CMakeFiles/clang_rt.dfsan-x86_64.dir/dfsan_interceptors.cpp.o -c ../lib/dfsan/dfsan_interceptors.cpp [447/747] cd /builddir/build/BUILD/compiler-rt-11.0.1.src/_build/lib/dfsan && /usr/bin/cmake -E make_directory /builddir/build/BUILD/compiler-rt-11.0.1.src/_build/share && cat /builddir/build/BUILD/compiler-rt-11.0.1.src/lib/dfsan/done_abilist.txt /builddir/build/BUILD/compiler-rt-11.0.1.src/lib/dfsan/libc_ubuntu1404_abilist.txt > /builddir/build/BUILD/compiler-rt-11.0.1.src/_build/share/dfsan_abilist.txt [448/747] cd /builddir/build/BUILD/compiler-rt-11.0.1.src/_build/lib/msan && /usr/bin/cmake -E copy_if_different /builddir/build/BUILD/compiler-rt-11.0.1.src/lib/msan/msan_blacklist.txt /builddir/build/BUILD/compiler-rt-11.0.1.src/_build/share/msan_blacklist.txt [449/747] /usr/bin/c++ -I../lib/lsan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fno-rtti -MD -MT lib/lsan/CMakeFiles/clang_rt.lsan-x86_64.dir/lsan_allocator.cpp.o -MF lib/lsan/CMakeFiles/clang_rt.lsan-x86_64.dir/lsan_allocator.cpp.o.d -o lib/lsan/CMakeFiles/clang_rt.lsan-x86_64.dir/lsan_allocator.cpp.o -c ../lib/lsan/lsan_allocator.cpp [450/747] /usr/bin/c++ -I../lib/ubsan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fno-rtti -DUBSAN_CAN_USE_CXXABI -MD -MT lib/ubsan/CMakeFiles/RTUbsan.x86_64.dir/ubsan_handlers.cpp.o -MF lib/ubsan/CMakeFiles/RTUbsan.x86_64.dir/ubsan_handlers.cpp.o.d -o lib/ubsan/CMakeFiles/RTUbsan.x86_64.dir/ubsan_handlers.cpp.o -c ../lib/ubsan/ubsan_handlers.cpp [451/747] /usr/bin/c++ -I../lib/asan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fno-rtti -MD -MT lib/asan/CMakeFiles/RTAsan.x86_64.dir/asan_poisoning.cpp.o -MF lib/asan/CMakeFiles/RTAsan.x86_64.dir/asan_poisoning.cpp.o.d -o lib/asan/CMakeFiles/RTAsan.x86_64.dir/asan_poisoning.cpp.o -c ../lib/asan/asan_poisoning.cpp [452/747] /usr/bin/c++ -DASAN_DYNAMIC=1 -I../lib/asan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fno-rtti -ftls-model=initial-exec -MD -MT lib/asan/CMakeFiles/RTAsan_dynamic.x86_64.dir/asan_descriptions.cpp.o -MF lib/asan/CMakeFiles/RTAsan_dynamic.x86_64.dir/asan_descriptions.cpp.o.d -o lib/asan/CMakeFiles/RTAsan_dynamic.x86_64.dir/asan_descriptions.cpp.o -c ../lib/asan/asan_descriptions.cpp [453/747] /usr/bin/c++ -DASAN_DYNAMIC=1 -I../lib/asan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fno-rtti -ftls-model=initial-exec -MD -MT lib/asan/CMakeFiles/RTAsan_dynamic.x86_64.dir/asan_globals.cpp.o -MF lib/asan/CMakeFiles/RTAsan_dynamic.x86_64.dir/asan_globals.cpp.o.d -o lib/asan/CMakeFiles/RTAsan_dynamic.x86_64.dir/asan_globals.cpp.o -c ../lib/asan/asan_globals.cpp [454/747] /usr/bin/c++ -I../lib/dfsan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fno-rtti -ffreestanding -fPIE -MD -MT lib/dfsan/CMakeFiles/clang_rt.dfsan-x86_64.dir/dfsan.cpp.o -MF lib/dfsan/CMakeFiles/clang_rt.dfsan-x86_64.dir/dfsan.cpp.o.d -o lib/dfsan/CMakeFiles/clang_rt.dfsan-x86_64.dir/dfsan.cpp.o -c ../lib/dfsan/dfsan.cpp [455/747] /usr/bin/c++ -I../lib/msan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fno-rtti -fPIE -ffreestanding -MD -MT lib/msan/CMakeFiles/clang_rt.msan-x86_64.dir/msan_chained_origin_depot.cpp.o -MF lib/msan/CMakeFiles/clang_rt.msan-x86_64.dir/msan_chained_origin_depot.cpp.o.d -o lib/msan/CMakeFiles/clang_rt.msan-x86_64.dir/msan_chained_origin_depot.cpp.o -c ../lib/msan/msan_chained_origin_depot.cpp [456/747] /usr/bin/c++ -I../lib/msan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fno-rtti -fPIE -ffreestanding -MD -MT lib/msan/CMakeFiles/clang_rt.msan-x86_64.dir/msan_thread.cpp.o -MF lib/msan/CMakeFiles/clang_rt.msan-x86_64.dir/msan_thread.cpp.o.d -o lib/msan/CMakeFiles/clang_rt.msan-x86_64.dir/msan_thread.cpp.o -c ../lib/msan/msan_thread.cpp [457/747] /usr/bin/c++ -DHWASAN_WITH_INTERCEPTORS=1 -I../lib/hwasan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fno-rtti -fPIC -ffreestanding -MD -MT lib/hwasan/CMakeFiles/RTHwasan.x86_64.dir/hwasan_exceptions.cpp.o -MF lib/hwasan/CMakeFiles/RTHwasan.x86_64.dir/hwasan_exceptions.cpp.o.d -o lib/hwasan/CMakeFiles/RTHwasan.x86_64.dir/hwasan_exceptions.cpp.o -c ../lib/hwasan/hwasan_exceptions.cpp [458/747] /usr/bin/c++ -I../lib/asan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fno-rtti -MD -MT lib/asan/CMakeFiles/RTAsan.x86_64.dir/asan_fake_stack.cpp.o -MF lib/asan/CMakeFiles/RTAsan.x86_64.dir/asan_fake_stack.cpp.o.d -o lib/asan/CMakeFiles/RTAsan.x86_64.dir/asan_fake_stack.cpp.o -c ../lib/asan/asan_fake_stack.cpp [459/747] /usr/bin/c++ -I../lib/asan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fno-rtti -MD -MT lib/asan/CMakeFiles/RTAsan.x86_64.dir/asan_rtl.cpp.o -MF lib/asan/CMakeFiles/RTAsan.x86_64.dir/asan_rtl.cpp.o.d -o lib/asan/CMakeFiles/RTAsan.x86_64.dir/asan_rtl.cpp.o -c ../lib/asan/asan_rtl.cpp [460/747] /usr/bin/c++ -I../lib/asan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fno-rtti -MD -MT lib/asan/CMakeFiles/RTAsan.x86_64.dir/asan_thread.cpp.o -MF lib/asan/CMakeFiles/RTAsan.x86_64.dir/asan_thread.cpp.o.d -o lib/asan/CMakeFiles/RTAsan.x86_64.dir/asan_thread.cpp.o -c ../lib/asan/asan_thread.cpp [461/747] /usr/bin/c++ -DASAN_DYNAMIC=1 -I../lib/asan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fno-rtti -ftls-model=initial-exec -MD -MT lib/asan/CMakeFiles/RTAsan_dynamic.x86_64.dir/asan_errors.cpp.o -MF lib/asan/CMakeFiles/RTAsan_dynamic.x86_64.dir/asan_errors.cpp.o.d -o lib/asan/CMakeFiles/RTAsan_dynamic.x86_64.dir/asan_errors.cpp.o -c ../lib/asan/asan_errors.cpp [462/747] /usr/bin/c++ -I../lib/msan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fno-rtti -fPIE -ffreestanding -MD -MT lib/msan/CMakeFiles/clang_rt.msan_cxx-x86_64.dir/msan_new_delete.cpp.o -MF lib/msan/CMakeFiles/clang_rt.msan_cxx-x86_64.dir/msan_new_delete.cpp.o.d -o lib/msan/CMakeFiles/clang_rt.msan_cxx-x86_64.dir/msan_new_delete.cpp.o -c ../lib/msan/msan_new_delete.cpp [463/747] /usr/bin/c++ -I../lib/msan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fno-rtti -fPIE -ffreestanding -MD -MT lib/msan/CMakeFiles/clang_rt.msan-x86_64.dir/msan_linux.cpp.o -MF lib/msan/CMakeFiles/clang_rt.msan-x86_64.dir/msan_linux.cpp.o.d -o lib/msan/CMakeFiles/clang_rt.msan-x86_64.dir/msan_linux.cpp.o -c ../lib/msan/msan_linux.cpp [464/747] /usr/bin/c++ -I../lib/msan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fno-rtti -fPIE -ffreestanding -MD -MT lib/msan/CMakeFiles/clang_rt.msan-x86_64.dir/msan_poisoning.cpp.o -MF lib/msan/CMakeFiles/clang_rt.msan-x86_64.dir/msan_poisoning.cpp.o.d -o lib/msan/CMakeFiles/clang_rt.msan-x86_64.dir/msan_poisoning.cpp.o -c ../lib/msan/msan_poisoning.cpp [465/747] cd /builddir/build/BUILD/compiler-rt-11.0.1.src/lib/asan && /usr/bin/python3.6 /builddir/build/BUILD/compiler-rt-11.0.1.src/lib/sanitizer_common/scripts/gen_dynamic_list.py /builddir/build/BUILD/compiler-rt-11.0.1.src/_build/lib/linux/libclang_rt.asan_cxx-x86_64.a --nm-executable /usr/bin/nm -o /builddir/build/BUILD/compiler-rt-11.0.1.src/_build/lib/linux/libclang_rt.asan_cxx-x86_64.a.syms && /usr/bin/cmake -E touch /builddir/build/BUILD/compiler-rt-11.0.1.src/_build/lib/asan/clang_rt.asan_cxx-x86_64.syms-stamp [466/747] /usr/bin/c++ -DHWASAN_WITH_INTERCEPTORS=1 -I../lib/hwasan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fno-rtti -fPIC -ffreestanding -MD -MT lib/hwasan/CMakeFiles/RTHwasan.x86_64.dir/hwasan_dynamic_shadow.cpp.o -MF lib/hwasan/CMakeFiles/RTHwasan.x86_64.dir/hwasan_dynamic_shadow.cpp.o.d -o lib/hwasan/CMakeFiles/RTHwasan.x86_64.dir/hwasan_dynamic_shadow.cpp.o -c ../lib/hwasan/hwasan_dynamic_shadow.cpp [467/747] /usr/bin/c++ -DHWASAN_WITH_INTERCEPTORS=1 -I../lib/hwasan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fno-rtti -fPIC -ffreestanding -MD -MT lib/hwasan/CMakeFiles/RTHwasan.x86_64.dir/hwasan_globals.cpp.o -MF lib/hwasan/CMakeFiles/RTHwasan.x86_64.dir/hwasan_globals.cpp.o.d -o lib/hwasan/CMakeFiles/RTHwasan.x86_64.dir/hwasan_globals.cpp.o -c ../lib/hwasan/hwasan_globals.cpp [468/747] /usr/bin/cc -DHWASAN_WITH_INTERCEPTORS=1 -I../lib/hwasan/.. -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fno-rtti -fPIC -ffreestanding -MD -MT lib/hwasan/CMakeFiles/RTHwasan.x86_64.dir/hwasan_interceptors_vfork.S.o -MF lib/hwasan/CMakeFiles/RTHwasan.x86_64.dir/hwasan_interceptors_vfork.S.o.d -o lib/hwasan/CMakeFiles/RTHwasan.x86_64.dir/hwasan_interceptors_vfork.S.o -c ../lib/hwasan/hwasan_interceptors_vfork.S [469/747] /usr/bin/cc -DHWASAN_WITH_INTERCEPTORS=1 -I../lib/hwasan/.. -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fno-rtti -fPIC -ffreestanding -MD -MT lib/hwasan/CMakeFiles/RTHwasan.x86_64.dir/hwasan_setjmp.S.o -MF lib/hwasan/CMakeFiles/RTHwasan.x86_64.dir/hwasan_setjmp.S.o.d -o lib/hwasan/CMakeFiles/RTHwasan.x86_64.dir/hwasan_setjmp.S.o -c ../lib/hwasan/hwasan_setjmp.S [470/747] /usr/bin/cc -DHWASAN_WITH_INTERCEPTORS=1 -I../lib/hwasan/.. -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fno-rtti -fPIC -ffreestanding -MD -MT lib/hwasan/CMakeFiles/RTHwasan.x86_64.dir/hwasan_tag_mismatch_aarch64.S.o -MF lib/hwasan/CMakeFiles/RTHwasan.x86_64.dir/hwasan_tag_mismatch_aarch64.S.o.d -o lib/hwasan/CMakeFiles/RTHwasan.x86_64.dir/hwasan_tag_mismatch_aarch64.S.o -c ../lib/hwasan/hwasan_tag_mismatch_aarch64.S [471/747] /usr/bin/c++ -DASAN_DYNAMIC=1 -I../lib/asan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fno-rtti -ftls-model=initial-exec -MD -MT lib/asan/CMakeFiles/RTAsan_dynamic.x86_64.dir/asan_fake_stack.cpp.o -MF lib/asan/CMakeFiles/RTAsan_dynamic.x86_64.dir/asan_fake_stack.cpp.o.d -o lib/asan/CMakeFiles/RTAsan_dynamic.x86_64.dir/asan_fake_stack.cpp.o -c ../lib/asan/asan_fake_stack.cpp [472/747] /usr/bin/c++ -DASAN_DYNAMIC=1 -I../lib/asan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fno-rtti -ftls-model=initial-exec -MD -MT lib/asan/CMakeFiles/RTAsan_dynamic.x86_64.dir/asan_rtl.cpp.o -MF lib/asan/CMakeFiles/RTAsan_dynamic.x86_64.dir/asan_rtl.cpp.o.d -o lib/asan/CMakeFiles/RTAsan_dynamic.x86_64.dir/asan_rtl.cpp.o -c ../lib/asan/asan_rtl.cpp [473/747] /usr/bin/c++ -I../lib/msan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fno-rtti -fPIE -ffreestanding -MD -MT lib/msan/CMakeFiles/clang_rt.msan-x86_64.dir/msan_report.cpp.o -MF lib/msan/CMakeFiles/clang_rt.msan-x86_64.dir/msan_report.cpp.o.d -o lib/msan/CMakeFiles/clang_rt.msan-x86_64.dir/msan_report.cpp.o -c ../lib/msan/msan_report.cpp ../lib/msan/msan_report.cpp: In function 'void __msan::DescribeMemoryRange(const void*, __sanitizer::uptr)': ../lib/msan/msan_report.cpp:228:7: warning: 'last_quad_poisoned' may be used uninitialized in this function [-Wmaybe-uninitialized] if (last_quad_poisoned) { ^~ [474/747] /usr/bin/c++ -DHWASAN_WITH_INTERCEPTORS=1 -I../lib/hwasan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fno-rtti -fPIC -ffreestanding -MD -MT lib/hwasan/CMakeFiles/RTHwasan.x86_64.dir/hwasan_memintrinsics.cpp.o -MF lib/hwasan/CMakeFiles/RTHwasan.x86_64.dir/hwasan_memintrinsics.cpp.o.d -o lib/hwasan/CMakeFiles/RTHwasan.x86_64.dir/hwasan_memintrinsics.cpp.o -c ../lib/hwasan/hwasan_memintrinsics.cpp In file included from ../lib/hwasan/hwasan_memintrinsics.cpp:17: ../lib/hwasan/hwasan_checks.h:65:37: warning: 'nodebug' attribute directive ignored [-Wattributes] tag_t mem_tag, uptr ptr, uptr sz) { ^ ../lib/hwasan/hwasan_checks.h:83:72: warning: 'nodebug' attribute directive ignored [-Wattributes] __attribute__((always_inline, nodebug)) static void CheckAddress(uptr p) { ^ ../lib/hwasan/hwasan_checks.h:96:78: warning: 'nodebug' attribute directive ignored [-Wattributes] uptr sz) { ^ ../lib/hwasan/hwasan_checks.h:47:44: warning: always_inline function might not be inlinable [-Wattributes] __attribute__((always_inline)) static void SigTrap(uptr p, uptr size) { ^~~~~~~ ../lib/hwasan/hwasan_checks.h:47:44: warning: always_inline function might not be inlinable [-Wattributes] ../lib/hwasan/hwasan_checks.h:95:53: warning: always_inline function might not be inlinable [-Wattributes] __attribute__((always_inline, nodebug)) static void CheckAddressSized(uptr p, ^~~~~~~~~~~~~~~~~ ../lib/hwasan/hwasan_checks.h:95:53: warning: always_inline function might not be inlinable [-Wattributes] ../lib/hwasan/hwasan_checks.h:64:53: warning: always_inline function might not be inlinable [-Wattributes] __attribute__((always_inline, nodebug)) static bool PossiblyShortTagMatches( ^~~~~~~~~~~~~~~~~~~~~~~ [475/747] : && /usr/bin/cmake -E rm -f lib/linux/libclang_rt.lsan-x86_64.a && /usr/bin/ar qc lib/linux/libclang_rt.lsan-x86_64.a lib/interception/CMakeFiles/RTInterception.x86_64.dir/interception_linux.cpp.o lib/interception/CMakeFiles/RTInterception.x86_64.dir/interception_mac.cpp.o lib/interception/CMakeFiles/RTInterception.x86_64.dir/interception_win.cpp.o lib/interception/CMakeFiles/RTInterception.x86_64.dir/interception_type_test.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_allocator.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_common.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_deadlock_detector1.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_deadlock_detector2.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_errno.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_file.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_flags.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_flag_parser.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_fuchsia.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_libc.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_libignore.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_linux.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_linux_s390.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_mac.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_netbsd.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_openbsd.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_persistent_allocator.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_platform_limits_freebsd.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_platform_limits_linux.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_platform_limits_netbsd.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_platform_limits_openbsd.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_platform_limits_posix.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_platform_limits_solaris.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_posix.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_printf.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_procmaps_common.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_procmaps_bsd.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_procmaps_fuchsia.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_procmaps_linux.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_procmaps_mac.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_procmaps_solaris.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_rtems.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_solaris.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_stoptheworld_fuchsia.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_stoptheworld_mac.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_suppressions.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_tls_get_addr.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_thread_registry.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_type_traits.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_win.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_termination.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_common_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_allocator_checks.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_linux_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_mac_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_posix_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_stoptheworld_linux_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_stoptheworld_netbsd_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonCoverage.x86_64.dir/sancov_flags.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonCoverage.x86_64.dir/sanitizer_coverage_fuchsia.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonCoverage.x86_64.dir/sanitizer_coverage_libcdep_new.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonCoverage.x86_64.dir/sanitizer_coverage_win_sections.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_allocator_report.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_stackdepot.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_stacktrace.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_stacktrace_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_stacktrace_printer.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_stacktrace_sparc.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_libbacktrace.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_mac.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_markup.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_posix_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_report.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_win.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_unwind_linux_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_unwind_win.cpp.o lib/lsan/CMakeFiles/RTLSanCommon.x86_64.dir/lsan_common.cpp.o lib/lsan/CMakeFiles/RTLSanCommon.x86_64.dir/lsan_common_fuchsia.cpp.o lib/lsan/CMakeFiles/RTLSanCommon.x86_64.dir/lsan_common_linux.cpp.o lib/lsan/CMakeFiles/RTLSanCommon.x86_64.dir/lsan_common_mac.cpp.o lib/lsan/CMakeFiles/clang_rt.lsan-x86_64.dir/lsan.cpp.o lib/lsan/CMakeFiles/clang_rt.lsan-x86_64.dir/lsan_allocator.cpp.o lib/lsan/CMakeFiles/clang_rt.lsan-x86_64.dir/lsan_fuchsia.cpp.o lib/lsan/CMakeFiles/clang_rt.lsan-x86_64.dir/lsan_interceptors.cpp.o lib/lsan/CMakeFiles/clang_rt.lsan-x86_64.dir/lsan_linux.cpp.o lib/lsan/CMakeFiles/clang_rt.lsan-x86_64.dir/lsan_mac.cpp.o lib/lsan/CMakeFiles/clang_rt.lsan-x86_64.dir/lsan_malloc_mac.cpp.o lib/lsan/CMakeFiles/clang_rt.lsan-x86_64.dir/lsan_posix.cpp.o lib/lsan/CMakeFiles/clang_rt.lsan-x86_64.dir/lsan_preinit.cpp.o lib/lsan/CMakeFiles/clang_rt.lsan-x86_64.dir/lsan_thread.cpp.o && /usr/bin/ranlib lib/linux/libclang_rt.lsan-x86_64.a && : [476/747] : && /usr/bin/cmake -E rm -f lib/linux/libclang_rt.ubsan_standalone-x86_64.a && /usr/bin/ar qc lib/linux/libclang_rt.ubsan_standalone-x86_64.a lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_allocator.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_common.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_deadlock_detector1.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_deadlock_detector2.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_errno.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_file.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_flags.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_flag_parser.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_fuchsia.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_libc.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_libignore.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_linux.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_linux_s390.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_mac.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_netbsd.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_openbsd.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_persistent_allocator.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_platform_limits_freebsd.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_platform_limits_linux.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_platform_limits_netbsd.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_platform_limits_openbsd.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_platform_limits_posix.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_platform_limits_solaris.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_posix.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_printf.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_procmaps_common.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_procmaps_bsd.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_procmaps_fuchsia.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_procmaps_linux.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_procmaps_mac.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_procmaps_solaris.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_rtems.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_solaris.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_stoptheworld_fuchsia.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_stoptheworld_mac.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_suppressions.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_tls_get_addr.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_thread_registry.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_type_traits.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_win.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_termination.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_common_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_allocator_checks.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_linux_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_mac_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_posix_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_stoptheworld_linux_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_stoptheworld_netbsd_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonCoverage.x86_64.dir/sancov_flags.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonCoverage.x86_64.dir/sanitizer_coverage_fuchsia.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonCoverage.x86_64.dir/sanitizer_coverage_libcdep_new.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonCoverage.x86_64.dir/sanitizer_coverage_win_sections.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_allocator_report.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_stackdepot.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_stacktrace.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_stacktrace_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_stacktrace_printer.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_stacktrace_sparc.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_libbacktrace.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_mac.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_markup.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_posix_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_report.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_win.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_unwind_linux_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_unwind_win.cpp.o lib/ubsan/CMakeFiles/RTUbsan.x86_64.dir/ubsan_diag.cpp.o lib/ubsan/CMakeFiles/RTUbsan.x86_64.dir/ubsan_init.cpp.o lib/ubsan/CMakeFiles/RTUbsan.x86_64.dir/ubsan_flags.cpp.o lib/ubsan/CMakeFiles/RTUbsan.x86_64.dir/ubsan_handlers.cpp.o lib/ubsan/CMakeFiles/RTUbsan.x86_64.dir/ubsan_monitor.cpp.o lib/ubsan/CMakeFiles/RTUbsan.x86_64.dir/ubsan_value.cpp.o lib/ubsan/CMakeFiles/RTUbsan_standalone.x86_64.dir/ubsan_diag_standalone.cpp.o lib/ubsan/CMakeFiles/RTUbsan_standalone.x86_64.dir/ubsan_init_standalone.cpp.o lib/ubsan/CMakeFiles/RTUbsan_standalone.x86_64.dir/ubsan_signals_standalone.cpp.o lib/interception/CMakeFiles/RTInterception.x86_64.dir/interception_linux.cpp.o lib/interception/CMakeFiles/RTInterception.x86_64.dir/interception_mac.cpp.o lib/interception/CMakeFiles/RTInterception.x86_64.dir/interception_win.cpp.o lib/interception/CMakeFiles/RTInterception.x86_64.dir/interception_type_test.cpp.o lib/ubsan/CMakeFiles/clang_rt.ubsan_standalone-x86_64.dir/ubsan_init_standalone_preinit.cpp.o && /usr/bin/ranlib lib/linux/libclang_rt.ubsan_standalone-x86_64.a && : [477/747] /usr/bin/c++ -DHWASAN_WITH_INTERCEPTORS=1 -I../lib/hwasan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fno-rtti -fPIC -ffreestanding -MD -MT lib/hwasan/CMakeFiles/RTHwasan.x86_64.dir/hwasan_poisoning.cpp.o -MF lib/hwasan/CMakeFiles/RTHwasan.x86_64.dir/hwasan_poisoning.cpp.o.d -o lib/hwasan/CMakeFiles/RTHwasan.x86_64.dir/hwasan_poisoning.cpp.o -c ../lib/hwasan/hwasan_poisoning.cpp [478/747] /usr/bin/c++ -DHWASAN_WITH_INTERCEPTORS=1 -I../lib/hwasan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fno-rtti -fPIC -ffreestanding -MD -MT lib/hwasan/CMakeFiles/RTHwasan.x86_64.dir/hwasan_thread.cpp.o -MF lib/hwasan/CMakeFiles/RTHwasan.x86_64.dir/hwasan_thread.cpp.o.d -o lib/hwasan/CMakeFiles/RTHwasan.x86_64.dir/hwasan_thread.cpp.o -c ../lib/hwasan/hwasan_thread.cpp [479/747] /usr/bin/c++ -DHWASAN_WITH_INTERCEPTORS=1 -I../lib/hwasan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fno-rtti -fPIC -ffreestanding -MD -MT lib/hwasan/CMakeFiles/RTHwasan.x86_64.dir/hwasan_thread_list.cpp.o -MF lib/hwasan/CMakeFiles/RTHwasan.x86_64.dir/hwasan_thread_list.cpp.o.d -o lib/hwasan/CMakeFiles/RTHwasan.x86_64.dir/hwasan_thread_list.cpp.o -c ../lib/hwasan/hwasan_thread_list.cpp [480/747] /usr/bin/c++ -DHWASAN_WITH_INTERCEPTORS=1 -I../lib/hwasan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fno-rtti -fPIC -ffreestanding -MD -MT lib/hwasan/CMakeFiles/RTHwasan.x86_64.dir/hwasan_type_test.cpp.o -MF lib/hwasan/CMakeFiles/RTHwasan.x86_64.dir/hwasan_type_test.cpp.o.d -o lib/hwasan/CMakeFiles/RTHwasan.x86_64.dir/hwasan_type_test.cpp.o -c ../lib/hwasan/hwasan_type_test.cpp [481/747] : && /usr/bin/cmake -E rm -f lib/linux/libclang_rt.msan_cxx-x86_64.a && /usr/bin/ar qc lib/linux/libclang_rt.msan_cxx-x86_64.a lib/ubsan/CMakeFiles/RTUbsan_cxx.x86_64.dir/ubsan_handlers_cxx.cpp.o lib/ubsan/CMakeFiles/RTUbsan_cxx.x86_64.dir/ubsan_type_hash.cpp.o lib/ubsan/CMakeFiles/RTUbsan_cxx.x86_64.dir/ubsan_type_hash_itanium.cpp.o lib/ubsan/CMakeFiles/RTUbsan_cxx.x86_64.dir/ubsan_type_hash_win.cpp.o lib/msan/CMakeFiles/clang_rt.msan_cxx-x86_64.dir/msan_new_delete.cpp.o && /usr/bin/ranlib lib/linux/libclang_rt.msan_cxx-x86_64.a && : [482/747] /usr/bin/c++ -DASAN_DYNAMIC=1 -I../lib/asan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fno-rtti -ftls-model=initial-exec -MD -MT lib/asan/CMakeFiles/RTAsan_dynamic.x86_64.dir/asan_poisoning.cpp.o -MF lib/asan/CMakeFiles/RTAsan_dynamic.x86_64.dir/asan_poisoning.cpp.o.d -o lib/asan/CMakeFiles/RTAsan_dynamic.x86_64.dir/asan_poisoning.cpp.o -c ../lib/asan/asan_poisoning.cpp [483/747] /usr/bin/c++ -DASAN_DYNAMIC=1 -I../lib/asan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fno-rtti -ftls-model=initial-exec -MD -MT lib/asan/CMakeFiles/RTAsan_dynamic.x86_64.dir/asan_thread.cpp.o -MF lib/asan/CMakeFiles/RTAsan_dynamic.x86_64.dir/asan_thread.cpp.o.d -o lib/asan/CMakeFiles/RTAsan_dynamic.x86_64.dir/asan_thread.cpp.o -c ../lib/asan/asan_thread.cpp [484/747] /usr/bin/c++ -DHWASAN_WITH_INTERCEPTORS=1 -I../lib/hwasan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fno-rtti -fPIC -ffreestanding -MD -MT lib/hwasan/CMakeFiles/RTHwasan.x86_64.dir/hwasan_interceptors.cpp.o -MF lib/hwasan/CMakeFiles/RTHwasan.x86_64.dir/hwasan_interceptors.cpp.o.d -o lib/hwasan/CMakeFiles/RTHwasan.x86_64.dir/hwasan_interceptors.cpp.o -c ../lib/hwasan/hwasan_interceptors.cpp [485/747] /usr/bin/c++ -DHWASAN_WITH_INTERCEPTORS=1 -I../lib/hwasan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fno-rtti -fPIC -ffreestanding -MD -MT lib/hwasan/CMakeFiles/RTHwasan_cxx.x86_64.dir/hwasan_new_delete.cpp.o -MF lib/hwasan/CMakeFiles/RTHwasan_cxx.x86_64.dir/hwasan_new_delete.cpp.o.d -o lib/hwasan/CMakeFiles/RTHwasan_cxx.x86_64.dir/hwasan_new_delete.cpp.o -c ../lib/hwasan/hwasan_new_delete.cpp [486/747] /usr/bin/c++ -DHWASAN_WITH_INTERCEPTORS=1 -I../lib/hwasan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fno-rtti -fPIC -ffreestanding -ftls-model=initial-exec -MD -MT lib/hwasan/CMakeFiles/RTHwasan_dynamic.x86_64.dir/hwasan_dynamic_shadow.cpp.o -MF lib/hwasan/CMakeFiles/RTHwasan_dynamic.x86_64.dir/hwasan_dynamic_shadow.cpp.o.d -o lib/hwasan/CMakeFiles/RTHwasan_dynamic.x86_64.dir/hwasan_dynamic_shadow.cpp.o -c ../lib/hwasan/hwasan_dynamic_shadow.cpp [487/747] /usr/bin/c++ -DHWASAN_WITH_INTERCEPTORS=1 -I../lib/hwasan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fno-rtti -fPIC -ffreestanding -ftls-model=initial-exec -MD -MT lib/hwasan/CMakeFiles/RTHwasan_dynamic.x86_64.dir/hwasan_exceptions.cpp.o -MF lib/hwasan/CMakeFiles/RTHwasan_dynamic.x86_64.dir/hwasan_exceptions.cpp.o.d -o lib/hwasan/CMakeFiles/RTHwasan_dynamic.x86_64.dir/hwasan_exceptions.cpp.o -c ../lib/hwasan/hwasan_exceptions.cpp [488/747] /usr/bin/c++ -DHWASAN_WITH_INTERCEPTORS=1 -I../lib/hwasan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fno-rtti -fPIC -ffreestanding -ftls-model=initial-exec -MD -MT lib/hwasan/CMakeFiles/RTHwasan_dynamic.x86_64.dir/hwasan_globals.cpp.o -MF lib/hwasan/CMakeFiles/RTHwasan_dynamic.x86_64.dir/hwasan_globals.cpp.o.d -o lib/hwasan/CMakeFiles/RTHwasan_dynamic.x86_64.dir/hwasan_globals.cpp.o -c ../lib/hwasan/hwasan_globals.cpp [489/747] /usr/bin/cc -DHWASAN_WITH_INTERCEPTORS=1 -I../lib/hwasan/.. -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fno-rtti -fPIC -ffreestanding -ftls-model=initial-exec -MD -MT lib/hwasan/CMakeFiles/RTHwasan_dynamic.x86_64.dir/hwasan_interceptors_vfork.S.o -MF lib/hwasan/CMakeFiles/RTHwasan_dynamic.x86_64.dir/hwasan_interceptors_vfork.S.o.d -o lib/hwasan/CMakeFiles/RTHwasan_dynamic.x86_64.dir/hwasan_interceptors_vfork.S.o -c ../lib/hwasan/hwasan_interceptors_vfork.S [490/747] /usr/bin/cc -DHWASAN_WITH_INTERCEPTORS=1 -I../lib/hwasan/.. -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fno-rtti -fPIC -ffreestanding -ftls-model=initial-exec -MD -MT lib/hwasan/CMakeFiles/RTHwasan_dynamic.x86_64.dir/hwasan_setjmp.S.o -MF lib/hwasan/CMakeFiles/RTHwasan_dynamic.x86_64.dir/hwasan_setjmp.S.o.d -o lib/hwasan/CMakeFiles/RTHwasan_dynamic.x86_64.dir/hwasan_setjmp.S.o -c ../lib/hwasan/hwasan_setjmp.S [491/747] /usr/bin/cc -DHWASAN_WITH_INTERCEPTORS=1 -I../lib/hwasan/.. -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fno-rtti -fPIC -ffreestanding -ftls-model=initial-exec -MD -MT lib/hwasan/CMakeFiles/RTHwasan_dynamic.x86_64.dir/hwasan_tag_mismatch_aarch64.S.o -MF lib/hwasan/CMakeFiles/RTHwasan_dynamic.x86_64.dir/hwasan_tag_mismatch_aarch64.S.o.d -o lib/hwasan/CMakeFiles/RTHwasan_dynamic.x86_64.dir/hwasan_tag_mismatch_aarch64.S.o -c ../lib/hwasan/hwasan_tag_mismatch_aarch64.S [492/747] /usr/bin/c++ -DHWASAN_WITH_INTERCEPTORS=1 -I../lib/hwasan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fno-rtti -fPIC -ffreestanding -ftls-model=initial-exec -MD -MT lib/hwasan/CMakeFiles/RTHwasan_dynamic.x86_64.dir/hwasan_type_test.cpp.o -MF lib/hwasan/CMakeFiles/RTHwasan_dynamic.x86_64.dir/hwasan_type_test.cpp.o.d -o lib/hwasan/CMakeFiles/RTHwasan_dynamic.x86_64.dir/hwasan_type_test.cpp.o -c ../lib/hwasan/hwasan_type_test.cpp [493/747] cd /builddir/build/BUILD/compiler-rt-11.0.1.src/_build/lib/hwasan && /usr/bin/cmake -E copy_if_different /builddir/build/BUILD/compiler-rt-11.0.1.src/lib/hwasan/hwasan_blacklist.txt /builddir/build/BUILD/compiler-rt-11.0.1.src/_build/share/hwasan_blacklist.txt [494/747] cd /builddir/build/BUILD/compiler-rt-11.0.1.src/_build/lib/hwasan/scripts && /usr/bin/cmake -E copy_if_different /builddir/build/BUILD/compiler-rt-11.0.1.src/lib/hwasan/scripts/hwasan_symbolize /builddir/build/BUILD/compiler-rt-11.0.1.src/_build/bin/hwasan_symbolize [495/747] /usr/bin/c++ -I../lib/dfsan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fno-rtti -ffreestanding -fPIE -MD -MT lib/dfsan/CMakeFiles/clang_rt.dfsan-x86_64.dir/dfsan_custom.cpp.o -MF lib/dfsan/CMakeFiles/clang_rt.dfsan-x86_64.dir/dfsan_custom.cpp.o.d -o lib/dfsan/CMakeFiles/clang_rt.dfsan-x86_64.dir/dfsan_custom.cpp.o -c ../lib/dfsan/dfsan_custom.cpp [496/747] /usr/bin/c++ -I../lib/msan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fno-rtti -fPIE -ffreestanding -MD -MT lib/msan/CMakeFiles/clang_rt.msan-x86_64.dir/msan.cpp.o -MF lib/msan/CMakeFiles/clang_rt.msan-x86_64.dir/msan.cpp.o.d -o lib/msan/CMakeFiles/clang_rt.msan-x86_64.dir/msan.cpp.o -c ../lib/msan/msan.cpp [497/747] /usr/bin/c++ -DHWASAN_WITH_INTERCEPTORS=1 -I../lib/hwasan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fno-rtti -fPIC -ffreestanding -MD -MT lib/hwasan/CMakeFiles/RTHwasan.x86_64.dir/hwasan_linux.cpp.o -MF lib/hwasan/CMakeFiles/RTHwasan.x86_64.dir/hwasan_linux.cpp.o.d -o lib/hwasan/CMakeFiles/RTHwasan.x86_64.dir/hwasan_linux.cpp.o -c ../lib/hwasan/hwasan_linux.cpp [498/747] /usr/bin/c++ -DHWASAN_WITH_INTERCEPTORS=1 -I../lib/hwasan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fno-rtti -fPIC -ffreestanding -ftls-model=initial-exec -MD -MT lib/hwasan/CMakeFiles/RTHwasan_dynamic.x86_64.dir/hwasan_memintrinsics.cpp.o -MF lib/hwasan/CMakeFiles/RTHwasan_dynamic.x86_64.dir/hwasan_memintrinsics.cpp.o.d -o lib/hwasan/CMakeFiles/RTHwasan_dynamic.x86_64.dir/hwasan_memintrinsics.cpp.o -c ../lib/hwasan/hwasan_memintrinsics.cpp In file included from ../lib/hwasan/hwasan_memintrinsics.cpp:17: ../lib/hwasan/hwasan_checks.h:65:37: warning: 'nodebug' attribute directive ignored [-Wattributes] tag_t mem_tag, uptr ptr, uptr sz) { ^ ../lib/hwasan/hwasan_checks.h:83:72: warning: 'nodebug' attribute directive ignored [-Wattributes] __attribute__((always_inline, nodebug)) static void CheckAddress(uptr p) { ^ ../lib/hwasan/hwasan_checks.h:96:78: warning: 'nodebug' attribute directive ignored [-Wattributes] uptr sz) { ^ ../lib/hwasan/hwasan_checks.h:47:44: warning: always_inline function might not be inlinable [-Wattributes] __attribute__((always_inline)) static void SigTrap(uptr p, uptr size) { ^~~~~~~ ../lib/hwasan/hwasan_checks.h:47:44: warning: always_inline function might not be inlinable [-Wattributes] ../lib/hwasan/hwasan_checks.h:95:53: warning: always_inline function might not be inlinable [-Wattributes] __attribute__((always_inline, nodebug)) static void CheckAddressSized(uptr p, ^~~~~~~~~~~~~~~~~ ../lib/hwasan/hwasan_checks.h:95:53: warning: always_inline function might not be inlinable [-Wattributes] ../lib/hwasan/hwasan_checks.h:64:53: warning: always_inline function might not be inlinable [-Wattributes] __attribute__((always_inline, nodebug)) static bool PossiblyShortTagMatches( ^~~~~~~~~~~~~~~~~~~~~~~ [499/747] /usr/bin/c++ -DHWASAN_WITH_INTERCEPTORS=1 -I../lib/hwasan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fno-rtti -fPIC -ffreestanding -ftls-model=initial-exec -MD -MT lib/hwasan/CMakeFiles/RTHwasan_dynamic.x86_64.dir/hwasan_poisoning.cpp.o -MF lib/hwasan/CMakeFiles/RTHwasan_dynamic.x86_64.dir/hwasan_poisoning.cpp.o.d -o lib/hwasan/CMakeFiles/RTHwasan_dynamic.x86_64.dir/hwasan_poisoning.cpp.o -c ../lib/hwasan/hwasan_poisoning.cpp [500/747] /usr/bin/c++ -DHWASAN_WITH_INTERCEPTORS=1 -I../lib/hwasan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fno-rtti -fPIC -ffreestanding -ftls-model=initial-exec -MD -MT lib/hwasan/CMakeFiles/RTHwasan_dynamic.x86_64.dir/hwasan_thread.cpp.o -MF lib/hwasan/CMakeFiles/RTHwasan_dynamic.x86_64.dir/hwasan_thread.cpp.o.d -o lib/hwasan/CMakeFiles/RTHwasan_dynamic.x86_64.dir/hwasan_thread.cpp.o -c ../lib/hwasan/hwasan_thread.cpp [501/747] /usr/bin/c++ -DHWASAN_WITH_INTERCEPTORS=1 -I../lib/hwasan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fno-rtti -fPIC -ffreestanding -ftls-model=initial-exec -MD -MT lib/hwasan/CMakeFiles/RTHwasan_dynamic.x86_64.dir/hwasan_thread_list.cpp.o -MF lib/hwasan/CMakeFiles/RTHwasan_dynamic.x86_64.dir/hwasan_thread_list.cpp.o.d -o lib/hwasan/CMakeFiles/RTHwasan_dynamic.x86_64.dir/hwasan_thread_list.cpp.o -c ../lib/hwasan/hwasan_thread_list.cpp [502/747] cd /builddir/build/BUILD/compiler-rt-11.0.1.src/lib/ubsan && /usr/bin/python3.6 /builddir/build/BUILD/compiler-rt-11.0.1.src/lib/sanitizer_common/scripts/gen_dynamic_list.py --extra ubsan.syms.extra /builddir/build/BUILD/compiler-rt-11.0.1.src/_build/lib/linux/libclang_rt.ubsan_standalone-x86_64.a --nm-executable /usr/bin/nm -o /builddir/build/BUILD/compiler-rt-11.0.1.src/_build/lib/linux/libclang_rt.ubsan_standalone-x86_64.a.syms && /usr/bin/cmake -E touch /builddir/build/BUILD/compiler-rt-11.0.1.src/_build/lib/ubsan/clang_rt.ubsan_standalone-x86_64.syms-stamp [503/747] cd /builddir/build/BUILD/compiler-rt-11.0.1.src/lib/ubsan && /usr/bin/python3.6 /builddir/build/BUILD/compiler-rt-11.0.1.src/lib/sanitizer_common/scripts/gen_dynamic_list.py --version-list --extra ubsan.syms.extra /builddir/build/BUILD/compiler-rt-11.0.1.src/_build/lib/linux/libclang_rt.ubsan_standalone-x86_64.a /builddir/build/BUILD/compiler-rt-11.0.1.src/_build/lib/linux/libclang_rt.ubsan_standalone_cxx-x86_64.a --nm-executable /usr/bin/nm -o /builddir/build/BUILD/compiler-rt-11.0.1.src/_build/lib/ubsan/clang_rt.ubsan_standalone-dynamic-x86_64.vers [504/747] cd /builddir/build/BUILD/compiler-rt-11.0.1.src/lib/msan && /usr/bin/python3.6 /builddir/build/BUILD/compiler-rt-11.0.1.src/lib/sanitizer_common/scripts/gen_dynamic_list.py --extra msan.syms.extra /builddir/build/BUILD/compiler-rt-11.0.1.src/_build/lib/linux/libclang_rt.msan_cxx-x86_64.a --nm-executable /usr/bin/nm -o /builddir/build/BUILD/compiler-rt-11.0.1.src/_build/lib/linux/libclang_rt.msan_cxx-x86_64.a.syms && /usr/bin/cmake -E touch /builddir/build/BUILD/compiler-rt-11.0.1.src/_build/lib/msan/clang_rt.msan_cxx-x86_64.syms-stamp [505/747] : && /usr/bin/cmake -E rm -f lib/linux/libclang_rt.hwasan_cxx-x86_64.a && /usr/bin/ar qc lib/linux/libclang_rt.hwasan_cxx-x86_64.a lib/hwasan/CMakeFiles/RTHwasan_cxx.x86_64.dir/hwasan_new_delete.cpp.o lib/ubsan/CMakeFiles/RTUbsan_cxx.x86_64.dir/ubsan_handlers_cxx.cpp.o lib/ubsan/CMakeFiles/RTUbsan_cxx.x86_64.dir/ubsan_type_hash.cpp.o lib/ubsan/CMakeFiles/RTUbsan_cxx.x86_64.dir/ubsan_type_hash_itanium.cpp.o lib/ubsan/CMakeFiles/RTUbsan_cxx.x86_64.dir/ubsan_type_hash_win.cpp.o && /usr/bin/ranlib lib/linux/libclang_rt.hwasan_cxx-x86_64.a && : [506/747] /usr/bin/c++ -DHWASAN_WITH_INTERCEPTORS=1 -I../lib/hwasan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fno-rtti -fPIC -ffreestanding -MD -MT lib/hwasan/CMakeFiles/RTHwasan.x86_64.dir/hwasan.cpp.o -MF lib/hwasan/CMakeFiles/RTHwasan.x86_64.dir/hwasan.cpp.o.d -o lib/hwasan/CMakeFiles/RTHwasan.x86_64.dir/hwasan.cpp.o -c ../lib/hwasan/hwasan.cpp In file included from ../lib/hwasan/hwasan.cpp:16: ../lib/hwasan/hwasan_checks.h:65:37: warning: 'nodebug' attribute directive ignored [-Wattributes] tag_t mem_tag, uptr ptr, uptr sz) { ^ ../lib/hwasan/hwasan_checks.h:83:72: warning: 'nodebug' attribute directive ignored [-Wattributes] __attribute__((always_inline, nodebug)) static void CheckAddress(uptr p) { ^ ../lib/hwasan/hwasan_checks.h:96:78: warning: 'nodebug' attribute directive ignored [-Wattributes] uptr sz) { ^ ../lib/hwasan/hwasan_checks.h:21:44: warning: always_inline function might not be inlinable [-Wattributes] __attribute__((always_inline)) static void SigTrap(uptr p) { ^~~~~~~ ../lib/hwasan/hwasan_checks.h:21:44: warning: always_inline function might not be inlinable [-Wattributes] ../lib/hwasan/hwasan_checks.h:21:44: warning: always_inline function might not be inlinable [-Wattributes] ../lib/hwasan/hwasan_checks.h:21:44: warning: always_inline function might not be inlinable [-Wattributes] ../lib/hwasan/hwasan_checks.h:21:44: warning: always_inline function might not be inlinable [-Wattributes] ../lib/hwasan/hwasan_checks.h:47:44: warning: always_inline function might not be inlinable [-Wattributes] __attribute__((always_inline)) static void SigTrap(uptr p, uptr size) { ^~~~~~~ ../lib/hwasan/hwasan_checks.h:21:44: warning: always_inline function might not be inlinable [-Wattributes] __attribute__((always_inline)) static void SigTrap(uptr p) { ^~~~~~~ ../lib/hwasan/hwasan_checks.h:21:44: warning: always_inline function might not be inlinable [-Wattributes] ../lib/hwasan/hwasan_checks.h:21:44: warning: always_inline function might not be inlinable [-Wattributes] ../lib/hwasan/hwasan_checks.h:21:44: warning: always_inline function might not be inlinable [-Wattributes] ../lib/hwasan/hwasan_checks.h:21:44: warning: always_inline function might not be inlinable [-Wattributes] ../lib/hwasan/hwasan_checks.h:47:44: warning: always_inline function might not be inlinable [-Wattributes] __attribute__((always_inline)) static void SigTrap(uptr p, uptr size) { ^~~~~~~ ../lib/hwasan/hwasan_checks.h:21:44: warning: always_inline function might not be inlinable [-Wattributes] __attribute__((always_inline)) static void SigTrap(uptr p) { ^~~~~~~ ../lib/hwasan/hwasan_checks.h:21:44: warning: always_inline function might not be inlinable [-Wattributes] ../lib/hwasan/hwasan_checks.h:21:44: warning: always_inline function might not be inlinable [-Wattributes] ../lib/hwasan/hwasan_checks.h:21:44: warning: always_inline function might not be inlinable [-Wattributes] ../lib/hwasan/hwasan_checks.h:21:44: warning: always_inline function might not be inlinable [-Wattributes] ../lib/hwasan/hwasan_checks.h:47:44: warning: always_inline function might not be inlinable [-Wattributes] __attribute__((always_inline)) static void SigTrap(uptr p, uptr size) { ^~~~~~~ ../lib/hwasan/hwasan_checks.h:21:44: warning: always_inline function might not be inlinable [-Wattributes] __attribute__((always_inline)) static void SigTrap(uptr p) { ^~~~~~~ ../lib/hwasan/hwasan_checks.h:21:44: warning: always_inline function might not be inlinable [-Wattributes] ../lib/hwasan/hwasan_checks.h:21:44: warning: always_inline function might not be inlinable [-Wattributes] ../lib/hwasan/hwasan_checks.h:21:44: warning: always_inline function might not be inlinable [-Wattributes] ../lib/hwasan/hwasan_checks.h:21:44: warning: always_inline function might not be inlinable [-Wattributes] ../lib/hwasan/hwasan_checks.h:47:44: warning: always_inline function might not be inlinable [-Wattributes] __attribute__((always_inline)) static void SigTrap(uptr p, uptr size) { ^~~~~~~ ../lib/hwasan/hwasan_checks.h:83:53: warning: always_inline function might not be inlinable [-Wattributes] __attribute__((always_inline, nodebug)) static void CheckAddress(uptr p) { ^~~~~~~~~~~~ ../lib/hwasan/hwasan_checks.h:83:53: warning: always_inline function might not be inlinable [-Wattributes] ../lib/hwasan/hwasan_checks.h:83:53: warning: always_inline function might not be inlinable [-Wattributes] ../lib/hwasan/hwasan_checks.h:83:53: warning: always_inline function might not be inlinable [-Wattributes] ../lib/hwasan/hwasan_checks.h:83:53: warning: always_inline function might not be inlinable [-Wattributes] ../lib/hwasan/hwasan_checks.h:95:53: warning: always_inline function might not be inlinable [-Wattributes] __attribute__((always_inline, nodebug)) static void CheckAddressSized(uptr p, ^~~~~~~~~~~~~~~~~ ../lib/hwasan/hwasan_checks.h:83:53: warning: always_inline function might not be inlinable [-Wattributes] __attribute__((always_inline, nodebug)) static void CheckAddress(uptr p) { ^~~~~~~~~~~~ ../lib/hwasan/hwasan_checks.h:83:53: warning: always_inline function might not be inlinable [-Wattributes] ../lib/hwasan/hwasan_checks.h:83:53: warning: always_inline function might not be inlinable [-Wattributes] ../lib/hwasan/hwasan_checks.h:83:53: warning: always_inline function might not be inlinable [-Wattributes] ../lib/hwasan/hwasan_checks.h:83:53: warning: always_inline function might not be inlinable [-Wattributes] ../lib/hwasan/hwasan_checks.h:95:53: warning: always_inline function might not be inlinable [-Wattributes] __attribute__((always_inline, nodebug)) static void CheckAddressSized(uptr p, ^~~~~~~~~~~~~~~~~ ../lib/hwasan/hwasan_checks.h:83:53: warning: always_inline function might not be inlinable [-Wattributes] __attribute__((always_inline, nodebug)) static void CheckAddress(uptr p) { ^~~~~~~~~~~~ ../lib/hwasan/hwasan_checks.h:83:53: warning: always_inline function might not be inlinable [-Wattributes] ../lib/hwasan/hwasan_checks.h:83:53: warning: always_inline function might not be inlinable [-Wattributes] ../lib/hwasan/hwasan_checks.h:83:53: warning: always_inline function might not be inlinable [-Wattributes] ../lib/hwasan/hwasan_checks.h:83:53: warning: always_inline function might not be inlinable [-Wattributes] ../lib/hwasan/hwasan_checks.h:95:53: warning: always_inline function might not be inlinable [-Wattributes] __attribute__((always_inline, nodebug)) static void CheckAddressSized(uptr p, ^~~~~~~~~~~~~~~~~ ../lib/hwasan/hwasan_checks.h:83:53: warning: always_inline function might not be inlinable [-Wattributes] __attribute__((always_inline, nodebug)) static void CheckAddress(uptr p) { ^~~~~~~~~~~~ ../lib/hwasan/hwasan_checks.h:83:53: warning: always_inline function might not be inlinable [-Wattributes] ../lib/hwasan/hwasan_checks.h:83:53: warning: always_inline function might not be inlinable [-Wattributes] ../lib/hwasan/hwasan_checks.h:83:53: warning: always_inline function might not be inlinable [-Wattributes] ../lib/hwasan/hwasan_checks.h:83:53: warning: always_inline function might not be inlinable [-Wattributes] ../lib/hwasan/hwasan_checks.h:95:53: warning: always_inline function might not be inlinable [-Wattributes] __attribute__((always_inline, nodebug)) static void CheckAddressSized(uptr p, ^~~~~~~~~~~~~~~~~ ../lib/hwasan/hwasan_checks.h:64:53: warning: always_inline function might not be inlinable [-Wattributes] __attribute__((always_inline, nodebug)) static bool PossiblyShortTagMatches( ^~~~~~~~~~~~~~~~~~~~~~~ [507/747] /usr/bin/c++ -DHWASAN_WITH_INTERCEPTORS=1 -I../lib/hwasan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fno-rtti -fPIC -ffreestanding -ftls-model=initial-exec -MD -MT lib/hwasan/CMakeFiles/RTHwasan_dynamic.x86_64.dir/hwasan_interceptors.cpp.o -MF lib/hwasan/CMakeFiles/RTHwasan_dynamic.x86_64.dir/hwasan_interceptors.cpp.o.d -o lib/hwasan/CMakeFiles/RTHwasan_dynamic.x86_64.dir/hwasan_interceptors.cpp.o -c ../lib/hwasan/hwasan_interceptors.cpp [508/747] /usr/bin/c++ -DHWASAN_WITH_INTERCEPTORS=1 -I../lib/hwasan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fno-rtti -fPIC -ffreestanding -ftls-model=initial-exec -MD -MT lib/hwasan/CMakeFiles/RTHwasan_dynamic.x86_64.dir/hwasan_linux.cpp.o -MF lib/hwasan/CMakeFiles/RTHwasan_dynamic.x86_64.dir/hwasan_linux.cpp.o.d -o lib/hwasan/CMakeFiles/RTHwasan_dynamic.x86_64.dir/hwasan_linux.cpp.o -c ../lib/hwasan/hwasan_linux.cpp [509/747] /usr/bin/c++ -DHWASAN_WITH_INTERCEPTORS=1 -I../lib/hwasan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fno-rtti -fPIC -ffreestanding -ftls-model=initial-exec -MD -MT lib/hwasan/CMakeFiles/RTHwasan_dynamic.x86_64.dir/hwasan_new_delete.cpp.o -MF lib/hwasan/CMakeFiles/RTHwasan_dynamic.x86_64.dir/hwasan_new_delete.cpp.o.d -o lib/hwasan/CMakeFiles/RTHwasan_dynamic.x86_64.dir/hwasan_new_delete.cpp.o -c ../lib/hwasan/hwasan_new_delete.cpp [510/747] /usr/bin/c++ -I../lib/tsan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fPIE -fno-rtti -msse3 -Wframe-larger-than=530 --sysroot=. -MD -MT lib/tsan/CMakeFiles/clang_rt.tsan-x86_64.dir/rtl/tsan_ignoreset.cpp.o -MF lib/tsan/CMakeFiles/clang_rt.tsan-x86_64.dir/rtl/tsan_ignoreset.cpp.o.d -o lib/tsan/CMakeFiles/clang_rt.tsan-x86_64.dir/rtl/tsan_ignoreset.cpp.o -c ../lib/tsan/rtl/tsan_ignoreset.cpp [511/747] /usr/bin/c++ -I../lib/tsan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fPIE -fno-rtti -msse3 -Wframe-larger-than=530 -MD -MT lib/tsan/CMakeFiles/clang_rt.tsan-x86_64.dir/rtl/tsan_malloc_mac.cpp.o -MF lib/tsan/CMakeFiles/clang_rt.tsan-x86_64.dir/rtl/tsan_malloc_mac.cpp.o.d -o lib/tsan/CMakeFiles/clang_rt.tsan-x86_64.dir/rtl/tsan_malloc_mac.cpp.o -c ../lib/tsan/rtl/tsan_malloc_mac.cpp [512/747] : && /usr/bin/cmake -E rm -f lib/linux/libclang_rt.dfsan-x86_64.a && /usr/bin/ar qc lib/linux/libclang_rt.dfsan-x86_64.a lib/interception/CMakeFiles/RTInterception.x86_64.dir/interception_linux.cpp.o lib/interception/CMakeFiles/RTInterception.x86_64.dir/interception_mac.cpp.o lib/interception/CMakeFiles/RTInterception.x86_64.dir/interception_win.cpp.o lib/interception/CMakeFiles/RTInterception.x86_64.dir/interception_type_test.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_allocator.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_common.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_deadlock_detector1.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_deadlock_detector2.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_errno.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_file.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_flags.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_flag_parser.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_fuchsia.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_libc.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_libignore.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_linux.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_linux_s390.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_mac.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_netbsd.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_openbsd.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_persistent_allocator.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_platform_limits_freebsd.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_platform_limits_linux.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_platform_limits_netbsd.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_platform_limits_openbsd.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_platform_limits_posix.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_platform_limits_solaris.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_posix.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_printf.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_procmaps_common.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_procmaps_bsd.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_procmaps_fuchsia.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_procmaps_linux.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_procmaps_mac.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_procmaps_solaris.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_rtems.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_solaris.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_stoptheworld_fuchsia.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_stoptheworld_mac.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_suppressions.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_tls_get_addr.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_thread_registry.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_type_traits.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_win.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_termination.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_common_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_allocator_checks.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_linux_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_mac_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_posix_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_stoptheworld_linux_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_stoptheworld_netbsd_libcdep.cpp.o lib/dfsan/CMakeFiles/clang_rt.dfsan-x86_64.dir/dfsan.cpp.o lib/dfsan/CMakeFiles/clang_rt.dfsan-x86_64.dir/dfsan_custom.cpp.o lib/dfsan/CMakeFiles/clang_rt.dfsan-x86_64.dir/dfsan_interceptors.cpp.o && /usr/bin/ranlib lib/linux/libclang_rt.dfsan-x86_64.a && : [513/747] /usr/bin/c++ -I../lib/tsan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fPIE -fno-rtti -msse3 -Wframe-larger-than=530 --sysroot=. -MD -MT lib/tsan/CMakeFiles/clang_rt.tsan-x86_64.dir/rtl/tsan_preinit.cpp.o -MF lib/tsan/CMakeFiles/clang_rt.tsan-x86_64.dir/rtl/tsan_preinit.cpp.o.d -o lib/tsan/CMakeFiles/clang_rt.tsan-x86_64.dir/rtl/tsan_preinit.cpp.o -c ../lib/tsan/rtl/tsan_preinit.cpp [514/747] /usr/bin/c++ -I../lib/asan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fno-rtti -MD -MT lib/asan/CMakeFiles/RTAsan.x86_64.dir/asan_report.cpp.o -MF lib/asan/CMakeFiles/RTAsan.x86_64.dir/asan_report.cpp.o.d -o lib/asan/CMakeFiles/RTAsan.x86_64.dir/asan_report.cpp.o -c ../lib/asan/asan_report.cpp [515/747] /usr/bin/c++ -I../lib/tsan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fPIE -fno-rtti -msse3 -Wframe-larger-than=530 --sysroot=. -MD -MT lib/tsan/CMakeFiles/clang_rt.tsan-x86_64.dir/rtl/tsan_flags.cpp.o -MF lib/tsan/CMakeFiles/clang_rt.tsan-x86_64.dir/rtl/tsan_flags.cpp.o.d -o lib/tsan/CMakeFiles/clang_rt.tsan-x86_64.dir/rtl/tsan_flags.cpp.o -c ../lib/tsan/rtl/tsan_flags.cpp [516/747] /usr/bin/c++ -I../lib/tsan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fPIE -fno-rtti -msse3 -Wframe-larger-than=530 --sysroot=. -MD -MT lib/tsan/CMakeFiles/clang_rt.tsan-x86_64.dir/rtl/tsan_md5.cpp.o -MF lib/tsan/CMakeFiles/clang_rt.tsan-x86_64.dir/rtl/tsan_md5.cpp.o.d -o lib/tsan/CMakeFiles/clang_rt.tsan-x86_64.dir/rtl/tsan_md5.cpp.o -c ../lib/tsan/rtl/tsan_md5.cpp [517/747] /usr/bin/c++ -I../lib/ubsan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fno-rtti -DUBSAN_CAN_USE_CXXABI -MD -MT lib/ubsan/CMakeFiles/RTUbsan_dynamic_version_script_dummy.x86_64.dir/dummy.cpp.o -MF lib/ubsan/CMakeFiles/RTUbsan_dynamic_version_script_dummy.x86_64.dir/dummy.cpp.o.d -o lib/ubsan/CMakeFiles/RTUbsan_dynamic_version_script_dummy.x86_64.dir/dummy.cpp.o -c lib/ubsan/dummy.cpp [518/747] /usr/bin/c++ -I../lib/tsan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fPIE -fno-rtti -msse3 -Wframe-larger-than=530 --sysroot=. -MD -MT lib/tsan/CMakeFiles/clang_rt.tsan-x86_64.dir/rtl/tsan_interface.cpp.o -MF lib/tsan/CMakeFiles/clang_rt.tsan-x86_64.dir/rtl/tsan_interface.cpp.o.d -o lib/tsan/CMakeFiles/clang_rt.tsan-x86_64.dir/rtl/tsan_interface.cpp.o -c ../lib/tsan/rtl/tsan_interface.cpp [519/747] /usr/bin/c++ -I../lib/tsan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fPIE -fno-rtti -msse3 -Wframe-larger-than=530 --sysroot=. -MD -MT lib/tsan/CMakeFiles/clang_rt.tsan-x86_64.dir/rtl/tsan_mutexset.cpp.o -MF lib/tsan/CMakeFiles/clang_rt.tsan-x86_64.dir/rtl/tsan_mutexset.cpp.o.d -o lib/tsan/CMakeFiles/clang_rt.tsan-x86_64.dir/rtl/tsan_mutexset.cpp.o -c ../lib/tsan/rtl/tsan_mutexset.cpp [520/747] cd /builddir/build/BUILD/compiler-rt-11.0.1.src/lib/hwasan && /usr/bin/python3.6 /builddir/build/BUILD/compiler-rt-11.0.1.src/lib/sanitizer_common/scripts/gen_dynamic_list.py --extra hwasan.syms.extra /builddir/build/BUILD/compiler-rt-11.0.1.src/_build/lib/linux/libclang_rt.hwasan_cxx-x86_64.a --nm-executable /usr/bin/nm -o /builddir/build/BUILD/compiler-rt-11.0.1.src/_build/lib/linux/libclang_rt.hwasan_cxx-x86_64.a.syms && /usr/bin/cmake -E touch /builddir/build/BUILD/compiler-rt-11.0.1.src/_build/lib/hwasan/clang_rt.hwasan_cxx-x86_64.syms-stamp [521/747] /usr/bin/c++ -I../lib/msan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fno-rtti -fPIE -ffreestanding -MD -MT lib/msan/CMakeFiles/clang_rt.msan-x86_64.dir/msan_allocator.cpp.o -MF lib/msan/CMakeFiles/clang_rt.msan-x86_64.dir/msan_allocator.cpp.o.d -o lib/msan/CMakeFiles/clang_rt.msan-x86_64.dir/msan_allocator.cpp.o -c ../lib/msan/msan_allocator.cpp [522/747] /usr/bin/c++ -I../lib/tsan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fPIE -fno-rtti -msse3 -Wframe-larger-than=530 --sysroot=. -MD -MT lib/tsan/CMakeFiles/clang_rt.tsan-x86_64.dir/rtl/tsan_external.cpp.o -MF lib/tsan/CMakeFiles/clang_rt.tsan-x86_64.dir/rtl/tsan_external.cpp.o.d -o lib/tsan/CMakeFiles/clang_rt.tsan-x86_64.dir/rtl/tsan_external.cpp.o -c ../lib/tsan/rtl/tsan_external.cpp [523/747] /usr/bin/c++ -I../lib/tsan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fPIE -fno-rtti -msse3 -Wframe-larger-than=530 --sysroot=. -MD -MT lib/tsan/CMakeFiles/clang_rt.tsan-x86_64.dir/rtl/tsan_fd.cpp.o -MF lib/tsan/CMakeFiles/clang_rt.tsan-x86_64.dir/rtl/tsan_fd.cpp.o.d -o lib/tsan/CMakeFiles/clang_rt.tsan-x86_64.dir/rtl/tsan_fd.cpp.o -c ../lib/tsan/rtl/tsan_fd.cpp [524/747] /usr/bin/c++ -I../lib/tsan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fPIE -fno-rtti -msse3 -Wframe-larger-than=530 --sysroot=. -MD -MT lib/tsan/CMakeFiles/clang_rt.tsan-x86_64.dir/rtl/tsan_mutex.cpp.o -MF lib/tsan/CMakeFiles/clang_rt.tsan-x86_64.dir/rtl/tsan_mutex.cpp.o.d -o lib/tsan/CMakeFiles/clang_rt.tsan-x86_64.dir/rtl/tsan_mutex.cpp.o -c ../lib/tsan/rtl/tsan_mutex.cpp [525/747] /usr/bin/cc -I../lib/tsan/.. -O2 -g -DNDEBUG -m64 -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fPIE -fno-rtti -msse3 -Wframe-larger-than=530 --sysroot=. -MD -MT lib/tsan/CMakeFiles/clang_rt.tsan-x86_64.dir/rtl/tsan_rtl_amd64.S.o -MF lib/tsan/CMakeFiles/clang_rt.tsan-x86_64.dir/rtl/tsan_rtl_amd64.S.o.d -o lib/tsan/CMakeFiles/clang_rt.tsan-x86_64.dir/rtl/tsan_rtl_amd64.S.o -c ../lib/tsan/rtl/tsan_rtl_amd64.S [526/747] /usr/bin/c++ -DHWASAN_WITH_INTERCEPTORS=1 -I../lib/hwasan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fno-rtti -fPIC -ffreestanding -ftls-model=initial-exec -MD -MT lib/hwasan/CMakeFiles/RTHwasan_dynamic.x86_64.dir/hwasan.cpp.o -MF lib/hwasan/CMakeFiles/RTHwasan_dynamic.x86_64.dir/hwasan.cpp.o.d -o lib/hwasan/CMakeFiles/RTHwasan_dynamic.x86_64.dir/hwasan.cpp.o -c ../lib/hwasan/hwasan.cpp In file included from ../lib/hwasan/hwasan.cpp:16: ../lib/hwasan/hwasan_checks.h:65:37: warning: 'nodebug' attribute directive ignored [-Wattributes] tag_t mem_tag, uptr ptr, uptr sz) { ^ ../lib/hwasan/hwasan_checks.h:83:72: warning: 'nodebug' attribute directive ignored [-Wattributes] __attribute__((always_inline, nodebug)) static void CheckAddress(uptr p) { ^ ../lib/hwasan/hwasan_checks.h:96:78: warning: 'nodebug' attribute directive ignored [-Wattributes] uptr sz) { ^ ../lib/hwasan/hwasan_checks.h:21:44: warning: always_inline function might not be inlinable [-Wattributes] __attribute__((always_inline)) static void SigTrap(uptr p) { ^~~~~~~ ../lib/hwasan/hwasan_checks.h:21:44: warning: always_inline function might not be inlinable [-Wattributes] ../lib/hwasan/hwasan_checks.h:21:44: warning: always_inline function might not be inlinable [-Wattributes] ../lib/hwasan/hwasan_checks.h:21:44: warning: always_inline function might not be inlinable [-Wattributes] ../lib/hwasan/hwasan_checks.h:21:44: warning: always_inline function might not be inlinable [-Wattributes] ../lib/hwasan/hwasan_checks.h:47:44: warning: always_inline function might not be inlinable [-Wattributes] __attribute__((always_inline)) static void SigTrap(uptr p, uptr size) { ^~~~~~~ ../lib/hwasan/hwasan_checks.h:21:44: warning: always_inline function might not be inlinable [-Wattributes] __attribute__((always_inline)) static void SigTrap(uptr p) { ^~~~~~~ ../lib/hwasan/hwasan_checks.h:21:44: warning: always_inline function might not be inlinable [-Wattributes] ../lib/hwasan/hwasan_checks.h:21:44: warning: always_inline function might not be inlinable [-Wattributes] ../lib/hwasan/hwasan_checks.h:21:44: warning: always_inline function might not be inlinable [-Wattributes] ../lib/hwasan/hwasan_checks.h:21:44: warning: always_inline function might not be inlinable [-Wattributes] ../lib/hwasan/hwasan_checks.h:47:44: warning: always_inline function might not be inlinable [-Wattributes] __attribute__((always_inline)) static void SigTrap(uptr p, uptr size) { ^~~~~~~ ../lib/hwasan/hwasan_checks.h:21:44: warning: always_inline function might not be inlinable [-Wattributes] __attribute__((always_inline)) static void SigTrap(uptr p) { ^~~~~~~ ../lib/hwasan/hwasan_checks.h:21:44: warning: always_inline function might not be inlinable [-Wattributes] ../lib/hwasan/hwasan_checks.h:21:44: warning: always_inline function might not be inlinable [-Wattributes] ../lib/hwasan/hwasan_checks.h:21:44: warning: always_inline function might not be inlinable [-Wattributes] ../lib/hwasan/hwasan_checks.h:21:44: warning: always_inline function might not be inlinable [-Wattributes] ../lib/hwasan/hwasan_checks.h:47:44: warning: always_inline function might not be inlinable [-Wattributes] __attribute__((always_inline)) static void SigTrap(uptr p, uptr size) { ^~~~~~~ ../lib/hwasan/hwasan_checks.h:21:44: warning: always_inline function might not be inlinable [-Wattributes] __attribute__((always_inline)) static void SigTrap(uptr p) { ^~~~~~~ ../lib/hwasan/hwasan_checks.h:21:44: warning: always_inline function might not be inlinable [-Wattributes] ../lib/hwasan/hwasan_checks.h:21:44: warning: always_inline function might not be inlinable [-Wattributes] ../lib/hwasan/hwasan_checks.h:21:44: warning: always_inline function might not be inlinable [-Wattributes] ../lib/hwasan/hwasan_checks.h:21:44: warning: always_inline function might not be inlinable [-Wattributes] ../lib/hwasan/hwasan_checks.h:47:44: warning: always_inline function might not be inlinable [-Wattributes] __attribute__((always_inline)) static void SigTrap(uptr p, uptr size) { ^~~~~~~ ../lib/hwasan/hwasan_checks.h:83:53: warning: always_inline function might not be inlinable [-Wattributes] __attribute__((always_inline, nodebug)) static void CheckAddress(uptr p) { ^~~~~~~~~~~~ ../lib/hwasan/hwasan_checks.h:83:53: warning: always_inline function might not be inlinable [-Wattributes] ../lib/hwasan/hwasan_checks.h:83:53: warning: always_inline function might not be inlinable [-Wattributes] ../lib/hwasan/hwasan_checks.h:83:53: warning: always_inline function might not be inlinable [-Wattributes] ../lib/hwasan/hwasan_checks.h:83:53: warning: always_inline function might not be inlinable [-Wattributes] ../lib/hwasan/hwasan_checks.h:95:53: warning: always_inline function might not be inlinable [-Wattributes] __attribute__((always_inline, nodebug)) static void CheckAddressSized(uptr p, ^~~~~~~~~~~~~~~~~ ../lib/hwasan/hwasan_checks.h:83:53: warning: always_inline function might not be inlinable [-Wattributes] __attribute__((always_inline, nodebug)) static void CheckAddress(uptr p) { ^~~~~~~~~~~~ ../lib/hwasan/hwasan_checks.h:83:53: warning: always_inline function might not be inlinable [-Wattributes] ../lib/hwasan/hwasan_checks.h:83:53: warning: always_inline function might not be inlinable [-Wattributes] ../lib/hwasan/hwasan_checks.h:83:53: warning: always_inline function might not be inlinable [-Wattributes] ../lib/hwasan/hwasan_checks.h:83:53: warning: always_inline function might not be inlinable [-Wattributes] ../lib/hwasan/hwasan_checks.h:95:53: warning: always_inline function might not be inlinable [-Wattributes] __attribute__((always_inline, nodebug)) static void CheckAddressSized(uptr p, ^~~~~~~~~~~~~~~~~ ../lib/hwasan/hwasan_checks.h:83:53: warning: always_inline function might not be inlinable [-Wattributes] __attribute__((always_inline, nodebug)) static void CheckAddress(uptr p) { ^~~~~~~~~~~~ ../lib/hwasan/hwasan_checks.h:83:53: warning: always_inline function might not be inlinable [-Wattributes] ../lib/hwasan/hwasan_checks.h:83:53: warning: always_inline function might not be inlinable [-Wattributes] ../lib/hwasan/hwasan_checks.h:83:53: warning: always_inline function might not be inlinable [-Wattributes] ../lib/hwasan/hwasan_checks.h:83:53: warning: always_inline function might not be inlinable [-Wattributes] ../lib/hwasan/hwasan_checks.h:95:53: warning: always_inline function might not be inlinable [-Wattributes] __attribute__((always_inline, nodebug)) static void CheckAddressSized(uptr p, ^~~~~~~~~~~~~~~~~ ../lib/hwasan/hwasan_checks.h:83:53: warning: always_inline function might not be inlinable [-Wattributes] __attribute__((always_inline, nodebug)) static void CheckAddress(uptr p) { ^~~~~~~~~~~~ ../lib/hwasan/hwasan_checks.h:83:53: warning: always_inline function might not be inlinable [-Wattributes] ../lib/hwasan/hwasan_checks.h:83:53: warning: always_inline function might not be inlinable [-Wattributes] ../lib/hwasan/hwasan_checks.h:83:53: warning: always_inline function might not be inlinable [-Wattributes] ../lib/hwasan/hwasan_checks.h:83:53: warning: always_inline function might not be inlinable [-Wattributes] ../lib/hwasan/hwasan_checks.h:95:53: warning: always_inline function might not be inlinable [-Wattributes] __attribute__((always_inline, nodebug)) static void CheckAddressSized(uptr p, ^~~~~~~~~~~~~~~~~ ../lib/hwasan/hwasan_checks.h:64:53: warning: always_inline function might not be inlinable [-Wattributes] __attribute__((always_inline, nodebug)) static bool PossiblyShortTagMatches( ^~~~~~~~~~~~~~~~~~~~~~~ [527/747] cd /builddir/build/BUILD/compiler-rt-11.0.1.src/_build/lib/cfi && /usr/bin/cmake -E copy_if_different /builddir/build/BUILD/compiler-rt-11.0.1.src/lib/cfi/cfi_blacklist.txt /builddir/build/BUILD/compiler-rt-11.0.1.src/_build/share/cfi_blacklist.txt [528/747] /usr/bin/c++ -I../lib/tsan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fPIE -fno-rtti -msse3 -Wframe-larger-than=530 --sysroot=. -MD -MT lib/tsan/CMakeFiles/clang_rt.tsan-x86_64.dir/rtl/tsan_debugging.cpp.o -MF lib/tsan/CMakeFiles/clang_rt.tsan-x86_64.dir/rtl/tsan_debugging.cpp.o.d -o lib/tsan/CMakeFiles/clang_rt.tsan-x86_64.dir/rtl/tsan_debugging.cpp.o -c ../lib/tsan/rtl/tsan_debugging.cpp [529/747] /usr/bin/c++ -I../lib/tsan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fPIE -fno-rtti -msse3 -Wframe-larger-than=530 --sysroot=. -MD -MT lib/tsan/CMakeFiles/clang_rt.tsan-x86_64.dir/rtl/tsan_stat.cpp.o -MF lib/tsan/CMakeFiles/clang_rt.tsan-x86_64.dir/rtl/tsan_stat.cpp.o.d -o lib/tsan/CMakeFiles/clang_rt.tsan-x86_64.dir/rtl/tsan_stat.cpp.o -c ../lib/tsan/rtl/tsan_stat.cpp [530/747] /usr/bin/c++ -I../lib/tsan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fPIE -fno-rtti -msse3 -Wframe-larger-than=530 --sysroot=. -MD -MT lib/tsan/CMakeFiles/clang_rt.tsan-x86_64.dir/rtl/tsan_interface_java.cpp.o -MF lib/tsan/CMakeFiles/clang_rt.tsan-x86_64.dir/rtl/tsan_interface_java.cpp.o.d -o lib/tsan/CMakeFiles/clang_rt.tsan-x86_64.dir/rtl/tsan_interface_java.cpp.o -c ../lib/tsan/rtl/tsan_interface_java.cpp [531/747] cd /builddir/build/BUILD/compiler-rt-11.0.1.src/lib/dfsan && /usr/bin/python3.6 /builddir/build/BUILD/compiler-rt-11.0.1.src/lib/sanitizer_common/scripts/gen_dynamic_list.py --extra dfsan.syms.extra /builddir/build/BUILD/compiler-rt-11.0.1.src/_build/lib/linux/libclang_rt.dfsan-x86_64.a --nm-executable /usr/bin/nm -o /builddir/build/BUILD/compiler-rt-11.0.1.src/_build/lib/linux/libclang_rt.dfsan-x86_64.a.syms && /usr/bin/cmake -E touch /builddir/build/BUILD/compiler-rt-11.0.1.src/_build/lib/dfsan/clang_rt.dfsan-x86_64.syms-stamp [532/747] /usr/bin/c++ -I../lib/tsan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fPIE -fno-rtti -msse3 -Wframe-larger-than=530 --sysroot=. -MD -MT lib/tsan/CMakeFiles/clang_rt.tsan-x86_64.dir/rtl/tsan_rtl_proc.cpp.o -MF lib/tsan/CMakeFiles/clang_rt.tsan-x86_64.dir/rtl/tsan_rtl_proc.cpp.o.d -o lib/tsan/CMakeFiles/clang_rt.tsan-x86_64.dir/rtl/tsan_rtl_proc.cpp.o -c ../lib/tsan/rtl/tsan_rtl_proc.cpp [533/747] /usr/bin/c++ -I../lib/tsan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fPIE -fno-rtti -msse3 -Wframe-larger-than=530 --sysroot=. -MD -MT lib/tsan/CMakeFiles/clang_rt.tsan-x86_64.dir/rtl/tsan_stack_trace.cpp.o -MF lib/tsan/CMakeFiles/clang_rt.tsan-x86_64.dir/rtl/tsan_stack_trace.cpp.o.d -o lib/tsan/CMakeFiles/clang_rt.tsan-x86_64.dir/rtl/tsan_stack_trace.cpp.o -c ../lib/tsan/rtl/tsan_stack_trace.cpp [534/747] /usr/bin/c++ -I../lib/safestack/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -MD -MT lib/safestack/CMakeFiles/clang_rt.safestack-x86_64.dir/safestack.cpp.o -MF lib/safestack/CMakeFiles/clang_rt.safestack-x86_64.dir/safestack.cpp.o.d -o lib/safestack/CMakeFiles/clang_rt.safestack-x86_64.dir/safestack.cpp.o -c ../lib/safestack/safestack.cpp [535/747] /usr/bin/c++ -Dclang_rt_scudo_dynamic_x86_64_EXPORTS -I../lib/scudo/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -fPIC -m64 -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fbuiltin -fno-rtti -fno-omit-frame-pointer -DGWP_ASAN_HOOKS -msse4.2 -MD -MT lib/scudo/CMakeFiles/clang_rt.scudo-dynamic-x86_64.dir/scudo_crc32.cpp.o -MF lib/scudo/CMakeFiles/clang_rt.scudo-dynamic-x86_64.dir/scudo_crc32.cpp.o.d -o lib/scudo/CMakeFiles/clang_rt.scudo-dynamic-x86_64.dir/scudo_crc32.cpp.o -c ../lib/scudo/scudo_crc32.cpp [536/747] /usr/bin/c++ -I../lib/tsan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fPIE -fno-rtti -msse3 -Wframe-larger-than=530 --sysroot=. -MD -MT lib/tsan/CMakeFiles/clang_rt.tsan-x86_64.dir/rtl/tsan_suppressions.cpp.o -MF lib/tsan/CMakeFiles/clang_rt.tsan-x86_64.dir/rtl/tsan_suppressions.cpp.o.d -o lib/tsan/CMakeFiles/clang_rt.tsan-x86_64.dir/rtl/tsan_suppressions.cpp.o -c ../lib/tsan/rtl/tsan_suppressions.cpp [537/747] /usr/bin/c++ -I../lib/tsan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fPIE -fno-rtti -msse3 -Wframe-larger-than=530 --sysroot=. -MD -MT lib/tsan/CMakeFiles/clang_rt.tsan-x86_64.dir/rtl/tsan_symbolize.cpp.o -MF lib/tsan/CMakeFiles/clang_rt.tsan-x86_64.dir/rtl/tsan_symbolize.cpp.o.d -o lib/tsan/CMakeFiles/clang_rt.tsan-x86_64.dir/rtl/tsan_symbolize.cpp.o -c ../lib/tsan/rtl/tsan_symbolize.cpp [538/747] /usr/bin/c++ -Dclang_rt_scudo_dynamic_x86_64_EXPORTS -I../lib/scudo/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -fPIC -m64 -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fbuiltin -fno-rtti -fno-omit-frame-pointer -DGWP_ASAN_HOOKS -MD -MT lib/scudo/CMakeFiles/clang_rt.scudo-dynamic-x86_64.dir/scudo_errors.cpp.o -MF lib/scudo/CMakeFiles/clang_rt.scudo-dynamic-x86_64.dir/scudo_errors.cpp.o.d -o lib/scudo/CMakeFiles/clang_rt.scudo-dynamic-x86_64.dir/scudo_errors.cpp.o -c ../lib/scudo/scudo_errors.cpp [539/747] /usr/bin/c++ -I../lib/tsan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fPIE -fno-rtti -msse3 -Wframe-larger-than=530 -MD -MT lib/tsan/CMakeFiles/clang_rt.tsan-x86_64.dir/rtl/tsan_platform_posix.cpp.o -MF lib/tsan/CMakeFiles/clang_rt.tsan-x86_64.dir/rtl/tsan_platform_posix.cpp.o.d -o lib/tsan/CMakeFiles/clang_rt.tsan-x86_64.dir/rtl/tsan_platform_posix.cpp.o -c ../lib/tsan/rtl/tsan_platform_posix.cpp [540/747] : && /usr/bin/c++ -fPIC -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -m64 -nodefaultlibs -Wl,-z,text -Wl,--version-script,/builddir/build/BUILD/compiler-rt-11.0.1.src/_build/lib/ubsan/clang_rt.ubsan_standalone-dynamic-x86_64.vers -shared -Wl,-soname,libclang_rt.ubsan_standalone-x86_64.so -o lib/linux/libclang_rt.ubsan_standalone-x86_64.so lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_allocator.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_common.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_deadlock_detector1.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_deadlock_detector2.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_errno.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_file.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_flags.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_flag_parser.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_fuchsia.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_libc.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_libignore.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_linux.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_linux_s390.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_mac.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_netbsd.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_openbsd.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_persistent_allocator.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_platform_limits_freebsd.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_platform_limits_linux.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_platform_limits_netbsd.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_platform_limits_openbsd.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_platform_limits_posix.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_platform_limits_solaris.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_posix.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_printf.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_procmaps_common.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_procmaps_bsd.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_procmaps_fuchsia.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_procmaps_linux.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_procmaps_mac.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_procmaps_solaris.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_rtems.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_solaris.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_stoptheworld_fuchsia.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_stoptheworld_mac.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_suppressions.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_tls_get_addr.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_thread_registry.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_type_traits.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_win.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_termination.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_common_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_allocator_checks.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_linux_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_mac_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_posix_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_stoptheworld_linux_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_stoptheworld_netbsd_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonCoverage.x86_64.dir/sancov_flags.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonCoverage.x86_64.dir/sanitizer_coverage_fuchsia.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonCoverage.x86_64.dir/sanitizer_coverage_libcdep_new.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonCoverage.x86_64.dir/sanitizer_coverage_win_sections.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_allocator_report.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_stackdepot.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_stacktrace.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_stacktrace_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_stacktrace_printer.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_stacktrace_sparc.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_libbacktrace.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_mac.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_markup.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_posix_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_report.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_win.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_unwind_linux_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_unwind_win.cpp.o lib/ubsan/CMakeFiles/RTUbsan.x86_64.dir/ubsan_diag.cpp.o lib/ubsan/CMakeFiles/RTUbsan.x86_64.dir/ubsan_init.cpp.o lib/ubsan/CMakeFiles/RTUbsan.x86_64.dir/ubsan_flags.cpp.o lib/ubsan/CMakeFiles/RTUbsan.x86_64.dir/ubsan_handlers.cpp.o lib/ubsan/CMakeFiles/RTUbsan.x86_64.dir/ubsan_monitor.cpp.o lib/ubsan/CMakeFiles/RTUbsan.x86_64.dir/ubsan_value.cpp.o lib/ubsan/CMakeFiles/RTUbsan_cxx.x86_64.dir/ubsan_handlers_cxx.cpp.o lib/ubsan/CMakeFiles/RTUbsan_cxx.x86_64.dir/ubsan_type_hash.cpp.o lib/ubsan/CMakeFiles/RTUbsan_cxx.x86_64.dir/ubsan_type_hash_itanium.cpp.o lib/ubsan/CMakeFiles/RTUbsan_cxx.x86_64.dir/ubsan_type_hash_win.cpp.o lib/ubsan/CMakeFiles/RTUbsan_standalone.x86_64.dir/ubsan_diag_standalone.cpp.o lib/ubsan/CMakeFiles/RTUbsan_standalone.x86_64.dir/ubsan_init_standalone.cpp.o lib/ubsan/CMakeFiles/RTUbsan_standalone.x86_64.dir/ubsan_signals_standalone.cpp.o lib/interception/CMakeFiles/RTInterception.x86_64.dir/interception_linux.cpp.o lib/interception/CMakeFiles/RTInterception.x86_64.dir/interception_mac.cpp.o lib/interception/CMakeFiles/RTInterception.x86_64.dir/interception_win.cpp.o lib/interception/CMakeFiles/RTInterception.x86_64.dir/interception_type_test.cpp.o lib/ubsan/CMakeFiles/RTUbsan_dynamic_version_script_dummy.x86_64.dir/dummy.cpp.o -lstdc++ -lgcc_s -lc -ldl -lrt -lpthread && : [541/747] /usr/bin/c++ -I../lib/tsan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fPIE -fno-rtti -msse3 -Wframe-larger-than=530 --sysroot=. -MD -MT lib/tsan/CMakeFiles/clang_rt.tsan_cxx-x86_64.dir/rtl/tsan_new_delete.cpp.o -MF lib/tsan/CMakeFiles/clang_rt.tsan_cxx-x86_64.dir/rtl/tsan_new_delete.cpp.o.d -o lib/tsan/CMakeFiles/clang_rt.tsan_cxx-x86_64.dir/rtl/tsan_new_delete.cpp.o -c ../lib/tsan/rtl/tsan_new_delete.cpp [542/747] : && /usr/bin/c++ -fPIC -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -m64 -nodefaultlibs -Wl,-z,text -shared -Wl,-soname,libclang_rt.dyndd-x86_64.so -o lib/linux/libclang_rt.dyndd-x86_64.so lib/tsan/dd/CMakeFiles/RTDD.x86_64.dir/dd_rtl.cpp.o lib/tsan/dd/CMakeFiles/RTDD.x86_64.dir/dd_interceptors.cpp.o lib/interception/CMakeFiles/RTInterception.x86_64.dir/interception_linux.cpp.o lib/interception/CMakeFiles/RTInterception.x86_64.dir/interception_mac.cpp.o lib/interception/CMakeFiles/RTInterception.x86_64.dir/interception_win.cpp.o lib/interception/CMakeFiles/RTInterception.x86_64.dir/interception_type_test.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_allocator.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_common.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_deadlock_detector1.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_deadlock_detector2.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_errno.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_file.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_flags.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_flag_parser.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_fuchsia.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_libc.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_libignore.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_linux.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_linux_s390.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_mac.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_netbsd.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_openbsd.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_persistent_allocator.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_platform_limits_freebsd.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_platform_limits_linux.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_platform_limits_netbsd.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_platform_limits_openbsd.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_platform_limits_posix.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_platform_limits_solaris.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_posix.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_printf.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_procmaps_common.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_procmaps_bsd.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_procmaps_fuchsia.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_procmaps_linux.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_procmaps_mac.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_procmaps_solaris.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_rtems.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_solaris.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_stoptheworld_fuchsia.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_stoptheworld_mac.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_suppressions.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_tls_get_addr.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_thread_registry.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_type_traits.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_win.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_termination.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_common_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_allocator_checks.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_linux_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_mac_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_posix_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_stoptheworld_linux_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_stoptheworld_netbsd_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_allocator_report.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_stackdepot.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_stacktrace.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_stacktrace_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_stacktrace_printer.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_stacktrace_sparc.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_libbacktrace.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_mac.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_markup.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_posix_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_report.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_win.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_unwind_linux_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_unwind_win.cpp.o -lstdc++ -lgcc_s -lc -ldl -lrt -lpthread && : [543/747] /usr/bin/c++ -Dclang_rt_scudo_dynamic_x86_64_EXPORTS -I../lib/scudo/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -fPIC -m64 -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fbuiltin -fno-rtti -fno-omit-frame-pointer -DGWP_ASAN_HOOKS -MD -MT lib/scudo/CMakeFiles/clang_rt.scudo-dynamic-x86_64.dir/scudo_termination.cpp.o -MF lib/scudo/CMakeFiles/clang_rt.scudo-dynamic-x86_64.dir/scudo_termination.cpp.o.d -o lib/scudo/CMakeFiles/clang_rt.scudo-dynamic-x86_64.dir/scudo_termination.cpp.o -c ../lib/scudo/scudo_termination.cpp [544/747] : && /usr/bin/cmake -E rm -f lib/linux/libclang_rt.safestack-x86_64.a && /usr/bin/ar qc lib/linux/libclang_rt.safestack-x86_64.a lib/interception/CMakeFiles/RTInterception.x86_64.dir/interception_linux.cpp.o lib/interception/CMakeFiles/RTInterception.x86_64.dir/interception_mac.cpp.o lib/interception/CMakeFiles/RTInterception.x86_64.dir/interception_win.cpp.o lib/interception/CMakeFiles/RTInterception.x86_64.dir/interception_type_test.cpp.o lib/safestack/CMakeFiles/clang_rt.safestack-x86_64.dir/safestack.cpp.o && /usr/bin/ranlib lib/linux/libclang_rt.safestack-x86_64.a && : [545/747] /usr/bin/c++ -I../lib/tsan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fPIE -fno-rtti -msse3 -Wframe-larger-than=530 --sysroot=. -MD -MT lib/tsan/CMakeFiles/clang_rt.tsan-x86_64.dir/rtl/tsan_interface_ann.cpp.o -MF lib/tsan/CMakeFiles/clang_rt.tsan-x86_64.dir/rtl/tsan_interface_ann.cpp.o.d -o lib/tsan/CMakeFiles/clang_rt.tsan-x86_64.dir/rtl/tsan_interface_ann.cpp.o -c ../lib/tsan/rtl/tsan_interface_ann.cpp [546/747] /usr/bin/c++ -I../lib/cfi/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -MD -MT lib/cfi/CMakeFiles/clang_rt.cfi-x86_64.dir/cfi.cpp.o -MF lib/cfi/CMakeFiles/clang_rt.cfi-x86_64.dir/cfi.cpp.o.d -o lib/cfi/CMakeFiles/clang_rt.cfi-x86_64.dir/cfi.cpp.o -c ../lib/cfi/cfi.cpp [547/747] /usr/bin/c++ -Dclang_rt_scudo_dynamic_x86_64_EXPORTS -I../lib/scudo/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -fPIC -m64 -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fbuiltin -fno-rtti -fno-omit-frame-pointer -DGWP_ASAN_HOOKS -MD -MT lib/scudo/CMakeFiles/clang_rt.scudo-dynamic-x86_64.dir/scudo_flags.cpp.o -MF lib/scudo/CMakeFiles/clang_rt.scudo-dynamic-x86_64.dir/scudo_flags.cpp.o.d -o lib/scudo/CMakeFiles/clang_rt.scudo-dynamic-x86_64.dir/scudo_flags.cpp.o -c ../lib/scudo/scudo_flags.cpp [548/747] /usr/bin/c++ -Dclang_rt_scudo_dynamic_x86_64_EXPORTS -I../lib/scudo/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -fPIC -m64 -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fbuiltin -fno-rtti -fno-omit-frame-pointer -DGWP_ASAN_HOOKS -MD -MT lib/scudo/CMakeFiles/clang_rt.scudo-dynamic-x86_64.dir/scudo_malloc.cpp.o -MF lib/scudo/CMakeFiles/clang_rt.scudo-dynamic-x86_64.dir/scudo_malloc.cpp.o.d -o lib/scudo/CMakeFiles/clang_rt.scudo-dynamic-x86_64.dir/scudo_malloc.cpp.o -c ../lib/scudo/scudo_malloc.cpp [549/747] /usr/bin/c++ -DASAN_DYNAMIC=1 -I../lib/asan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fno-rtti -ftls-model=initial-exec -MD -MT lib/asan/CMakeFiles/RTAsan_dynamic.x86_64.dir/asan_report.cpp.o -MF lib/asan/CMakeFiles/RTAsan_dynamic.x86_64.dir/asan_report.cpp.o.d -o lib/asan/CMakeFiles/RTAsan_dynamic.x86_64.dir/asan_report.cpp.o -c ../lib/asan/asan_report.cpp [550/747] /usr/bin/c++ -DHWASAN_WITH_INTERCEPTORS=1 -I../lib/hwasan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fno-rtti -fPIC -ffreestanding -ftls-model=initial-exec -MD -MT lib/hwasan/CMakeFiles/RTHwasan_dynamic.x86_64.dir/hwasan_report.cpp.o -MF lib/hwasan/CMakeFiles/RTHwasan_dynamic.x86_64.dir/hwasan_report.cpp.o.d -o lib/hwasan/CMakeFiles/RTHwasan_dynamic.x86_64.dir/hwasan_report.cpp.o -c ../lib/hwasan/hwasan_report.cpp [551/747] /usr/bin/c++ -I../lib/tsan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fPIE -fno-rtti -msse3 -Wframe-larger-than=530 --sysroot=. -MD -MT lib/tsan/CMakeFiles/clang_rt.tsan-x86_64.dir/rtl/tsan_clock.cpp.o -MF lib/tsan/CMakeFiles/clang_rt.tsan-x86_64.dir/rtl/tsan_clock.cpp.o.d -o lib/tsan/CMakeFiles/clang_rt.tsan-x86_64.dir/rtl/tsan_clock.cpp.o -c ../lib/tsan/rtl/tsan_clock.cpp [552/747] /usr/bin/c++ -I../lib/tsan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fPIE -fno-rtti -msse3 -Wframe-larger-than=530 --sysroot=. -MD -MT lib/tsan/CMakeFiles/clang_rt.tsan-x86_64.dir/rtl/tsan_rtl_thread.cpp.o -MF lib/tsan/CMakeFiles/clang_rt.tsan-x86_64.dir/rtl/tsan_rtl_thread.cpp.o.d -o lib/tsan/CMakeFiles/clang_rt.tsan-x86_64.dir/rtl/tsan_rtl_thread.cpp.o -c ../lib/tsan/rtl/tsan_rtl_thread.cpp [553/747] /usr/bin/c++ -I../lib/cfi/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -DCFI_ENABLE_DIAG=1 -MD -MT lib/cfi/CMakeFiles/clang_rt.cfi_diag-x86_64.dir/cfi.cpp.o -MF lib/cfi/CMakeFiles/clang_rt.cfi_diag-x86_64.dir/cfi.cpp.o.d -o lib/cfi/CMakeFiles/clang_rt.cfi_diag-x86_64.dir/cfi.cpp.o -c ../lib/cfi/cfi.cpp [554/747] /usr/bin/c++ -Dclang_rt_scudo_dynamic_x86_64_EXPORTS -I../lib/scudo/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -fPIC -m64 -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fbuiltin -fno-rtti -fno-omit-frame-pointer -DGWP_ASAN_HOOKS -MD -MT lib/scudo/CMakeFiles/clang_rt.scudo-dynamic-x86_64.dir/scudo_tsd_exclusive.cpp.o -MF lib/scudo/CMakeFiles/clang_rt.scudo-dynamic-x86_64.dir/scudo_tsd_exclusive.cpp.o.d -o lib/scudo/CMakeFiles/clang_rt.scudo-dynamic-x86_64.dir/scudo_tsd_exclusive.cpp.o -c ../lib/scudo/scudo_tsd_exclusive.cpp [555/747] /usr/bin/c++ -Dclang_rt_scudo_dynamic_x86_64_EXPORTS -I../lib/scudo/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -fPIC -m64 -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fbuiltin -fno-rtti -fno-omit-frame-pointer -DGWP_ASAN_HOOKS -MD -MT lib/scudo/CMakeFiles/clang_rt.scudo-dynamic-x86_64.dir/scudo_tsd_shared.cpp.o -MF lib/scudo/CMakeFiles/clang_rt.scudo-dynamic-x86_64.dir/scudo_tsd_shared.cpp.o.d -o lib/scudo/CMakeFiles/clang_rt.scudo-dynamic-x86_64.dir/scudo_tsd_shared.cpp.o -c ../lib/scudo/scudo_tsd_shared.cpp [556/747] /usr/bin/c++ -Dclang_rt_scudo_dynamic_x86_64_EXPORTS -I../lib/scudo/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -fPIC -m64 -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fbuiltin -fno-rtti -fno-omit-frame-pointer -DGWP_ASAN_HOOKS -MD -MT lib/scudo/CMakeFiles/clang_rt.scudo-dynamic-x86_64.dir/scudo_utils.cpp.o -MF lib/scudo/CMakeFiles/clang_rt.scudo-dynamic-x86_64.dir/scudo_utils.cpp.o.d -o lib/scudo/CMakeFiles/clang_rt.scudo-dynamic-x86_64.dir/scudo_utils.cpp.o -c ../lib/scudo/scudo_utils.cpp ../lib/scudo/scudo_utils.cpp: In function 'bool __scudo::hasHardwareCRC32()': ../lib/scudo/scudo_utils.cpp:76:53: warning: 'Edx' may be used uninitialized in this function [-Wmaybe-uninitialized] const bool IsIntel = (Ebx == signature_INTEL_ebx) && ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~^~ (Edx == signature_INTEL_edx) && ~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../lib/scudo/scudo_utils.cpp:77:53: warning: 'Ecx' may be used uninitialized in this function [-Wmaybe-uninitialized] const bool IsIntel = (Ebx == signature_INTEL_ebx) && ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ (Edx == signature_INTEL_edx) && ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~^~ (Ecx == signature_INTEL_ecx); ~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../lib/scudo/scudo_utils.cpp:83:53: warning: 'Ebx' may be used uninitialized in this function [-Wmaybe-uninitialized] const bool IsHygon = (Ebx == signature_HYGON_ebx) && ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ (Edx == signature_HYGON_edx) && ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~^~ (Ecx == signature_HYGON_ecx); ~~~~~~~~~~~~~~~~~~~~~~~~~~~~ [557/747] /usr/bin/c++ -I../lib/scudo/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fbuiltin -fno-rtti -fno-omit-frame-pointer -DGWP_ASAN_HOOKS -msse4.2 -MD -MT lib/scudo/CMakeFiles/clang_rt.scudo_minimal-x86_64.dir/scudo_crc32.cpp.o -MF lib/scudo/CMakeFiles/clang_rt.scudo_minimal-x86_64.dir/scudo_crc32.cpp.o.d -o lib/scudo/CMakeFiles/clang_rt.scudo_minimal-x86_64.dir/scudo_crc32.cpp.o -c ../lib/scudo/scudo_crc32.cpp [558/747] : && /usr/bin/cmake -E rm -f lib/linux/libclang_rt.tsan_cxx-x86_64.a && /usr/bin/ar qc lib/linux/libclang_rt.tsan_cxx-x86_64.a lib/ubsan/CMakeFiles/RTUbsan_cxx.x86_64.dir/ubsan_handlers_cxx.cpp.o lib/ubsan/CMakeFiles/RTUbsan_cxx.x86_64.dir/ubsan_type_hash.cpp.o lib/ubsan/CMakeFiles/RTUbsan_cxx.x86_64.dir/ubsan_type_hash_itanium.cpp.o lib/ubsan/CMakeFiles/RTUbsan_cxx.x86_64.dir/ubsan_type_hash_win.cpp.o lib/tsan/CMakeFiles/clang_rt.tsan_cxx-x86_64.dir/rtl/tsan_new_delete.cpp.o && /usr/bin/ranlib lib/linux/libclang_rt.tsan_cxx-x86_64.a && : [559/747] /usr/bin/c++ -DHWASAN_WITH_INTERCEPTORS=1 -I../lib/hwasan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fno-rtti -fPIC -ffreestanding -MD -MT lib/hwasan/CMakeFiles/RTHwasan.x86_64.dir/hwasan_allocator.cpp.o -MF lib/hwasan/CMakeFiles/RTHwasan.x86_64.dir/hwasan_allocator.cpp.o.d -o lib/hwasan/CMakeFiles/RTHwasan.x86_64.dir/hwasan_allocator.cpp.o -c ../lib/hwasan/hwasan_allocator.cpp In file included from ../lib/hwasan/hwasan_allocator.cpp:19: ../lib/hwasan/hwasan_checks.h:65:37: warning: 'nodebug' attribute directive ignored [-Wattributes] tag_t mem_tag, uptr ptr, uptr sz) { ^ ../lib/hwasan/hwasan_checks.h:83:72: warning: 'nodebug' attribute directive ignored [-Wattributes] __attribute__((always_inline, nodebug)) static void CheckAddress(uptr p) { ^ ../lib/hwasan/hwasan_checks.h:96:78: warning: 'nodebug' attribute directive ignored [-Wattributes] uptr sz) { ^ ../lib/hwasan/hwasan_checks.h:64:53: warning: always_inline function might not be inlinable [-Wattributes] __attribute__((always_inline, nodebug)) static bool PossiblyShortTagMatches( ^~~~~~~~~~~~~~~~~~~~~~~ [560/747] /usr/bin/c++ -I../lib/tsan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fPIE -fno-rtti -msse3 -Wframe-larger-than=530 --sysroot=. -MD -MT lib/tsan/CMakeFiles/clang_rt.tsan-x86_64.dir/rtl/tsan_report.cpp.o -MF lib/tsan/CMakeFiles/clang_rt.tsan-x86_64.dir/rtl/tsan_report.cpp.o.d -o lib/tsan/CMakeFiles/clang_rt.tsan-x86_64.dir/rtl/tsan_report.cpp.o -c ../lib/tsan/rtl/tsan_report.cpp [561/747] /usr/bin/c++ -I../lib/tsan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fPIE -fno-rtti -msse3 -Wframe-larger-than=530 -MD -MT lib/tsan/CMakeFiles/clang_rt.tsan-x86_64.dir/rtl/tsan_platform_linux.cpp.o -MF lib/tsan/CMakeFiles/clang_rt.tsan-x86_64.dir/rtl/tsan_platform_linux.cpp.o.d -o lib/tsan/CMakeFiles/clang_rt.tsan-x86_64.dir/rtl/tsan_platform_linux.cpp.o -c ../lib/tsan/rtl/tsan_platform_linux.cpp [562/747] /usr/bin/c++ -I../lib/tsan/dd/../.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fno-rtti -MD -MT lib/tsan/dd/CMakeFiles/clang_rt.dd-x86_64.dir/dd_rtl.cpp.o -MF lib/tsan/dd/CMakeFiles/clang_rt.dd-x86_64.dir/dd_rtl.cpp.o.d -o lib/tsan/dd/CMakeFiles/clang_rt.dd-x86_64.dir/dd_rtl.cpp.o -c ../lib/tsan/dd/dd_rtl.cpp [563/747] /usr/bin/c++ -I../lib/scudo/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fbuiltin -fno-rtti -fno-omit-frame-pointer -DGWP_ASAN_HOOKS -MD -MT lib/scudo/CMakeFiles/clang_rt.scudo_cxx-x86_64.dir/scudo_new_delete.cpp.o -MF lib/scudo/CMakeFiles/clang_rt.scudo_cxx-x86_64.dir/scudo_new_delete.cpp.o.d -o lib/scudo/CMakeFiles/clang_rt.scudo_cxx-x86_64.dir/scudo_new_delete.cpp.o -c ../lib/scudo/scudo_new_delete.cpp [564/747] /usr/bin/c++ -I../lib/scudo/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fbuiltin -fno-rtti -fno-omit-frame-pointer -DGWP_ASAN_HOOKS -MD -MT lib/scudo/CMakeFiles/clang_rt.scudo_minimal-x86_64.dir/scudo_errors.cpp.o -MF lib/scudo/CMakeFiles/clang_rt.scudo_minimal-x86_64.dir/scudo_errors.cpp.o.d -o lib/scudo/CMakeFiles/clang_rt.scudo_minimal-x86_64.dir/scudo_errors.cpp.o -c ../lib/scudo/scudo_errors.cpp [565/747] /usr/bin/c++ -I../lib/scudo/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fbuiltin -fno-rtti -fno-omit-frame-pointer -DGWP_ASAN_HOOKS -MD -MT lib/scudo/CMakeFiles/clang_rt.scudo_minimal-x86_64.dir/scudo_flags.cpp.o -MF lib/scudo/CMakeFiles/clang_rt.scudo_minimal-x86_64.dir/scudo_flags.cpp.o.d -o lib/scudo/CMakeFiles/clang_rt.scudo_minimal-x86_64.dir/scudo_flags.cpp.o -c ../lib/scudo/scudo_flags.cpp [566/747] /usr/bin/c++ -I../lib/scudo/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fbuiltin -fno-rtti -fno-omit-frame-pointer -DGWP_ASAN_HOOKS -MD -MT lib/scudo/CMakeFiles/clang_rt.scudo_minimal-x86_64.dir/scudo_malloc.cpp.o -MF lib/scudo/CMakeFiles/clang_rt.scudo_minimal-x86_64.dir/scudo_malloc.cpp.o.d -o lib/scudo/CMakeFiles/clang_rt.scudo_minimal-x86_64.dir/scudo_malloc.cpp.o -c ../lib/scudo/scudo_malloc.cpp [567/747] /usr/bin/c++ -I../lib/scudo/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fbuiltin -fno-rtti -fno-omit-frame-pointer -DGWP_ASAN_HOOKS -MD -MT lib/scudo/CMakeFiles/clang_rt.scudo_minimal-x86_64.dir/scudo_termination.cpp.o -MF lib/scudo/CMakeFiles/clang_rt.scudo_minimal-x86_64.dir/scudo_termination.cpp.o.d -o lib/scudo/CMakeFiles/clang_rt.scudo_minimal-x86_64.dir/scudo_termination.cpp.o -c ../lib/scudo/scudo_termination.cpp [568/747] : && /usr/bin/cmake -E rm -f lib/linux/libclang_rt.cfi-x86_64.a && /usr/bin/ar qc lib/linux/libclang_rt.cfi-x86_64.a lib/interception/CMakeFiles/RTInterception.x86_64.dir/interception_linux.cpp.o lib/interception/CMakeFiles/RTInterception.x86_64.dir/interception_mac.cpp.o lib/interception/CMakeFiles/RTInterception.x86_64.dir/interception_win.cpp.o lib/interception/CMakeFiles/RTInterception.x86_64.dir/interception_type_test.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_allocator.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_common.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_deadlock_detector1.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_deadlock_detector2.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_errno.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_file.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_flags.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_flag_parser.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_fuchsia.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_libc.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_libignore.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_linux.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_linux_s390.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_mac.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_netbsd.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_openbsd.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_persistent_allocator.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_platform_limits_freebsd.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_platform_limits_linux.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_platform_limits_netbsd.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_platform_limits_openbsd.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_platform_limits_posix.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_platform_limits_solaris.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_posix.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_printf.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_procmaps_common.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_procmaps_bsd.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_procmaps_fuchsia.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_procmaps_linux.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_procmaps_mac.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_procmaps_solaris.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_rtems.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_solaris.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_stoptheworld_fuchsia.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_stoptheworld_mac.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_suppressions.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_tls_get_addr.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_thread_registry.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_type_traits.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_win.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_termination.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_common_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_allocator_checks.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_linux_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_mac_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_posix_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_stoptheworld_linux_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_stoptheworld_netbsd_libcdep.cpp.o lib/cfi/CMakeFiles/clang_rt.cfi-x86_64.dir/cfi.cpp.o && /usr/bin/ranlib lib/linux/libclang_rt.cfi-x86_64.a && : [569/747] /usr/bin/c++ -I../lib/scudo/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fbuiltin -fno-rtti -fno-omit-frame-pointer -DGWP_ASAN_HOOKS -msse4.2 -MD -MT lib/scudo/CMakeFiles/clang_rt.scudo-x86_64.dir/scudo_crc32.cpp.o -MF lib/scudo/CMakeFiles/clang_rt.scudo-x86_64.dir/scudo_crc32.cpp.o.d -o lib/scudo/CMakeFiles/clang_rt.scudo-x86_64.dir/scudo_crc32.cpp.o -c ../lib/scudo/scudo_crc32.cpp [570/747] /usr/bin/c++ -DHWASAN_WITH_INTERCEPTORS=1 -I../lib/hwasan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fno-rtti -fPIC -ffreestanding -MD -MT lib/hwasan/CMakeFiles/RTHwasan.x86_64.dir/hwasan_report.cpp.o -MF lib/hwasan/CMakeFiles/RTHwasan.x86_64.dir/hwasan_report.cpp.o.d -o lib/hwasan/CMakeFiles/RTHwasan.x86_64.dir/hwasan_report.cpp.o -c ../lib/hwasan/hwasan_report.cpp [571/747] /usr/bin/c++ -DHWASAN_WITH_INTERCEPTORS=1 -I../lib/hwasan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fno-rtti -fPIC -ffreestanding -ftls-model=initial-exec -MD -MT lib/hwasan/CMakeFiles/RTHwasan_dynamic.x86_64.dir/hwasan_allocator.cpp.o -MF lib/hwasan/CMakeFiles/RTHwasan_dynamic.x86_64.dir/hwasan_allocator.cpp.o.d -o lib/hwasan/CMakeFiles/RTHwasan_dynamic.x86_64.dir/hwasan_allocator.cpp.o -c ../lib/hwasan/hwasan_allocator.cpp In file included from ../lib/hwasan/hwasan_allocator.cpp:19: ../lib/hwasan/hwasan_checks.h:65:37: warning: 'nodebug' attribute directive ignored [-Wattributes] tag_t mem_tag, uptr ptr, uptr sz) { ^ ../lib/hwasan/hwasan_checks.h:83:72: warning: 'nodebug' attribute directive ignored [-Wattributes] __attribute__((always_inline, nodebug)) static void CheckAddress(uptr p) { ^ ../lib/hwasan/hwasan_checks.h:96:78: warning: 'nodebug' attribute directive ignored [-Wattributes] uptr sz) { ^ ../lib/hwasan/hwasan_checks.h:64:53: warning: always_inline function might not be inlinable [-Wattributes] __attribute__((always_inline, nodebug)) static bool PossiblyShortTagMatches( ^~~~~~~~~~~~~~~~~~~~~~~ [572/747] /usr/bin/c++ -I../lib/tsan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fPIE -fno-rtti -msse3 -Wframe-larger-than=530 --sysroot=. -MD -MT lib/tsan/CMakeFiles/clang_rt.tsan-x86_64.dir/rtl/tsan_rtl_mutex.cpp.o -MF lib/tsan/CMakeFiles/clang_rt.tsan-x86_64.dir/rtl/tsan_rtl_mutex.cpp.o.d -o lib/tsan/CMakeFiles/clang_rt.tsan-x86_64.dir/rtl/tsan_rtl_mutex.cpp.o -c ../lib/tsan/rtl/tsan_rtl_mutex.cpp [573/747] /usr/bin/c++ -I../lib/tsan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fPIE -fno-rtti -msse3 -Wframe-larger-than=530 --sysroot=. -MD -MT lib/tsan/CMakeFiles/clang_rt.tsan-x86_64.dir/rtl/tsan_sync.cpp.o -MF lib/tsan/CMakeFiles/clang_rt.tsan-x86_64.dir/rtl/tsan_sync.cpp.o.d -o lib/tsan/CMakeFiles/clang_rt.tsan-x86_64.dir/rtl/tsan_sync.cpp.o -c ../lib/tsan/rtl/tsan_sync.cpp [574/747] /usr/bin/c++ -Dclang_rt_scudo_dynamic_x86_64_EXPORTS -I../lib/scudo/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -fPIC -m64 -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fbuiltin -fno-rtti -fno-omit-frame-pointer -DGWP_ASAN_HOOKS -MD -MT lib/scudo/CMakeFiles/clang_rt.scudo-dynamic-x86_64.dir/scudo_new_delete.cpp.o -MF lib/scudo/CMakeFiles/clang_rt.scudo-dynamic-x86_64.dir/scudo_new_delete.cpp.o.d -o lib/scudo/CMakeFiles/clang_rt.scudo-dynamic-x86_64.dir/scudo_new_delete.cpp.o -c ../lib/scudo/scudo_new_delete.cpp [575/747] /usr/bin/c++ -I../lib/scudo/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fbuiltin -fno-rtti -fno-omit-frame-pointer -DGWP_ASAN_HOOKS -MD -MT lib/scudo/CMakeFiles/clang_rt.scudo_minimal-x86_64.dir/scudo_tsd_exclusive.cpp.o -MF lib/scudo/CMakeFiles/clang_rt.scudo_minimal-x86_64.dir/scudo_tsd_exclusive.cpp.o.d -o lib/scudo/CMakeFiles/clang_rt.scudo_minimal-x86_64.dir/scudo_tsd_exclusive.cpp.o -c ../lib/scudo/scudo_tsd_exclusive.cpp [576/747] /usr/bin/c++ -I../lib/scudo/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fbuiltin -fno-rtti -fno-omit-frame-pointer -DGWP_ASAN_HOOKS -MD -MT lib/scudo/CMakeFiles/clang_rt.scudo_minimal-x86_64.dir/scudo_tsd_shared.cpp.o -MF lib/scudo/CMakeFiles/clang_rt.scudo_minimal-x86_64.dir/scudo_tsd_shared.cpp.o.d -o lib/scudo/CMakeFiles/clang_rt.scudo_minimal-x86_64.dir/scudo_tsd_shared.cpp.o -c ../lib/scudo/scudo_tsd_shared.cpp [577/747] /usr/bin/c++ -I../lib/scudo/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fbuiltin -fno-rtti -fno-omit-frame-pointer -DGWP_ASAN_HOOKS -MD -MT lib/scudo/CMakeFiles/clang_rt.scudo_minimal-x86_64.dir/scudo_utils.cpp.o -MF lib/scudo/CMakeFiles/clang_rt.scudo_minimal-x86_64.dir/scudo_utils.cpp.o.d -o lib/scudo/CMakeFiles/clang_rt.scudo_minimal-x86_64.dir/scudo_utils.cpp.o -c ../lib/scudo/scudo_utils.cpp ../lib/scudo/scudo_utils.cpp: In function 'bool __scudo::hasHardwareCRC32()': ../lib/scudo/scudo_utils.cpp:76:53: warning: 'Edx' may be used uninitialized in this function [-Wmaybe-uninitialized] const bool IsIntel = (Ebx == signature_INTEL_ebx) && ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~^~ (Edx == signature_INTEL_edx) && ~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../lib/scudo/scudo_utils.cpp:77:53: warning: 'Ecx' may be used uninitialized in this function [-Wmaybe-uninitialized] const bool IsIntel = (Ebx == signature_INTEL_ebx) && ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ (Edx == signature_INTEL_edx) && ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~^~ (Ecx == signature_INTEL_ecx); ~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../lib/scudo/scudo_utils.cpp:83:53: warning: 'Ebx' may be used uninitialized in this function [-Wmaybe-uninitialized] const bool IsHygon = (Ebx == signature_HYGON_ebx) && ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ (Edx == signature_HYGON_edx) && ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~^~ (Ecx == signature_HYGON_ecx); ~~~~~~~~~~~~~~~~~~~~~~~~~~~~ [578/747] /usr/bin/c++ -I../lib/scudo/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fbuiltin -fno-rtti -fno-omit-frame-pointer -DGWP_ASAN_HOOKS -MD -MT lib/scudo/CMakeFiles/clang_rt.scudo-x86_64.dir/scudo_errors.cpp.o -MF lib/scudo/CMakeFiles/clang_rt.scudo-x86_64.dir/scudo_errors.cpp.o.d -o lib/scudo/CMakeFiles/clang_rt.scudo-x86_64.dir/scudo_errors.cpp.o -c ../lib/scudo/scudo_errors.cpp [579/747] /usr/bin/c++ -I../lib/scudo/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fbuiltin -fno-rtti -fno-omit-frame-pointer -DGWP_ASAN_HOOKS -MD -MT lib/scudo/CMakeFiles/clang_rt.scudo-x86_64.dir/scudo_flags.cpp.o -MF lib/scudo/CMakeFiles/clang_rt.scudo-x86_64.dir/scudo_flags.cpp.o.d -o lib/scudo/CMakeFiles/clang_rt.scudo-x86_64.dir/scudo_flags.cpp.o -c ../lib/scudo/scudo_flags.cpp [580/747] : && /usr/bin/cmake -E rm -f lib/linux/libclang_rt.cfi_diag-x86_64.a && /usr/bin/ar qc lib/linux/libclang_rt.cfi_diag-x86_64.a lib/interception/CMakeFiles/RTInterception.x86_64.dir/interception_linux.cpp.o lib/interception/CMakeFiles/RTInterception.x86_64.dir/interception_mac.cpp.o lib/interception/CMakeFiles/RTInterception.x86_64.dir/interception_win.cpp.o lib/interception/CMakeFiles/RTInterception.x86_64.dir/interception_type_test.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_allocator.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_common.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_deadlock_detector1.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_deadlock_detector2.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_errno.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_file.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_flags.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_flag_parser.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_fuchsia.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_libc.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_libignore.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_linux.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_linux_s390.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_mac.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_netbsd.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_openbsd.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_persistent_allocator.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_platform_limits_freebsd.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_platform_limits_linux.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_platform_limits_netbsd.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_platform_limits_openbsd.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_platform_limits_posix.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_platform_limits_solaris.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_posix.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_printf.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_procmaps_common.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_procmaps_bsd.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_procmaps_fuchsia.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_procmaps_linux.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_procmaps_mac.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_procmaps_solaris.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_rtems.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_solaris.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_stoptheworld_fuchsia.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_stoptheworld_mac.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_suppressions.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_tls_get_addr.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_thread_registry.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_type_traits.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_win.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_termination.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_common_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_allocator_checks.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_linux_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_mac_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_posix_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_stoptheworld_linux_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_stoptheworld_netbsd_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonCoverage.x86_64.dir/sancov_flags.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonCoverage.x86_64.dir/sanitizer_coverage_fuchsia.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonCoverage.x86_64.dir/sanitizer_coverage_libcdep_new.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonCoverage.x86_64.dir/sanitizer_coverage_win_sections.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_allocator_report.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_stackdepot.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_stacktrace.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_stacktrace_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_stacktrace_printer.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_stacktrace_sparc.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_libbacktrace.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_mac.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_markup.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_posix_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_report.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_win.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_unwind_linux_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_unwind_win.cpp.o lib/ubsan/CMakeFiles/RTUbsan.x86_64.dir/ubsan_diag.cpp.o lib/ubsan/CMakeFiles/RTUbsan.x86_64.dir/ubsan_init.cpp.o lib/ubsan/CMakeFiles/RTUbsan.x86_64.dir/ubsan_flags.cpp.o lib/ubsan/CMakeFiles/RTUbsan.x86_64.dir/ubsan_handlers.cpp.o lib/ubsan/CMakeFiles/RTUbsan.x86_64.dir/ubsan_monitor.cpp.o lib/ubsan/CMakeFiles/RTUbsan.x86_64.dir/ubsan_value.cpp.o lib/cfi/CMakeFiles/clang_rt.cfi_diag-x86_64.dir/cfi.cpp.o && /usr/bin/ranlib lib/linux/libclang_rt.cfi_diag-x86_64.a && : [581/747] /usr/bin/c++ -I../lib/scudo/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fbuiltin -fno-rtti -fno-omit-frame-pointer -DGWP_ASAN_HOOKS -MD -MT lib/scudo/CMakeFiles/clang_rt.scudo-x86_64.dir/scudo_malloc.cpp.o -MF lib/scudo/CMakeFiles/clang_rt.scudo-x86_64.dir/scudo_malloc.cpp.o.d -o lib/scudo/CMakeFiles/clang_rt.scudo-x86_64.dir/scudo_malloc.cpp.o -c ../lib/scudo/scudo_malloc.cpp [582/747] /usr/bin/c++ -I../lib/scudo/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fbuiltin -fno-rtti -fno-omit-frame-pointer -DGWP_ASAN_HOOKS -MD -MT lib/scudo/CMakeFiles/clang_rt.scudo-x86_64.dir/scudo_termination.cpp.o -MF lib/scudo/CMakeFiles/clang_rt.scudo-x86_64.dir/scudo_termination.cpp.o.d -o lib/scudo/CMakeFiles/clang_rt.scudo-x86_64.dir/scudo_termination.cpp.o -c ../lib/scudo/scudo_termination.cpp [583/747] /usr/bin/c++ -I../lib/scudo/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fbuiltin -fno-rtti -fno-omit-frame-pointer -DGWP_ASAN_HOOKS -MD -MT lib/scudo/CMakeFiles/clang_rt.scudo-x86_64.dir/scudo_tsd_exclusive.cpp.o -MF lib/scudo/CMakeFiles/clang_rt.scudo-x86_64.dir/scudo_tsd_exclusive.cpp.o.d -o lib/scudo/CMakeFiles/clang_rt.scudo-x86_64.dir/scudo_tsd_exclusive.cpp.o -c ../lib/scudo/scudo_tsd_exclusive.cpp [584/747] /usr/bin/c++ -I../lib/scudo/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fbuiltin -fno-rtti -fno-omit-frame-pointer -DGWP_ASAN_HOOKS -MD -MT lib/scudo/CMakeFiles/clang_rt.scudo-x86_64.dir/scudo_tsd_shared.cpp.o -MF lib/scudo/CMakeFiles/clang_rt.scudo-x86_64.dir/scudo_tsd_shared.cpp.o.d -o lib/scudo/CMakeFiles/clang_rt.scudo-x86_64.dir/scudo_tsd_shared.cpp.o -c ../lib/scudo/scudo_tsd_shared.cpp [585/747] /usr/bin/c++ -Dclang_rt_scudo_minimal_dynamic_x86_64_EXPORTS -I../lib/scudo/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -fPIC -m64 -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fbuiltin -fno-rtti -fno-omit-frame-pointer -DGWP_ASAN_HOOKS -msse4.2 -MD -MT lib/scudo/CMakeFiles/clang_rt.scudo_minimal-dynamic-x86_64.dir/scudo_crc32.cpp.o -MF lib/scudo/CMakeFiles/clang_rt.scudo_minimal-dynamic-x86_64.dir/scudo_crc32.cpp.o.d -o lib/scudo/CMakeFiles/clang_rt.scudo_minimal-dynamic-x86_64.dir/scudo_crc32.cpp.o -c ../lib/scudo/scudo_crc32.cpp [586/747] : && /usr/bin/cmake -E rm -f lib/linux/libclang_rt.dd-x86_64.a && /usr/bin/ar qc lib/linux/libclang_rt.dd-x86_64.a lib/interception/CMakeFiles/RTInterception.x86_64.dir/interception_linux.cpp.o lib/interception/CMakeFiles/RTInterception.x86_64.dir/interception_mac.cpp.o lib/interception/CMakeFiles/RTInterception.x86_64.dir/interception_win.cpp.o lib/interception/CMakeFiles/RTInterception.x86_64.dir/interception_type_test.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_allocator.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_common.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_deadlock_detector1.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_deadlock_detector2.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_errno.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_file.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_flags.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_flag_parser.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_fuchsia.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_libc.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_libignore.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_linux.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_linux_s390.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_mac.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_netbsd.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_openbsd.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_persistent_allocator.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_platform_limits_freebsd.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_platform_limits_linux.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_platform_limits_netbsd.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_platform_limits_openbsd.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_platform_limits_posix.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_platform_limits_solaris.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_posix.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_printf.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_procmaps_common.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_procmaps_bsd.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_procmaps_fuchsia.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_procmaps_linux.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_procmaps_mac.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_procmaps_solaris.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_rtems.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_solaris.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_stoptheworld_fuchsia.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_stoptheworld_mac.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_suppressions.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_tls_get_addr.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_thread_registry.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_type_traits.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_win.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_termination.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_common_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_allocator_checks.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_linux_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_mac_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_posix_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_stoptheworld_linux_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_stoptheworld_netbsd_libcdep.cpp.o lib/tsan/dd/CMakeFiles/clang_rt.dd-x86_64.dir/dd_rtl.cpp.o lib/tsan/dd/CMakeFiles/clang_rt.dd-x86_64.dir/dd_interceptors.cpp.o && /usr/bin/ranlib lib/linux/libclang_rt.dd-x86_64.a && : [587/747] : && /usr/bin/cmake -E rm -f lib/linux/libclang_rt.scudo_cxx-x86_64.a && /usr/bin/ar qc lib/linux/libclang_rt.scudo_cxx-x86_64.a lib/ubsan/CMakeFiles/RTUbsan_cxx.x86_64.dir/ubsan_handlers_cxx.cpp.o lib/ubsan/CMakeFiles/RTUbsan_cxx.x86_64.dir/ubsan_type_hash.cpp.o lib/ubsan/CMakeFiles/RTUbsan_cxx.x86_64.dir/ubsan_type_hash_itanium.cpp.o lib/ubsan/CMakeFiles/RTUbsan_cxx.x86_64.dir/ubsan_type_hash_win.cpp.o lib/scudo/CMakeFiles/clang_rt.scudo_cxx-x86_64.dir/scudo_new_delete.cpp.o && /usr/bin/ranlib lib/linux/libclang_rt.scudo_cxx-x86_64.a && : [588/747] /usr/bin/c++ -I../lib/tsan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fPIE -fno-rtti -msse3 -Wframe-larger-than=530 --sysroot=. -MD -MT lib/tsan/CMakeFiles/clang_rt.tsan-x86_64.dir/rtl/tsan_rtl_report.cpp.o -MF lib/tsan/CMakeFiles/clang_rt.tsan-x86_64.dir/rtl/tsan_rtl_report.cpp.o.d -o lib/tsan/CMakeFiles/clang_rt.tsan-x86_64.dir/rtl/tsan_rtl_report.cpp.o -c ../lib/tsan/rtl/tsan_rtl_report.cpp [589/747] cd /builddir/build/BUILD/compiler-rt-11.0.1.src/lib/tsan && /usr/bin/python3.6 /builddir/build/BUILD/compiler-rt-11.0.1.src/lib/sanitizer_common/scripts/gen_dynamic_list.py --extra rtl/tsan.syms.extra /builddir/build/BUILD/compiler-rt-11.0.1.src/_build/lib/linux/libclang_rt.tsan_cxx-x86_64.a --nm-executable /usr/bin/nm -o /builddir/build/BUILD/compiler-rt-11.0.1.src/_build/lib/linux/libclang_rt.tsan_cxx-x86_64.a.syms && /usr/bin/cmake -E touch /builddir/build/BUILD/compiler-rt-11.0.1.src/_build/lib/tsan/clang_rt.tsan_cxx-x86_64.syms-stamp [590/747] /usr/bin/c++ -I../lib/scudo/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fbuiltin -fno-rtti -fno-omit-frame-pointer -DGWP_ASAN_HOOKS -MD -MT lib/scudo/CMakeFiles/clang_rt.scudo-x86_64.dir/scudo_utils.cpp.o -MF lib/scudo/CMakeFiles/clang_rt.scudo-x86_64.dir/scudo_utils.cpp.o.d -o lib/scudo/CMakeFiles/clang_rt.scudo-x86_64.dir/scudo_utils.cpp.o -c ../lib/scudo/scudo_utils.cpp ../lib/scudo/scudo_utils.cpp: In function 'bool __scudo::hasHardwareCRC32()': ../lib/scudo/scudo_utils.cpp:76:53: warning: 'Edx' may be used uninitialized in this function [-Wmaybe-uninitialized] const bool IsIntel = (Ebx == signature_INTEL_ebx) && ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~^~ (Edx == signature_INTEL_edx) && ~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../lib/scudo/scudo_utils.cpp:77:53: warning: 'Ecx' may be used uninitialized in this function [-Wmaybe-uninitialized] const bool IsIntel = (Ebx == signature_INTEL_ebx) && ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ (Edx == signature_INTEL_edx) && ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~^~ (Ecx == signature_INTEL_ecx); ~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../lib/scudo/scudo_utils.cpp:83:53: warning: 'Ebx' may be used uninitialized in this function [-Wmaybe-uninitialized] const bool IsHygon = (Ebx == signature_HYGON_ebx) && ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ (Edx == signature_HYGON_edx) && ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~^~ (Ecx == signature_HYGON_ecx); ~~~~~~~~~~~~~~~~~~~~~~~~~~~~ [591/747] /usr/bin/c++ -I../lib/scudo/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fbuiltin -fno-rtti -fno-omit-frame-pointer -DGWP_ASAN_HOOKS -MD -MT lib/scudo/CMakeFiles/clang_rt.scudo_cxx_minimal-x86_64.dir/scudo_new_delete.cpp.o -MF lib/scudo/CMakeFiles/clang_rt.scudo_cxx_minimal-x86_64.dir/scudo_new_delete.cpp.o.d -o lib/scudo/CMakeFiles/clang_rt.scudo_cxx_minimal-x86_64.dir/scudo_new_delete.cpp.o -c ../lib/scudo/scudo_new_delete.cpp [592/747] /usr/bin/c++ -Dclang_rt_scudo_minimal_dynamic_x86_64_EXPORTS -I../lib/scudo/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -fPIC -m64 -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fbuiltin -fno-rtti -fno-omit-frame-pointer -DGWP_ASAN_HOOKS -MD -MT lib/scudo/CMakeFiles/clang_rt.scudo_minimal-dynamic-x86_64.dir/scudo_errors.cpp.o -MF lib/scudo/CMakeFiles/clang_rt.scudo_minimal-dynamic-x86_64.dir/scudo_errors.cpp.o.d -o lib/scudo/CMakeFiles/clang_rt.scudo_minimal-dynamic-x86_64.dir/scudo_errors.cpp.o -c ../lib/scudo/scudo_errors.cpp [593/747] /usr/bin/c++ -Dclang_rt_scudo_minimal_dynamic_x86_64_EXPORTS -I../lib/scudo/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -fPIC -m64 -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fbuiltin -fno-rtti -fno-omit-frame-pointer -DGWP_ASAN_HOOKS -MD -MT lib/scudo/CMakeFiles/clang_rt.scudo_minimal-dynamic-x86_64.dir/scudo_flags.cpp.o -MF lib/scudo/CMakeFiles/clang_rt.scudo_minimal-dynamic-x86_64.dir/scudo_flags.cpp.o.d -o lib/scudo/CMakeFiles/clang_rt.scudo_minimal-dynamic-x86_64.dir/scudo_flags.cpp.o -c ../lib/scudo/scudo_flags.cpp [594/747] /usr/bin/c++ -Dclang_rt_scudo_minimal_dynamic_x86_64_EXPORTS -I../lib/scudo/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -fPIC -m64 -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fbuiltin -fno-rtti -fno-omit-frame-pointer -DGWP_ASAN_HOOKS -MD -MT lib/scudo/CMakeFiles/clang_rt.scudo_minimal-dynamic-x86_64.dir/scudo_malloc.cpp.o -MF lib/scudo/CMakeFiles/clang_rt.scudo_minimal-dynamic-x86_64.dir/scudo_malloc.cpp.o.d -o lib/scudo/CMakeFiles/clang_rt.scudo_minimal-dynamic-x86_64.dir/scudo_malloc.cpp.o -c ../lib/scudo/scudo_malloc.cpp [595/747] /usr/bin/c++ -Dclang_rt_scudo_minimal_dynamic_x86_64_EXPORTS -I../lib/scudo/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -fPIC -m64 -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fbuiltin -fno-rtti -fno-omit-frame-pointer -DGWP_ASAN_HOOKS -MD -MT lib/scudo/CMakeFiles/clang_rt.scudo_minimal-dynamic-x86_64.dir/scudo_termination.cpp.o -MF lib/scudo/CMakeFiles/clang_rt.scudo_minimal-dynamic-x86_64.dir/scudo_termination.cpp.o.d -o lib/scudo/CMakeFiles/clang_rt.scudo_minimal-dynamic-x86_64.dir/scudo_termination.cpp.o -c ../lib/scudo/scudo_termination.cpp [596/747] /usr/bin/c++ -Dclang_rt_scudo_minimal_dynamic_x86_64_EXPORTS -I../lib/scudo/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -fPIC -m64 -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fbuiltin -fno-rtti -fno-omit-frame-pointer -DGWP_ASAN_HOOKS -MD -MT lib/scudo/CMakeFiles/clang_rt.scudo_minimal-dynamic-x86_64.dir/scudo_tsd_exclusive.cpp.o -MF lib/scudo/CMakeFiles/clang_rt.scudo_minimal-dynamic-x86_64.dir/scudo_tsd_exclusive.cpp.o.d -o lib/scudo/CMakeFiles/clang_rt.scudo_minimal-dynamic-x86_64.dir/scudo_tsd_exclusive.cpp.o -c ../lib/scudo/scudo_tsd_exclusive.cpp [597/747] : && /usr/bin/cmake -E rm -f lib/linux/libclang_rt.hwasan-x86_64.a && /usr/bin/ar qc lib/linux/libclang_rt.hwasan-x86_64.a lib/hwasan/CMakeFiles/RTHwasan.x86_64.dir/hwasan.cpp.o lib/hwasan/CMakeFiles/RTHwasan.x86_64.dir/hwasan_allocator.cpp.o lib/hwasan/CMakeFiles/RTHwasan.x86_64.dir/hwasan_dynamic_shadow.cpp.o lib/hwasan/CMakeFiles/RTHwasan.x86_64.dir/hwasan_exceptions.cpp.o lib/hwasan/CMakeFiles/RTHwasan.x86_64.dir/hwasan_globals.cpp.o lib/hwasan/CMakeFiles/RTHwasan.x86_64.dir/hwasan_interceptors.cpp.o lib/hwasan/CMakeFiles/RTHwasan.x86_64.dir/hwasan_interceptors_vfork.S.o lib/hwasan/CMakeFiles/RTHwasan.x86_64.dir/hwasan_linux.cpp.o lib/hwasan/CMakeFiles/RTHwasan.x86_64.dir/hwasan_memintrinsics.cpp.o lib/hwasan/CMakeFiles/RTHwasan.x86_64.dir/hwasan_poisoning.cpp.o lib/hwasan/CMakeFiles/RTHwasan.x86_64.dir/hwasan_report.cpp.o lib/hwasan/CMakeFiles/RTHwasan.x86_64.dir/hwasan_setjmp.S.o lib/hwasan/CMakeFiles/RTHwasan.x86_64.dir/hwasan_tag_mismatch_aarch64.S.o lib/hwasan/CMakeFiles/RTHwasan.x86_64.dir/hwasan_thread.cpp.o lib/hwasan/CMakeFiles/RTHwasan.x86_64.dir/hwasan_thread_list.cpp.o lib/hwasan/CMakeFiles/RTHwasan.x86_64.dir/hwasan_type_test.cpp.o lib/interception/CMakeFiles/RTInterception.x86_64.dir/interception_linux.cpp.o lib/interception/CMakeFiles/RTInterception.x86_64.dir/interception_mac.cpp.o lib/interception/CMakeFiles/RTInterception.x86_64.dir/interception_win.cpp.o lib/interception/CMakeFiles/RTInterception.x86_64.dir/interception_type_test.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_allocator.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_common.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_deadlock_detector1.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_deadlock_detector2.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_errno.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_file.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_flags.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_flag_parser.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_fuchsia.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_libc.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_libignore.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_linux.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_linux_s390.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_mac.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_netbsd.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_openbsd.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_persistent_allocator.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_platform_limits_freebsd.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_platform_limits_linux.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_platform_limits_netbsd.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_platform_limits_openbsd.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_platform_limits_posix.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_platform_limits_solaris.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_posix.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_printf.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_procmaps_common.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_procmaps_bsd.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_procmaps_fuchsia.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_procmaps_linux.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_procmaps_mac.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_procmaps_solaris.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_rtems.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_solaris.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_stoptheworld_fuchsia.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_stoptheworld_mac.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_suppressions.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_tls_get_addr.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_thread_registry.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_type_traits.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_win.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_termination.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_common_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_allocator_checks.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_linux_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_mac_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_posix_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_stoptheworld_linux_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_stoptheworld_netbsd_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonCoverage.x86_64.dir/sancov_flags.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonCoverage.x86_64.dir/sanitizer_coverage_fuchsia.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonCoverage.x86_64.dir/sanitizer_coverage_libcdep_new.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonCoverage.x86_64.dir/sanitizer_coverage_win_sections.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_allocator_report.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_stackdepot.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_stacktrace.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_stacktrace_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_stacktrace_printer.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_stacktrace_sparc.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_libbacktrace.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_mac.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_markup.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_posix_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_report.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_win.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_unwind_linux_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_unwind_win.cpp.o lib/ubsan/CMakeFiles/RTUbsan.x86_64.dir/ubsan_diag.cpp.o lib/ubsan/CMakeFiles/RTUbsan.x86_64.dir/ubsan_init.cpp.o lib/ubsan/CMakeFiles/RTUbsan.x86_64.dir/ubsan_flags.cpp.o lib/ubsan/CMakeFiles/RTUbsan.x86_64.dir/ubsan_handlers.cpp.o lib/ubsan/CMakeFiles/RTUbsan.x86_64.dir/ubsan_monitor.cpp.o lib/ubsan/CMakeFiles/RTUbsan.x86_64.dir/ubsan_value.cpp.o && /usr/bin/ranlib lib/linux/libclang_rt.hwasan-x86_64.a && : [598/747] /usr/bin/c++ -Dclang_rt_scudo_minimal_dynamic_x86_64_EXPORTS -I../lib/scudo/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -fPIC -m64 -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fbuiltin -fno-rtti -fno-omit-frame-pointer -DGWP_ASAN_HOOKS -MD -MT lib/scudo/CMakeFiles/clang_rt.scudo_minimal-dynamic-x86_64.dir/scudo_tsd_shared.cpp.o -MF lib/scudo/CMakeFiles/clang_rt.scudo_minimal-dynamic-x86_64.dir/scudo_tsd_shared.cpp.o.d -o lib/scudo/CMakeFiles/clang_rt.scudo_minimal-dynamic-x86_64.dir/scudo_tsd_shared.cpp.o -c ../lib/scudo/scudo_tsd_shared.cpp [599/747] /usr/bin/c++ -I../lib/scudo/standalone/../.. -I../lib/scudo/standalone/include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -Werror=conversion -Wall -nostdinc++ -ffreestanding -fvisibility=hidden -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -O3 -DGWP_ASAN_HOOKS -MD -MT lib/scudo/standalone/CMakeFiles/clang_rt.scudo_standalone-x86_64.dir/fuchsia.cpp.o -MF lib/scudo/standalone/CMakeFiles/clang_rt.scudo_standalone-x86_64.dir/fuchsia.cpp.o.d -o lib/scudo/standalone/CMakeFiles/clang_rt.scudo_standalone-x86_64.dir/fuchsia.cpp.o -c ../lib/scudo/standalone/fuchsia.cpp [600/747] /usr/bin/c++ -I../lib/scudo/standalone/../.. -I../lib/scudo/standalone/include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -Werror=conversion -Wall -nostdinc++ -ffreestanding -fvisibility=hidden -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -O3 -DGWP_ASAN_HOOKS -MD -MT lib/scudo/standalone/CMakeFiles/clang_rt.scudo_standalone-x86_64.dir/checksum.cpp.o -MF lib/scudo/standalone/CMakeFiles/clang_rt.scudo_standalone-x86_64.dir/checksum.cpp.o.d -o lib/scudo/standalone/CMakeFiles/clang_rt.scudo_standalone-x86_64.dir/checksum.cpp.o -c ../lib/scudo/standalone/checksum.cpp [601/747] /usr/bin/c++ -I../lib/scudo/standalone/../.. -I../lib/scudo/standalone/include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -Werror=conversion -Wall -nostdinc++ -ffreestanding -fvisibility=hidden -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -O3 -DGWP_ASAN_HOOKS -msse4.2 -MD -MT lib/scudo/standalone/CMakeFiles/clang_rt.scudo_standalone-x86_64.dir/crc32_hw.cpp.o -MF lib/scudo/standalone/CMakeFiles/clang_rt.scudo_standalone-x86_64.dir/crc32_hw.cpp.o.d -o lib/scudo/standalone/CMakeFiles/clang_rt.scudo_standalone-x86_64.dir/crc32_hw.cpp.o -c ../lib/scudo/standalone/crc32_hw.cpp [602/747] /usr/bin/c++ -I../lib/scudo/standalone/../.. -I../lib/scudo/standalone/include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -Werror=conversion -Wall -nostdinc++ -ffreestanding -fvisibility=hidden -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -O3 -DGWP_ASAN_HOOKS -MD -MT lib/scudo/standalone/CMakeFiles/clang_rt.scudo_standalone-x86_64.dir/common.cpp.o -MF lib/scudo/standalone/CMakeFiles/clang_rt.scudo_standalone-x86_64.dir/common.cpp.o.d -o lib/scudo/standalone/CMakeFiles/clang_rt.scudo_standalone-x86_64.dir/common.cpp.o -c ../lib/scudo/standalone/common.cpp [603/747] /usr/bin/c++ -I../lib/scudo/standalone/../.. -I../lib/scudo/standalone/include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -Werror=conversion -Wall -nostdinc++ -ffreestanding -fvisibility=hidden -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -O3 -DGWP_ASAN_HOOKS -MD -MT lib/scudo/standalone/CMakeFiles/clang_rt.scudo_standalone-x86_64.dir/flags.cpp.o -MF lib/scudo/standalone/CMakeFiles/clang_rt.scudo_standalone-x86_64.dir/flags.cpp.o.d -o lib/scudo/standalone/CMakeFiles/clang_rt.scudo_standalone-x86_64.dir/flags.cpp.o -c ../lib/scudo/standalone/flags.cpp [604/747] /usr/bin/c++ -I../lib/scudo/standalone/../.. -I../lib/scudo/standalone/include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -Werror=conversion -Wall -nostdinc++ -ffreestanding -fvisibility=hidden -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -O3 -DGWP_ASAN_HOOKS -MD -MT lib/scudo/standalone/CMakeFiles/clang_rt.scudo_standalone-x86_64.dir/release.cpp.o -MF lib/scudo/standalone/CMakeFiles/clang_rt.scudo_standalone-x86_64.dir/release.cpp.o.d -o lib/scudo/standalone/CMakeFiles/clang_rt.scudo_standalone-x86_64.dir/release.cpp.o -c ../lib/scudo/standalone/release.cpp [605/747] /usr/bin/c++ -I../lib/asan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fno-rtti -MD -MT lib/asan/CMakeFiles/RTAsan.x86_64.dir/asan_allocator.cpp.o -MF lib/asan/CMakeFiles/RTAsan.x86_64.dir/asan_allocator.cpp.o.d -o lib/asan/CMakeFiles/RTAsan.x86_64.dir/asan_allocator.cpp.o -c ../lib/asan/asan_allocator.cpp [606/747] /usr/bin/c++ -Dclang_rt_scudo_minimal_dynamic_x86_64_EXPORTS -I../lib/scudo/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -fPIC -m64 -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fbuiltin -fno-rtti -fno-omit-frame-pointer -DGWP_ASAN_HOOKS -MD -MT lib/scudo/CMakeFiles/clang_rt.scudo_minimal-dynamic-x86_64.dir/scudo_utils.cpp.o -MF lib/scudo/CMakeFiles/clang_rt.scudo_minimal-dynamic-x86_64.dir/scudo_utils.cpp.o.d -o lib/scudo/CMakeFiles/clang_rt.scudo_minimal-dynamic-x86_64.dir/scudo_utils.cpp.o -c ../lib/scudo/scudo_utils.cpp ../lib/scudo/scudo_utils.cpp: In function 'bool __scudo::hasHardwareCRC32()': ../lib/scudo/scudo_utils.cpp:76:53: warning: 'Edx' may be used uninitialized in this function [-Wmaybe-uninitialized] const bool IsIntel = (Ebx == signature_INTEL_ebx) && ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~^~ (Edx == signature_INTEL_edx) && ~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../lib/scudo/scudo_utils.cpp:77:53: warning: 'Ecx' may be used uninitialized in this function [-Wmaybe-uninitialized] const bool IsIntel = (Ebx == signature_INTEL_ebx) && ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ (Edx == signature_INTEL_edx) && ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~^~ (Ecx == signature_INTEL_ecx); ~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../lib/scudo/scudo_utils.cpp:83:53: warning: 'Ebx' may be used uninitialized in this function [-Wmaybe-uninitialized] const bool IsHygon = (Ebx == signature_HYGON_ebx) && ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ (Edx == signature_HYGON_edx) && ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~^~ (Ecx == signature_HYGON_ecx); ~~~~~~~~~~~~~~~~~~~~~~~~~~~~ [607/747] /usr/bin/c++ -Dclang_rt_scudo_minimal_dynamic_x86_64_EXPORTS -I../lib/scudo/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -fPIC -m64 -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fbuiltin -fno-rtti -fno-omit-frame-pointer -DGWP_ASAN_HOOKS -MD -MT lib/scudo/CMakeFiles/clang_rt.scudo_minimal-dynamic-x86_64.dir/scudo_new_delete.cpp.o -MF lib/scudo/CMakeFiles/clang_rt.scudo_minimal-dynamic-x86_64.dir/scudo_new_delete.cpp.o.d -o lib/scudo/CMakeFiles/clang_rt.scudo_minimal-dynamic-x86_64.dir/scudo_new_delete.cpp.o -c ../lib/scudo/scudo_new_delete.cpp [608/747] /usr/bin/c++ -I../lib/scudo/standalone/../.. -I../lib/scudo/standalone/include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -Werror=conversion -Wall -nostdinc++ -ffreestanding -fvisibility=hidden -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -O3 -DGWP_ASAN_HOOKS -MD -MT lib/scudo/standalone/CMakeFiles/clang_rt.scudo_standalone-x86_64.dir/flags_parser.cpp.o -MF lib/scudo/standalone/CMakeFiles/clang_rt.scudo_standalone-x86_64.dir/flags_parser.cpp.o.d -o lib/scudo/standalone/CMakeFiles/clang_rt.scudo_standalone-x86_64.dir/flags_parser.cpp.o -c ../lib/scudo/standalone/flags_parser.cpp [609/747] /usr/bin/c++ -I../lib/scudo/standalone/../.. -I../lib/scudo/standalone/include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -Werror=conversion -Wall -nostdinc++ -ffreestanding -fvisibility=hidden -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -O3 -DGWP_ASAN_HOOKS -MD -MT lib/scudo/standalone/CMakeFiles/clang_rt.scudo_standalone-x86_64.dir/linux.cpp.o -MF lib/scudo/standalone/CMakeFiles/clang_rt.scudo_standalone-x86_64.dir/linux.cpp.o.d -o lib/scudo/standalone/CMakeFiles/clang_rt.scudo_standalone-x86_64.dir/linux.cpp.o -c ../lib/scudo/standalone/linux.cpp ../lib/scudo/standalone/linux.cpp: In function 'void scudo::outputRaw(const char*)': ../lib/scudo/standalone/linux.cpp:201:10: warning: ignoring return value of 'ssize_t write(int, const void*, size_t)', declared with attribute warn_unused_result [-Wunused-result] write(2, Buffer, strlen(Buffer)); ~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~ [610/747] /usr/bin/c++ -I../lib/scudo/standalone/../.. -I../lib/scudo/standalone/include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -Werror=conversion -Wall -nostdinc++ -ffreestanding -fvisibility=hidden -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -O3 -DGWP_ASAN_HOOKS -MD -MT lib/scudo/standalone/CMakeFiles/clang_rt.scudo_standalone-x86_64.dir/report.cpp.o -MF lib/scudo/standalone/CMakeFiles/clang_rt.scudo_standalone-x86_64.dir/report.cpp.o.d -o lib/scudo/standalone/CMakeFiles/clang_rt.scudo_standalone-x86_64.dir/report.cpp.o -c ../lib/scudo/standalone/report.cpp [611/747] /usr/bin/c++ -I../lib/scudo/standalone/../.. -I../lib/scudo/standalone/include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -Werror=conversion -Wall -nostdinc++ -ffreestanding -fvisibility=hidden -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -O3 -DGWP_ASAN_HOOKS -MD -MT lib/scudo/standalone/CMakeFiles/RTScudoStandalone.x86_64.dir/checksum.cpp.o -MF lib/scudo/standalone/CMakeFiles/RTScudoStandalone.x86_64.dir/checksum.cpp.o.d -o lib/scudo/standalone/CMakeFiles/RTScudoStandalone.x86_64.dir/checksum.cpp.o -c ../lib/scudo/standalone/checksum.cpp [612/747] /usr/bin/c++ -I../lib/scudo/standalone/../.. -I../lib/scudo/standalone/include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -Werror=conversion -Wall -nostdinc++ -ffreestanding -fvisibility=hidden -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -O3 -DGWP_ASAN_HOOKS -msse4.2 -MD -MT lib/scudo/standalone/CMakeFiles/RTScudoStandalone.x86_64.dir/crc32_hw.cpp.o -MF lib/scudo/standalone/CMakeFiles/RTScudoStandalone.x86_64.dir/crc32_hw.cpp.o.d -o lib/scudo/standalone/CMakeFiles/RTScudoStandalone.x86_64.dir/crc32_hw.cpp.o -c ../lib/scudo/standalone/crc32_hw.cpp [613/747] /usr/bin/c++ -I../lib/scudo/standalone/../.. -I../lib/scudo/standalone/include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -Werror=conversion -Wall -nostdinc++ -ffreestanding -fvisibility=hidden -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -O3 -DGWP_ASAN_HOOKS -MD -MT lib/scudo/standalone/CMakeFiles/RTScudoStandalone.x86_64.dir/common.cpp.o -MF lib/scudo/standalone/CMakeFiles/RTScudoStandalone.x86_64.dir/common.cpp.o.d -o lib/scudo/standalone/CMakeFiles/RTScudoStandalone.x86_64.dir/common.cpp.o -c ../lib/scudo/standalone/common.cpp [614/747] /usr/bin/c++ -I../lib/scudo/standalone/../.. -I../lib/scudo/standalone/include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -Werror=conversion -Wall -nostdinc++ -ffreestanding -fvisibility=hidden -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -O3 -DGWP_ASAN_HOOKS -MD -MT lib/scudo/standalone/CMakeFiles/RTScudoStandalone.x86_64.dir/flags.cpp.o -MF lib/scudo/standalone/CMakeFiles/RTScudoStandalone.x86_64.dir/flags.cpp.o.d -o lib/scudo/standalone/CMakeFiles/RTScudoStandalone.x86_64.dir/flags.cpp.o -c ../lib/scudo/standalone/flags.cpp [615/747] /usr/bin/c++ -I../lib/scudo/standalone/../.. -I../lib/scudo/standalone/include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -Werror=conversion -Wall -nostdinc++ -ffreestanding -fvisibility=hidden -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -O3 -DGWP_ASAN_HOOKS -MD -MT lib/scudo/standalone/CMakeFiles/RTScudoStandalone.x86_64.dir/flags_parser.cpp.o -MF lib/scudo/standalone/CMakeFiles/RTScudoStandalone.x86_64.dir/flags_parser.cpp.o.d -o lib/scudo/standalone/CMakeFiles/RTScudoStandalone.x86_64.dir/flags_parser.cpp.o -c ../lib/scudo/standalone/flags_parser.cpp [616/747] : && /usr/bin/cmake -E rm -f lib/linux/libclang_rt.scudo_cxx_minimal-x86_64.a && /usr/bin/ar qc lib/linux/libclang_rt.scudo_cxx_minimal-x86_64.a lib/scudo/CMakeFiles/clang_rt.scudo_cxx_minimal-x86_64.dir/scudo_new_delete.cpp.o && /usr/bin/ranlib lib/linux/libclang_rt.scudo_cxx_minimal-x86_64.a && : [617/747] /usr/bin/c++ -I../lib/scudo/standalone/../.. -I../lib/scudo/standalone/include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -Werror=conversion -Wall -nostdinc++ -ffreestanding -fvisibility=hidden -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -O3 -DGWP_ASAN_HOOKS -MD -MT lib/scudo/standalone/CMakeFiles/RTScudoStandalone.x86_64.dir/fuchsia.cpp.o -MF lib/scudo/standalone/CMakeFiles/RTScudoStandalone.x86_64.dir/fuchsia.cpp.o.d -o lib/scudo/standalone/CMakeFiles/RTScudoStandalone.x86_64.dir/fuchsia.cpp.o -c ../lib/scudo/standalone/fuchsia.cpp [618/747] /usr/bin/c++ -I../lib/scudo/standalone/../.. -I../lib/scudo/standalone/include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -Werror=conversion -Wall -nostdinc++ -ffreestanding -fvisibility=hidden -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -O3 -DGWP_ASAN_HOOKS -MD -MT lib/scudo/standalone/CMakeFiles/RTScudoStandalone.x86_64.dir/release.cpp.o -MF lib/scudo/standalone/CMakeFiles/RTScudoStandalone.x86_64.dir/release.cpp.o.d -o lib/scudo/standalone/CMakeFiles/RTScudoStandalone.x86_64.dir/release.cpp.o -c ../lib/scudo/standalone/release.cpp [619/747] /usr/bin/c++ -I../lib/scudo/standalone/../.. -I../lib/scudo/standalone/include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -Werror=conversion -Wall -nostdinc++ -ffreestanding -fvisibility=hidden -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -O3 -DGWP_ASAN_HOOKS -MD -MT lib/scudo/standalone/CMakeFiles/clang_rt.scudo_standalone-x86_64.dir/string_utils.cpp.o -MF lib/scudo/standalone/CMakeFiles/clang_rt.scudo_standalone-x86_64.dir/string_utils.cpp.o.d -o lib/scudo/standalone/CMakeFiles/clang_rt.scudo_standalone-x86_64.dir/string_utils.cpp.o -c ../lib/scudo/standalone/string_utils.cpp [620/747] /usr/bin/c++ -I../lib/scudo/standalone/../.. -I../lib/scudo/standalone/include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -Werror=conversion -Wall -nostdinc++ -ffreestanding -fvisibility=hidden -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -O3 -DGWP_ASAN_HOOKS -MD -MT lib/scudo/standalone/CMakeFiles/RTScudoStandalone.x86_64.dir/linux.cpp.o -MF lib/scudo/standalone/CMakeFiles/RTScudoStandalone.x86_64.dir/linux.cpp.o.d -o lib/scudo/standalone/CMakeFiles/RTScudoStandalone.x86_64.dir/linux.cpp.o -c ../lib/scudo/standalone/linux.cpp ../lib/scudo/standalone/linux.cpp: In function 'void scudo::outputRaw(const char*)': ../lib/scudo/standalone/linux.cpp:201:10: warning: ignoring return value of 'ssize_t write(int, const void*, size_t)', declared with attribute warn_unused_result [-Wunused-result] write(2, Buffer, strlen(Buffer)); ~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~ [621/747] /usr/bin/c++ -I../lib/scudo/standalone/../.. -I../lib/scudo/standalone/include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -Werror=conversion -Wall -nostdinc++ -ffreestanding -fvisibility=hidden -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -O3 -DGWP_ASAN_HOOKS -MD -MT lib/scudo/standalone/CMakeFiles/RTScudoStandalone.x86_64.dir/report.cpp.o -MF lib/scudo/standalone/CMakeFiles/RTScudoStandalone.x86_64.dir/report.cpp.o.d -o lib/scudo/standalone/CMakeFiles/RTScudoStandalone.x86_64.dir/report.cpp.o -c ../lib/scudo/standalone/report.cpp [622/747] cd /builddir/build/BUILD/compiler-rt-11.0.1.src/lib/hwasan && /usr/bin/python3.6 /builddir/build/BUILD/compiler-rt-11.0.1.src/lib/sanitizer_common/scripts/gen_dynamic_list.py --extra hwasan.syms.extra /builddir/build/BUILD/compiler-rt-11.0.1.src/_build/lib/linux/libclang_rt.hwasan-x86_64.a --nm-executable /usr/bin/nm -o /builddir/build/BUILD/compiler-rt-11.0.1.src/_build/lib/linux/libclang_rt.hwasan-x86_64.a.syms && /usr/bin/cmake -E touch /builddir/build/BUILD/compiler-rt-11.0.1.src/_build/lib/hwasan/clang_rt.hwasan-x86_64.syms-stamp [623/747] cd /builddir/build/BUILD/compiler-rt-11.0.1.src/lib/hwasan && /usr/bin/python3.6 /builddir/build/BUILD/compiler-rt-11.0.1.src/lib/sanitizer_common/scripts/gen_dynamic_list.py --version-list --extra hwasan.syms.extra /builddir/build/BUILD/compiler-rt-11.0.1.src/_build/lib/linux/libclang_rt.hwasan-x86_64.a /builddir/build/BUILD/compiler-rt-11.0.1.src/_build/lib/linux/libclang_rt.hwasan_cxx-x86_64.a --nm-executable /usr/bin/nm -o /builddir/build/BUILD/compiler-rt-11.0.1.src/_build/lib/hwasan/clang_rt.hwasan-dynamic-x86_64.vers [624/747] /usr/bin/c++ -I../lib/gwp_asan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fno-rtti -fno-exceptions -nostdinc++ -pthread -fPIC -fno-omit-frame-pointer -MD -MT lib/gwp_asan/CMakeFiles/clang_rt.gwp_asan-x86_64.dir/common.cpp.o -MF lib/gwp_asan/CMakeFiles/clang_rt.gwp_asan-x86_64.dir/common.cpp.o.d -o lib/gwp_asan/CMakeFiles/clang_rt.gwp_asan-x86_64.dir/common.cpp.o -c ../lib/gwp_asan/common.cpp [625/747] /usr/bin/c++ -I../lib/gwp_asan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fno-rtti -fno-exceptions -nostdinc++ -pthread -fPIC -fno-omit-frame-pointer -MD -MT lib/gwp_asan/CMakeFiles/clang_rt.gwp_asan-x86_64.dir/crash_handler.cpp.o -MF lib/gwp_asan/CMakeFiles/clang_rt.gwp_asan-x86_64.dir/crash_handler.cpp.o.d -o lib/gwp_asan/CMakeFiles/clang_rt.gwp_asan-x86_64.dir/crash_handler.cpp.o -c ../lib/gwp_asan/crash_handler.cpp [626/747] /usr/bin/c++ -I../lib/gwp_asan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fno-rtti -fno-exceptions -nostdinc++ -pthread -fPIC -fno-omit-frame-pointer -MD -MT lib/gwp_asan/CMakeFiles/clang_rt.gwp_asan-x86_64.dir/platform_specific/common_posix.cpp.o -MF lib/gwp_asan/CMakeFiles/clang_rt.gwp_asan-x86_64.dir/platform_specific/common_posix.cpp.o.d -o lib/gwp_asan/CMakeFiles/clang_rt.gwp_asan-x86_64.dir/platform_specific/common_posix.cpp.o -c ../lib/gwp_asan/platform_specific/common_posix.cpp [627/747] /usr/bin/c++ -I../lib/gwp_asan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fno-rtti -fno-exceptions -nostdinc++ -pthread -fPIC -fno-omit-frame-pointer -MD -MT lib/gwp_asan/CMakeFiles/clang_rt.gwp_asan-x86_64.dir/platform_specific/mutex_posix.cpp.o -MF lib/gwp_asan/CMakeFiles/clang_rt.gwp_asan-x86_64.dir/platform_specific/mutex_posix.cpp.o.d -o lib/gwp_asan/CMakeFiles/clang_rt.gwp_asan-x86_64.dir/platform_specific/mutex_posix.cpp.o -c ../lib/gwp_asan/platform_specific/mutex_posix.cpp [628/747] /usr/bin/c++ -I../lib/gwp_asan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fno-rtti -fno-exceptions -nostdinc++ -pthread -fPIC -fno-omit-frame-pointer -MD -MT lib/gwp_asan/CMakeFiles/clang_rt.gwp_asan-x86_64.dir/platform_specific/utilities_posix.cpp.o -MF lib/gwp_asan/CMakeFiles/clang_rt.gwp_asan-x86_64.dir/platform_specific/utilities_posix.cpp.o.d -o lib/gwp_asan/CMakeFiles/clang_rt.gwp_asan-x86_64.dir/platform_specific/utilities_posix.cpp.o -c ../lib/gwp_asan/platform_specific/utilities_posix.cpp [629/747] /usr/bin/c++ -I../lib/gwp_asan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fno-rtti -fno-exceptions -nostdinc++ -pthread -fPIC -fno-omit-frame-pointer -MD -MT lib/gwp_asan/CMakeFiles/clang_rt.gwp_asan-x86_64.dir/random.cpp.o -MF lib/gwp_asan/CMakeFiles/clang_rt.gwp_asan-x86_64.dir/random.cpp.o.d -o lib/gwp_asan/CMakeFiles/clang_rt.gwp_asan-x86_64.dir/random.cpp.o -c ../lib/gwp_asan/random.cpp [630/747] /usr/bin/c++ -DASAN_DYNAMIC=1 -I../lib/asan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fno-rtti -ftls-model=initial-exec -MD -MT lib/asan/CMakeFiles/RTAsan_dynamic.x86_64.dir/asan_allocator.cpp.o -MF lib/asan/CMakeFiles/RTAsan_dynamic.x86_64.dir/asan_allocator.cpp.o.d -o lib/asan/CMakeFiles/RTAsan_dynamic.x86_64.dir/asan_allocator.cpp.o -c ../lib/asan/asan_allocator.cpp [631/747] /usr/bin/c++ -I../lib/tsan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fPIE -fno-rtti -msse3 -Wframe-larger-than=530 --sysroot=. -MD -MT lib/tsan/CMakeFiles/clang_rt.tsan-x86_64.dir/rtl/tsan_interface_atomic.cpp.o -MF lib/tsan/CMakeFiles/clang_rt.tsan-x86_64.dir/rtl/tsan_interface_atomic.cpp.o.d -o lib/tsan/CMakeFiles/clang_rt.tsan-x86_64.dir/rtl/tsan_interface_atomic.cpp.o -c ../lib/tsan/rtl/tsan_interface_atomic.cpp [632/747] /usr/bin/c++ -I../lib/tsan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fPIE -fno-rtti -msse3 -Wframe-larger-than=530 --sysroot=. -MD -MT lib/tsan/CMakeFiles/clang_rt.tsan-x86_64.dir/rtl/tsan_mman.cpp.o -MF lib/tsan/CMakeFiles/clang_rt.tsan-x86_64.dir/rtl/tsan_mman.cpp.o.d -o lib/tsan/CMakeFiles/clang_rt.tsan-x86_64.dir/rtl/tsan_mman.cpp.o -c ../lib/tsan/rtl/tsan_mman.cpp [633/747] /usr/bin/c++ -I../lib/scudo/standalone/../.. -I../lib/scudo/standalone/include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -Werror=conversion -Wall -nostdinc++ -ffreestanding -fvisibility=hidden -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -O3 -DGWP_ASAN_HOOKS -MD -MT lib/scudo/standalone/CMakeFiles/RTScudoStandalone.x86_64.dir/string_utils.cpp.o -MF lib/scudo/standalone/CMakeFiles/RTScudoStandalone.x86_64.dir/string_utils.cpp.o.d -o lib/scudo/standalone/CMakeFiles/RTScudoStandalone.x86_64.dir/string_utils.cpp.o -c ../lib/scudo/standalone/string_utils.cpp [634/747] /usr/bin/c++ -I../lib/ubsan_minimal/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fno-rtti -MD -MT lib/ubsan_minimal/CMakeFiles/RTUbsan_minimal.x86_64.dir/ubsan_minimal_handlers.cpp.o -MF lib/ubsan_minimal/CMakeFiles/RTUbsan_minimal.x86_64.dir/ubsan_minimal_handlers.cpp.o.d -o lib/ubsan_minimal/CMakeFiles/RTUbsan_minimal.x86_64.dir/ubsan_minimal_handlers.cpp.o -c ../lib/ubsan_minimal/ubsan_minimal_handlers.cpp ../lib/ubsan_minimal/ubsan_minimal_handlers.cpp: In function 'void message(const char*)': ../lib/ubsan_minimal/ubsan_minimal_handlers.cpp:13:8: warning: ignoring return value of 'ssize_t write(int, const void*, size_t)', declared with attribute warn_unused_result [-Wunused-result] write(2, msg, strlen(msg)); ~~~~~^~~~~~~~~~~~~~~~~~~~~ [635/747] /usr/bin/c++ -I../lib/gwp_asan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fno-rtti -fno-exceptions -nostdinc++ -pthread -fPIC -fno-omit-frame-pointer -MD -MT lib/gwp_asan/CMakeFiles/clang_rt.gwp_asan-x86_64.dir/platform_specific/guarded_pool_allocator_posix.cpp.o -MF lib/gwp_asan/CMakeFiles/clang_rt.gwp_asan-x86_64.dir/platform_specific/guarded_pool_allocator_posix.cpp.o.d -o lib/gwp_asan/CMakeFiles/clang_rt.gwp_asan-x86_64.dir/platform_specific/guarded_pool_allocator_posix.cpp.o -c ../lib/gwp_asan/platform_specific/guarded_pool_allocator_posix.cpp [636/747] /usr/bin/c++ -I../lib/gwp_asan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fno-rtti -fno-exceptions -nostdinc++ -pthread -fPIC -fno-omit-frame-pointer -MD -MT lib/gwp_asan/CMakeFiles/clang_rt.gwp_asan-x86_64.dir/guarded_pool_allocator.cpp.o -MF lib/gwp_asan/CMakeFiles/clang_rt.gwp_asan-x86_64.dir/guarded_pool_allocator.cpp.o.d -o lib/gwp_asan/CMakeFiles/clang_rt.gwp_asan-x86_64.dir/guarded_pool_allocator.cpp.o -c ../lib/gwp_asan/guarded_pool_allocator.cpp [637/747] /usr/bin/c++ -I../lib/gwp_asan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fno-rtti -fno-exceptions -nostdinc++ -pthread -fPIC -fno-omit-frame-pointer -MD -MT lib/gwp_asan/CMakeFiles/clang_rt.gwp_asan-x86_64.dir/stack_trace_compressor.cpp.o -MF lib/gwp_asan/CMakeFiles/clang_rt.gwp_asan-x86_64.dir/stack_trace_compressor.cpp.o.d -o lib/gwp_asan/CMakeFiles/clang_rt.gwp_asan-x86_64.dir/stack_trace_compressor.cpp.o -c ../lib/gwp_asan/stack_trace_compressor.cpp [638/747] /usr/bin/c++ -I../lib/gwp_asan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fno-rtti -fno-exceptions -nostdinc++ -pthread -fPIC -fno-omit-frame-pointer -MD -MT lib/gwp_asan/CMakeFiles/RTGwpAsanBacktraceLibc.x86_64.dir/optional/backtrace_linux_libc.cpp.o -MF lib/gwp_asan/CMakeFiles/RTGwpAsanBacktraceLibc.x86_64.dir/optional/backtrace_linux_libc.cpp.o.d -o lib/gwp_asan/CMakeFiles/RTGwpAsanBacktraceLibc.x86_64.dir/optional/backtrace_linux_libc.cpp.o -c ../lib/gwp_asan/optional/backtrace_linux_libc.cpp [639/747] /usr/bin/c++ -I../lib/gwp_asan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fno-rtti -fno-exceptions -nostdinc++ -pthread -fPIC -fno-omit-frame-pointer -MD -MT lib/gwp_asan/CMakeFiles/RTGwpAsan.x86_64.dir/common.cpp.o -MF lib/gwp_asan/CMakeFiles/RTGwpAsan.x86_64.dir/common.cpp.o.d -o lib/gwp_asan/CMakeFiles/RTGwpAsan.x86_64.dir/common.cpp.o -c ../lib/gwp_asan/common.cpp [640/747] /usr/bin/c++ -I../lib/gwp_asan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fno-rtti -fno-exceptions -nostdinc++ -pthread -fPIC -fno-omit-frame-pointer -MD -MT lib/gwp_asan/CMakeFiles/RTGwpAsan.x86_64.dir/crash_handler.cpp.o -MF lib/gwp_asan/CMakeFiles/RTGwpAsan.x86_64.dir/crash_handler.cpp.o.d -o lib/gwp_asan/CMakeFiles/RTGwpAsan.x86_64.dir/crash_handler.cpp.o -c ../lib/gwp_asan/crash_handler.cpp [641/747] /usr/bin/c++ -I../lib/gwp_asan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fno-rtti -fno-exceptions -nostdinc++ -pthread -fPIC -fno-omit-frame-pointer -MD -MT lib/gwp_asan/CMakeFiles/RTGwpAsan.x86_64.dir/platform_specific/common_posix.cpp.o -MF lib/gwp_asan/CMakeFiles/RTGwpAsan.x86_64.dir/platform_specific/common_posix.cpp.o.d -o lib/gwp_asan/CMakeFiles/RTGwpAsan.x86_64.dir/platform_specific/common_posix.cpp.o -c ../lib/gwp_asan/platform_specific/common_posix.cpp [642/747] /usr/bin/c++ -I../lib/gwp_asan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fno-rtti -fno-exceptions -nostdinc++ -pthread -fPIC -fno-omit-frame-pointer -MD -MT lib/gwp_asan/CMakeFiles/RTGwpAsan.x86_64.dir/platform_specific/guarded_pool_allocator_posix.cpp.o -MF lib/gwp_asan/CMakeFiles/RTGwpAsan.x86_64.dir/platform_specific/guarded_pool_allocator_posix.cpp.o.d -o lib/gwp_asan/CMakeFiles/RTGwpAsan.x86_64.dir/platform_specific/guarded_pool_allocator_posix.cpp.o -c ../lib/gwp_asan/platform_specific/guarded_pool_allocator_posix.cpp [643/747] /usr/bin/c++ -I../lib/gwp_asan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fno-rtti -fno-exceptions -nostdinc++ -pthread -fPIC -fno-omit-frame-pointer -MD -MT lib/gwp_asan/CMakeFiles/RTGwpAsan.x86_64.dir/platform_specific/mutex_posix.cpp.o -MF lib/gwp_asan/CMakeFiles/RTGwpAsan.x86_64.dir/platform_specific/mutex_posix.cpp.o.d -o lib/gwp_asan/CMakeFiles/RTGwpAsan.x86_64.dir/platform_specific/mutex_posix.cpp.o -c ../lib/gwp_asan/platform_specific/mutex_posix.cpp [644/747] /usr/bin/c++ -I../lib/gwp_asan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fno-rtti -fno-exceptions -nostdinc++ -pthread -fPIC -fno-omit-frame-pointer -MD -MT lib/gwp_asan/CMakeFiles/RTGwpAsan.x86_64.dir/platform_specific/utilities_posix.cpp.o -MF lib/gwp_asan/CMakeFiles/RTGwpAsan.x86_64.dir/platform_specific/utilities_posix.cpp.o.d -o lib/gwp_asan/CMakeFiles/RTGwpAsan.x86_64.dir/platform_specific/utilities_posix.cpp.o -c ../lib/gwp_asan/platform_specific/utilities_posix.cpp [645/747] /usr/bin/c++ -I../lib/gwp_asan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fno-rtti -fno-exceptions -nostdinc++ -pthread -fPIC -fno-omit-frame-pointer -MD -MT lib/gwp_asan/CMakeFiles/RTGwpAsan.x86_64.dir/guarded_pool_allocator.cpp.o -MF lib/gwp_asan/CMakeFiles/RTGwpAsan.x86_64.dir/guarded_pool_allocator.cpp.o.d -o lib/gwp_asan/CMakeFiles/RTGwpAsan.x86_64.dir/guarded_pool_allocator.cpp.o -c ../lib/gwp_asan/guarded_pool_allocator.cpp [646/747] /usr/bin/c++ -I../lib/gwp_asan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fno-rtti -fno-exceptions -nostdinc++ -pthread -fPIC -fno-omit-frame-pointer -MD -MT lib/gwp_asan/CMakeFiles/RTGwpAsan.x86_64.dir/random.cpp.o -MF lib/gwp_asan/CMakeFiles/RTGwpAsan.x86_64.dir/random.cpp.o.d -o lib/gwp_asan/CMakeFiles/RTGwpAsan.x86_64.dir/random.cpp.o -c ../lib/gwp_asan/random.cpp [647/747] /usr/bin/c++ -I../lib/gwp_asan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fno-rtti -fno-exceptions -nostdinc++ -pthread -fPIC -fno-omit-frame-pointer -MD -MT lib/gwp_asan/CMakeFiles/RTGwpAsan.x86_64.dir/stack_trace_compressor.cpp.o -MF lib/gwp_asan/CMakeFiles/RTGwpAsan.x86_64.dir/stack_trace_compressor.cpp.o.d -o lib/gwp_asan/CMakeFiles/RTGwpAsan.x86_64.dir/stack_trace_compressor.cpp.o -c ../lib/gwp_asan/stack_trace_compressor.cpp [648/747] /usr/bin/c++ -DHWASAN_WITH_INTERCEPTORS=1 -I../lib/hwasan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fno-rtti -fPIC -ffreestanding -ftls-model=initial-exec -MD -MT lib/hwasan/CMakeFiles/RTHwasan_dynamic_version_script_dummy.x86_64.dir/dummy.cpp.o -MF lib/hwasan/CMakeFiles/RTHwasan_dynamic_version_script_dummy.x86_64.dir/dummy.cpp.o.d -o lib/hwasan/CMakeFiles/RTHwasan_dynamic_version_script_dummy.x86_64.dir/dummy.cpp.o -c lib/hwasan/dummy.cpp [649/747] /usr/bin/c++ -I../lib/gwp_asan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fno-rtti -fno-exceptions -nostdinc++ -pthread -fPIC -fno-omit-frame-pointer -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -MD -MT lib/gwp_asan/CMakeFiles/RTGwpAsanOptionsParser.x86_64.dir/optional/options_parser.cpp.o -MF lib/gwp_asan/CMakeFiles/RTGwpAsanOptionsParser.x86_64.dir/optional/options_parser.cpp.o.d -o lib/gwp_asan/CMakeFiles/RTGwpAsanOptionsParser.x86_64.dir/optional/options_parser.cpp.o -c ../lib/gwp_asan/optional/options_parser.cpp [650/747] /usr/bin/c++ -I../lib/gwp_asan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fno-rtti -fno-exceptions -nostdinc++ -pthread -fPIC -fno-omit-frame-pointer -MD -MT lib/gwp_asan/CMakeFiles/RTGwpAsanSegvHandler.x86_64.dir/optional/segv_handler_posix.cpp.o -MF lib/gwp_asan/CMakeFiles/RTGwpAsanSegvHandler.x86_64.dir/optional/segv_handler_posix.cpp.o.d -o lib/gwp_asan/CMakeFiles/RTGwpAsanSegvHandler.x86_64.dir/optional/segv_handler_posix.cpp.o -c ../lib/gwp_asan/optional/segv_handler_posix.cpp [651/747] /usr/bin/c++ -I../lib/gwp_asan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fno-rtti -fno-exceptions -nostdinc++ -pthread -fPIC -fno-omit-frame-pointer -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -MD -MT lib/gwp_asan/CMakeFiles/RTGwpAsanBacktraceSanitizerCommon.x86_64.dir/optional/backtrace_sanitizer_common.cpp.o -MF lib/gwp_asan/CMakeFiles/RTGwpAsanBacktraceSanitizerCommon.x86_64.dir/optional/backtrace_sanitizer_common.cpp.o.d -o lib/gwp_asan/CMakeFiles/RTGwpAsanBacktraceSanitizerCommon.x86_64.dir/optional/backtrace_sanitizer_common.cpp.o -c ../lib/gwp_asan/optional/backtrace_sanitizer_common.cpp [652/747] /usr/bin/cc -I../lib/profile/.. -I../lib/profile/../../include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -fPIC -Wno-pedantic -DCOMPILER_RT_HAS_ATOMICS=1 -DCOMPILER_RT_HAS_FCNTL_LCK=1 -DCOMPILER_RT_HAS_UNAME=1 -MD -MT lib/profile/CMakeFiles/clang_rt.profile-x86_64.dir/InstrProfiling.c.o -MF lib/profile/CMakeFiles/clang_rt.profile-x86_64.dir/InstrProfiling.c.o.d -o lib/profile/CMakeFiles/clang_rt.profile-x86_64.dir/InstrProfiling.c.o -c ../lib/profile/InstrProfiling.c [653/747] /usr/bin/cc -I../lib/profile/.. -I../lib/profile/../../include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -fPIC -Wno-pedantic -DCOMPILER_RT_HAS_ATOMICS=1 -DCOMPILER_RT_HAS_FCNTL_LCK=1 -DCOMPILER_RT_HAS_UNAME=1 -MD -MT lib/profile/CMakeFiles/clang_rt.profile-x86_64.dir/InstrProfilingInternal.c.o -MF lib/profile/CMakeFiles/clang_rt.profile-x86_64.dir/InstrProfilingInternal.c.o.d -o lib/profile/CMakeFiles/clang_rt.profile-x86_64.dir/InstrProfilingInternal.c.o -c ../lib/profile/InstrProfilingInternal.c [654/747] /usr/bin/cc -I../lib/profile/.. -I../lib/profile/../../include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -fPIC -Wno-pedantic -DCOMPILER_RT_HAS_ATOMICS=1 -DCOMPILER_RT_HAS_FCNTL_LCK=1 -DCOMPILER_RT_HAS_UNAME=1 -MD -MT lib/profile/CMakeFiles/clang_rt.profile-x86_64.dir/InstrProfilingValue.c.o -MF lib/profile/CMakeFiles/clang_rt.profile-x86_64.dir/InstrProfilingValue.c.o.d -o lib/profile/CMakeFiles/clang_rt.profile-x86_64.dir/InstrProfilingValue.c.o -c ../lib/profile/InstrProfilingValue.c [655/747] /usr/bin/cc -I../lib/profile/.. -I../lib/profile/../../include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -fPIC -Wno-pedantic -DCOMPILER_RT_HAS_ATOMICS=1 -DCOMPILER_RT_HAS_FCNTL_LCK=1 -DCOMPILER_RT_HAS_UNAME=1 -MD -MT lib/profile/CMakeFiles/clang_rt.profile-x86_64.dir/InstrProfilingBiasVar.c.o -MF lib/profile/CMakeFiles/clang_rt.profile-x86_64.dir/InstrProfilingBiasVar.c.o.d -o lib/profile/CMakeFiles/clang_rt.profile-x86_64.dir/InstrProfilingBiasVar.c.o -c ../lib/profile/InstrProfilingBiasVar.c [656/747] /usr/bin/cc -I../lib/profile/.. -I../lib/profile/../../include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -fPIC -Wno-pedantic -DCOMPILER_RT_HAS_ATOMICS=1 -DCOMPILER_RT_HAS_FCNTL_LCK=1 -DCOMPILER_RT_HAS_UNAME=1 -MD -MT lib/profile/CMakeFiles/clang_rt.profile-x86_64.dir/InstrProfilingBuffer.c.o -MF lib/profile/CMakeFiles/clang_rt.profile-x86_64.dir/InstrProfilingBuffer.c.o.d -o lib/profile/CMakeFiles/clang_rt.profile-x86_64.dir/InstrProfilingBuffer.c.o -c ../lib/profile/InstrProfilingBuffer.c [657/747] /usr/bin/cc -I../lib/profile/.. -I../lib/profile/../../include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -fPIC -Wno-pedantic -DCOMPILER_RT_HAS_ATOMICS=1 -DCOMPILER_RT_HAS_FCNTL_LCK=1 -DCOMPILER_RT_HAS_UNAME=1 -MD -MT lib/profile/CMakeFiles/clang_rt.profile-x86_64.dir/InstrProfilingMerge.c.o -MF lib/profile/CMakeFiles/clang_rt.profile-x86_64.dir/InstrProfilingMerge.c.o.d -o lib/profile/CMakeFiles/clang_rt.profile-x86_64.dir/InstrProfilingMerge.c.o -c ../lib/profile/InstrProfilingMerge.c [658/747] /usr/bin/cc -I../lib/profile/.. -I../lib/profile/../../include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -fPIC -Wno-pedantic -DCOMPILER_RT_HAS_ATOMICS=1 -DCOMPILER_RT_HAS_FCNTL_LCK=1 -DCOMPILER_RT_HAS_UNAME=1 -MD -MT lib/profile/CMakeFiles/clang_rt.profile-x86_64.dir/InstrProfilingMergeFile.c.o -MF lib/profile/CMakeFiles/clang_rt.profile-x86_64.dir/InstrProfilingMergeFile.c.o.d -o lib/profile/CMakeFiles/clang_rt.profile-x86_64.dir/InstrProfilingMergeFile.c.o -c ../lib/profile/InstrProfilingMergeFile.c [659/747] : && /usr/bin/cmake -E rm -f lib/linux/libclang_rt.ubsan_minimal-x86_64.a && /usr/bin/ar qc lib/linux/libclang_rt.ubsan_minimal-x86_64.a lib/ubsan_minimal/CMakeFiles/RTUbsan_minimal.x86_64.dir/ubsan_minimal_handlers.cpp.o && /usr/bin/ranlib lib/linux/libclang_rt.ubsan_minimal-x86_64.a && : [660/747] : && /usr/bin/c++ -fPIC -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -m64 -nodefaultlibs -Wl,-z,text -Wl,-rpath-link,/usr/./lib64 -shared -Wl,-soname,libclang_rt.ubsan_minimal-x86_64.so -o lib/linux/libclang_rt.ubsan_minimal-x86_64.so lib/ubsan_minimal/CMakeFiles/RTUbsan_minimal.x86_64.dir/ubsan_minimal_handlers.cpp.o -Wl,-rpath,"\$ORIGIN/../lib64" -lgcc_s -lc && : [661/747] /usr/bin/cc -I../lib/profile/.. -I../lib/profile/../../include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -fPIC -Wno-pedantic -DCOMPILER_RT_HAS_ATOMICS=1 -DCOMPILER_RT_HAS_FCNTL_LCK=1 -DCOMPILER_RT_HAS_UNAME=1 -MD -MT lib/profile/CMakeFiles/clang_rt.profile-x86_64.dir/InstrProfilingNameVar.c.o -MF lib/profile/CMakeFiles/clang_rt.profile-x86_64.dir/InstrProfilingNameVar.c.o.d -o lib/profile/CMakeFiles/clang_rt.profile-x86_64.dir/InstrProfilingNameVar.c.o -c ../lib/profile/InstrProfilingNameVar.c [662/747] : && /usr/bin/cmake -E rm -f lib/linux/libclang_rt.gwp_asan-x86_64.a && /usr/bin/ar qc lib/linux/libclang_rt.gwp_asan-x86_64.a lib/gwp_asan/CMakeFiles/clang_rt.gwp_asan-x86_64.dir/common.cpp.o lib/gwp_asan/CMakeFiles/clang_rt.gwp_asan-x86_64.dir/crash_handler.cpp.o lib/gwp_asan/CMakeFiles/clang_rt.gwp_asan-x86_64.dir/platform_specific/common_posix.cpp.o lib/gwp_asan/CMakeFiles/clang_rt.gwp_asan-x86_64.dir/platform_specific/guarded_pool_allocator_posix.cpp.o lib/gwp_asan/CMakeFiles/clang_rt.gwp_asan-x86_64.dir/platform_specific/mutex_posix.cpp.o lib/gwp_asan/CMakeFiles/clang_rt.gwp_asan-x86_64.dir/platform_specific/utilities_posix.cpp.o lib/gwp_asan/CMakeFiles/clang_rt.gwp_asan-x86_64.dir/guarded_pool_allocator.cpp.o lib/gwp_asan/CMakeFiles/clang_rt.gwp_asan-x86_64.dir/random.cpp.o lib/gwp_asan/CMakeFiles/clang_rt.gwp_asan-x86_64.dir/stack_trace_compressor.cpp.o && /usr/bin/ranlib lib/linux/libclang_rt.gwp_asan-x86_64.a && : [663/747] /usr/bin/cc -I../lib/profile/.. -I../lib/profile/../../include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -fPIC -Wno-pedantic -DCOMPILER_RT_HAS_ATOMICS=1 -DCOMPILER_RT_HAS_FCNTL_LCK=1 -DCOMPILER_RT_HAS_UNAME=1 -MD -MT lib/profile/CMakeFiles/clang_rt.profile-x86_64.dir/InstrProfilingPlatformDarwin.c.o -MF lib/profile/CMakeFiles/clang_rt.profile-x86_64.dir/InstrProfilingPlatformDarwin.c.o.d -o lib/profile/CMakeFiles/clang_rt.profile-x86_64.dir/InstrProfilingPlatformDarwin.c.o -c ../lib/profile/InstrProfilingPlatformDarwin.c [664/747] /usr/bin/cc -I../lib/profile/.. -I../lib/profile/../../include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -fPIC -Wno-pedantic -DCOMPILER_RT_HAS_ATOMICS=1 -DCOMPILER_RT_HAS_FCNTL_LCK=1 -DCOMPILER_RT_HAS_UNAME=1 -MD -MT lib/profile/CMakeFiles/clang_rt.profile-x86_64.dir/InstrProfilingPlatformFuchsia.c.o -MF lib/profile/CMakeFiles/clang_rt.profile-x86_64.dir/InstrProfilingPlatformFuchsia.c.o.d -o lib/profile/CMakeFiles/clang_rt.profile-x86_64.dir/InstrProfilingPlatformFuchsia.c.o -c ../lib/profile/InstrProfilingPlatformFuchsia.c [665/747] /usr/bin/cc -I../lib/profile/.. -I../lib/profile/../../include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -fPIC -Wno-pedantic -DCOMPILER_RT_HAS_ATOMICS=1 -DCOMPILER_RT_HAS_FCNTL_LCK=1 -DCOMPILER_RT_HAS_UNAME=1 -MD -MT lib/profile/CMakeFiles/clang_rt.profile-x86_64.dir/InstrProfilingPlatformLinux.c.o -MF lib/profile/CMakeFiles/clang_rt.profile-x86_64.dir/InstrProfilingPlatformLinux.c.o.d -o lib/profile/CMakeFiles/clang_rt.profile-x86_64.dir/InstrProfilingPlatformLinux.c.o -c ../lib/profile/InstrProfilingPlatformLinux.c [666/747] /usr/bin/cc -I../lib/profile/.. -I../lib/profile/../../include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -fPIC -Wno-pedantic -DCOMPILER_RT_HAS_ATOMICS=1 -DCOMPILER_RT_HAS_FCNTL_LCK=1 -DCOMPILER_RT_HAS_UNAME=1 -MD -MT lib/profile/CMakeFiles/clang_rt.profile-x86_64.dir/InstrProfilingPlatformOther.c.o -MF lib/profile/CMakeFiles/clang_rt.profile-x86_64.dir/InstrProfilingPlatformOther.c.o.d -o lib/profile/CMakeFiles/clang_rt.profile-x86_64.dir/InstrProfilingPlatformOther.c.o -c ../lib/profile/InstrProfilingPlatformOther.c [667/747] /usr/bin/cc -I../lib/profile/.. -I../lib/profile/../../include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -fPIC -Wno-pedantic -DCOMPILER_RT_HAS_ATOMICS=1 -DCOMPILER_RT_HAS_FCNTL_LCK=1 -DCOMPILER_RT_HAS_UNAME=1 -MD -MT lib/profile/CMakeFiles/clang_rt.profile-x86_64.dir/GCDAProfiling.c.o -MF lib/profile/CMakeFiles/clang_rt.profile-x86_64.dir/GCDAProfiling.c.o.d -o lib/profile/CMakeFiles/clang_rt.profile-x86_64.dir/GCDAProfiling.c.o -c ../lib/profile/GCDAProfiling.c ../lib/profile/GCDAProfiling.c:624:1: warning: destructor priorities from 0 to 100 are reserved for the implementation static void llvm_writeout_and_clear(void) { ^~~~~~ [668/747] /usr/bin/cc -I../lib/profile/.. -I../lib/profile/../../include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -fPIC -Wno-pedantic -DCOMPILER_RT_HAS_ATOMICS=1 -DCOMPILER_RT_HAS_FCNTL_LCK=1 -DCOMPILER_RT_HAS_UNAME=1 -MD -MT lib/profile/CMakeFiles/clang_rt.profile-x86_64.dir/InstrProfilingWriter.c.o -MF lib/profile/CMakeFiles/clang_rt.profile-x86_64.dir/InstrProfilingWriter.c.o.d -o lib/profile/CMakeFiles/clang_rt.profile-x86_64.dir/InstrProfilingWriter.c.o -c ../lib/profile/InstrProfilingWriter.c [669/747] /usr/bin/cc -I../lib/profile/.. -I../lib/profile/../../include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -fPIC -Wno-pedantic -DCOMPILER_RT_HAS_ATOMICS=1 -DCOMPILER_RT_HAS_FCNTL_LCK=1 -DCOMPILER_RT_HAS_UNAME=1 -MD -MT lib/profile/CMakeFiles/clang_rt.profile-x86_64.dir/InstrProfilingPlatformWindows.c.o -MF lib/profile/CMakeFiles/clang_rt.profile-x86_64.dir/InstrProfilingPlatformWindows.c.o.d -o lib/profile/CMakeFiles/clang_rt.profile-x86_64.dir/InstrProfilingPlatformWindows.c.o -c ../lib/profile/InstrProfilingPlatformWindows.c [670/747] /usr/bin/c++ -I../lib/profile/.. -I../lib/profile/../../include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -fPIC -Wno-pedantic -DCOMPILER_RT_HAS_ATOMICS=1 -DCOMPILER_RT_HAS_FCNTL_LCK=1 -DCOMPILER_RT_HAS_UNAME=1 -MD -MT lib/profile/CMakeFiles/clang_rt.profile-x86_64.dir/InstrProfilingRuntime.cpp.o -MF lib/profile/CMakeFiles/clang_rt.profile-x86_64.dir/InstrProfilingRuntime.cpp.o.d -o lib/profile/CMakeFiles/clang_rt.profile-x86_64.dir/InstrProfilingRuntime.cpp.o -c ../lib/profile/InstrProfilingRuntime.cpp [671/747] /usr/bin/cc -I../lib/profile/.. -I../lib/profile/../../include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -fPIC -Wno-pedantic -DCOMPILER_RT_HAS_ATOMICS=1 -DCOMPILER_RT_HAS_FCNTL_LCK=1 -DCOMPILER_RT_HAS_UNAME=1 -MD -MT lib/profile/CMakeFiles/clang_rt.profile-x86_64.dir/InstrProfilingUtil.c.o -MF lib/profile/CMakeFiles/clang_rt.profile-x86_64.dir/InstrProfilingUtil.c.o.d -o lib/profile/CMakeFiles/clang_rt.profile-x86_64.dir/InstrProfilingUtil.c.o -c ../lib/profile/InstrProfilingUtil.c [672/747] /usr/bin/c++ -DXRAY_HAS_EXCEPTIONS=1 -I../lib/xray/.. -I../lib/xray/../../include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fno-rtti -MD -MT lib/xray/CMakeFiles/RTXrayBASIC.x86_64.dir/xray_basic_flags.cpp.o -MF lib/xray/CMakeFiles/RTXrayBASIC.x86_64.dir/xray_basic_flags.cpp.o.d -o lib/xray/CMakeFiles/RTXrayBASIC.x86_64.dir/xray_basic_flags.cpp.o -c ../lib/xray/xray_basic_flags.cpp [673/747] /usr/bin/c++ -DXRAY_HAS_EXCEPTIONS=1 -I../lib/xray/.. -I../lib/xray/../../include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fno-rtti -MD -MT lib/xray/CMakeFiles/RTXrayFDR.x86_64.dir/xray_fdr_flags.cpp.o -MF lib/xray/CMakeFiles/RTXrayFDR.x86_64.dir/xray_fdr_flags.cpp.o.d -o lib/xray/CMakeFiles/RTXrayFDR.x86_64.dir/xray_fdr_flags.cpp.o -c ../lib/xray/xray_fdr_flags.cpp [674/747] /usr/bin/cc -DXRAY_HAS_EXCEPTIONS=1 -I../lib/xray/.. -I../lib/xray/../../include -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fno-rtti -MD -MT lib/xray/CMakeFiles/RTXray.x86_64.dir/xray_trampoline_x86_64.S.o -MF lib/xray/CMakeFiles/RTXray.x86_64.dir/xray_trampoline_x86_64.S.o.d -o lib/xray/CMakeFiles/RTXray.x86_64.dir/xray_trampoline_x86_64.S.o -c ../lib/xray/xray_trampoline_x86_64.S [675/747] /usr/bin/c++ -DXRAY_HAS_EXCEPTIONS=1 -I../lib/xray/.. -I../lib/xray/../../include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fno-rtti -MD -MT lib/xray/CMakeFiles/RTXray.x86_64.dir/xray_init.cpp.o -MF lib/xray/CMakeFiles/RTXray.x86_64.dir/xray_init.cpp.o.d -o lib/xray/CMakeFiles/RTXray.x86_64.dir/xray_init.cpp.o -c ../lib/xray/xray_init.cpp [676/747] /usr/bin/c++ -DXRAY_HAS_EXCEPTIONS=1 -I../lib/xray/.. -I../lib/xray/../../include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fno-rtti -MD -MT lib/xray/CMakeFiles/RTXray.x86_64.dir/xray_flags.cpp.o -MF lib/xray/CMakeFiles/RTXray.x86_64.dir/xray_flags.cpp.o.d -o lib/xray/CMakeFiles/RTXray.x86_64.dir/xray_flags.cpp.o -c ../lib/xray/xray_flags.cpp [677/747] /usr/bin/c++ -DXRAY_HAS_EXCEPTIONS=1 -I../lib/xray/.. -I../lib/xray/../../include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fno-rtti -MD -MT lib/xray/CMakeFiles/RTXray.x86_64.dir/xray_log_interface.cpp.o -MF lib/xray/CMakeFiles/RTXray.x86_64.dir/xray_log_interface.cpp.o.d -o lib/xray/CMakeFiles/RTXray.x86_64.dir/xray_log_interface.cpp.o -c ../lib/xray/xray_log_interface.cpp [678/747] cd /builddir/build/BUILD/compiler-rt-11.0.1.src/lib/ubsan_minimal && /usr/bin/python3.6 /builddir/build/BUILD/compiler-rt-11.0.1.src/lib/sanitizer_common/scripts/gen_dynamic_list.py --extra ubsan.syms.extra /builddir/build/BUILD/compiler-rt-11.0.1.src/_build/lib/linux/libclang_rt.ubsan_minimal-x86_64.a --nm-executable /usr/bin/nm -o /builddir/build/BUILD/compiler-rt-11.0.1.src/_build/lib/linux/libclang_rt.ubsan_minimal-x86_64.a.syms && /usr/bin/cmake -E touch /builddir/build/BUILD/compiler-rt-11.0.1.src/_build/lib/ubsan_minimal/clang_rt.ubsan_minimal-x86_64.syms-stamp [679/747] /usr/bin/c++ -DXRAY_HAS_EXCEPTIONS=1 -I../lib/xray/.. -I../lib/xray/../../include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fno-rtti -MD -MT lib/xray/CMakeFiles/RTXrayPROFILING.x86_64.dir/xray_profiling_flags.cpp.o -MF lib/xray/CMakeFiles/RTXrayPROFILING.x86_64.dir/xray_profiling_flags.cpp.o.d -o lib/xray/CMakeFiles/RTXrayPROFILING.x86_64.dir/xray_profiling_flags.cpp.o -c ../lib/xray/xray_profiling_flags.cpp [680/747] /usr/bin/c++ -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fno-omit-frame-pointer -MD -MT lib/fuzzer/CMakeFiles/RTfuzzer.x86_64.dir/FuzzerExtFunctionsDlsym.cpp.o -MF lib/fuzzer/CMakeFiles/RTfuzzer.x86_64.dir/FuzzerExtFunctionsDlsym.cpp.o.d -o lib/fuzzer/CMakeFiles/RTfuzzer.x86_64.dir/FuzzerExtFunctionsDlsym.cpp.o -c ../lib/fuzzer/FuzzerExtFunctionsDlsym.cpp [681/747] /usr/bin/c++ -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fno-omit-frame-pointer -MD -MT lib/fuzzer/CMakeFiles/RTfuzzer.x86_64.dir/FuzzerExtFunctionsWindows.cpp.o -MF lib/fuzzer/CMakeFiles/RTfuzzer.x86_64.dir/FuzzerExtFunctionsWindows.cpp.o.d -o lib/fuzzer/CMakeFiles/RTfuzzer.x86_64.dir/FuzzerExtFunctionsWindows.cpp.o -c ../lib/fuzzer/FuzzerExtFunctionsWindows.cpp [682/747] /usr/bin/c++ -I../lib/scudo/standalone/../.. -I../lib/scudo/standalone/include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -Werror=conversion -Wall -nostdinc++ -ffreestanding -fvisibility=hidden -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -O3 -DGWP_ASAN_HOOKS -MD -MT lib/scudo/standalone/CMakeFiles/RTScudoStandaloneCxxWrappers.x86_64.dir/wrappers_cpp.cpp.o -MF lib/scudo/standalone/CMakeFiles/RTScudoStandaloneCxxWrappers.x86_64.dir/wrappers_cpp.cpp.o.d -o lib/scudo/standalone/CMakeFiles/RTScudoStandaloneCxxWrappers.x86_64.dir/wrappers_cpp.cpp.o -c ../lib/scudo/standalone/wrappers_cpp.cpp [683/747] /usr/bin/c++ -I../lib/scudo/standalone/../.. -I../lib/scudo/standalone/include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -Werror=conversion -Wall -nostdinc++ -ffreestanding -fvisibility=hidden -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -O3 -DGWP_ASAN_HOOKS -MD -MT lib/scudo/standalone/CMakeFiles/clang_rt.scudo_standalone_cxx-x86_64.dir/wrappers_cpp.cpp.o -MF lib/scudo/standalone/CMakeFiles/clang_rt.scudo_standalone_cxx-x86_64.dir/wrappers_cpp.cpp.o.d -o lib/scudo/standalone/CMakeFiles/clang_rt.scudo_standalone_cxx-x86_64.dir/wrappers_cpp.cpp.o -c ../lib/scudo/standalone/wrappers_cpp.cpp [684/747] : && /usr/bin/c++ -fPIC -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -m64 -nodefaultlibs -Wl,-z,text -Wl,--version-script,/builddir/build/BUILD/compiler-rt-11.0.1.src/_build/lib/hwasan/clang_rt.hwasan-dynamic-x86_64.vers -shared -Wl,-soname,libclang_rt.hwasan-x86_64.so -o lib/linux/libclang_rt.hwasan-x86_64.so lib/hwasan/CMakeFiles/RTHwasan_dynamic.x86_64.dir/hwasan.cpp.o lib/hwasan/CMakeFiles/RTHwasan_dynamic.x86_64.dir/hwasan_allocator.cpp.o lib/hwasan/CMakeFiles/RTHwasan_dynamic.x86_64.dir/hwasan_dynamic_shadow.cpp.o lib/hwasan/CMakeFiles/RTHwasan_dynamic.x86_64.dir/hwasan_exceptions.cpp.o lib/hwasan/CMakeFiles/RTHwasan_dynamic.x86_64.dir/hwasan_globals.cpp.o lib/hwasan/CMakeFiles/RTHwasan_dynamic.x86_64.dir/hwasan_interceptors.cpp.o lib/hwasan/CMakeFiles/RTHwasan_dynamic.x86_64.dir/hwasan_interceptors_vfork.S.o lib/hwasan/CMakeFiles/RTHwasan_dynamic.x86_64.dir/hwasan_linux.cpp.o lib/hwasan/CMakeFiles/RTHwasan_dynamic.x86_64.dir/hwasan_memintrinsics.cpp.o lib/hwasan/CMakeFiles/RTHwasan_dynamic.x86_64.dir/hwasan_poisoning.cpp.o lib/hwasan/CMakeFiles/RTHwasan_dynamic.x86_64.dir/hwasan_report.cpp.o lib/hwasan/CMakeFiles/RTHwasan_dynamic.x86_64.dir/hwasan_setjmp.S.o lib/hwasan/CMakeFiles/RTHwasan_dynamic.x86_64.dir/hwasan_tag_mismatch_aarch64.S.o lib/hwasan/CMakeFiles/RTHwasan_dynamic.x86_64.dir/hwasan_thread.cpp.o lib/hwasan/CMakeFiles/RTHwasan_dynamic.x86_64.dir/hwasan_thread_list.cpp.o lib/hwasan/CMakeFiles/RTHwasan_dynamic.x86_64.dir/hwasan_type_test.cpp.o lib/hwasan/CMakeFiles/RTHwasan_dynamic.x86_64.dir/hwasan_new_delete.cpp.o lib/interception/CMakeFiles/RTInterception.x86_64.dir/interception_linux.cpp.o lib/interception/CMakeFiles/RTInterception.x86_64.dir/interception_mac.cpp.o lib/interception/CMakeFiles/RTInterception.x86_64.dir/interception_win.cpp.o lib/interception/CMakeFiles/RTInterception.x86_64.dir/interception_type_test.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_allocator.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_common.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_deadlock_detector1.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_deadlock_detector2.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_errno.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_file.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_flags.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_flag_parser.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_fuchsia.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_libc.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_libignore.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_linux.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_linux_s390.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_mac.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_netbsd.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_openbsd.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_persistent_allocator.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_platform_limits_freebsd.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_platform_limits_linux.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_platform_limits_netbsd.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_platform_limits_openbsd.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_platform_limits_posix.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_platform_limits_solaris.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_posix.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_printf.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_procmaps_common.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_procmaps_bsd.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_procmaps_fuchsia.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_procmaps_linux.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_procmaps_mac.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_procmaps_solaris.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_rtems.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_solaris.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_stoptheworld_fuchsia.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_stoptheworld_mac.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_suppressions.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_tls_get_addr.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_thread_registry.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_type_traits.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_win.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_termination.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_common_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_allocator_checks.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_linux_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_mac_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_posix_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_stoptheworld_linux_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_stoptheworld_netbsd_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonCoverage.x86_64.dir/sancov_flags.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonCoverage.x86_64.dir/sanitizer_coverage_fuchsia.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonCoverage.x86_64.dir/sanitizer_coverage_libcdep_new.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonCoverage.x86_64.dir/sanitizer_coverage_win_sections.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_allocator_report.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_stackdepot.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_stacktrace.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_stacktrace_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_stacktrace_printer.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_stacktrace_sparc.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_libbacktrace.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_mac.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_markup.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_posix_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_report.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_win.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_unwind_linux_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_unwind_win.cpp.o lib/ubsan/CMakeFiles/RTUbsan.x86_64.dir/ubsan_diag.cpp.o lib/ubsan/CMakeFiles/RTUbsan.x86_64.dir/ubsan_init.cpp.o lib/ubsan/CMakeFiles/RTUbsan.x86_64.dir/ubsan_flags.cpp.o lib/ubsan/CMakeFiles/RTUbsan.x86_64.dir/ubsan_handlers.cpp.o lib/ubsan/CMakeFiles/RTUbsan.x86_64.dir/ubsan_monitor.cpp.o lib/ubsan/CMakeFiles/RTUbsan.x86_64.dir/ubsan_value.cpp.o lib/ubsan/CMakeFiles/RTUbsan_cxx.x86_64.dir/ubsan_handlers_cxx.cpp.o lib/ubsan/CMakeFiles/RTUbsan_cxx.x86_64.dir/ubsan_type_hash.cpp.o lib/ubsan/CMakeFiles/RTUbsan_cxx.x86_64.dir/ubsan_type_hash_itanium.cpp.o lib/ubsan/CMakeFiles/RTUbsan_cxx.x86_64.dir/ubsan_type_hash_win.cpp.o lib/hwasan/CMakeFiles/RTHwasan_dynamic_version_script_dummy.x86_64.dir/dummy.cpp.o -lstdc++ -lgcc_s -lc -ldl -lrt -lm -lpthread && : [685/747] /usr/bin/c++ -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fno-omit-frame-pointer -MD -MT lib/fuzzer/CMakeFiles/RTfuzzer.x86_64.dir/FuzzerExtraCounters.cpp.o -MF lib/fuzzer/CMakeFiles/RTfuzzer.x86_64.dir/FuzzerExtraCounters.cpp.o.d -o lib/fuzzer/CMakeFiles/RTfuzzer.x86_64.dir/FuzzerExtraCounters.cpp.o -c ../lib/fuzzer/FuzzerExtraCounters.cpp [686/747] /usr/bin/c++ -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fno-omit-frame-pointer -MD -MT lib/fuzzer/CMakeFiles/RTfuzzer.x86_64.dir/FuzzerIOWindows.cpp.o -MF lib/fuzzer/CMakeFiles/RTfuzzer.x86_64.dir/FuzzerIOWindows.cpp.o.d -o lib/fuzzer/CMakeFiles/RTfuzzer.x86_64.dir/FuzzerIOWindows.cpp.o -c ../lib/fuzzer/FuzzerIOWindows.cpp [687/747] /usr/bin/c++ -DXRAY_HAS_EXCEPTIONS=1 -I../lib/xray/.. -I../lib/xray/../../include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fno-rtti -MD -MT lib/xray/CMakeFiles/RTXray.x86_64.dir/xray_buffer_queue.cpp.o -MF lib/xray/CMakeFiles/RTXray.x86_64.dir/xray_buffer_queue.cpp.o.d -o lib/xray/CMakeFiles/RTXray.x86_64.dir/xray_buffer_queue.cpp.o -c ../lib/xray/xray_buffer_queue.cpp [688/747] /usr/bin/c++ -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fno-omit-frame-pointer -MD -MT lib/fuzzer/CMakeFiles/RTfuzzer.x86_64.dir/FuzzerUtilDarwin.cpp.o -MF lib/fuzzer/CMakeFiles/RTfuzzer.x86_64.dir/FuzzerUtilDarwin.cpp.o.d -o lib/fuzzer/CMakeFiles/RTfuzzer.x86_64.dir/FuzzerUtilDarwin.cpp.o -c ../lib/fuzzer/FuzzerUtilDarwin.cpp [689/747] /usr/bin/c++ -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fno-omit-frame-pointer -MD -MT lib/fuzzer/CMakeFiles/RTfuzzer.x86_64.dir/FuzzerUtilFuchsia.cpp.o -MF lib/fuzzer/CMakeFiles/RTfuzzer.x86_64.dir/FuzzerUtilFuchsia.cpp.o.d -o lib/fuzzer/CMakeFiles/RTfuzzer.x86_64.dir/FuzzerUtilFuchsia.cpp.o -c ../lib/fuzzer/FuzzerUtilFuchsia.cpp [690/747] : && /usr/bin/cmake -E rm -f lib/linux/libclang_rt.scudo_standalone_cxx-x86_64.a && /usr/bin/ar qc lib/linux/libclang_rt.scudo_standalone_cxx-x86_64.a lib/gwp_asan/CMakeFiles/RTGwpAsan.x86_64.dir/common.cpp.o lib/gwp_asan/CMakeFiles/RTGwpAsan.x86_64.dir/crash_handler.cpp.o lib/gwp_asan/CMakeFiles/RTGwpAsan.x86_64.dir/platform_specific/common_posix.cpp.o lib/gwp_asan/CMakeFiles/RTGwpAsan.x86_64.dir/platform_specific/guarded_pool_allocator_posix.cpp.o lib/gwp_asan/CMakeFiles/RTGwpAsan.x86_64.dir/platform_specific/mutex_posix.cpp.o lib/gwp_asan/CMakeFiles/RTGwpAsan.x86_64.dir/platform_specific/utilities_posix.cpp.o lib/gwp_asan/CMakeFiles/RTGwpAsan.x86_64.dir/guarded_pool_allocator.cpp.o lib/gwp_asan/CMakeFiles/RTGwpAsan.x86_64.dir/random.cpp.o lib/gwp_asan/CMakeFiles/RTGwpAsan.x86_64.dir/stack_trace_compressor.cpp.o lib/gwp_asan/CMakeFiles/RTGwpAsanBacktraceLibc.x86_64.dir/optional/backtrace_linux_libc.cpp.o lib/gwp_asan/CMakeFiles/RTGwpAsanSegvHandler.x86_64.dir/optional/segv_handler_posix.cpp.o lib/scudo/standalone/CMakeFiles/clang_rt.scudo_standalone_cxx-x86_64.dir/wrappers_cpp.cpp.o && /usr/bin/ranlib lib/linux/libclang_rt.scudo_standalone_cxx-x86_64.a && : [691/747] /usr/bin/c++ -DXRAY_HAS_EXCEPTIONS=1 -I../lib/xray/.. -I../lib/xray/../../include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fno-rtti -MD -MT lib/xray/CMakeFiles/RTXray.x86_64.dir/xray_interface.cpp.o -MF lib/xray/CMakeFiles/RTXray.x86_64.dir/xray_interface.cpp.o.d -o lib/xray/CMakeFiles/RTXray.x86_64.dir/xray_interface.cpp.o -c ../lib/xray/xray_interface.cpp [692/747] /usr/bin/c++ -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fno-omit-frame-pointer -MD -MT lib/fuzzer/CMakeFiles/RTfuzzer.x86_64.dir/FuzzerUtilWindows.cpp.o -MF lib/fuzzer/CMakeFiles/RTfuzzer.x86_64.dir/FuzzerUtilWindows.cpp.o.d -o lib/fuzzer/CMakeFiles/RTfuzzer.x86_64.dir/FuzzerUtilWindows.cpp.o -c ../lib/fuzzer/FuzzerUtilWindows.cpp [693/747] /usr/bin/cc -I../lib/profile/.. -I../lib/profile/../../include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -fPIC -Wno-pedantic -DCOMPILER_RT_HAS_ATOMICS=1 -DCOMPILER_RT_HAS_FCNTL_LCK=1 -DCOMPILER_RT_HAS_UNAME=1 -MD -MT lib/profile/CMakeFiles/clang_rt.profile-x86_64.dir/InstrProfilingFile.c.o -MF lib/profile/CMakeFiles/clang_rt.profile-x86_64.dir/InstrProfilingFile.c.o.d -o lib/profile/CMakeFiles/clang_rt.profile-x86_64.dir/InstrProfilingFile.c.o -c ../lib/profile/InstrProfilingFile.c In file included from ../lib/profile/InstrProfiling.h:12, from ../lib/profile/InstrProfilingFile.c:33: ../lib/profile/InstrProfilingFile.c: In function 'doProfileMerging': ../lib/profile/InstrProfilingPort.h:31:36: warning: ignoring return value of 'ftruncate', declared with attribute warn_unused_result [-Wunused-result] #define COMPILER_RT_FTRUNCATE(f,l) ftruncate(fileno(f),l) ^~~~~~~~~~~~~~~~~~~~~~ ../lib/profile/InstrProfilingFile.c:266:3: note: in expansion of macro 'COMPILER_RT_FTRUNCATE' COMPILER_RT_FTRUNCATE(ProfileFile, __llvm_profile_get_size_for_buffer()); ^~~~~~~~~~~~~~~~~~~~~ [694/747] : && /usr/bin/cmake -E rm -f lib/linux/libclang_rt.profile-x86_64.a && /usr/bin/ar qc lib/linux/libclang_rt.profile-x86_64.a lib/profile/CMakeFiles/clang_rt.profile-x86_64.dir/GCDAProfiling.c.o lib/profile/CMakeFiles/clang_rt.profile-x86_64.dir/InstrProfiling.c.o lib/profile/CMakeFiles/clang_rt.profile-x86_64.dir/InstrProfilingInternal.c.o lib/profile/CMakeFiles/clang_rt.profile-x86_64.dir/InstrProfilingValue.c.o lib/profile/CMakeFiles/clang_rt.profile-x86_64.dir/InstrProfilingBiasVar.c.o lib/profile/CMakeFiles/clang_rt.profile-x86_64.dir/InstrProfilingBuffer.c.o lib/profile/CMakeFiles/clang_rt.profile-x86_64.dir/InstrProfilingFile.c.o lib/profile/CMakeFiles/clang_rt.profile-x86_64.dir/InstrProfilingMerge.c.o lib/profile/CMakeFiles/clang_rt.profile-x86_64.dir/InstrProfilingMergeFile.c.o lib/profile/CMakeFiles/clang_rt.profile-x86_64.dir/InstrProfilingNameVar.c.o lib/profile/CMakeFiles/clang_rt.profile-x86_64.dir/InstrProfilingWriter.c.o lib/profile/CMakeFiles/clang_rt.profile-x86_64.dir/InstrProfilingPlatformDarwin.c.o lib/profile/CMakeFiles/clang_rt.profile-x86_64.dir/InstrProfilingPlatformFuchsia.c.o lib/profile/CMakeFiles/clang_rt.profile-x86_64.dir/InstrProfilingPlatformLinux.c.o lib/profile/CMakeFiles/clang_rt.profile-x86_64.dir/InstrProfilingPlatformOther.c.o lib/profile/CMakeFiles/clang_rt.profile-x86_64.dir/InstrProfilingPlatformWindows.c.o lib/profile/CMakeFiles/clang_rt.profile-x86_64.dir/InstrProfilingRuntime.cpp.o lib/profile/CMakeFiles/clang_rt.profile-x86_64.dir/InstrProfilingUtil.c.o && /usr/bin/ranlib lib/linux/libclang_rt.profile-x86_64.a && : [695/747] /usr/bin/c++ -DXRAY_HAS_EXCEPTIONS=1 -I../lib/xray/.. -I../lib/xray/../../include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fno-rtti -MD -MT lib/xray/CMakeFiles/RTXray.x86_64.dir/xray_utils.cpp.o -MF lib/xray/CMakeFiles/RTXray.x86_64.dir/xray_utils.cpp.o.d -o lib/xray/CMakeFiles/RTXray.x86_64.dir/xray_utils.cpp.o -c ../lib/xray/xray_utils.cpp [696/747] /usr/bin/c++ -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fno-omit-frame-pointer -MD -MT lib/fuzzer/CMakeFiles/RTfuzzer.x86_64.dir/FuzzerExtFunctionsWeak.cpp.o -MF lib/fuzzer/CMakeFiles/RTfuzzer.x86_64.dir/FuzzerExtFunctionsWeak.cpp.o.d -o lib/fuzzer/CMakeFiles/RTfuzzer.x86_64.dir/FuzzerExtFunctionsWeak.cpp.o -c ../lib/fuzzer/FuzzerExtFunctionsWeak.cpp [697/747] /usr/bin/c++ -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fno-omit-frame-pointer -MD -MT lib/fuzzer/CMakeFiles/RTfuzzer_main.x86_64.dir/FuzzerMain.cpp.o -MF lib/fuzzer/CMakeFiles/RTfuzzer_main.x86_64.dir/FuzzerMain.cpp.o.d -o lib/fuzzer/CMakeFiles/RTfuzzer_main.x86_64.dir/FuzzerMain.cpp.o -c ../lib/fuzzer/FuzzerMain.cpp [698/747] /usr/bin/c++ -DXRAY_HAS_EXCEPTIONS=1 -I../lib/xray/.. -I../lib/xray/../../include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fno-rtti -MD -MT lib/xray/CMakeFiles/RTXray.x86_64.dir/xray_x86_64.cpp.o -MF lib/xray/CMakeFiles/RTXray.x86_64.dir/xray_x86_64.cpp.o.d -o lib/xray/CMakeFiles/RTXray.x86_64.dir/xray_x86_64.cpp.o -c ../lib/xray/xray_x86_64.cpp [699/747] : && /usr/bin/cmake -E rm -f lib/linux/libclang_rt.xray-x86_64.a && /usr/bin/ar qc lib/linux/libclang_rt.xray-x86_64.a lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_allocator.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_common.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_deadlock_detector1.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_deadlock_detector2.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_errno.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_file.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_flags.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_flag_parser.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_fuchsia.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_libc.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_libignore.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_linux.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_linux_s390.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_mac.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_netbsd.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_openbsd.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_persistent_allocator.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_platform_limits_freebsd.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_platform_limits_linux.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_platform_limits_netbsd.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_platform_limits_openbsd.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_platform_limits_posix.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_platform_limits_solaris.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_posix.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_printf.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_procmaps_common.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_procmaps_bsd.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_procmaps_fuchsia.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_procmaps_linux.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_procmaps_mac.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_procmaps_solaris.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_rtems.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_solaris.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_stoptheworld_fuchsia.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_stoptheworld_mac.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_suppressions.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_tls_get_addr.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_thread_registry.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_type_traits.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_win.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_termination.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_common_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_allocator_checks.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_linux_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_mac_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_posix_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_stoptheworld_linux_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_stoptheworld_netbsd_libcdep.cpp.o lib/xray/CMakeFiles/RTXray.x86_64.dir/xray_buffer_queue.cpp.o lib/xray/CMakeFiles/RTXray.x86_64.dir/xray_init.cpp.o lib/xray/CMakeFiles/RTXray.x86_64.dir/xray_flags.cpp.o lib/xray/CMakeFiles/RTXray.x86_64.dir/xray_interface.cpp.o lib/xray/CMakeFiles/RTXray.x86_64.dir/xray_log_interface.cpp.o lib/xray/CMakeFiles/RTXray.x86_64.dir/xray_utils.cpp.o lib/xray/CMakeFiles/RTXray.x86_64.dir/xray_x86_64.cpp.o lib/xray/CMakeFiles/RTXray.x86_64.dir/xray_trampoline_x86_64.S.o && /usr/bin/ranlib lib/linux/libclang_rt.xray-x86_64.a && : [700/747] /usr/bin/c++ -I../lib/scudo/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fbuiltin -fno-rtti -fno-omit-frame-pointer -DGWP_ASAN_HOOKS -MD -MT lib/scudo/CMakeFiles/clang_rt.scudo_minimal-x86_64.dir/scudo_allocator.cpp.o -MF lib/scudo/CMakeFiles/clang_rt.scudo_minimal-x86_64.dir/scudo_allocator.cpp.o.d -o lib/scudo/CMakeFiles/clang_rt.scudo_minimal-x86_64.dir/scudo_allocator.cpp.o -c ../lib/scudo/scudo_allocator.cpp [701/747] /usr/bin/c++ -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fno-omit-frame-pointer -MD -MT lib/fuzzer/CMakeFiles/RTfuzzer.x86_64.dir/FuzzerIOPosix.cpp.o -MF lib/fuzzer/CMakeFiles/RTfuzzer.x86_64.dir/FuzzerIOPosix.cpp.o.d -o lib/fuzzer/CMakeFiles/RTfuzzer.x86_64.dir/FuzzerIOPosix.cpp.o -c ../lib/fuzzer/FuzzerIOPosix.cpp ../lib/fuzzer/FuzzerIOPosix.cpp: In function 'void fuzzer::RawPrint(const char*)': ../lib/fuzzer/FuzzerIOPosix.cpp:158:8: warning: ignoring return value of 'ssize_t write(int, const void*, size_t)', declared with attribute warn_unused_result [-Wunused-result] write(2, Str, strlen(Str)); ~~~~~^~~~~~~~~~~~~~~~~~~~~ [702/747] : && /usr/bin/cmake -E rm -f lib/linux/libclang_rt.scudo_minimal-x86_64.a && /usr/bin/ar qc lib/linux/libclang_rt.scudo_minimal-x86_64.a lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_allocator.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_common.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_deadlock_detector1.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_deadlock_detector2.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_errno.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_file.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_flags.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_flag_parser.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_fuchsia.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_libc.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_libignore.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_linux.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_linux_s390.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_mac.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_netbsd.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_openbsd.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_persistent_allocator.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_platform_limits_freebsd.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_platform_limits_linux.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_platform_limits_netbsd.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_platform_limits_openbsd.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_platform_limits_posix.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_platform_limits_solaris.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_posix.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_printf.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_procmaps_common.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_procmaps_bsd.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_procmaps_fuchsia.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_procmaps_linux.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_procmaps_mac.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_procmaps_solaris.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_rtems.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_solaris.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_stoptheworld_fuchsia.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_stoptheworld_mac.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_suppressions.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_tls_get_addr.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_thread_registry.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_type_traits.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_win.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_common_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_allocator_checks.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_linux_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_mac_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_posix_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_stoptheworld_linux_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_stoptheworld_netbsd_libcdep.cpp.o lib/interception/CMakeFiles/RTInterception.x86_64.dir/interception_linux.cpp.o lib/interception/CMakeFiles/RTInterception.x86_64.dir/interception_mac.cpp.o lib/interception/CMakeFiles/RTInterception.x86_64.dir/interception_win.cpp.o lib/interception/CMakeFiles/RTInterception.x86_64.dir/interception_type_test.cpp.o lib/gwp_asan/CMakeFiles/RTGwpAsan.x86_64.dir/common.cpp.o lib/gwp_asan/CMakeFiles/RTGwpAsan.x86_64.dir/crash_handler.cpp.o lib/gwp_asan/CMakeFiles/RTGwpAsan.x86_64.dir/platform_specific/common_posix.cpp.o lib/gwp_asan/CMakeFiles/RTGwpAsan.x86_64.dir/platform_specific/guarded_pool_allocator_posix.cpp.o lib/gwp_asan/CMakeFiles/RTGwpAsan.x86_64.dir/platform_specific/mutex_posix.cpp.o lib/gwp_asan/CMakeFiles/RTGwpAsan.x86_64.dir/platform_specific/utilities_posix.cpp.o lib/gwp_asan/CMakeFiles/RTGwpAsan.x86_64.dir/guarded_pool_allocator.cpp.o lib/gwp_asan/CMakeFiles/RTGwpAsan.x86_64.dir/random.cpp.o lib/gwp_asan/CMakeFiles/RTGwpAsan.x86_64.dir/stack_trace_compressor.cpp.o lib/gwp_asan/CMakeFiles/RTGwpAsanOptionsParser.x86_64.dir/optional/options_parser.cpp.o lib/gwp_asan/CMakeFiles/RTGwpAsanBacktraceLibc.x86_64.dir/optional/backtrace_linux_libc.cpp.o lib/gwp_asan/CMakeFiles/RTGwpAsanSegvHandler.x86_64.dir/optional/segv_handler_posix.cpp.o lib/scudo/CMakeFiles/clang_rt.scudo_minimal-x86_64.dir/scudo_allocator.cpp.o lib/scudo/CMakeFiles/clang_rt.scudo_minimal-x86_64.dir/scudo_crc32.cpp.o lib/scudo/CMakeFiles/clang_rt.scudo_minimal-x86_64.dir/scudo_errors.cpp.o lib/scudo/CMakeFiles/clang_rt.scudo_minimal-x86_64.dir/scudo_flags.cpp.o lib/scudo/CMakeFiles/clang_rt.scudo_minimal-x86_64.dir/scudo_malloc.cpp.o lib/scudo/CMakeFiles/clang_rt.scudo_minimal-x86_64.dir/scudo_termination.cpp.o lib/scudo/CMakeFiles/clang_rt.scudo_minimal-x86_64.dir/scudo_tsd_exclusive.cpp.o lib/scudo/CMakeFiles/clang_rt.scudo_minimal-x86_64.dir/scudo_tsd_shared.cpp.o lib/scudo/CMakeFiles/clang_rt.scudo_minimal-x86_64.dir/scudo_utils.cpp.o && /usr/bin/ranlib lib/linux/libclang_rt.scudo_minimal-x86_64.a && : [703/747] /usr/bin/c++ -I../lib/scudo/standalone/../.. -I../lib/scudo/standalone/include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -Werror=conversion -Wall -nostdinc++ -ffreestanding -fvisibility=hidden -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -O3 -DGWP_ASAN_HOOKS -MD -MT lib/scudo/standalone/CMakeFiles/clang_rt.scudo_standalone-x86_64.dir/wrappers_c.cpp.o -MF lib/scudo/standalone/CMakeFiles/clang_rt.scudo_standalone-x86_64.dir/wrappers_c.cpp.o.d -o lib/scudo/standalone/CMakeFiles/clang_rt.scudo_standalone-x86_64.dir/wrappers_c.cpp.o -c ../lib/scudo/standalone/wrappers_c.cpp [704/747] : && /usr/bin/cmake -E rm -f lib/linux/libclang_rt.scudo_standalone-x86_64.a && /usr/bin/ar qc lib/linux/libclang_rt.scudo_standalone-x86_64.a lib/gwp_asan/CMakeFiles/RTGwpAsan.x86_64.dir/common.cpp.o lib/gwp_asan/CMakeFiles/RTGwpAsan.x86_64.dir/crash_handler.cpp.o lib/gwp_asan/CMakeFiles/RTGwpAsan.x86_64.dir/platform_specific/common_posix.cpp.o lib/gwp_asan/CMakeFiles/RTGwpAsan.x86_64.dir/platform_specific/guarded_pool_allocator_posix.cpp.o lib/gwp_asan/CMakeFiles/RTGwpAsan.x86_64.dir/platform_specific/mutex_posix.cpp.o lib/gwp_asan/CMakeFiles/RTGwpAsan.x86_64.dir/platform_specific/utilities_posix.cpp.o lib/gwp_asan/CMakeFiles/RTGwpAsan.x86_64.dir/guarded_pool_allocator.cpp.o lib/gwp_asan/CMakeFiles/RTGwpAsan.x86_64.dir/random.cpp.o lib/gwp_asan/CMakeFiles/RTGwpAsan.x86_64.dir/stack_trace_compressor.cpp.o lib/gwp_asan/CMakeFiles/RTGwpAsanBacktraceLibc.x86_64.dir/optional/backtrace_linux_libc.cpp.o lib/gwp_asan/CMakeFiles/RTGwpAsanSegvHandler.x86_64.dir/optional/segv_handler_posix.cpp.o lib/scudo/standalone/CMakeFiles/clang_rt.scudo_standalone-x86_64.dir/checksum.cpp.o lib/scudo/standalone/CMakeFiles/clang_rt.scudo_standalone-x86_64.dir/crc32_hw.cpp.o lib/scudo/standalone/CMakeFiles/clang_rt.scudo_standalone-x86_64.dir/common.cpp.o lib/scudo/standalone/CMakeFiles/clang_rt.scudo_standalone-x86_64.dir/flags.cpp.o lib/scudo/standalone/CMakeFiles/clang_rt.scudo_standalone-x86_64.dir/flags_parser.cpp.o lib/scudo/standalone/CMakeFiles/clang_rt.scudo_standalone-x86_64.dir/fuchsia.cpp.o lib/scudo/standalone/CMakeFiles/clang_rt.scudo_standalone-x86_64.dir/linux.cpp.o lib/scudo/standalone/CMakeFiles/clang_rt.scudo_standalone-x86_64.dir/release.cpp.o lib/scudo/standalone/CMakeFiles/clang_rt.scudo_standalone-x86_64.dir/report.cpp.o lib/scudo/standalone/CMakeFiles/clang_rt.scudo_standalone-x86_64.dir/string_utils.cpp.o lib/scudo/standalone/CMakeFiles/clang_rt.scudo_standalone-x86_64.dir/wrappers_c.cpp.o && /usr/bin/ranlib lib/linux/libclang_rt.scudo_standalone-x86_64.a && : [705/747] /usr/bin/c++ -Dclang_rt_scudo_dynamic_x86_64_EXPORTS -I../lib/scudo/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -fPIC -m64 -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fbuiltin -fno-rtti -fno-omit-frame-pointer -DGWP_ASAN_HOOKS -MD -MT lib/scudo/CMakeFiles/clang_rt.scudo-dynamic-x86_64.dir/scudo_allocator.cpp.o -MF lib/scudo/CMakeFiles/clang_rt.scudo-dynamic-x86_64.dir/scudo_allocator.cpp.o.d -o lib/scudo/CMakeFiles/clang_rt.scudo-dynamic-x86_64.dir/scudo_allocator.cpp.o -c ../lib/scudo/scudo_allocator.cpp [706/747] /usr/bin/c++ -I../lib/scudo/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fbuiltin -fno-rtti -fno-omit-frame-pointer -DGWP_ASAN_HOOKS -MD -MT lib/scudo/CMakeFiles/clang_rt.scudo-x86_64.dir/scudo_allocator.cpp.o -MF lib/scudo/CMakeFiles/clang_rt.scudo-x86_64.dir/scudo_allocator.cpp.o.d -o lib/scudo/CMakeFiles/clang_rt.scudo-x86_64.dir/scudo_allocator.cpp.o -c ../lib/scudo/scudo_allocator.cpp [707/747] /usr/bin/c++ -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fno-omit-frame-pointer -MD -MT lib/fuzzer/CMakeFiles/RTfuzzer.x86_64.dir/FuzzerCrossOver.cpp.o -MF lib/fuzzer/CMakeFiles/RTfuzzer.x86_64.dir/FuzzerCrossOver.cpp.o.d -o lib/fuzzer/CMakeFiles/RTfuzzer.x86_64.dir/FuzzerCrossOver.cpp.o -c ../lib/fuzzer/FuzzerCrossOver.cpp [708/747] /usr/bin/c++ -DXRAY_HAS_EXCEPTIONS=1 -I../lib/xray/.. -I../lib/xray/../../include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fno-rtti -MD -MT lib/xray/CMakeFiles/RTXrayBASIC.x86_64.dir/xray_basic_logging.cpp.o -MF lib/xray/CMakeFiles/RTXrayBASIC.x86_64.dir/xray_basic_logging.cpp.o.d -o lib/xray/CMakeFiles/RTXrayBASIC.x86_64.dir/xray_basic_logging.cpp.o -c ../lib/xray/xray_basic_logging.cpp [709/747] : && /usr/bin/cmake -E rm -f lib/linux/libclang_rt.scudo-x86_64.a && /usr/bin/ar qc lib/linux/libclang_rt.scudo-x86_64.a lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_allocator.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_common.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_deadlock_detector1.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_deadlock_detector2.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_errno.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_file.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_flags.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_flag_parser.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_fuchsia.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_libc.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_libignore.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_linux.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_linux_s390.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_mac.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_netbsd.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_openbsd.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_persistent_allocator.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_platform_limits_freebsd.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_platform_limits_linux.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_platform_limits_netbsd.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_platform_limits_openbsd.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_platform_limits_posix.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_platform_limits_solaris.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_posix.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_printf.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_procmaps_common.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_procmaps_bsd.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_procmaps_fuchsia.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_procmaps_linux.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_procmaps_mac.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_procmaps_solaris.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_rtems.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_solaris.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_stoptheworld_fuchsia.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_stoptheworld_mac.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_suppressions.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_tls_get_addr.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_thread_registry.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_type_traits.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_win.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_common_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_allocator_checks.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_linux_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_mac_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_posix_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_stoptheworld_linux_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_stoptheworld_netbsd_libcdep.cpp.o lib/interception/CMakeFiles/RTInterception.x86_64.dir/interception_linux.cpp.o lib/interception/CMakeFiles/RTInterception.x86_64.dir/interception_mac.cpp.o lib/interception/CMakeFiles/RTInterception.x86_64.dir/interception_win.cpp.o lib/interception/CMakeFiles/RTInterception.x86_64.dir/interception_type_test.cpp.o lib/gwp_asan/CMakeFiles/RTGwpAsan.x86_64.dir/common.cpp.o lib/gwp_asan/CMakeFiles/RTGwpAsan.x86_64.dir/crash_handler.cpp.o lib/gwp_asan/CMakeFiles/RTGwpAsan.x86_64.dir/platform_specific/common_posix.cpp.o lib/gwp_asan/CMakeFiles/RTGwpAsan.x86_64.dir/platform_specific/guarded_pool_allocator_posix.cpp.o lib/gwp_asan/CMakeFiles/RTGwpAsan.x86_64.dir/platform_specific/mutex_posix.cpp.o lib/gwp_asan/CMakeFiles/RTGwpAsan.x86_64.dir/platform_specific/utilities_posix.cpp.o lib/gwp_asan/CMakeFiles/RTGwpAsan.x86_64.dir/guarded_pool_allocator.cpp.o lib/gwp_asan/CMakeFiles/RTGwpAsan.x86_64.dir/random.cpp.o lib/gwp_asan/CMakeFiles/RTGwpAsan.x86_64.dir/stack_trace_compressor.cpp.o lib/gwp_asan/CMakeFiles/RTGwpAsanOptionsParser.x86_64.dir/optional/options_parser.cpp.o lib/gwp_asan/CMakeFiles/RTGwpAsanBacktraceLibc.x86_64.dir/optional/backtrace_linux_libc.cpp.o lib/gwp_asan/CMakeFiles/RTGwpAsanSegvHandler.x86_64.dir/optional/segv_handler_posix.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonCoverage.x86_64.dir/sancov_flags.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonCoverage.x86_64.dir/sanitizer_coverage_fuchsia.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonCoverage.x86_64.dir/sanitizer_coverage_libcdep_new.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonCoverage.x86_64.dir/sanitizer_coverage_win_sections.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_allocator_report.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_stackdepot.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_stacktrace.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_stacktrace_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_stacktrace_printer.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_stacktrace_sparc.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_libbacktrace.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_mac.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_markup.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_posix_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_report.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_win.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_unwind_linux_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_unwind_win.cpp.o lib/ubsan/CMakeFiles/RTUbsan.x86_64.dir/ubsan_diag.cpp.o lib/ubsan/CMakeFiles/RTUbsan.x86_64.dir/ubsan_init.cpp.o lib/ubsan/CMakeFiles/RTUbsan.x86_64.dir/ubsan_flags.cpp.o lib/ubsan/CMakeFiles/RTUbsan.x86_64.dir/ubsan_handlers.cpp.o lib/ubsan/CMakeFiles/RTUbsan.x86_64.dir/ubsan_monitor.cpp.o lib/ubsan/CMakeFiles/RTUbsan.x86_64.dir/ubsan_value.cpp.o lib/scudo/CMakeFiles/clang_rt.scudo-x86_64.dir/scudo_allocator.cpp.o lib/scudo/CMakeFiles/clang_rt.scudo-x86_64.dir/scudo_crc32.cpp.o lib/scudo/CMakeFiles/clang_rt.scudo-x86_64.dir/scudo_errors.cpp.o lib/scudo/CMakeFiles/clang_rt.scudo-x86_64.dir/scudo_flags.cpp.o lib/scudo/CMakeFiles/clang_rt.scudo-x86_64.dir/scudo_malloc.cpp.o lib/scudo/CMakeFiles/clang_rt.scudo-x86_64.dir/scudo_termination.cpp.o lib/scudo/CMakeFiles/clang_rt.scudo-x86_64.dir/scudo_tsd_exclusive.cpp.o lib/scudo/CMakeFiles/clang_rt.scudo-x86_64.dir/scudo_tsd_shared.cpp.o lib/scudo/CMakeFiles/clang_rt.scudo-x86_64.dir/scudo_utils.cpp.o && /usr/bin/ranlib lib/linux/libclang_rt.scudo-x86_64.a && : [710/747] : && /usr/bin/cmake -E rm -f lib/linux/libclang_rt.xray-basic-x86_64.a && /usr/bin/ar qc lib/linux/libclang_rt.xray-basic-x86_64.a lib/xray/CMakeFiles/RTXrayBASIC.x86_64.dir/xray_basic_flags.cpp.o lib/xray/CMakeFiles/RTXrayBASIC.x86_64.dir/xray_basic_logging.cpp.o && /usr/bin/ranlib lib/linux/libclang_rt.xray-basic-x86_64.a && : [711/747] : && /usr/bin/c++ -fPIC -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -m64 -nodefaultlibs -Wl,-z,text -Wl,--gc-sections -shared -Wl,-soname,libclang_rt.scudo-x86_64.so -o lib/linux/libclang_rt.scudo-x86_64.so lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_allocator.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_common.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_deadlock_detector1.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_deadlock_detector2.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_errno.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_file.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_flags.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_flag_parser.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_fuchsia.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_libc.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_libignore.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_linux.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_linux_s390.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_mac.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_netbsd.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_openbsd.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_persistent_allocator.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_platform_limits_freebsd.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_platform_limits_linux.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_platform_limits_netbsd.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_platform_limits_openbsd.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_platform_limits_posix.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_platform_limits_solaris.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_posix.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_printf.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_procmaps_common.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_procmaps_bsd.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_procmaps_fuchsia.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_procmaps_linux.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_procmaps_mac.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_procmaps_solaris.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_rtems.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_solaris.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_stoptheworld_fuchsia.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_stoptheworld_mac.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_suppressions.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_tls_get_addr.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_thread_registry.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_type_traits.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_win.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_common_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_allocator_checks.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_linux_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_mac_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_posix_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_stoptheworld_linux_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_stoptheworld_netbsd_libcdep.cpp.o lib/interception/CMakeFiles/RTInterception.x86_64.dir/interception_linux.cpp.o lib/interception/CMakeFiles/RTInterception.x86_64.dir/interception_mac.cpp.o lib/interception/CMakeFiles/RTInterception.x86_64.dir/interception_win.cpp.o lib/interception/CMakeFiles/RTInterception.x86_64.dir/interception_type_test.cpp.o lib/gwp_asan/CMakeFiles/RTGwpAsan.x86_64.dir/common.cpp.o lib/gwp_asan/CMakeFiles/RTGwpAsan.x86_64.dir/crash_handler.cpp.o lib/gwp_asan/CMakeFiles/RTGwpAsan.x86_64.dir/platform_specific/common_posix.cpp.o lib/gwp_asan/CMakeFiles/RTGwpAsan.x86_64.dir/platform_specific/guarded_pool_allocator_posix.cpp.o lib/gwp_asan/CMakeFiles/RTGwpAsan.x86_64.dir/platform_specific/mutex_posix.cpp.o lib/gwp_asan/CMakeFiles/RTGwpAsan.x86_64.dir/platform_specific/utilities_posix.cpp.o lib/gwp_asan/CMakeFiles/RTGwpAsan.x86_64.dir/guarded_pool_allocator.cpp.o lib/gwp_asan/CMakeFiles/RTGwpAsan.x86_64.dir/random.cpp.o lib/gwp_asan/CMakeFiles/RTGwpAsan.x86_64.dir/stack_trace_compressor.cpp.o lib/gwp_asan/CMakeFiles/RTGwpAsanOptionsParser.x86_64.dir/optional/options_parser.cpp.o lib/gwp_asan/CMakeFiles/RTGwpAsanBacktraceLibc.x86_64.dir/optional/backtrace_linux_libc.cpp.o lib/gwp_asan/CMakeFiles/RTGwpAsanSegvHandler.x86_64.dir/optional/segv_handler_posix.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonCoverage.x86_64.dir/sancov_flags.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonCoverage.x86_64.dir/sanitizer_coverage_fuchsia.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonCoverage.x86_64.dir/sanitizer_coverage_libcdep_new.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonCoverage.x86_64.dir/sanitizer_coverage_win_sections.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_allocator_report.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_stackdepot.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_stacktrace.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_stacktrace_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_stacktrace_printer.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_stacktrace_sparc.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_libbacktrace.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_mac.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_markup.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_posix_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_report.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_win.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_unwind_linux_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_unwind_win.cpp.o lib/ubsan/CMakeFiles/RTUbsan.x86_64.dir/ubsan_diag.cpp.o lib/ubsan/CMakeFiles/RTUbsan.x86_64.dir/ubsan_init.cpp.o lib/ubsan/CMakeFiles/RTUbsan.x86_64.dir/ubsan_flags.cpp.o lib/ubsan/CMakeFiles/RTUbsan.x86_64.dir/ubsan_handlers.cpp.o lib/ubsan/CMakeFiles/RTUbsan.x86_64.dir/ubsan_monitor.cpp.o lib/ubsan/CMakeFiles/RTUbsan.x86_64.dir/ubsan_value.cpp.o lib/scudo/CMakeFiles/clang_rt.scudo-dynamic-x86_64.dir/scudo_allocator.cpp.o lib/scudo/CMakeFiles/clang_rt.scudo-dynamic-x86_64.dir/scudo_crc32.cpp.o lib/scudo/CMakeFiles/clang_rt.scudo-dynamic-x86_64.dir/scudo_errors.cpp.o lib/scudo/CMakeFiles/clang_rt.scudo-dynamic-x86_64.dir/scudo_flags.cpp.o lib/scudo/CMakeFiles/clang_rt.scudo-dynamic-x86_64.dir/scudo_malloc.cpp.o lib/scudo/CMakeFiles/clang_rt.scudo-dynamic-x86_64.dir/scudo_termination.cpp.o lib/scudo/CMakeFiles/clang_rt.scudo-dynamic-x86_64.dir/scudo_tsd_exclusive.cpp.o lib/scudo/CMakeFiles/clang_rt.scudo-dynamic-x86_64.dir/scudo_tsd_shared.cpp.o lib/scudo/CMakeFiles/clang_rt.scudo-dynamic-x86_64.dir/scudo_utils.cpp.o lib/scudo/CMakeFiles/clang_rt.scudo-dynamic-x86_64.dir/scudo_new_delete.cpp.o -lgcc_s -lc -ldl -lrt -lpthread -lstdc++ && : [712/747] /usr/bin/c++ -I../lib/scudo/standalone/../.. -I../lib/scudo/standalone/include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -Werror=conversion -Wall -nostdinc++ -ffreestanding -fvisibility=hidden -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -O3 -DGWP_ASAN_HOOKS -MD -MT lib/scudo/standalone/CMakeFiles/RTScudoStandaloneCWrappers.x86_64.dir/wrappers_c.cpp.o -MF lib/scudo/standalone/CMakeFiles/RTScudoStandaloneCWrappers.x86_64.dir/wrappers_c.cpp.o.d -o lib/scudo/standalone/CMakeFiles/RTScudoStandaloneCWrappers.x86_64.dir/wrappers_c.cpp.o -c ../lib/scudo/standalone/wrappers_c.cpp [713/747] /usr/bin/c++ -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fno-omit-frame-pointer -MD -MT lib/fuzzer/CMakeFiles/RTfuzzer.x86_64.dir/FuzzerUtilLinux.cpp.o -MF lib/fuzzer/CMakeFiles/RTfuzzer.x86_64.dir/FuzzerUtilLinux.cpp.o.d -o lib/fuzzer/CMakeFiles/RTfuzzer.x86_64.dir/FuzzerUtilLinux.cpp.o -c ../lib/fuzzer/FuzzerUtilLinux.cpp [714/747] /usr/bin/c++ -I../lib/tsan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fPIE -fno-rtti -msse3 -Wframe-larger-than=530 --sysroot=. -MD -MT lib/tsan/CMakeFiles/clang_rt.tsan-x86_64.dir/rtl/tsan_rtl.cpp.o -MF lib/tsan/CMakeFiles/clang_rt.tsan-x86_64.dir/rtl/tsan_rtl.cpp.o.d -o lib/tsan/CMakeFiles/clang_rt.tsan-x86_64.dir/rtl/tsan_rtl.cpp.o -c ../lib/tsan/rtl/tsan_rtl.cpp [715/747] /usr/bin/c++ -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fno-omit-frame-pointer -MD -MT lib/fuzzer/CMakeFiles/RTfuzzer.x86_64.dir/FuzzerSHA1.cpp.o -MF lib/fuzzer/CMakeFiles/RTfuzzer.x86_64.dir/FuzzerSHA1.cpp.o.d -o lib/fuzzer/CMakeFiles/RTfuzzer.x86_64.dir/FuzzerSHA1.cpp.o -c ../lib/fuzzer/FuzzerSHA1.cpp [716/747] /usr/bin/c++ -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fno-omit-frame-pointer -MD -MT lib/fuzzer/CMakeFiles/RTfuzzer.x86_64.dir/FuzzerUtil.cpp.o -MF lib/fuzzer/CMakeFiles/RTfuzzer.x86_64.dir/FuzzerUtil.cpp.o.d -o lib/fuzzer/CMakeFiles/RTfuzzer.x86_64.dir/FuzzerUtil.cpp.o -c ../lib/fuzzer/FuzzerUtil.cpp [717/747] /usr/bin/c++ -DXRAY_HAS_EXCEPTIONS=1 -I../lib/xray/.. -I../lib/xray/../../include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fno-rtti -MD -MT lib/xray/CMakeFiles/RTXrayPROFILING.x86_64.dir/xray_profile_collector.cpp.o -MF lib/xray/CMakeFiles/RTXrayPROFILING.x86_64.dir/xray_profile_collector.cpp.o.d -o lib/xray/CMakeFiles/RTXrayPROFILING.x86_64.dir/xray_profile_collector.cpp.o -c ../lib/xray/xray_profile_collector.cpp [718/747] /usr/bin/c++ -Dclang_rt_scudo_minimal_dynamic_x86_64_EXPORTS -I../lib/scudo/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -fPIC -m64 -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fbuiltin -fno-rtti -fno-omit-frame-pointer -DGWP_ASAN_HOOKS -MD -MT lib/scudo/CMakeFiles/clang_rt.scudo_minimal-dynamic-x86_64.dir/scudo_allocator.cpp.o -MF lib/scudo/CMakeFiles/clang_rt.scudo_minimal-dynamic-x86_64.dir/scudo_allocator.cpp.o.d -o lib/scudo/CMakeFiles/clang_rt.scudo_minimal-dynamic-x86_64.dir/scudo_allocator.cpp.o -c ../lib/scudo/scudo_allocator.cpp [719/747] /usr/bin/c++ -DXRAY_HAS_EXCEPTIONS=1 -I../lib/xray/.. -I../lib/xray/../../include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fno-rtti -MD -MT lib/xray/CMakeFiles/RTXrayFDR.x86_64.dir/xray_fdr_logging.cpp.o -MF lib/xray/CMakeFiles/RTXrayFDR.x86_64.dir/xray_fdr_logging.cpp.o.d -o lib/xray/CMakeFiles/RTXrayFDR.x86_64.dir/xray_fdr_logging.cpp.o -c ../lib/xray/xray_fdr_logging.cpp [720/747] : && /usr/bin/c++ -fPIC -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -m64 -nodefaultlibs -Wl,-z,text -Wl,--gc-sections -shared -Wl,-soname,libclang_rt.scudo_minimal-x86_64.so -o lib/linux/libclang_rt.scudo_minimal-x86_64.so lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_allocator.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_common.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_deadlock_detector1.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_deadlock_detector2.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_errno.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_file.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_flags.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_flag_parser.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_fuchsia.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_libc.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_libignore.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_linux.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_linux_s390.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_mac.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_netbsd.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_openbsd.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_persistent_allocator.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_platform_limits_freebsd.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_platform_limits_linux.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_platform_limits_netbsd.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_platform_limits_openbsd.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_platform_limits_posix.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_platform_limits_solaris.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_posix.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_printf.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_procmaps_common.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_procmaps_bsd.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_procmaps_fuchsia.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_procmaps_linux.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_procmaps_mac.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_procmaps_solaris.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_rtems.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_solaris.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_stoptheworld_fuchsia.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_stoptheworld_mac.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_suppressions.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_tls_get_addr.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_thread_registry.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_type_traits.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_win.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_common_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_allocator_checks.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_linux_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_mac_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_posix_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_stoptheworld_linux_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_stoptheworld_netbsd_libcdep.cpp.o lib/interception/CMakeFiles/RTInterception.x86_64.dir/interception_linux.cpp.o lib/interception/CMakeFiles/RTInterception.x86_64.dir/interception_mac.cpp.o lib/interception/CMakeFiles/RTInterception.x86_64.dir/interception_win.cpp.o lib/interception/CMakeFiles/RTInterception.x86_64.dir/interception_type_test.cpp.o lib/gwp_asan/CMakeFiles/RTGwpAsan.x86_64.dir/common.cpp.o lib/gwp_asan/CMakeFiles/RTGwpAsan.x86_64.dir/crash_handler.cpp.o lib/gwp_asan/CMakeFiles/RTGwpAsan.x86_64.dir/platform_specific/common_posix.cpp.o lib/gwp_asan/CMakeFiles/RTGwpAsan.x86_64.dir/platform_specific/guarded_pool_allocator_posix.cpp.o lib/gwp_asan/CMakeFiles/RTGwpAsan.x86_64.dir/platform_specific/mutex_posix.cpp.o lib/gwp_asan/CMakeFiles/RTGwpAsan.x86_64.dir/platform_specific/utilities_posix.cpp.o lib/gwp_asan/CMakeFiles/RTGwpAsan.x86_64.dir/guarded_pool_allocator.cpp.o lib/gwp_asan/CMakeFiles/RTGwpAsan.x86_64.dir/random.cpp.o lib/gwp_asan/CMakeFiles/RTGwpAsan.x86_64.dir/stack_trace_compressor.cpp.o lib/gwp_asan/CMakeFiles/RTGwpAsanOptionsParser.x86_64.dir/optional/options_parser.cpp.o lib/gwp_asan/CMakeFiles/RTGwpAsanBacktraceLibc.x86_64.dir/optional/backtrace_linux_libc.cpp.o lib/gwp_asan/CMakeFiles/RTGwpAsanSegvHandler.x86_64.dir/optional/segv_handler_posix.cpp.o lib/scudo/CMakeFiles/clang_rt.scudo_minimal-dynamic-x86_64.dir/scudo_allocator.cpp.o lib/scudo/CMakeFiles/clang_rt.scudo_minimal-dynamic-x86_64.dir/scudo_crc32.cpp.o lib/scudo/CMakeFiles/clang_rt.scudo_minimal-dynamic-x86_64.dir/scudo_errors.cpp.o lib/scudo/CMakeFiles/clang_rt.scudo_minimal-dynamic-x86_64.dir/scudo_flags.cpp.o lib/scudo/CMakeFiles/clang_rt.scudo_minimal-dynamic-x86_64.dir/scudo_malloc.cpp.o lib/scudo/CMakeFiles/clang_rt.scudo_minimal-dynamic-x86_64.dir/scudo_termination.cpp.o lib/scudo/CMakeFiles/clang_rt.scudo_minimal-dynamic-x86_64.dir/scudo_tsd_exclusive.cpp.o lib/scudo/CMakeFiles/clang_rt.scudo_minimal-dynamic-x86_64.dir/scudo_tsd_shared.cpp.o lib/scudo/CMakeFiles/clang_rt.scudo_minimal-dynamic-x86_64.dir/scudo_utils.cpp.o lib/scudo/CMakeFiles/clang_rt.scudo_minimal-dynamic-x86_64.dir/scudo_new_delete.cpp.o -lgcc_s -lc -ldl -lrt -lpthread && : [721/747] : && /usr/bin/cmake -E rm -f lib/linux/libclang_rt.xray-fdr-x86_64.a && /usr/bin/ar qc lib/linux/libclang_rt.xray-fdr-x86_64.a lib/xray/CMakeFiles/RTXrayFDR.x86_64.dir/xray_fdr_flags.cpp.o lib/xray/CMakeFiles/RTXrayFDR.x86_64.dir/xray_fdr_logging.cpp.o && /usr/bin/ranlib lib/linux/libclang_rt.xray-fdr-x86_64.a && : [722/747] /usr/bin/c++ -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fno-omit-frame-pointer -MD -MT lib/fuzzer/CMakeFiles/RTfuzzer.x86_64.dir/FuzzerMutate.cpp.o -MF lib/fuzzer/CMakeFiles/RTfuzzer.x86_64.dir/FuzzerMutate.cpp.o.d -o lib/fuzzer/CMakeFiles/RTfuzzer.x86_64.dir/FuzzerMutate.cpp.o -c ../lib/fuzzer/FuzzerMutate.cpp [723/747] /usr/bin/c++ -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fno-omit-frame-pointer -MD -MT lib/fuzzer/CMakeFiles/RTfuzzer.x86_64.dir/FuzzerUtilPosix.cpp.o -MF lib/fuzzer/CMakeFiles/RTfuzzer.x86_64.dir/FuzzerUtilPosix.cpp.o.d -o lib/fuzzer/CMakeFiles/RTfuzzer.x86_64.dir/FuzzerUtilPosix.cpp.o -c ../lib/fuzzer/FuzzerUtilPosix.cpp [724/747] /usr/bin/c++ -DXRAY_HAS_EXCEPTIONS=1 -I../lib/xray/.. -I../lib/xray/../../include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fno-rtti -MD -MT lib/xray/CMakeFiles/RTXrayPROFILING.x86_64.dir/xray_profiling.cpp.o -MF lib/xray/CMakeFiles/RTXrayPROFILING.x86_64.dir/xray_profiling.cpp.o.d -o lib/xray/CMakeFiles/RTXrayPROFILING.x86_64.dir/xray_profiling.cpp.o -c ../lib/xray/xray_profiling.cpp [725/747] /usr/bin/c++ -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fno-omit-frame-pointer -MD -MT lib/fuzzer/CMakeFiles/RTfuzzer.x86_64.dir/FuzzerIO.cpp.o -MF lib/fuzzer/CMakeFiles/RTfuzzer.x86_64.dir/FuzzerIO.cpp.o.d -o lib/fuzzer/CMakeFiles/RTfuzzer.x86_64.dir/FuzzerIO.cpp.o -c ../lib/fuzzer/FuzzerIO.cpp [726/747] : && /usr/bin/cmake -E rm -f lib/linux/libclang_rt.xray-profiling-x86_64.a && /usr/bin/ar qc lib/linux/libclang_rt.xray-profiling-x86_64.a lib/xray/CMakeFiles/RTXrayPROFILING.x86_64.dir/xray_profile_collector.cpp.o lib/xray/CMakeFiles/RTXrayPROFILING.x86_64.dir/xray_profiling.cpp.o lib/xray/CMakeFiles/RTXrayPROFILING.x86_64.dir/xray_profiling_flags.cpp.o && /usr/bin/ranlib lib/linux/libclang_rt.xray-profiling-x86_64.a && : [727/747] /usr/bin/c++ -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fno-omit-frame-pointer -MD -MT lib/fuzzer/CMakeFiles/RTfuzzer.x86_64.dir/FuzzerTracePC.cpp.o -MF lib/fuzzer/CMakeFiles/RTfuzzer.x86_64.dir/FuzzerTracePC.cpp.o.d -o lib/fuzzer/CMakeFiles/RTfuzzer.x86_64.dir/FuzzerTracePC.cpp.o -c ../lib/fuzzer/FuzzerTracePC.cpp [728/747] /usr/bin/c++ -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fno-omit-frame-pointer -MD -MT lib/fuzzer/CMakeFiles/RTfuzzer.x86_64.dir/FuzzerDataFlowTrace.cpp.o -MF lib/fuzzer/CMakeFiles/RTfuzzer.x86_64.dir/FuzzerDataFlowTrace.cpp.o.d -o lib/fuzzer/CMakeFiles/RTfuzzer.x86_64.dir/FuzzerDataFlowTrace.cpp.o -c ../lib/fuzzer/FuzzerDataFlowTrace.cpp [729/747] /usr/bin/c++ -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fno-omit-frame-pointer -MD -MT lib/fuzzer/CMakeFiles/RTfuzzer.x86_64.dir/FuzzerMerge.cpp.o -MF lib/fuzzer/CMakeFiles/RTfuzzer.x86_64.dir/FuzzerMerge.cpp.o.d -o lib/fuzzer/CMakeFiles/RTfuzzer.x86_64.dir/FuzzerMerge.cpp.o -c ../lib/fuzzer/FuzzerMerge.cpp [730/747] /usr/bin/c++ -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fno-omit-frame-pointer -MD -MT lib/fuzzer/CMakeFiles/RTfuzzer.x86_64.dir/FuzzerFork.cpp.o -MF lib/fuzzer/CMakeFiles/RTfuzzer.x86_64.dir/FuzzerFork.cpp.o.d -o lib/fuzzer/CMakeFiles/RTfuzzer.x86_64.dir/FuzzerFork.cpp.o -c ../lib/fuzzer/FuzzerFork.cpp [731/747] /usr/bin/c++ -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fno-omit-frame-pointer -MD -MT lib/fuzzer/CMakeFiles/RTfuzzer.x86_64.dir/FuzzerLoop.cpp.o -MF lib/fuzzer/CMakeFiles/RTfuzzer.x86_64.dir/FuzzerLoop.cpp.o.d -o lib/fuzzer/CMakeFiles/RTfuzzer.x86_64.dir/FuzzerLoop.cpp.o -c ../lib/fuzzer/FuzzerLoop.cpp [732/747] /usr/bin/c++ -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fno-omit-frame-pointer -MD -MT lib/fuzzer/CMakeFiles/RTfuzzer.x86_64.dir/FuzzerDriver.cpp.o -MF lib/fuzzer/CMakeFiles/RTfuzzer.x86_64.dir/FuzzerDriver.cpp.o.d -o lib/fuzzer/CMakeFiles/RTfuzzer.x86_64.dir/FuzzerDriver.cpp.o -c ../lib/fuzzer/FuzzerDriver.cpp [733/747] : && /usr/bin/cmake -E rm -f lib/linux/libclang_rt.fuzzer-x86_64.a && /usr/bin/ar qc lib/linux/libclang_rt.fuzzer-x86_64.a lib/fuzzer/CMakeFiles/RTfuzzer.x86_64.dir/FuzzerCrossOver.cpp.o lib/fuzzer/CMakeFiles/RTfuzzer.x86_64.dir/FuzzerDataFlowTrace.cpp.o lib/fuzzer/CMakeFiles/RTfuzzer.x86_64.dir/FuzzerDriver.cpp.o lib/fuzzer/CMakeFiles/RTfuzzer.x86_64.dir/FuzzerExtFunctionsDlsym.cpp.o lib/fuzzer/CMakeFiles/RTfuzzer.x86_64.dir/FuzzerExtFunctionsWeak.cpp.o lib/fuzzer/CMakeFiles/RTfuzzer.x86_64.dir/FuzzerExtFunctionsWindows.cpp.o lib/fuzzer/CMakeFiles/RTfuzzer.x86_64.dir/FuzzerExtraCounters.cpp.o lib/fuzzer/CMakeFiles/RTfuzzer.x86_64.dir/FuzzerFork.cpp.o lib/fuzzer/CMakeFiles/RTfuzzer.x86_64.dir/FuzzerIO.cpp.o lib/fuzzer/CMakeFiles/RTfuzzer.x86_64.dir/FuzzerIOPosix.cpp.o lib/fuzzer/CMakeFiles/RTfuzzer.x86_64.dir/FuzzerIOWindows.cpp.o lib/fuzzer/CMakeFiles/RTfuzzer.x86_64.dir/FuzzerLoop.cpp.o lib/fuzzer/CMakeFiles/RTfuzzer.x86_64.dir/FuzzerMerge.cpp.o lib/fuzzer/CMakeFiles/RTfuzzer.x86_64.dir/FuzzerMutate.cpp.o lib/fuzzer/CMakeFiles/RTfuzzer.x86_64.dir/FuzzerSHA1.cpp.o lib/fuzzer/CMakeFiles/RTfuzzer.x86_64.dir/FuzzerTracePC.cpp.o lib/fuzzer/CMakeFiles/RTfuzzer.x86_64.dir/FuzzerUtil.cpp.o lib/fuzzer/CMakeFiles/RTfuzzer.x86_64.dir/FuzzerUtilDarwin.cpp.o lib/fuzzer/CMakeFiles/RTfuzzer.x86_64.dir/FuzzerUtilFuchsia.cpp.o lib/fuzzer/CMakeFiles/RTfuzzer.x86_64.dir/FuzzerUtilLinux.cpp.o lib/fuzzer/CMakeFiles/RTfuzzer.x86_64.dir/FuzzerUtilPosix.cpp.o lib/fuzzer/CMakeFiles/RTfuzzer.x86_64.dir/FuzzerUtilWindows.cpp.o lib/fuzzer/CMakeFiles/RTfuzzer_main.x86_64.dir/FuzzerMain.cpp.o && /usr/bin/ranlib lib/linux/libclang_rt.fuzzer-x86_64.a && : [734/747] : && /usr/bin/cmake -E rm -f lib/linux/libclang_rt.fuzzer_no_main-x86_64.a && /usr/bin/ar qc lib/linux/libclang_rt.fuzzer_no_main-x86_64.a lib/fuzzer/CMakeFiles/RTfuzzer.x86_64.dir/FuzzerCrossOver.cpp.o lib/fuzzer/CMakeFiles/RTfuzzer.x86_64.dir/FuzzerDataFlowTrace.cpp.o lib/fuzzer/CMakeFiles/RTfuzzer.x86_64.dir/FuzzerDriver.cpp.o lib/fuzzer/CMakeFiles/RTfuzzer.x86_64.dir/FuzzerExtFunctionsDlsym.cpp.o lib/fuzzer/CMakeFiles/RTfuzzer.x86_64.dir/FuzzerExtFunctionsWeak.cpp.o lib/fuzzer/CMakeFiles/RTfuzzer.x86_64.dir/FuzzerExtFunctionsWindows.cpp.o lib/fuzzer/CMakeFiles/RTfuzzer.x86_64.dir/FuzzerExtraCounters.cpp.o lib/fuzzer/CMakeFiles/RTfuzzer.x86_64.dir/FuzzerFork.cpp.o lib/fuzzer/CMakeFiles/RTfuzzer.x86_64.dir/FuzzerIO.cpp.o lib/fuzzer/CMakeFiles/RTfuzzer.x86_64.dir/FuzzerIOPosix.cpp.o lib/fuzzer/CMakeFiles/RTfuzzer.x86_64.dir/FuzzerIOWindows.cpp.o lib/fuzzer/CMakeFiles/RTfuzzer.x86_64.dir/FuzzerLoop.cpp.o lib/fuzzer/CMakeFiles/RTfuzzer.x86_64.dir/FuzzerMerge.cpp.o lib/fuzzer/CMakeFiles/RTfuzzer.x86_64.dir/FuzzerMutate.cpp.o lib/fuzzer/CMakeFiles/RTfuzzer.x86_64.dir/FuzzerSHA1.cpp.o lib/fuzzer/CMakeFiles/RTfuzzer.x86_64.dir/FuzzerTracePC.cpp.o lib/fuzzer/CMakeFiles/RTfuzzer.x86_64.dir/FuzzerUtil.cpp.o lib/fuzzer/CMakeFiles/RTfuzzer.x86_64.dir/FuzzerUtilDarwin.cpp.o lib/fuzzer/CMakeFiles/RTfuzzer.x86_64.dir/FuzzerUtilFuchsia.cpp.o lib/fuzzer/CMakeFiles/RTfuzzer.x86_64.dir/FuzzerUtilLinux.cpp.o lib/fuzzer/CMakeFiles/RTfuzzer.x86_64.dir/FuzzerUtilPosix.cpp.o lib/fuzzer/CMakeFiles/RTfuzzer.x86_64.dir/FuzzerUtilWindows.cpp.o && /usr/bin/ranlib lib/linux/libclang_rt.fuzzer_no_main-x86_64.a && : [735/747] /usr/bin/c++ -I../lib/tsan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fPIE -fno-rtti -msse3 -Wframe-larger-than=530 -MD -MT lib/tsan/CMakeFiles/clang_rt.tsan-x86_64.dir/rtl/tsan_interceptors_posix.cpp.o -MF lib/tsan/CMakeFiles/clang_rt.tsan-x86_64.dir/rtl/tsan_interceptors_posix.cpp.o.d -o lib/tsan/CMakeFiles/clang_rt.tsan-x86_64.dir/rtl/tsan_interceptors_posix.cpp.o -c ../lib/tsan/rtl/tsan_interceptors_posix.cpp ../lib/tsan/rtl/tsan_interceptors_posix.cpp: In function '__sanitizer::uptr __interceptor_ptrace(int, int, void*, void*)': ../lib/tsan/rtl/tsan_interceptors_posix.cpp:2221:20: warning: 'local_iovec.__sanitizer::__sanitizer_iovec::iov_len' may be used uninitialized in this function [-Wmaybe-uninitialized] MemoryAccessRange(((TsanInterceptorContext *)ctx)->thr, \ ^ In file included from ../lib/tsan/rtl/tsan_interceptors_posix.cpp:2341: ../lib/tsan/../sanitizer_common/sanitizer_common_interceptors.inc:3261:21: note: 'local_iovec.__sanitizer::__sanitizer_iovec::iov_len' was declared here __sanitizer_iovec local_iovec; ^~~~~~~~~~~ ../lib/tsan/rtl/tsan_interceptors_posix.cpp:2221:20: warning: 'local_iovec.__sanitizer::__sanitizer_iovec::iov_base' may be used uninitialized in this function [-Wmaybe-uninitialized] MemoryAccessRange(((TsanInterceptorContext *)ctx)->thr, \ ^ In file included from ../lib/tsan/rtl/tsan_interceptors_posix.cpp:2341: ../lib/tsan/../sanitizer_common/sanitizer_common_interceptors.inc:3261:21: note: 'local_iovec.__sanitizer::__sanitizer_iovec::iov_base' was declared here __sanitizer_iovec local_iovec; ^~~~~~~~~~~ [736/747] : && /usr/bin/cmake -E rm -f lib/linux/libclang_rt.tsan-x86_64.a && /usr/bin/ar qc lib/linux/libclang_rt.tsan-x86_64.a lib/interception/CMakeFiles/RTInterception.x86_64.dir/interception_linux.cpp.o lib/interception/CMakeFiles/RTInterception.x86_64.dir/interception_mac.cpp.o lib/interception/CMakeFiles/RTInterception.x86_64.dir/interception_win.cpp.o lib/interception/CMakeFiles/RTInterception.x86_64.dir/interception_type_test.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_allocator.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_common.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_deadlock_detector1.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_deadlock_detector2.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_errno.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_file.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_flags.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_flag_parser.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_fuchsia.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_libc.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_libignore.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_linux.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_linux_s390.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_mac.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_netbsd.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_openbsd.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_persistent_allocator.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_platform_limits_freebsd.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_platform_limits_linux.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_platform_limits_netbsd.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_platform_limits_openbsd.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_platform_limits_posix.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_platform_limits_solaris.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_posix.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_printf.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_procmaps_common.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_procmaps_bsd.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_procmaps_fuchsia.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_procmaps_linux.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_procmaps_mac.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_procmaps_solaris.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_rtems.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_solaris.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_stoptheworld_fuchsia.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_stoptheworld_mac.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_suppressions.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_tls_get_addr.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_thread_registry.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_type_traits.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_win.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_termination.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_common_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_allocator_checks.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_linux_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_mac_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_posix_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_stoptheworld_linux_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_stoptheworld_netbsd_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonCoverage.x86_64.dir/sancov_flags.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonCoverage.x86_64.dir/sanitizer_coverage_fuchsia.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonCoverage.x86_64.dir/sanitizer_coverage_libcdep_new.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonCoverage.x86_64.dir/sanitizer_coverage_win_sections.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_allocator_report.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_stackdepot.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_stacktrace.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_stacktrace_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_stacktrace_printer.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_stacktrace_sparc.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_libbacktrace.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_mac.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_markup.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_posix_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_report.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_win.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_unwind_linux_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_unwind_win.cpp.o lib/ubsan/CMakeFiles/RTUbsan.x86_64.dir/ubsan_diag.cpp.o lib/ubsan/CMakeFiles/RTUbsan.x86_64.dir/ubsan_init.cpp.o lib/ubsan/CMakeFiles/RTUbsan.x86_64.dir/ubsan_flags.cpp.o lib/ubsan/CMakeFiles/RTUbsan.x86_64.dir/ubsan_handlers.cpp.o lib/ubsan/CMakeFiles/RTUbsan.x86_64.dir/ubsan_monitor.cpp.o lib/ubsan/CMakeFiles/RTUbsan.x86_64.dir/ubsan_value.cpp.o lib/tsan/CMakeFiles/clang_rt.tsan-x86_64.dir/rtl/tsan_clock.cpp.o lib/tsan/CMakeFiles/clang_rt.tsan-x86_64.dir/rtl/tsan_debugging.cpp.o lib/tsan/CMakeFiles/clang_rt.tsan-x86_64.dir/rtl/tsan_external.cpp.o lib/tsan/CMakeFiles/clang_rt.tsan-x86_64.dir/rtl/tsan_fd.cpp.o lib/tsan/CMakeFiles/clang_rt.tsan-x86_64.dir/rtl/tsan_flags.cpp.o lib/tsan/CMakeFiles/clang_rt.tsan-x86_64.dir/rtl/tsan_ignoreset.cpp.o lib/tsan/CMakeFiles/clang_rt.tsan-x86_64.dir/rtl/tsan_interceptors_posix.cpp.o lib/tsan/CMakeFiles/clang_rt.tsan-x86_64.dir/rtl/tsan_interface.cpp.o lib/tsan/CMakeFiles/clang_rt.tsan-x86_64.dir/rtl/tsan_interface_ann.cpp.o lib/tsan/CMakeFiles/clang_rt.tsan-x86_64.dir/rtl/tsan_interface_atomic.cpp.o lib/tsan/CMakeFiles/clang_rt.tsan-x86_64.dir/rtl/tsan_interface_java.cpp.o lib/tsan/CMakeFiles/clang_rt.tsan-x86_64.dir/rtl/tsan_malloc_mac.cpp.o lib/tsan/CMakeFiles/clang_rt.tsan-x86_64.dir/rtl/tsan_md5.cpp.o lib/tsan/CMakeFiles/clang_rt.tsan-x86_64.dir/rtl/tsan_mman.cpp.o lib/tsan/CMakeFiles/clang_rt.tsan-x86_64.dir/rtl/tsan_mutex.cpp.o lib/tsan/CMakeFiles/clang_rt.tsan-x86_64.dir/rtl/tsan_mutexset.cpp.o lib/tsan/CMakeFiles/clang_rt.tsan-x86_64.dir/rtl/tsan_preinit.cpp.o lib/tsan/CMakeFiles/clang_rt.tsan-x86_64.dir/rtl/tsan_report.cpp.o lib/tsan/CMakeFiles/clang_rt.tsan-x86_64.dir/rtl/tsan_rtl.cpp.o lib/tsan/CMakeFiles/clang_rt.tsan-x86_64.dir/rtl/tsan_rtl_mutex.cpp.o lib/tsan/CMakeFiles/clang_rt.tsan-x86_64.dir/rtl/tsan_rtl_proc.cpp.o lib/tsan/CMakeFiles/clang_rt.tsan-x86_64.dir/rtl/tsan_rtl_report.cpp.o lib/tsan/CMakeFiles/clang_rt.tsan-x86_64.dir/rtl/tsan_rtl_thread.cpp.o lib/tsan/CMakeFiles/clang_rt.tsan-x86_64.dir/rtl/tsan_stack_trace.cpp.o lib/tsan/CMakeFiles/clang_rt.tsan-x86_64.dir/rtl/tsan_stat.cpp.o lib/tsan/CMakeFiles/clang_rt.tsan-x86_64.dir/rtl/tsan_suppressions.cpp.o lib/tsan/CMakeFiles/clang_rt.tsan-x86_64.dir/rtl/tsan_symbolize.cpp.o lib/tsan/CMakeFiles/clang_rt.tsan-x86_64.dir/rtl/tsan_sync.cpp.o lib/tsan/CMakeFiles/clang_rt.tsan-x86_64.dir/rtl/tsan_platform_linux.cpp.o lib/tsan/CMakeFiles/clang_rt.tsan-x86_64.dir/rtl/tsan_platform_posix.cpp.o lib/tsan/CMakeFiles/clang_rt.tsan-x86_64.dir/rtl/tsan_rtl_amd64.S.o && /usr/bin/ranlib lib/linux/libclang_rt.tsan-x86_64.a && : [737/747] cd /builddir/build/BUILD/compiler-rt-11.0.1.src/lib/tsan && /usr/bin/python3.6 /builddir/build/BUILD/compiler-rt-11.0.1.src/lib/sanitizer_common/scripts/gen_dynamic_list.py --extra rtl/tsan.syms.extra /builddir/build/BUILD/compiler-rt-11.0.1.src/_build/lib/linux/libclang_rt.tsan-x86_64.a --nm-executable /usr/bin/nm -o /builddir/build/BUILD/compiler-rt-11.0.1.src/_build/lib/linux/libclang_rt.tsan-x86_64.a.syms && /usr/bin/cmake -E touch /builddir/build/BUILD/compiler-rt-11.0.1.src/_build/lib/tsan/clang_rt.tsan-x86_64.syms-stamp [738/747] /usr/bin/c++ -I../lib/msan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fno-rtti -fPIE -ffreestanding -MD -MT lib/msan/CMakeFiles/clang_rt.msan-x86_64.dir/msan_interceptors.cpp.o -MF lib/msan/CMakeFiles/clang_rt.msan-x86_64.dir/msan_interceptors.cpp.o.d -o lib/msan/CMakeFiles/clang_rt.msan-x86_64.dir/msan_interceptors.cpp.o -c ../lib/msan/msan_interceptors.cpp In file included from ../lib/msan/msan_interceptors.cpp:1347: ../lib/msan/../sanitizer_common/sanitizer_common_interceptors.inc: In function 'SSIZE_T __interceptor_recvfrom(int, void*, SIZE_T, int, void*, int*)': ../lib/msan/../sanitizer_common/sanitizer_common_interceptors.inc:6474:10: warning: 'srcaddr_sz' may be used uninitialized in this function [-Wmaybe-uninitialized] SIZE_T srcaddr_sz; ^~~~~~~~~~ ../lib/msan/msan_interceptors.cpp: In function '__sanitizer::uptr __interceptor_ptrace(int, int, void*, void*)': ../lib/msan/msan_interceptors.cpp:1533:12: warning: 'local_iovec.__sanitizer::__sanitizer_iovec::iov_len' may be used uninitialized in this function [-Wmaybe-uninitialized] SetShadow(a, size, 0); ~~~~~~~~~^~~~~~~~~~~~ In file included from ../lib/msan/msan_interceptors.cpp:1347: ../lib/msan/../sanitizer_common/sanitizer_common_interceptors.inc:3261:21: note: 'local_iovec.__sanitizer::__sanitizer_iovec::iov_len' was declared here __sanitizer_iovec local_iovec; ^~~~~~~~~~~ In file included from ../lib/msan/msan_interceptors.cpp:18: ../lib/msan/msan.h:280:37: warning: 'local_iovec.__sanitizer::__sanitizer_iovec::iov_base' may be used uninitialized in this function [-Wmaybe-uninitialized] #define MEM_IS_APP(mem) addr_is_type((uptr)(mem), MappingDesc::APP) ^ In file included from ../lib/msan/msan_interceptors.cpp:1347: ../lib/msan/../sanitizer_common/sanitizer_common_interceptors.inc:3261:21: note: 'local_iovec.__sanitizer::__sanitizer_iovec::iov_base' was declared here __sanitizer_iovec local_iovec; ^~~~~~~~~~~ [739/747] : && /usr/bin/cmake -E rm -f lib/linux/libclang_rt.msan-x86_64.a && /usr/bin/ar qc lib/linux/libclang_rt.msan-x86_64.a lib/interception/CMakeFiles/RTInterception.x86_64.dir/interception_linux.cpp.o lib/interception/CMakeFiles/RTInterception.x86_64.dir/interception_mac.cpp.o lib/interception/CMakeFiles/RTInterception.x86_64.dir/interception_win.cpp.o lib/interception/CMakeFiles/RTInterception.x86_64.dir/interception_type_test.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_allocator.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_common.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_deadlock_detector1.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_deadlock_detector2.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_errno.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_file.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_flags.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_flag_parser.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_fuchsia.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_libc.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_libignore.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_linux.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_linux_s390.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_mac.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_netbsd.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_openbsd.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_persistent_allocator.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_platform_limits_freebsd.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_platform_limits_linux.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_platform_limits_netbsd.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_platform_limits_openbsd.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_platform_limits_posix.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_platform_limits_solaris.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_posix.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_printf.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_procmaps_common.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_procmaps_bsd.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_procmaps_fuchsia.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_procmaps_linux.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_procmaps_mac.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_procmaps_solaris.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_rtems.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_solaris.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_stoptheworld_fuchsia.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_stoptheworld_mac.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_suppressions.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_tls_get_addr.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_thread_registry.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_type_traits.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_win.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_termination.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_common_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_allocator_checks.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_linux_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_mac_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_posix_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_stoptheworld_linux_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_stoptheworld_netbsd_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonCoverage.x86_64.dir/sancov_flags.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonCoverage.x86_64.dir/sanitizer_coverage_fuchsia.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonCoverage.x86_64.dir/sanitizer_coverage_libcdep_new.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonCoverage.x86_64.dir/sanitizer_coverage_win_sections.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_allocator_report.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_stackdepot.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_stacktrace.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_stacktrace_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_stacktrace_printer.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_stacktrace_sparc.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_libbacktrace.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_mac.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_markup.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_posix_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_report.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_win.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_unwind_linux_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_unwind_win.cpp.o lib/ubsan/CMakeFiles/RTUbsan.x86_64.dir/ubsan_diag.cpp.o lib/ubsan/CMakeFiles/RTUbsan.x86_64.dir/ubsan_init.cpp.o lib/ubsan/CMakeFiles/RTUbsan.x86_64.dir/ubsan_flags.cpp.o lib/ubsan/CMakeFiles/RTUbsan.x86_64.dir/ubsan_handlers.cpp.o lib/ubsan/CMakeFiles/RTUbsan.x86_64.dir/ubsan_monitor.cpp.o lib/ubsan/CMakeFiles/RTUbsan.x86_64.dir/ubsan_value.cpp.o lib/msan/CMakeFiles/clang_rt.msan-x86_64.dir/msan.cpp.o lib/msan/CMakeFiles/clang_rt.msan-x86_64.dir/msan_allocator.cpp.o lib/msan/CMakeFiles/clang_rt.msan-x86_64.dir/msan_chained_origin_depot.cpp.o lib/msan/CMakeFiles/clang_rt.msan-x86_64.dir/msan_interceptors.cpp.o lib/msan/CMakeFiles/clang_rt.msan-x86_64.dir/msan_linux.cpp.o lib/msan/CMakeFiles/clang_rt.msan-x86_64.dir/msan_report.cpp.o lib/msan/CMakeFiles/clang_rt.msan-x86_64.dir/msan_thread.cpp.o lib/msan/CMakeFiles/clang_rt.msan-x86_64.dir/msan_poisoning.cpp.o && /usr/bin/ranlib lib/linux/libclang_rt.msan-x86_64.a && : [740/747] cd /builddir/build/BUILD/compiler-rt-11.0.1.src/lib/msan && /usr/bin/python3.6 /builddir/build/BUILD/compiler-rt-11.0.1.src/lib/sanitizer_common/scripts/gen_dynamic_list.py --extra msan.syms.extra /builddir/build/BUILD/compiler-rt-11.0.1.src/_build/lib/linux/libclang_rt.msan-x86_64.a --nm-executable /usr/bin/nm -o /builddir/build/BUILD/compiler-rt-11.0.1.src/_build/lib/linux/libclang_rt.msan-x86_64.a.syms && /usr/bin/cmake -E touch /builddir/build/BUILD/compiler-rt-11.0.1.src/_build/lib/msan/clang_rt.msan-x86_64.syms-stamp [741/747] /usr/bin/c++ -I../lib/asan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fno-rtti -MD -MT lib/asan/CMakeFiles/RTAsan.x86_64.dir/asan_interceptors.cpp.o -MF lib/asan/CMakeFiles/RTAsan.x86_64.dir/asan_interceptors.cpp.o.d -o lib/asan/CMakeFiles/RTAsan.x86_64.dir/asan_interceptors.cpp.o -c ../lib/asan/asan_interceptors.cpp In file included from ../lib/asan/asan_interceptors.h:17, from ../lib/asan/asan_interceptors.cpp:14: ../lib/asan/asan_interceptors_memintrinsics.h: In function '__sanitizer::uptr __interceptor_ptrace(int, int, void*, void*)': ../lib/asan/asan_interceptors_memintrinsics.h:56:29: warning: 'local_iovec.__sanitizer::__sanitizer_iovec::iov_len' may be used uninitialized in this function [-Wmaybe-uninitialized] if (__offset > __offset + __size) { \ ^ In file included from ../lib/asan/asan_interceptors.cpp:172: ../lib/asan/../sanitizer_common/sanitizer_common_interceptors.inc:3261:21: note: 'local_iovec.__sanitizer::__sanitizer_iovec::iov_len' was declared here __sanitizer_iovec local_iovec; ^~~~~~~~~~~ In file included from ../lib/asan/asan_interceptors.h:17, from ../lib/asan/asan_interceptors.cpp:14: ../lib/asan/asan_interceptors_memintrinsics.h:53:10: warning: 'local_iovec.__sanitizer::__sanitizer_iovec::iov_base' may be used uninitialized in this function [-Wmaybe-uninitialized] uptr __offset = (uptr)(offset); \ ^~~~~~~~ In file included from ../lib/asan/asan_interceptors.cpp:172: ../lib/asan/../sanitizer_common/sanitizer_common_interceptors.inc:3261:21: note: 'local_iovec.__sanitizer::__sanitizer_iovec::iov_base' was declared here __sanitizer_iovec local_iovec; ^~~~~~~~~~~ [742/747] : && /usr/bin/cmake -E rm -f lib/linux/libclang_rt.asan-x86_64.a && /usr/bin/ar qc lib/linux/libclang_rt.asan-x86_64.a lib/asan/CMakeFiles/RTAsan_preinit.x86_64.dir/asan_preinit.cpp.o lib/asan/CMakeFiles/RTAsan.x86_64.dir/asan_allocator.cpp.o lib/asan/CMakeFiles/RTAsan.x86_64.dir/asan_activation.cpp.o lib/asan/CMakeFiles/RTAsan.x86_64.dir/asan_debugging.cpp.o lib/asan/CMakeFiles/RTAsan.x86_64.dir/asan_descriptions.cpp.o lib/asan/CMakeFiles/RTAsan.x86_64.dir/asan_errors.cpp.o lib/asan/CMakeFiles/RTAsan.x86_64.dir/asan_fake_stack.cpp.o lib/asan/CMakeFiles/RTAsan.x86_64.dir/asan_flags.cpp.o lib/asan/CMakeFiles/RTAsan.x86_64.dir/asan_fuchsia.cpp.o lib/asan/CMakeFiles/RTAsan.x86_64.dir/asan_globals.cpp.o lib/asan/CMakeFiles/RTAsan.x86_64.dir/asan_globals_win.cpp.o lib/asan/CMakeFiles/RTAsan.x86_64.dir/asan_interceptors.cpp.o lib/asan/CMakeFiles/RTAsan.x86_64.dir/asan_interceptors_memintrinsics.cpp.o lib/asan/CMakeFiles/RTAsan.x86_64.dir/asan_linux.cpp.o lib/asan/CMakeFiles/RTAsan.x86_64.dir/asan_mac.cpp.o lib/asan/CMakeFiles/RTAsan.x86_64.dir/asan_malloc_linux.cpp.o lib/asan/CMakeFiles/RTAsan.x86_64.dir/asan_malloc_mac.cpp.o lib/asan/CMakeFiles/RTAsan.x86_64.dir/asan_malloc_win.cpp.o lib/asan/CMakeFiles/RTAsan.x86_64.dir/asan_memory_profile.cpp.o lib/asan/CMakeFiles/RTAsan.x86_64.dir/asan_poisoning.cpp.o lib/asan/CMakeFiles/RTAsan.x86_64.dir/asan_posix.cpp.o lib/asan/CMakeFiles/RTAsan.x86_64.dir/asan_premap_shadow.cpp.o lib/asan/CMakeFiles/RTAsan.x86_64.dir/asan_report.cpp.o lib/asan/CMakeFiles/RTAsan.x86_64.dir/asan_rtems.cpp.o lib/asan/CMakeFiles/RTAsan.x86_64.dir/asan_rtl.cpp.o lib/asan/CMakeFiles/RTAsan.x86_64.dir/asan_shadow_setup.cpp.o lib/asan/CMakeFiles/RTAsan.x86_64.dir/asan_stack.cpp.o lib/asan/CMakeFiles/RTAsan.x86_64.dir/asan_stats.cpp.o lib/asan/CMakeFiles/RTAsan.x86_64.dir/asan_suppressions.cpp.o lib/asan/CMakeFiles/RTAsan.x86_64.dir/asan_thread.cpp.o lib/asan/CMakeFiles/RTAsan.x86_64.dir/asan_win.cpp.o lib/asan/CMakeFiles/RTAsan.x86_64.dir/asan_interceptors_vfork.S.o lib/interception/CMakeFiles/RTInterception.x86_64.dir/interception_linux.cpp.o lib/interception/CMakeFiles/RTInterception.x86_64.dir/interception_mac.cpp.o lib/interception/CMakeFiles/RTInterception.x86_64.dir/interception_win.cpp.o lib/interception/CMakeFiles/RTInterception.x86_64.dir/interception_type_test.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_allocator.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_common.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_deadlock_detector1.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_deadlock_detector2.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_errno.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_file.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_flags.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_flag_parser.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_fuchsia.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_libc.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_libignore.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_linux.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_linux_s390.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_mac.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_netbsd.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_openbsd.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_persistent_allocator.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_platform_limits_freebsd.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_platform_limits_linux.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_platform_limits_netbsd.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_platform_limits_openbsd.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_platform_limits_posix.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_platform_limits_solaris.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_posix.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_printf.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_procmaps_common.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_procmaps_bsd.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_procmaps_fuchsia.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_procmaps_linux.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_procmaps_mac.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_procmaps_solaris.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_rtems.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_solaris.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_stoptheworld_fuchsia.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_stoptheworld_mac.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_suppressions.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_tls_get_addr.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_thread_registry.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_type_traits.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_win.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_termination.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_common_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_allocator_checks.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_linux_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_mac_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_posix_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_stoptheworld_linux_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_stoptheworld_netbsd_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonCoverage.x86_64.dir/sancov_flags.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonCoverage.x86_64.dir/sanitizer_coverage_fuchsia.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonCoverage.x86_64.dir/sanitizer_coverage_libcdep_new.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonCoverage.x86_64.dir/sanitizer_coverage_win_sections.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_allocator_report.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_stackdepot.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_stacktrace.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_stacktrace_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_stacktrace_printer.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_stacktrace_sparc.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_libbacktrace.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_mac.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_markup.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_posix_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_report.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_win.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_unwind_linux_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_unwind_win.cpp.o lib/lsan/CMakeFiles/RTLSanCommon.x86_64.dir/lsan_common.cpp.o lib/lsan/CMakeFiles/RTLSanCommon.x86_64.dir/lsan_common_fuchsia.cpp.o lib/lsan/CMakeFiles/RTLSanCommon.x86_64.dir/lsan_common_linux.cpp.o lib/lsan/CMakeFiles/RTLSanCommon.x86_64.dir/lsan_common_mac.cpp.o lib/ubsan/CMakeFiles/RTUbsan.x86_64.dir/ubsan_diag.cpp.o lib/ubsan/CMakeFiles/RTUbsan.x86_64.dir/ubsan_init.cpp.o lib/ubsan/CMakeFiles/RTUbsan.x86_64.dir/ubsan_flags.cpp.o lib/ubsan/CMakeFiles/RTUbsan.x86_64.dir/ubsan_handlers.cpp.o lib/ubsan/CMakeFiles/RTUbsan.x86_64.dir/ubsan_monitor.cpp.o lib/ubsan/CMakeFiles/RTUbsan.x86_64.dir/ubsan_value.cpp.o && /usr/bin/ranlib lib/linux/libclang_rt.asan-x86_64.a && : [743/747] cd /builddir/build/BUILD/compiler-rt-11.0.1.src/lib/asan && /usr/bin/python3.6 /builddir/build/BUILD/compiler-rt-11.0.1.src/lib/sanitizer_common/scripts/gen_dynamic_list.py --version-list --extra asan.syms.extra /builddir/build/BUILD/compiler-rt-11.0.1.src/_build/lib/linux/libclang_rt.asan-x86_64.a /builddir/build/BUILD/compiler-rt-11.0.1.src/_build/lib/linux/libclang_rt.asan_cxx-x86_64.a --nm-executable /usr/bin/nm -o /builddir/build/BUILD/compiler-rt-11.0.1.src/_build/lib/asan/clang_rt.asan-dynamic-x86_64.vers [744/747] cd /builddir/build/BUILD/compiler-rt-11.0.1.src/lib/asan && /usr/bin/python3.6 /builddir/build/BUILD/compiler-rt-11.0.1.src/lib/sanitizer_common/scripts/gen_dynamic_list.py --extra asan.syms.extra /builddir/build/BUILD/compiler-rt-11.0.1.src/_build/lib/linux/libclang_rt.asan-x86_64.a --nm-executable /usr/bin/nm -o /builddir/build/BUILD/compiler-rt-11.0.1.src/_build/lib/linux/libclang_rt.asan-x86_64.a.syms && /usr/bin/cmake -E touch /builddir/build/BUILD/compiler-rt-11.0.1.src/_build/lib/asan/clang_rt.asan-x86_64.syms-stamp [745/747] /usr/bin/c++ -DASAN_DYNAMIC=1 -I../lib/asan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fno-rtti -ftls-model=initial-exec -MD -MT lib/asan/CMakeFiles/RTAsan_dynamic_version_script_dummy.x86_64.dir/dummy.cpp.o -MF lib/asan/CMakeFiles/RTAsan_dynamic_version_script_dummy.x86_64.dir/dummy.cpp.o.d -o lib/asan/CMakeFiles/RTAsan_dynamic_version_script_dummy.x86_64.dir/dummy.cpp.o -c lib/asan/dummy.cpp [746/747] /usr/bin/c++ -DASAN_DYNAMIC=1 -I../lib/asan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -Wno-non-virtual-dtor -fno-rtti -ftls-model=initial-exec -MD -MT lib/asan/CMakeFiles/RTAsan_dynamic.x86_64.dir/asan_interceptors.cpp.o -MF lib/asan/CMakeFiles/RTAsan_dynamic.x86_64.dir/asan_interceptors.cpp.o.d -o lib/asan/CMakeFiles/RTAsan_dynamic.x86_64.dir/asan_interceptors.cpp.o -c ../lib/asan/asan_interceptors.cpp In file included from ../lib/asan/asan_interceptors.h:17, from ../lib/asan/asan_interceptors.cpp:14: ../lib/asan/asan_interceptors_memintrinsics.h: In function '__sanitizer::uptr __interceptor_ptrace(int, int, void*, void*)': ../lib/asan/asan_interceptors_memintrinsics.h:56:29: warning: 'local_iovec.__sanitizer::__sanitizer_iovec::iov_len' may be used uninitialized in this function [-Wmaybe-uninitialized] if (__offset > __offset + __size) { \ ^ In file included from ../lib/asan/asan_interceptors.cpp:172: ../lib/asan/../sanitizer_common/sanitizer_common_interceptors.inc:3261:21: note: 'local_iovec.__sanitizer::__sanitizer_iovec::iov_len' was declared here __sanitizer_iovec local_iovec; ^~~~~~~~~~~ In file included from ../lib/asan/asan_interceptors.h:17, from ../lib/asan/asan_interceptors.cpp:14: ../lib/asan/asan_interceptors_memintrinsics.h:53:10: warning: 'local_iovec.__sanitizer::__sanitizer_iovec::iov_base' may be used uninitialized in this function [-Wmaybe-uninitialized] uptr __offset = (uptr)(offset); \ ^~~~~~~~ In file included from ../lib/asan/asan_interceptors.cpp:172: ../lib/asan/../sanitizer_common/sanitizer_common_interceptors.inc:3261:21: note: 'local_iovec.__sanitizer::__sanitizer_iovec::iov_base' was declared here __sanitizer_iovec local_iovec; ^~~~~~~~~~~ [747/747] : && /usr/bin/c++ -fPIC -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -m64 -nodefaultlibs -Wl,-z,text -Wl,--version-script,/builddir/build/BUILD/compiler-rt-11.0.1.src/_build/lib/asan/clang_rt.asan-dynamic-x86_64.vers -shared -Wl,-soname,libclang_rt.asan-x86_64.so -o lib/linux/libclang_rt.asan-x86_64.so lib/interception/CMakeFiles/RTInterception.x86_64.dir/interception_linux.cpp.o lib/interception/CMakeFiles/RTInterception.x86_64.dir/interception_mac.cpp.o lib/interception/CMakeFiles/RTInterception.x86_64.dir/interception_win.cpp.o lib/interception/CMakeFiles/RTInterception.x86_64.dir/interception_type_test.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_allocator.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_common.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_deadlock_detector1.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_deadlock_detector2.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_errno.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_file.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_flags.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_flag_parser.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_fuchsia.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_libc.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_libignore.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_linux.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_linux_s390.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_mac.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_netbsd.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_openbsd.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_persistent_allocator.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_platform_limits_freebsd.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_platform_limits_linux.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_platform_limits_netbsd.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_platform_limits_openbsd.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_platform_limits_posix.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_platform_limits_solaris.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_posix.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_printf.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_procmaps_common.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_procmaps_bsd.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_procmaps_fuchsia.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_procmaps_linux.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_procmaps_mac.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_procmaps_solaris.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_rtems.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_solaris.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_stoptheworld_fuchsia.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_stoptheworld_mac.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_suppressions.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_tls_get_addr.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_thread_registry.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_type_traits.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_win.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_termination.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_common_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_allocator_checks.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_linux_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_mac_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_posix_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_stoptheworld_linux_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_stoptheworld_netbsd_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonCoverage.x86_64.dir/sancov_flags.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonCoverage.x86_64.dir/sanitizer_coverage_fuchsia.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonCoverage.x86_64.dir/sanitizer_coverage_libcdep_new.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonCoverage.x86_64.dir/sanitizer_coverage_win_sections.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_allocator_report.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_stackdepot.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_stacktrace.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_stacktrace_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_stacktrace_printer.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_stacktrace_sparc.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_libbacktrace.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_mac.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_markup.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_posix_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_report.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_win.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_unwind_linux_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_unwind_win.cpp.o lib/lsan/CMakeFiles/RTLSanCommon.x86_64.dir/lsan_common.cpp.o lib/lsan/CMakeFiles/RTLSanCommon.x86_64.dir/lsan_common_fuchsia.cpp.o lib/lsan/CMakeFiles/RTLSanCommon.x86_64.dir/lsan_common_linux.cpp.o lib/lsan/CMakeFiles/RTLSanCommon.x86_64.dir/lsan_common_mac.cpp.o lib/ubsan/CMakeFiles/RTUbsan.x86_64.dir/ubsan_diag.cpp.o lib/ubsan/CMakeFiles/RTUbsan.x86_64.dir/ubsan_init.cpp.o lib/ubsan/CMakeFiles/RTUbsan.x86_64.dir/ubsan_flags.cpp.o lib/ubsan/CMakeFiles/RTUbsan.x86_64.dir/ubsan_handlers.cpp.o lib/ubsan/CMakeFiles/RTUbsan.x86_64.dir/ubsan_monitor.cpp.o lib/ubsan/CMakeFiles/RTUbsan.x86_64.dir/ubsan_value.cpp.o lib/asan/CMakeFiles/RTAsan_dynamic.x86_64.dir/asan_allocator.cpp.o lib/asan/CMakeFiles/RTAsan_dynamic.x86_64.dir/asan_activation.cpp.o lib/asan/CMakeFiles/RTAsan_dynamic.x86_64.dir/asan_debugging.cpp.o lib/asan/CMakeFiles/RTAsan_dynamic.x86_64.dir/asan_descriptions.cpp.o lib/asan/CMakeFiles/RTAsan_dynamic.x86_64.dir/asan_errors.cpp.o lib/asan/CMakeFiles/RTAsan_dynamic.x86_64.dir/asan_fake_stack.cpp.o lib/asan/CMakeFiles/RTAsan_dynamic.x86_64.dir/asan_flags.cpp.o lib/asan/CMakeFiles/RTAsan_dynamic.x86_64.dir/asan_fuchsia.cpp.o lib/asan/CMakeFiles/RTAsan_dynamic.x86_64.dir/asan_globals.cpp.o lib/asan/CMakeFiles/RTAsan_dynamic.x86_64.dir/asan_globals_win.cpp.o lib/asan/CMakeFiles/RTAsan_dynamic.x86_64.dir/asan_interceptors.cpp.o lib/asan/CMakeFiles/RTAsan_dynamic.x86_64.dir/asan_interceptors_memintrinsics.cpp.o lib/asan/CMakeFiles/RTAsan_dynamic.x86_64.dir/asan_linux.cpp.o lib/asan/CMakeFiles/RTAsan_dynamic.x86_64.dir/asan_mac.cpp.o lib/asan/CMakeFiles/RTAsan_dynamic.x86_64.dir/asan_malloc_linux.cpp.o lib/asan/CMakeFiles/RTAsan_dynamic.x86_64.dir/asan_malloc_mac.cpp.o lib/asan/CMakeFiles/RTAsan_dynamic.x86_64.dir/asan_malloc_win.cpp.o lib/asan/CMakeFiles/RTAsan_dynamic.x86_64.dir/asan_memory_profile.cpp.o lib/asan/CMakeFiles/RTAsan_dynamic.x86_64.dir/asan_poisoning.cpp.o lib/asan/CMakeFiles/RTAsan_dynamic.x86_64.dir/asan_posix.cpp.o lib/asan/CMakeFiles/RTAsan_dynamic.x86_64.dir/asan_premap_shadow.cpp.o lib/asan/CMakeFiles/RTAsan_dynamic.x86_64.dir/asan_report.cpp.o lib/asan/CMakeFiles/RTAsan_dynamic.x86_64.dir/asan_rtems.cpp.o lib/asan/CMakeFiles/RTAsan_dynamic.x86_64.dir/asan_rtl.cpp.o lib/asan/CMakeFiles/RTAsan_dynamic.x86_64.dir/asan_shadow_setup.cpp.o lib/asan/CMakeFiles/RTAsan_dynamic.x86_64.dir/asan_stack.cpp.o lib/asan/CMakeFiles/RTAsan_dynamic.x86_64.dir/asan_stats.cpp.o lib/asan/CMakeFiles/RTAsan_dynamic.x86_64.dir/asan_suppressions.cpp.o lib/asan/CMakeFiles/RTAsan_dynamic.x86_64.dir/asan_thread.cpp.o lib/asan/CMakeFiles/RTAsan_dynamic.x86_64.dir/asan_win.cpp.o lib/asan/CMakeFiles/RTAsan_dynamic.x86_64.dir/asan_interceptors_vfork.S.o lib/asan/CMakeFiles/RTAsan_dynamic.x86_64.dir/asan_new_delete.cpp.o lib/asan/CMakeFiles/RTAsan_dynamic_version_script_dummy.x86_64.dir/dummy.cpp.o lib/ubsan/CMakeFiles/RTUbsan_cxx.x86_64.dir/ubsan_handlers_cxx.cpp.o lib/ubsan/CMakeFiles/RTUbsan_cxx.x86_64.dir/ubsan_type_hash.cpp.o lib/ubsan/CMakeFiles/RTUbsan_cxx.x86_64.dir/ubsan_type_hash_itanium.cpp.o lib/ubsan/CMakeFiles/RTUbsan_cxx.x86_64.dir/ubsan_type_hash_win.cpp.o -lstdc++ -lgcc_s -lc -ldl -lrt -lm -lpthread && : + exit 0 Executing(%install): /bin/sh -e /var/tmp/rpm-tmp.EaIWKd + umask 022 + cd /builddir/build/BUILD + '[' /builddir/build/BUILDROOT/compiler-rt-11.0.1-1.module_el8.4.0+966+2995ef20.x86_64 '!=' / ']' + rm -rf /builddir/build/BUILDROOT/compiler-rt-11.0.1-1.module_el8.4.0+966+2995ef20.x86_64 ++ dirname /builddir/build/BUILDROOT/compiler-rt-11.0.1-1.module_el8.4.0+966+2995ef20.x86_64 + mkdir -p /builddir/build/BUILDROOT + mkdir /builddir/build/BUILDROOT/compiler-rt-11.0.1-1.module_el8.4.0+966+2995ef20.x86_64 + cd compiler-rt-11.0.1.src + cd _build + DESTDIR=/builddir/build/BUILDROOT/compiler-rt-11.0.1-1.module_el8.4.0+966+2995ef20.x86_64 + /usr/bin/ninja install -v -j40 [0/1] cd /builddir/build/BUILD/compiler-rt-11.0.1.src/_build && /usr/bin/cmake -P cmake_install.cmake -- Install configuration: "RelWithDebInfo" -- Installing: /builddir/build/BUILDROOT/compiler-rt-11.0.1-1.module_el8.4.0+966+2995ef20.x86_64/usr/include/sanitizer/allocator_interface.h -- Installing: /builddir/build/BUILDROOT/compiler-rt-11.0.1-1.module_el8.4.0+966+2995ef20.x86_64/usr/include/sanitizer/asan_interface.h -- Installing: /builddir/build/BUILDROOT/compiler-rt-11.0.1-1.module_el8.4.0+966+2995ef20.x86_64/usr/include/sanitizer/common_interface_defs.h -- Installing: /builddir/build/BUILDROOT/compiler-rt-11.0.1-1.module_el8.4.0+966+2995ef20.x86_64/usr/include/sanitizer/coverage_interface.h -- Installing: /builddir/build/BUILDROOT/compiler-rt-11.0.1-1.module_el8.4.0+966+2995ef20.x86_64/usr/include/sanitizer/dfsan_interface.h -- Installing: /builddir/build/BUILDROOT/compiler-rt-11.0.1-1.module_el8.4.0+966+2995ef20.x86_64/usr/include/sanitizer/hwasan_interface.h -- Installing: /builddir/build/BUILDROOT/compiler-rt-11.0.1-1.module_el8.4.0+966+2995ef20.x86_64/usr/include/sanitizer/linux_syscall_hooks.h -- Installing: /builddir/build/BUILDROOT/compiler-rt-11.0.1-1.module_el8.4.0+966+2995ef20.x86_64/usr/include/sanitizer/lsan_interface.h -- Installing: /builddir/build/BUILDROOT/compiler-rt-11.0.1-1.module_el8.4.0+966+2995ef20.x86_64/usr/include/sanitizer/msan_interface.h -- Installing: /builddir/build/BUILDROOT/compiler-rt-11.0.1-1.module_el8.4.0+966+2995ef20.x86_64/usr/include/sanitizer/netbsd_syscall_hooks.h -- Installing: /builddir/build/BUILDROOT/compiler-rt-11.0.1-1.module_el8.4.0+966+2995ef20.x86_64/usr/include/sanitizer/scudo_interface.h -- Installing: /builddir/build/BUILDROOT/compiler-rt-11.0.1-1.module_el8.4.0+966+2995ef20.x86_64/usr/include/sanitizer/tsan_interface.h -- Installing: /builddir/build/BUILDROOT/compiler-rt-11.0.1-1.module_el8.4.0+966+2995ef20.x86_64/usr/include/sanitizer/tsan_interface_atomic.h -- Installing: /builddir/build/BUILDROOT/compiler-rt-11.0.1-1.module_el8.4.0+966+2995ef20.x86_64/usr/include/sanitizer/ubsan_interface.h -- Installing: /builddir/build/BUILDROOT/compiler-rt-11.0.1-1.module_el8.4.0+966+2995ef20.x86_64/usr/include/fuzzer/FuzzedDataProvider.h -- Installing: /builddir/build/BUILDROOT/compiler-rt-11.0.1-1.module_el8.4.0+966+2995ef20.x86_64/usr/include/xray/xray_interface.h -- Installing: /builddir/build/BUILDROOT/compiler-rt-11.0.1-1.module_el8.4.0+966+2995ef20.x86_64/usr/include/xray/xray_log_interface.h -- Installing: /builddir/build/BUILDROOT/compiler-rt-11.0.1-1.module_el8.4.0+966+2995ef20.x86_64/usr/include/xray/xray_records.h -- Installing: /builddir/build/BUILDROOT/compiler-rt-11.0.1-1.module_el8.4.0+966+2995ef20.x86_64/usr/include/profile/InstrProfData.inc -- Installing: /builddir/build/BUILDROOT/compiler-rt-11.0.1-1.module_el8.4.0+966+2995ef20.x86_64/usr/lib/linux/libclang_rt.builtins-x86_64.a -- Installing: /builddir/build/BUILDROOT/compiler-rt-11.0.1-1.module_el8.4.0+966+2995ef20.x86_64/usr/lib/linux/clang_rt.crtbegin-x86_64.o -- Installing: /builddir/build/BUILDROOT/compiler-rt-11.0.1-1.module_el8.4.0+966+2995ef20.x86_64/usr/lib/linux/clang_rt.crtend-x86_64.o -- Installing: /builddir/build/BUILDROOT/compiler-rt-11.0.1-1.module_el8.4.0+966+2995ef20.x86_64/usr/lib/linux/libclang_rt.stats-x86_64.a -- Installing: /builddir/build/BUILDROOT/compiler-rt-11.0.1-1.module_el8.4.0+966+2995ef20.x86_64/usr/lib/linux/libclang_rt.stats_client-x86_64.a -- Installing: /builddir/build/BUILDROOT/compiler-rt-11.0.1-1.module_el8.4.0+966+2995ef20.x86_64/usr/lib/linux/libclang_rt.lsan-x86_64.a -- Installing: /builddir/build/BUILDROOT/compiler-rt-11.0.1-1.module_el8.4.0+966+2995ef20.x86_64/usr/lib/linux/libclang_rt.ubsan_standalone-x86_64.a -- Installing: /builddir/build/BUILDROOT/compiler-rt-11.0.1-1.module_el8.4.0+966+2995ef20.x86_64/usr/lib/linux/libclang_rt.ubsan_standalone_cxx-x86_64.a -- Installing: /builddir/build/BUILDROOT/compiler-rt-11.0.1-1.module_el8.4.0+966+2995ef20.x86_64/usr/lib/linux/libclang_rt.ubsan_standalone-x86_64.so -- Installing: /builddir/build/BUILDROOT/compiler-rt-11.0.1-1.module_el8.4.0+966+2995ef20.x86_64/usr/lib/linux/libclang_rt.ubsan_standalone-x86_64.a.syms -- Installing: /builddir/build/BUILDROOT/compiler-rt-11.0.1-1.module_el8.4.0+966+2995ef20.x86_64/usr/lib/linux/libclang_rt.ubsan_standalone_cxx-x86_64.a.syms -- Installing: /builddir/build/BUILDROOT/compiler-rt-11.0.1-1.module_el8.4.0+966+2995ef20.x86_64/usr/lib/linux/libclang_rt.asan-x86_64.a -- Installing: /builddir/build/BUILDROOT/compiler-rt-11.0.1-1.module_el8.4.0+966+2995ef20.x86_64/usr/lib/linux/libclang_rt.asan_cxx-x86_64.a -- Installing: /builddir/build/BUILDROOT/compiler-rt-11.0.1-1.module_el8.4.0+966+2995ef20.x86_64/usr/lib/linux/libclang_rt.asan-preinit-x86_64.a -- Installing: /builddir/build/BUILDROOT/compiler-rt-11.0.1-1.module_el8.4.0+966+2995ef20.x86_64/usr/lib/linux/libclang_rt.asan-x86_64.so -- Installing: /builddir/build/BUILDROOT/compiler-rt-11.0.1-1.module_el8.4.0+966+2995ef20.x86_64/usr/lib/linux/libclang_rt.asan_cxx-x86_64.a.syms -- Installing: /builddir/build/BUILDROOT/compiler-rt-11.0.1-1.module_el8.4.0+966+2995ef20.x86_64/usr/lib/linux/libclang_rt.asan-x86_64.a.syms -- Installing: /builddir/build/BUILDROOT/compiler-rt-11.0.1-1.module_el8.4.0+966+2995ef20.x86_64/usr/share/asan_blacklist.txt -- Installing: /builddir/build/BUILDROOT/compiler-rt-11.0.1-1.module_el8.4.0+966+2995ef20.x86_64/usr/lib/linux/libclang_rt.dfsan-x86_64.a -- Installing: /builddir/build/BUILDROOT/compiler-rt-11.0.1-1.module_el8.4.0+966+2995ef20.x86_64/usr/lib/linux/libclang_rt.dfsan-x86_64.a.syms -- Installing: /builddir/build/BUILDROOT/compiler-rt-11.0.1-1.module_el8.4.0+966+2995ef20.x86_64/usr/share/dfsan_abilist.txt -- Installing: /builddir/build/BUILDROOT/compiler-rt-11.0.1-1.module_el8.4.0+966+2995ef20.x86_64/usr/lib/linux/libclang_rt.msan-x86_64.a -- Installing: /builddir/build/BUILDROOT/compiler-rt-11.0.1-1.module_el8.4.0+966+2995ef20.x86_64/usr/lib/linux/libclang_rt.msan_cxx-x86_64.a -- Installing: /builddir/build/BUILDROOT/compiler-rt-11.0.1-1.module_el8.4.0+966+2995ef20.x86_64/usr/lib/linux/libclang_rt.msan-x86_64.a.syms -- Installing: /builddir/build/BUILDROOT/compiler-rt-11.0.1-1.module_el8.4.0+966+2995ef20.x86_64/usr/lib/linux/libclang_rt.msan_cxx-x86_64.a.syms -- Installing: /builddir/build/BUILDROOT/compiler-rt-11.0.1-1.module_el8.4.0+966+2995ef20.x86_64/usr/share/msan_blacklist.txt -- Installing: /builddir/build/BUILDROOT/compiler-rt-11.0.1-1.module_el8.4.0+966+2995ef20.x86_64/usr/lib/linux/libclang_rt.hwasan-x86_64.a -- Installing: /builddir/build/BUILDROOT/compiler-rt-11.0.1-1.module_el8.4.0+966+2995ef20.x86_64/usr/lib/linux/libclang_rt.hwasan_cxx-x86_64.a -- Installing: /builddir/build/BUILDROOT/compiler-rt-11.0.1-1.module_el8.4.0+966+2995ef20.x86_64/usr/lib/linux/libclang_rt.hwasan-x86_64.so -- Installing: /builddir/build/BUILDROOT/compiler-rt-11.0.1-1.module_el8.4.0+966+2995ef20.x86_64/usr/lib/linux/libclang_rt.hwasan-x86_64.a.syms -- Installing: /builddir/build/BUILDROOT/compiler-rt-11.0.1-1.module_el8.4.0+966+2995ef20.x86_64/usr/lib/linux/libclang_rt.hwasan_cxx-x86_64.a.syms -- Installing: /builddir/build/BUILDROOT/compiler-rt-11.0.1-1.module_el8.4.0+966+2995ef20.x86_64/usr/share/hwasan_blacklist.txt -- Installing: /builddir/build/BUILDROOT/compiler-rt-11.0.1-1.module_el8.4.0+966+2995ef20.x86_64/usr/bin/hwasan_symbolize -- Installing: /builddir/build/BUILDROOT/compiler-rt-11.0.1-1.module_el8.4.0+966+2995ef20.x86_64/usr/lib/linux/libclang_rt.tsan-x86_64.a -- Installing: /builddir/build/BUILDROOT/compiler-rt-11.0.1-1.module_el8.4.0+966+2995ef20.x86_64/usr/lib/linux/libclang_rt.tsan_cxx-x86_64.a -- Installing: /builddir/build/BUILDROOT/compiler-rt-11.0.1-1.module_el8.4.0+966+2995ef20.x86_64/usr/lib/linux/libclang_rt.tsan-x86_64.a.syms -- Installing: /builddir/build/BUILDROOT/compiler-rt-11.0.1-1.module_el8.4.0+966+2995ef20.x86_64/usr/lib/linux/libclang_rt.tsan_cxx-x86_64.a.syms -- Installing: /builddir/build/BUILDROOT/compiler-rt-11.0.1-1.module_el8.4.0+966+2995ef20.x86_64/usr/lib/linux/libclang_rt.dd-x86_64.a -- Installing: /builddir/build/BUILDROOT/compiler-rt-11.0.1-1.module_el8.4.0+966+2995ef20.x86_64/usr/lib/linux/libclang_rt.dyndd-x86_64.so -- Installing: /builddir/build/BUILDROOT/compiler-rt-11.0.1-1.module_el8.4.0+966+2995ef20.x86_64/usr/lib/linux/libclang_rt.safestack-x86_64.a -- Installing: /builddir/build/BUILDROOT/compiler-rt-11.0.1-1.module_el8.4.0+966+2995ef20.x86_64/usr/lib/linux/libclang_rt.cfi-x86_64.a -- Installing: /builddir/build/BUILDROOT/compiler-rt-11.0.1-1.module_el8.4.0+966+2995ef20.x86_64/usr/lib/linux/libclang_rt.cfi_diag-x86_64.a -- Installing: /builddir/build/BUILDROOT/compiler-rt-11.0.1-1.module_el8.4.0+966+2995ef20.x86_64/usr/share/cfi_blacklist.txt -- Installing: /builddir/build/BUILDROOT/compiler-rt-11.0.1-1.module_el8.4.0+966+2995ef20.x86_64/usr/lib/linux/libclang_rt.scudo_minimal-x86_64.a -- Installing: /builddir/build/BUILDROOT/compiler-rt-11.0.1-1.module_el8.4.0+966+2995ef20.x86_64/usr/lib/linux/libclang_rt.scudo_cxx_minimal-x86_64.a -- Installing: /builddir/build/BUILDROOT/compiler-rt-11.0.1-1.module_el8.4.0+966+2995ef20.x86_64/usr/lib/linux/libclang_rt.scudo-x86_64.a -- Installing: /builddir/build/BUILDROOT/compiler-rt-11.0.1-1.module_el8.4.0+966+2995ef20.x86_64/usr/lib/linux/libclang_rt.scudo_cxx-x86_64.a -- Installing: /builddir/build/BUILDROOT/compiler-rt-11.0.1-1.module_el8.4.0+966+2995ef20.x86_64/usr/lib/linux/libclang_rt.scudo_minimal-x86_64.so -- Installing: /builddir/build/BUILDROOT/compiler-rt-11.0.1-1.module_el8.4.0+966+2995ef20.x86_64/usr/lib/linux/libclang_rt.scudo-x86_64.so -- Installing: /builddir/build/BUILDROOT/compiler-rt-11.0.1-1.module_el8.4.0+966+2995ef20.x86_64/usr/lib/linux/libclang_rt.scudo_standalone-x86_64.a -- Installing: /builddir/build/BUILDROOT/compiler-rt-11.0.1-1.module_el8.4.0+966+2995ef20.x86_64/usr/lib/linux/libclang_rt.scudo_standalone_cxx-x86_64.a -- Installing: /builddir/build/BUILDROOT/compiler-rt-11.0.1-1.module_el8.4.0+966+2995ef20.x86_64/usr/lib/linux/libclang_rt.ubsan_minimal-x86_64.a -- Installing: /builddir/build/BUILDROOT/compiler-rt-11.0.1-1.module_el8.4.0+966+2995ef20.x86_64/usr/lib/linux/libclang_rt.ubsan_minimal-x86_64.so -- Installing: /builddir/build/BUILDROOT/compiler-rt-11.0.1-1.module_el8.4.0+966+2995ef20.x86_64/usr/lib/linux/libclang_rt.ubsan_minimal-x86_64.a.syms -- Installing: /builddir/build/BUILDROOT/compiler-rt-11.0.1-1.module_el8.4.0+966+2995ef20.x86_64/usr/lib/linux/libclang_rt.gwp_asan-x86_64.a -- Installing: /builddir/build/BUILDROOT/compiler-rt-11.0.1-1.module_el8.4.0+966+2995ef20.x86_64/usr/lib/linux/libclang_rt.profile-x86_64.a -- Installing: /builddir/build/BUILDROOT/compiler-rt-11.0.1-1.module_el8.4.0+966+2995ef20.x86_64/usr/lib/linux/libclang_rt.xray-x86_64.a -- Installing: /builddir/build/BUILDROOT/compiler-rt-11.0.1-1.module_el8.4.0+966+2995ef20.x86_64/usr/lib/linux/libclang_rt.xray-fdr-x86_64.a -- Installing: /builddir/build/BUILDROOT/compiler-rt-11.0.1-1.module_el8.4.0+966+2995ef20.x86_64/usr/lib/linux/libclang_rt.xray-basic-x86_64.a -- Installing: /builddir/build/BUILDROOT/compiler-rt-11.0.1-1.module_el8.4.0+966+2995ef20.x86_64/usr/lib/linux/libclang_rt.xray-profiling-x86_64.a -- Installing: /builddir/build/BUILDROOT/compiler-rt-11.0.1-1.module_el8.4.0+966+2995ef20.x86_64/usr/lib/linux/libclang_rt.fuzzer-x86_64.a -- Installing: /builddir/build/BUILDROOT/compiler-rt-11.0.1-1.module_el8.4.0+966+2995ef20.x86_64/usr/lib/linux/libclang_rt.fuzzer_no_main-x86_64.a + mkdir -p /builddir/build/BUILDROOT/compiler-rt-11.0.1-1.module_el8.4.0+966+2995ef20.x86_64/usr/lib64/clang/11.0.1/share + mv -v /builddir/build/BUILDROOT/compiler-rt-11.0.1-1.module_el8.4.0+966+2995ef20.x86_64/usr/share/asan_blacklist.txt /builddir/build/BUILDROOT/compiler-rt-11.0.1-1.module_el8.4.0+966+2995ef20.x86_64/usr/share/cfi_blacklist.txt /builddir/build/BUILDROOT/compiler-rt-11.0.1-1.module_el8.4.0+966+2995ef20.x86_64/usr/share/dfsan_abilist.txt /builddir/build/BUILDROOT/compiler-rt-11.0.1-1.module_el8.4.0+966+2995ef20.x86_64/usr/share/hwasan_blacklist.txt /builddir/build/BUILDROOT/compiler-rt-11.0.1-1.module_el8.4.0+966+2995ef20.x86_64/usr/share/msan_blacklist.txt /builddir/build/BUILDROOT/compiler-rt-11.0.1-1.module_el8.4.0+966+2995ef20.x86_64/usr/lib64/clang/11.0.1/share/ renamed '/builddir/build/BUILDROOT/compiler-rt-11.0.1-1.module_el8.4.0+966+2995ef20.x86_64/usr/share/asan_blacklist.txt' -> '/builddir/build/BUILDROOT/compiler-rt-11.0.1-1.module_el8.4.0+966+2995ef20.x86_64/usr/lib64/clang/11.0.1/share/asan_blacklist.txt' renamed '/builddir/build/BUILDROOT/compiler-rt-11.0.1-1.module_el8.4.0+966+2995ef20.x86_64/usr/share/cfi_blacklist.txt' -> '/builddir/build/BUILDROOT/compiler-rt-11.0.1-1.module_el8.4.0+966+2995ef20.x86_64/usr/lib64/clang/11.0.1/share/cfi_blacklist.txt' renamed '/builddir/build/BUILDROOT/compiler-rt-11.0.1-1.module_el8.4.0+966+2995ef20.x86_64/usr/share/dfsan_abilist.txt' -> '/builddir/build/BUILDROOT/compiler-rt-11.0.1-1.module_el8.4.0+966+2995ef20.x86_64/usr/lib64/clang/11.0.1/share/dfsan_abilist.txt' renamed '/builddir/build/BUILDROOT/compiler-rt-11.0.1-1.module_el8.4.0+966+2995ef20.x86_64/usr/share/hwasan_blacklist.txt' -> '/builddir/build/BUILDROOT/compiler-rt-11.0.1-1.module_el8.4.0+966+2995ef20.x86_64/usr/lib64/clang/11.0.1/share/hwasan_blacklist.txt' renamed '/builddir/build/BUILDROOT/compiler-rt-11.0.1-1.module_el8.4.0+966+2995ef20.x86_64/usr/share/msan_blacklist.txt' -> '/builddir/build/BUILDROOT/compiler-rt-11.0.1-1.module_el8.4.0+966+2995ef20.x86_64/usr/lib64/clang/11.0.1/share/msan_blacklist.txt' + mkdir -p /builddir/build/BUILDROOT/compiler-rt-11.0.1-1.module_el8.4.0+966+2995ef20.x86_64/usr/lib64/clang/11.0.1/lib + mv -v /builddir/build/BUILDROOT/compiler-rt-11.0.1-1.module_el8.4.0+966+2995ef20.x86_64/usr/lib/linux/clang_rt.crtbegin-x86_64.o /builddir/build/BUILDROOT/compiler-rt-11.0.1-1.module_el8.4.0+966+2995ef20.x86_64/usr/lib/linux/clang_rt.crtend-x86_64.o /builddir/build/BUILDROOT/compiler-rt-11.0.1-1.module_el8.4.0+966+2995ef20.x86_64/usr/lib/linux/libclang_rt.asan-preinit-x86_64.a /builddir/build/BUILDROOT/compiler-rt-11.0.1-1.module_el8.4.0+966+2995ef20.x86_64/usr/lib/linux/libclang_rt.asan-x86_64.a /builddir/build/BUILDROOT/compiler-rt-11.0.1-1.module_el8.4.0+966+2995ef20.x86_64/usr/lib/linux/libclang_rt.asan-x86_64.a.syms /builddir/build/BUILDROOT/compiler-rt-11.0.1-1.module_el8.4.0+966+2995ef20.x86_64/usr/lib/linux/libclang_rt.asan-x86_64.so /builddir/build/BUILDROOT/compiler-rt-11.0.1-1.module_el8.4.0+966+2995ef20.x86_64/usr/lib/linux/libclang_rt.asan_cxx-x86_64.a /builddir/build/BUILDROOT/compiler-rt-11.0.1-1.module_el8.4.0+966+2995ef20.x86_64/usr/lib/linux/libclang_rt.asan_cxx-x86_64.a.syms /builddir/build/BUILDROOT/compiler-rt-11.0.1-1.module_el8.4.0+966+2995ef20.x86_64/usr/lib/linux/libclang_rt.builtins-x86_64.a /builddir/build/BUILDROOT/compiler-rt-11.0.1-1.module_el8.4.0+966+2995ef20.x86_64/usr/lib/linux/libclang_rt.cfi-x86_64.a /builddir/build/BUILDROOT/compiler-rt-11.0.1-1.module_el8.4.0+966+2995ef20.x86_64/usr/lib/linux/libclang_rt.cfi_diag-x86_64.a /builddir/build/BUILDROOT/compiler-rt-11.0.1-1.module_el8.4.0+966+2995ef20.x86_64/usr/lib/linux/libclang_rt.dd-x86_64.a /builddir/build/BUILDROOT/compiler-rt-11.0.1-1.module_el8.4.0+966+2995ef20.x86_64/usr/lib/linux/libclang_rt.dfsan-x86_64.a /builddir/build/BUILDROOT/compiler-rt-11.0.1-1.module_el8.4.0+966+2995ef20.x86_64/usr/lib/linux/libclang_rt.dfsan-x86_64.a.syms /builddir/build/BUILDROOT/compiler-rt-11.0.1-1.module_el8.4.0+966+2995ef20.x86_64/usr/lib/linux/libclang_rt.dyndd-x86_64.so /builddir/build/BUILDROOT/compiler-rt-11.0.1-1.module_el8.4.0+966+2995ef20.x86_64/usr/lib/linux/libclang_rt.fuzzer-x86_64.a /builddir/build/BUILDROOT/compiler-rt-11.0.1-1.module_el8.4.0+966+2995ef20.x86_64/usr/lib/linux/libclang_rt.fuzzer_no_main-x86_64.a /builddir/build/BUILDROOT/compiler-rt-11.0.1-1.module_el8.4.0+966+2995ef20.x86_64/usr/lib/linux/libclang_rt.gwp_asan-x86_64.a /builddir/build/BUILDROOT/compiler-rt-11.0.1-1.module_el8.4.0+966+2995ef20.x86_64/usr/lib/linux/libclang_rt.hwasan-x86_64.a /builddir/build/BUILDROOT/compiler-rt-11.0.1-1.module_el8.4.0+966+2995ef20.x86_64/usr/lib/linux/libclang_rt.hwasan-x86_64.a.syms /builddir/build/BUILDROOT/compiler-rt-11.0.1-1.module_el8.4.0+966+2995ef20.x86_64/usr/lib/linux/libclang_rt.hwasan-x86_64.so /builddir/build/BUILDROOT/compiler-rt-11.0.1-1.module_el8.4.0+966+2995ef20.x86_64/usr/lib/linux/libclang_rt.hwasan_cxx-x86_64.a /builddir/build/BUILDROOT/compiler-rt-11.0.1-1.module_el8.4.0+966+2995ef20.x86_64/usr/lib/linux/libclang_rt.hwasan_cxx-x86_64.a.syms /builddir/build/BUILDROOT/compiler-rt-11.0.1-1.module_el8.4.0+966+2995ef20.x86_64/usr/lib/linux/libclang_rt.lsan-x86_64.a /builddir/build/BUILDROOT/compiler-rt-11.0.1-1.module_el8.4.0+966+2995ef20.x86_64/usr/lib/linux/libclang_rt.msan-x86_64.a /builddir/build/BUILDROOT/compiler-rt-11.0.1-1.module_el8.4.0+966+2995ef20.x86_64/usr/lib/linux/libclang_rt.msan-x86_64.a.syms /builddir/build/BUILDROOT/compiler-rt-11.0.1-1.module_el8.4.0+966+2995ef20.x86_64/usr/lib/linux/libclang_rt.msan_cxx-x86_64.a /builddir/build/BUILDROOT/compiler-rt-11.0.1-1.module_el8.4.0+966+2995ef20.x86_64/usr/lib/linux/libclang_rt.msan_cxx-x86_64.a.syms /builddir/build/BUILDROOT/compiler-rt-11.0.1-1.module_el8.4.0+966+2995ef20.x86_64/usr/lib/linux/libclang_rt.profile-x86_64.a /builddir/build/BUILDROOT/compiler-rt-11.0.1-1.module_el8.4.0+966+2995ef20.x86_64/usr/lib/linux/libclang_rt.safestack-x86_64.a /builddir/build/BUILDROOT/compiler-rt-11.0.1-1.module_el8.4.0+966+2995ef20.x86_64/usr/lib/linux/libclang_rt.scudo-x86_64.a /builddir/build/BUILDROOT/compiler-rt-11.0.1-1.module_el8.4.0+966+2995ef20.x86_64/usr/lib/linux/libclang_rt.scudo-x86_64.so /builddir/build/BUILDROOT/compiler-rt-11.0.1-1.module_el8.4.0+966+2995ef20.x86_64/usr/lib/linux/libclang_rt.scudo_cxx-x86_64.a /builddir/build/BUILDROOT/compiler-rt-11.0.1-1.module_el8.4.0+966+2995ef20.x86_64/usr/lib/linux/libclang_rt.scudo_cxx_minimal-x86_64.a /builddir/build/BUILDROOT/compiler-rt-11.0.1-1.module_el8.4.0+966+2995ef20.x86_64/usr/lib/linux/libclang_rt.scudo_minimal-x86_64.a /builddir/build/BUILDROOT/compiler-rt-11.0.1-1.module_el8.4.0+966+2995ef20.x86_64/usr/lib/linux/libclang_rt.scudo_minimal-x86_64.so /builddir/build/BUILDROOT/compiler-rt-11.0.1-1.module_el8.4.0+966+2995ef20.x86_64/usr/lib/linux/libclang_rt.scudo_standalone-x86_64.a /builddir/build/BUILDROOT/compiler-rt-11.0.1-1.module_el8.4.0+966+2995ef20.x86_64/usr/lib/linux/libclang_rt.scudo_standalone_cxx-x86_64.a /builddir/build/BUILDROOT/compiler-rt-11.0.1-1.module_el8.4.0+966+2995ef20.x86_64/usr/lib/linux/libclang_rt.stats-x86_64.a /builddir/build/BUILDROOT/compiler-rt-11.0.1-1.module_el8.4.0+966+2995ef20.x86_64/usr/lib/linux/libclang_rt.stats_client-x86_64.a /builddir/build/BUILDROOT/compiler-rt-11.0.1-1.module_el8.4.0+966+2995ef20.x86_64/usr/lib/linux/libclang_rt.tsan-x86_64.a /builddir/build/BUILDROOT/compiler-rt-11.0.1-1.module_el8.4.0+966+2995ef20.x86_64/usr/lib/linux/libclang_rt.tsan-x86_64.a.syms /builddir/build/BUILDROOT/compiler-rt-11.0.1-1.module_el8.4.0+966+2995ef20.x86_64/usr/lib/linux/libclang_rt.tsan_cxx-x86_64.a /builddir/build/BUILDROOT/compiler-rt-11.0.1-1.module_el8.4.0+966+2995ef20.x86_64/usr/lib/linux/libclang_rt.tsan_cxx-x86_64.a.syms /builddir/build/BUILDROOT/compiler-rt-11.0.1-1.module_el8.4.0+966+2995ef20.x86_64/usr/lib/linux/libclang_rt.ubsan_minimal-x86_64.a /builddir/build/BUILDROOT/compiler-rt-11.0.1-1.module_el8.4.0+966+2995ef20.x86_64/usr/lib/linux/libclang_rt.ubsan_minimal-x86_64.a.syms /builddir/build/BUILDROOT/compiler-rt-11.0.1-1.module_el8.4.0+966+2995ef20.x86_64/usr/lib/linux/libclang_rt.ubsan_minimal-x86_64.so /builddir/build/BUILDROOT/compiler-rt-11.0.1-1.module_el8.4.0+966+2995ef20.x86_64/usr/lib/linux/libclang_rt.ubsan_standalone-x86_64.a /builddir/build/BUILDROOT/compiler-rt-11.0.1-1.module_el8.4.0+966+2995ef20.x86_64/usr/lib/linux/libclang_rt.ubsan_standalone-x86_64.a.syms /builddir/build/BUILDROOT/compiler-rt-11.0.1-1.module_el8.4.0+966+2995ef20.x86_64/usr/lib/linux/libclang_rt.ubsan_standalone-x86_64.so /builddir/build/BUILDROOT/compiler-rt-11.0.1-1.module_el8.4.0+966+2995ef20.x86_64/usr/lib/linux/libclang_rt.ubsan_standalone_cxx-x86_64.a /builddir/build/BUILDROOT/compiler-rt-11.0.1-1.module_el8.4.0+966+2995ef20.x86_64/usr/lib/linux/libclang_rt.ubsan_standalone_cxx-x86_64.a.syms /builddir/build/BUILDROOT/compiler-rt-11.0.1-1.module_el8.4.0+966+2995ef20.x86_64/usr/lib/linux/libclang_rt.xray-basic-x86_64.a /builddir/build/BUILDROOT/compiler-rt-11.0.1-1.module_el8.4.0+966+2995ef20.x86_64/usr/lib/linux/libclang_rt.xray-fdr-x86_64.a /builddir/build/BUILDROOT/compiler-rt-11.0.1-1.module_el8.4.0+966+2995ef20.x86_64/usr/lib/linux/libclang_rt.xray-profiling-x86_64.a /builddir/build/BUILDROOT/compiler-rt-11.0.1-1.module_el8.4.0+966+2995ef20.x86_64/usr/lib/linux/libclang_rt.xray-x86_64.a /builddir/build/BUILDROOT/compiler-rt-11.0.1-1.module_el8.4.0+966+2995ef20.x86_64/usr/lib64/clang/11.0.1/lib renamed '/builddir/build/BUILDROOT/compiler-rt-11.0.1-1.module_el8.4.0+966+2995ef20.x86_64/usr/lib/linux/clang_rt.crtbegin-x86_64.o' -> '/builddir/build/BUILDROOT/compiler-rt-11.0.1-1.module_el8.4.0+966+2995ef20.x86_64/usr/lib64/clang/11.0.1/lib/clang_rt.crtbegin-x86_64.o' renamed '/builddir/build/BUILDROOT/compiler-rt-11.0.1-1.module_el8.4.0+966+2995ef20.x86_64/usr/lib/linux/clang_rt.crtend-x86_64.o' -> '/builddir/build/BUILDROOT/compiler-rt-11.0.1-1.module_el8.4.0+966+2995ef20.x86_64/usr/lib64/clang/11.0.1/lib/clang_rt.crtend-x86_64.o' renamed '/builddir/build/BUILDROOT/compiler-rt-11.0.1-1.module_el8.4.0+966+2995ef20.x86_64/usr/lib/linux/libclang_rt.asan-preinit-x86_64.a' -> '/builddir/build/BUILDROOT/compiler-rt-11.0.1-1.module_el8.4.0+966+2995ef20.x86_64/usr/lib64/clang/11.0.1/lib/libclang_rt.asan-preinit-x86_64.a' renamed '/builddir/build/BUILDROOT/compiler-rt-11.0.1-1.module_el8.4.0+966+2995ef20.x86_64/usr/lib/linux/libclang_rt.asan-x86_64.a' -> '/builddir/build/BUILDROOT/compiler-rt-11.0.1-1.module_el8.4.0+966+2995ef20.x86_64/usr/lib64/clang/11.0.1/lib/libclang_rt.asan-x86_64.a' renamed '/builddir/build/BUILDROOT/compiler-rt-11.0.1-1.module_el8.4.0+966+2995ef20.x86_64/usr/lib/linux/libclang_rt.asan-x86_64.a.syms' -> '/builddir/build/BUILDROOT/compiler-rt-11.0.1-1.module_el8.4.0+966+2995ef20.x86_64/usr/lib64/clang/11.0.1/lib/libclang_rt.asan-x86_64.a.syms' renamed '/builddir/build/BUILDROOT/compiler-rt-11.0.1-1.module_el8.4.0+966+2995ef20.x86_64/usr/lib/linux/libclang_rt.asan-x86_64.so' -> '/builddir/build/BUILDROOT/compiler-rt-11.0.1-1.module_el8.4.0+966+2995ef20.x86_64/usr/lib64/clang/11.0.1/lib/libclang_rt.asan-x86_64.so' renamed '/builddir/build/BUILDROOT/compiler-rt-11.0.1-1.module_el8.4.0+966+2995ef20.x86_64/usr/lib/linux/libclang_rt.asan_cxx-x86_64.a' -> '/builddir/build/BUILDROOT/compiler-rt-11.0.1-1.module_el8.4.0+966+2995ef20.x86_64/usr/lib64/clang/11.0.1/lib/libclang_rt.asan_cxx-x86_64.a' renamed '/builddir/build/BUILDROOT/compiler-rt-11.0.1-1.module_el8.4.0+966+2995ef20.x86_64/usr/lib/linux/libclang_rt.asan_cxx-x86_64.a.syms' -> '/builddir/build/BUILDROOT/compiler-rt-11.0.1-1.module_el8.4.0+966+2995ef20.x86_64/usr/lib64/clang/11.0.1/lib/libclang_rt.asan_cxx-x86_64.a.syms' renamed '/builddir/build/BUILDROOT/compiler-rt-11.0.1-1.module_el8.4.0+966+2995ef20.x86_64/usr/lib/linux/libclang_rt.builtins-x86_64.a' -> '/builddir/build/BUILDROOT/compiler-rt-11.0.1-1.module_el8.4.0+966+2995ef20.x86_64/usr/lib64/clang/11.0.1/lib/libclang_rt.builtins-x86_64.a' renamed '/builddir/build/BUILDROOT/compiler-rt-11.0.1-1.module_el8.4.0+966+2995ef20.x86_64/usr/lib/linux/libclang_rt.cfi-x86_64.a' -> '/builddir/build/BUILDROOT/compiler-rt-11.0.1-1.module_el8.4.0+966+2995ef20.x86_64/usr/lib64/clang/11.0.1/lib/libclang_rt.cfi-x86_64.a' renamed '/builddir/build/BUILDROOT/compiler-rt-11.0.1-1.module_el8.4.0+966+2995ef20.x86_64/usr/lib/linux/libclang_rt.cfi_diag-x86_64.a' -> '/builddir/build/BUILDROOT/compiler-rt-11.0.1-1.module_el8.4.0+966+2995ef20.x86_64/usr/lib64/clang/11.0.1/lib/libclang_rt.cfi_diag-x86_64.a' renamed '/builddir/build/BUILDROOT/compiler-rt-11.0.1-1.module_el8.4.0+966+2995ef20.x86_64/usr/lib/linux/libclang_rt.dd-x86_64.a' -> '/builddir/build/BUILDROOT/compiler-rt-11.0.1-1.module_el8.4.0+966+2995ef20.x86_64/usr/lib64/clang/11.0.1/lib/libclang_rt.dd-x86_64.a' renamed '/builddir/build/BUILDROOT/compiler-rt-11.0.1-1.module_el8.4.0+966+2995ef20.x86_64/usr/lib/linux/libclang_rt.dfsan-x86_64.a' -> '/builddir/build/BUILDROOT/compiler-rt-11.0.1-1.module_el8.4.0+966+2995ef20.x86_64/usr/lib64/clang/11.0.1/lib/libclang_rt.dfsan-x86_64.a' renamed '/builddir/build/BUILDROOT/compiler-rt-11.0.1-1.module_el8.4.0+966+2995ef20.x86_64/usr/lib/linux/libclang_rt.dfsan-x86_64.a.syms' -> '/builddir/build/BUILDROOT/compiler-rt-11.0.1-1.module_el8.4.0+966+2995ef20.x86_64/usr/lib64/clang/11.0.1/lib/libclang_rt.dfsan-x86_64.a.syms' renamed '/builddir/build/BUILDROOT/compiler-rt-11.0.1-1.module_el8.4.0+966+2995ef20.x86_64/usr/lib/linux/libclang_rt.dyndd-x86_64.so' -> '/builddir/build/BUILDROOT/compiler-rt-11.0.1-1.module_el8.4.0+966+2995ef20.x86_64/usr/lib64/clang/11.0.1/lib/libclang_rt.dyndd-x86_64.so' renamed '/builddir/build/BUILDROOT/compiler-rt-11.0.1-1.module_el8.4.0+966+2995ef20.x86_64/usr/lib/linux/libclang_rt.fuzzer-x86_64.a' -> '/builddir/build/BUILDROOT/compiler-rt-11.0.1-1.module_el8.4.0+966+2995ef20.x86_64/usr/lib64/clang/11.0.1/lib/libclang_rt.fuzzer-x86_64.a' renamed '/builddir/build/BUILDROOT/compiler-rt-11.0.1-1.module_el8.4.0+966+2995ef20.x86_64/usr/lib/linux/libclang_rt.fuzzer_no_main-x86_64.a' -> '/builddir/build/BUILDROOT/compiler-rt-11.0.1-1.module_el8.4.0+966+2995ef20.x86_64/usr/lib64/clang/11.0.1/lib/libclang_rt.fuzzer_no_main-x86_64.a' renamed '/builddir/build/BUILDROOT/compiler-rt-11.0.1-1.module_el8.4.0+966+2995ef20.x86_64/usr/lib/linux/libclang_rt.gwp_asan-x86_64.a' -> '/builddir/build/BUILDROOT/compiler-rt-11.0.1-1.module_el8.4.0+966+2995ef20.x86_64/usr/lib64/clang/11.0.1/lib/libclang_rt.gwp_asan-x86_64.a' renamed '/builddir/build/BUILDROOT/compiler-rt-11.0.1-1.module_el8.4.0+966+2995ef20.x86_64/usr/lib/linux/libclang_rt.hwasan-x86_64.a' -> '/builddir/build/BUILDROOT/compiler-rt-11.0.1-1.module_el8.4.0+966+2995ef20.x86_64/usr/lib64/clang/11.0.1/lib/libclang_rt.hwasan-x86_64.a' renamed '/builddir/build/BUILDROOT/compiler-rt-11.0.1-1.module_el8.4.0+966+2995ef20.x86_64/usr/lib/linux/libclang_rt.hwasan-x86_64.a.syms' -> '/builddir/build/BUILDROOT/compiler-rt-11.0.1-1.module_el8.4.0+966+2995ef20.x86_64/usr/lib64/clang/11.0.1/lib/libclang_rt.hwasan-x86_64.a.syms' renamed '/builddir/build/BUILDROOT/compiler-rt-11.0.1-1.module_el8.4.0+966+2995ef20.x86_64/usr/lib/linux/libclang_rt.hwasan-x86_64.so' -> '/builddir/build/BUILDROOT/compiler-rt-11.0.1-1.module_el8.4.0+966+2995ef20.x86_64/usr/lib64/clang/11.0.1/lib/libclang_rt.hwasan-x86_64.so' renamed '/builddir/build/BUILDROOT/compiler-rt-11.0.1-1.module_el8.4.0+966+2995ef20.x86_64/usr/lib/linux/libclang_rt.hwasan_cxx-x86_64.a' -> '/builddir/build/BUILDROOT/compiler-rt-11.0.1-1.module_el8.4.0+966+2995ef20.x86_64/usr/lib64/clang/11.0.1/lib/libclang_rt.hwasan_cxx-x86_64.a' renamed '/builddir/build/BUILDROOT/compiler-rt-11.0.1-1.module_el8.4.0+966+2995ef20.x86_64/usr/lib/linux/libclang_rt.hwasan_cxx-x86_64.a.syms' -> '/builddir/build/BUILDROOT/compiler-rt-11.0.1-1.module_el8.4.0+966+2995ef20.x86_64/usr/lib64/clang/11.0.1/lib/libclang_rt.hwasan_cxx-x86_64.a.syms' renamed '/builddir/build/BUILDROOT/compiler-rt-11.0.1-1.module_el8.4.0+966+2995ef20.x86_64/usr/lib/linux/libclang_rt.lsan-x86_64.a' -> '/builddir/build/BUILDROOT/compiler-rt-11.0.1-1.module_el8.4.0+966+2995ef20.x86_64/usr/lib64/clang/11.0.1/lib/libclang_rt.lsan-x86_64.a' renamed '/builddir/build/BUILDROOT/compiler-rt-11.0.1-1.module_el8.4.0+966+2995ef20.x86_64/usr/lib/linux/libclang_rt.msan-x86_64.a' -> '/builddir/build/BUILDROOT/compiler-rt-11.0.1-1.module_el8.4.0+966+2995ef20.x86_64/usr/lib64/clang/11.0.1/lib/libclang_rt.msan-x86_64.a' renamed '/builddir/build/BUILDROOT/compiler-rt-11.0.1-1.module_el8.4.0+966+2995ef20.x86_64/usr/lib/linux/libclang_rt.msan-x86_64.a.syms' -> '/builddir/build/BUILDROOT/compiler-rt-11.0.1-1.module_el8.4.0+966+2995ef20.x86_64/usr/lib64/clang/11.0.1/lib/libclang_rt.msan-x86_64.a.syms' renamed '/builddir/build/BUILDROOT/compiler-rt-11.0.1-1.module_el8.4.0+966+2995ef20.x86_64/usr/lib/linux/libclang_rt.msan_cxx-x86_64.a' -> '/builddir/build/BUILDROOT/compiler-rt-11.0.1-1.module_el8.4.0+966+2995ef20.x86_64/usr/lib64/clang/11.0.1/lib/libclang_rt.msan_cxx-x86_64.a' renamed '/builddir/build/BUILDROOT/compiler-rt-11.0.1-1.module_el8.4.0+966+2995ef20.x86_64/usr/lib/linux/libclang_rt.msan_cxx-x86_64.a.syms' -> '/builddir/build/BUILDROOT/compiler-rt-11.0.1-1.module_el8.4.0+966+2995ef20.x86_64/usr/lib64/clang/11.0.1/lib/libclang_rt.msan_cxx-x86_64.a.syms' renamed '/builddir/build/BUILDROOT/compiler-rt-11.0.1-1.module_el8.4.0+966+2995ef20.x86_64/usr/lib/linux/libclang_rt.profile-x86_64.a' -> '/builddir/build/BUILDROOT/compiler-rt-11.0.1-1.module_el8.4.0+966+2995ef20.x86_64/usr/lib64/clang/11.0.1/lib/libclang_rt.profile-x86_64.a' renamed '/builddir/build/BUILDROOT/compiler-rt-11.0.1-1.module_el8.4.0+966+2995ef20.x86_64/usr/lib/linux/libclang_rt.safestack-x86_64.a' -> '/builddir/build/BUILDROOT/compiler-rt-11.0.1-1.module_el8.4.0+966+2995ef20.x86_64/usr/lib64/clang/11.0.1/lib/libclang_rt.safestack-x86_64.a' renamed '/builddir/build/BUILDROOT/compiler-rt-11.0.1-1.module_el8.4.0+966+2995ef20.x86_64/usr/lib/linux/libclang_rt.scudo-x86_64.a' -> '/builddir/build/BUILDROOT/compiler-rt-11.0.1-1.module_el8.4.0+966+2995ef20.x86_64/usr/lib64/clang/11.0.1/lib/libclang_rt.scudo-x86_64.a' renamed '/builddir/build/BUILDROOT/compiler-rt-11.0.1-1.module_el8.4.0+966+2995ef20.x86_64/usr/lib/linux/libclang_rt.scudo-x86_64.so' -> '/builddir/build/BUILDROOT/compiler-rt-11.0.1-1.module_el8.4.0+966+2995ef20.x86_64/usr/lib64/clang/11.0.1/lib/libclang_rt.scudo-x86_64.so' renamed '/builddir/build/BUILDROOT/compiler-rt-11.0.1-1.module_el8.4.0+966+2995ef20.x86_64/usr/lib/linux/libclang_rt.scudo_cxx-x86_64.a' -> '/builddir/build/BUILDROOT/compiler-rt-11.0.1-1.module_el8.4.0+966+2995ef20.x86_64/usr/lib64/clang/11.0.1/lib/libclang_rt.scudo_cxx-x86_64.a' renamed '/builddir/build/BUILDROOT/compiler-rt-11.0.1-1.module_el8.4.0+966+2995ef20.x86_64/usr/lib/linux/libclang_rt.scudo_cxx_minimal-x86_64.a' -> '/builddir/build/BUILDROOT/compiler-rt-11.0.1-1.module_el8.4.0+966+2995ef20.x86_64/usr/lib64/clang/11.0.1/lib/libclang_rt.scudo_cxx_minimal-x86_64.a' renamed '/builddir/build/BUILDROOT/compiler-rt-11.0.1-1.module_el8.4.0+966+2995ef20.x86_64/usr/lib/linux/libclang_rt.scudo_minimal-x86_64.a' -> '/builddir/build/BUILDROOT/compiler-rt-11.0.1-1.module_el8.4.0+966+2995ef20.x86_64/usr/lib64/clang/11.0.1/lib/libclang_rt.scudo_minimal-x86_64.a' renamed '/builddir/build/BUILDROOT/compiler-rt-11.0.1-1.module_el8.4.0+966+2995ef20.x86_64/usr/lib/linux/libclang_rt.scudo_minimal-x86_64.so' -> '/builddir/build/BUILDROOT/compiler-rt-11.0.1-1.module_el8.4.0+966+2995ef20.x86_64/usr/lib64/clang/11.0.1/lib/libclang_rt.scudo_minimal-x86_64.so' renamed '/builddir/build/BUILDROOT/compiler-rt-11.0.1-1.module_el8.4.0+966+2995ef20.x86_64/usr/lib/linux/libclang_rt.scudo_standalone-x86_64.a' -> '/builddir/build/BUILDROOT/compiler-rt-11.0.1-1.module_el8.4.0+966+2995ef20.x86_64/usr/lib64/clang/11.0.1/lib/libclang_rt.scudo_standalone-x86_64.a' renamed '/builddir/build/BUILDROOT/compiler-rt-11.0.1-1.module_el8.4.0+966+2995ef20.x86_64/usr/lib/linux/libclang_rt.scudo_standalone_cxx-x86_64.a' -> '/builddir/build/BUILDROOT/compiler-rt-11.0.1-1.module_el8.4.0+966+2995ef20.x86_64/usr/lib64/clang/11.0.1/lib/libclang_rt.scudo_standalone_cxx-x86_64.a' renamed '/builddir/build/BUILDROOT/compiler-rt-11.0.1-1.module_el8.4.0+966+2995ef20.x86_64/usr/lib/linux/libclang_rt.stats-x86_64.a' -> '/builddir/build/BUILDROOT/compiler-rt-11.0.1-1.module_el8.4.0+966+2995ef20.x86_64/usr/lib64/clang/11.0.1/lib/libclang_rt.stats-x86_64.a' renamed '/builddir/build/BUILDROOT/compiler-rt-11.0.1-1.module_el8.4.0+966+2995ef20.x86_64/usr/lib/linux/libclang_rt.stats_client-x86_64.a' -> '/builddir/build/BUILDROOT/compiler-rt-11.0.1-1.module_el8.4.0+966+2995ef20.x86_64/usr/lib64/clang/11.0.1/lib/libclang_rt.stats_client-x86_64.a' renamed '/builddir/build/BUILDROOT/compiler-rt-11.0.1-1.module_el8.4.0+966+2995ef20.x86_64/usr/lib/linux/libclang_rt.tsan-x86_64.a' -> '/builddir/build/BUILDROOT/compiler-rt-11.0.1-1.module_el8.4.0+966+2995ef20.x86_64/usr/lib64/clang/11.0.1/lib/libclang_rt.tsan-x86_64.a' renamed '/builddir/build/BUILDROOT/compiler-rt-11.0.1-1.module_el8.4.0+966+2995ef20.x86_64/usr/lib/linux/libclang_rt.tsan-x86_64.a.syms' -> '/builddir/build/BUILDROOT/compiler-rt-11.0.1-1.module_el8.4.0+966+2995ef20.x86_64/usr/lib64/clang/11.0.1/lib/libclang_rt.tsan-x86_64.a.syms' renamed '/builddir/build/BUILDROOT/compiler-rt-11.0.1-1.module_el8.4.0+966+2995ef20.x86_64/usr/lib/linux/libclang_rt.tsan_cxx-x86_64.a' -> '/builddir/build/BUILDROOT/compiler-rt-11.0.1-1.module_el8.4.0+966+2995ef20.x86_64/usr/lib64/clang/11.0.1/lib/libclang_rt.tsan_cxx-x86_64.a' renamed '/builddir/build/BUILDROOT/compiler-rt-11.0.1-1.module_el8.4.0+966+2995ef20.x86_64/usr/lib/linux/libclang_rt.tsan_cxx-x86_64.a.syms' -> '/builddir/build/BUILDROOT/compiler-rt-11.0.1-1.module_el8.4.0+966+2995ef20.x86_64/usr/lib64/clang/11.0.1/lib/libclang_rt.tsan_cxx-x86_64.a.syms' renamed '/builddir/build/BUILDROOT/compiler-rt-11.0.1-1.module_el8.4.0+966+2995ef20.x86_64/usr/lib/linux/libclang_rt.ubsan_minimal-x86_64.a' -> '/builddir/build/BUILDROOT/compiler-rt-11.0.1-1.module_el8.4.0+966+2995ef20.x86_64/usr/lib64/clang/11.0.1/lib/libclang_rt.ubsan_minimal-x86_64.a' renamed '/builddir/build/BUILDROOT/compiler-rt-11.0.1-1.module_el8.4.0+966+2995ef20.x86_64/usr/lib/linux/libclang_rt.ubsan_minimal-x86_64.a.syms' -> '/builddir/build/BUILDROOT/compiler-rt-11.0.1-1.module_el8.4.0+966+2995ef20.x86_64/usr/lib64/clang/11.0.1/lib/libclang_rt.ubsan_minimal-x86_64.a.syms' renamed '/builddir/build/BUILDROOT/compiler-rt-11.0.1-1.module_el8.4.0+966+2995ef20.x86_64/usr/lib/linux/libclang_rt.ubsan_minimal-x86_64.so' -> '/builddir/build/BUILDROOT/compiler-rt-11.0.1-1.module_el8.4.0+966+2995ef20.x86_64/usr/lib64/clang/11.0.1/lib/libclang_rt.ubsan_minimal-x86_64.so' renamed '/builddir/build/BUILDROOT/compiler-rt-11.0.1-1.module_el8.4.0+966+2995ef20.x86_64/usr/lib/linux/libclang_rt.ubsan_standalone-x86_64.a' -> '/builddir/build/BUILDROOT/compiler-rt-11.0.1-1.module_el8.4.0+966+2995ef20.x86_64/usr/lib64/clang/11.0.1/lib/libclang_rt.ubsan_standalone-x86_64.a' renamed '/builddir/build/BUILDROOT/compiler-rt-11.0.1-1.module_el8.4.0+966+2995ef20.x86_64/usr/lib/linux/libclang_rt.ubsan_standalone-x86_64.a.syms' -> '/builddir/build/BUILDROOT/compiler-rt-11.0.1-1.module_el8.4.0+966+2995ef20.x86_64/usr/lib64/clang/11.0.1/lib/libclang_rt.ubsan_standalone-x86_64.a.syms' renamed '/builddir/build/BUILDROOT/compiler-rt-11.0.1-1.module_el8.4.0+966+2995ef20.x86_64/usr/lib/linux/libclang_rt.ubsan_standalone-x86_64.so' -> '/builddir/build/BUILDROOT/compiler-rt-11.0.1-1.module_el8.4.0+966+2995ef20.x86_64/usr/lib64/clang/11.0.1/lib/libclang_rt.ubsan_standalone-x86_64.so' renamed '/builddir/build/BUILDROOT/compiler-rt-11.0.1-1.module_el8.4.0+966+2995ef20.x86_64/usr/lib/linux/libclang_rt.ubsan_standalone_cxx-x86_64.a' -> '/builddir/build/BUILDROOT/compiler-rt-11.0.1-1.module_el8.4.0+966+2995ef20.x86_64/usr/lib64/clang/11.0.1/lib/libclang_rt.ubsan_standalone_cxx-x86_64.a' renamed '/builddir/build/BUILDROOT/compiler-rt-11.0.1-1.module_el8.4.0+966+2995ef20.x86_64/usr/lib/linux/libclang_rt.ubsan_standalone_cxx-x86_64.a.syms' -> '/builddir/build/BUILDROOT/compiler-rt-11.0.1-1.module_el8.4.0+966+2995ef20.x86_64/usr/lib64/clang/11.0.1/lib/libclang_rt.ubsan_standalone_cxx-x86_64.a.syms' renamed '/builddir/build/BUILDROOT/compiler-rt-11.0.1-1.module_el8.4.0+966+2995ef20.x86_64/usr/lib/linux/libclang_rt.xray-basic-x86_64.a' -> '/builddir/build/BUILDROOT/compiler-rt-11.0.1-1.module_el8.4.0+966+2995ef20.x86_64/usr/lib64/clang/11.0.1/lib/libclang_rt.xray-basic-x86_64.a' renamed '/builddir/build/BUILDROOT/compiler-rt-11.0.1-1.module_el8.4.0+966+2995ef20.x86_64/usr/lib/linux/libclang_rt.xray-fdr-x86_64.a' -> '/builddir/build/BUILDROOT/compiler-rt-11.0.1-1.module_el8.4.0+966+2995ef20.x86_64/usr/lib64/clang/11.0.1/lib/libclang_rt.xray-fdr-x86_64.a' renamed '/builddir/build/BUILDROOT/compiler-rt-11.0.1-1.module_el8.4.0+966+2995ef20.x86_64/usr/lib/linux/libclang_rt.xray-profiling-x86_64.a' -> '/builddir/build/BUILDROOT/compiler-rt-11.0.1-1.module_el8.4.0+966+2995ef20.x86_64/usr/lib64/clang/11.0.1/lib/libclang_rt.xray-profiling-x86_64.a' renamed '/builddir/build/BUILDROOT/compiler-rt-11.0.1-1.module_el8.4.0+966+2995ef20.x86_64/usr/lib/linux/libclang_rt.xray-x86_64.a' -> '/builddir/build/BUILDROOT/compiler-rt-11.0.1-1.module_el8.4.0+966+2995ef20.x86_64/usr/lib64/clang/11.0.1/lib/libclang_rt.xray-x86_64.a' ~/build/BUILDROOT/compiler-rt-11.0.1-1.module_el8.4.0+966+2995ef20.x86_64/usr/lib64/clang/11.0.1/lib ~/build/BUILD/compiler-rt-11.0.1.src/_build + mkdir -p /builddir/build/BUILDROOT/compiler-rt-11.0.1-1.module_el8.4.0+966+2995ef20.x86_64/usr/lib64/clang/11.0.1/lib/linux/ + pushd /builddir/build/BUILDROOT/compiler-rt-11.0.1-1.module_el8.4.0+966+2995ef20.x86_64/usr/lib64/clang/11.0.1/lib + for i in *.a *.so + ln -s ../libclang_rt.asan-preinit-x86_64.a linux/libclang_rt.asan-preinit-x86_64.a + for i in *.a *.so + ln -s ../libclang_rt.asan-x86_64.a linux/libclang_rt.asan-x86_64.a + for i in *.a *.so + ln -s ../libclang_rt.asan_cxx-x86_64.a linux/libclang_rt.asan_cxx-x86_64.a + for i in *.a *.so + ln -s ../libclang_rt.builtins-x86_64.a linux/libclang_rt.builtins-x86_64.a + for i in *.a *.so + ln -s ../libclang_rt.cfi-x86_64.a linux/libclang_rt.cfi-x86_64.a + for i in *.a *.so + ln -s ../libclang_rt.cfi_diag-x86_64.a linux/libclang_rt.cfi_diag-x86_64.a + for i in *.a *.so + ln -s ../libclang_rt.dd-x86_64.a linux/libclang_rt.dd-x86_64.a + for i in *.a *.so + ln -s ../libclang_rt.dfsan-x86_64.a linux/libclang_rt.dfsan-x86_64.a + for i in *.a *.so + ln -s ../libclang_rt.fuzzer-x86_64.a linux/libclang_rt.fuzzer-x86_64.a + for i in *.a *.so + ln -s ../libclang_rt.fuzzer_no_main-x86_64.a linux/libclang_rt.fuzzer_no_main-x86_64.a + for i in *.a *.so + ln -s ../libclang_rt.gwp_asan-x86_64.a linux/libclang_rt.gwp_asan-x86_64.a + for i in *.a *.so + ln -s ../libclang_rt.hwasan-x86_64.a linux/libclang_rt.hwasan-x86_64.a + for i in *.a *.so + ln -s ../libclang_rt.hwasan_cxx-x86_64.a linux/libclang_rt.hwasan_cxx-x86_64.a + for i in *.a *.so + ln -s ../libclang_rt.lsan-x86_64.a linux/libclang_rt.lsan-x86_64.a + for i in *.a *.so + ln -s ../libclang_rt.msan-x86_64.a linux/libclang_rt.msan-x86_64.a + for i in *.a *.so + ln -s ../libclang_rt.msan_cxx-x86_64.a linux/libclang_rt.msan_cxx-x86_64.a + for i in *.a *.so + ln -s ../libclang_rt.profile-x86_64.a linux/libclang_rt.profile-x86_64.a + for i in *.a *.so + ln -s ../libclang_rt.safestack-x86_64.a linux/libclang_rt.safestack-x86_64.a + for i in *.a *.so + ln -s ../libclang_rt.scudo-x86_64.a linux/libclang_rt.scudo-x86_64.a + for i in *.a *.so + ln -s ../libclang_rt.scudo_cxx-x86_64.a linux/libclang_rt.scudo_cxx-x86_64.a + for i in *.a *.so + ln -s ../libclang_rt.scudo_cxx_minimal-x86_64.a linux/libclang_rt.scudo_cxx_minimal-x86_64.a + for i in *.a *.so + ln -s ../libclang_rt.scudo_minimal-x86_64.a linux/libclang_rt.scudo_minimal-x86_64.a + for i in *.a *.so + ln -s ../libclang_rt.scudo_standalone-x86_64.a linux/libclang_rt.scudo_standalone-x86_64.a + for i in *.a *.so + ln -s ../libclang_rt.scudo_standalone_cxx-x86_64.a linux/libclang_rt.scudo_standalone_cxx-x86_64.a + for i in *.a *.so + ln -s ../libclang_rt.stats-x86_64.a linux/libclang_rt.stats-x86_64.a + for i in *.a *.so + ln -s ../libclang_rt.stats_client-x86_64.a linux/libclang_rt.stats_client-x86_64.a + for i in *.a *.so + ln -s ../libclang_rt.tsan-x86_64.a linux/libclang_rt.tsan-x86_64.a + for i in *.a *.so + ln -s ../libclang_rt.tsan_cxx-x86_64.a linux/libclang_rt.tsan_cxx-x86_64.a + for i in *.a *.so + ln -s ../libclang_rt.ubsan_minimal-x86_64.a linux/libclang_rt.ubsan_minimal-x86_64.a + for i in *.a *.so + ln -s ../libclang_rt.ubsan_standalone-x86_64.a linux/libclang_rt.ubsan_standalone-x86_64.a + for i in *.a *.so + ln -s ../libclang_rt.ubsan_standalone_cxx-x86_64.a linux/libclang_rt.ubsan_standalone_cxx-x86_64.a + for i in *.a *.so + ln -s ../libclang_rt.xray-basic-x86_64.a linux/libclang_rt.xray-basic-x86_64.a + for i in *.a *.so + ln -s ../libclang_rt.xray-fdr-x86_64.a linux/libclang_rt.xray-fdr-x86_64.a + for i in *.a *.so + ln -s ../libclang_rt.xray-profiling-x86_64.a linux/libclang_rt.xray-profiling-x86_64.a + for i in *.a *.so + ln -s ../libclang_rt.xray-x86_64.a linux/libclang_rt.xray-x86_64.a + for i in *.a *.so + ln -s ../libclang_rt.asan-x86_64.so linux/libclang_rt.asan-x86_64.so + for i in *.a *.so + ln -s ../libclang_rt.dyndd-x86_64.so linux/libclang_rt.dyndd-x86_64.so + for i in *.a *.so + ln -s ../libclang_rt.hwasan-x86_64.so linux/libclang_rt.hwasan-x86_64.so + for i in *.a *.so + ln -s ../libclang_rt.scudo-x86_64.so linux/libclang_rt.scudo-x86_64.so + for i in *.a *.so + ln -s ../libclang_rt.scudo_minimal-x86_64.so linux/libclang_rt.scudo_minimal-x86_64.so + for i in *.a *.so + ln -s ../libclang_rt.ubsan_minimal-x86_64.so linux/libclang_rt.ubsan_minimal-x86_64.so + for i in *.a *.so + ln -s ../libclang_rt.ubsan_standalone-x86_64.so linux/libclang_rt.ubsan_standalone-x86_64.so + mkdir -p /builddir/build/BUILDROOT/compiler-rt-11.0.1-1.module_el8.4.0+966+2995ef20.x86_64//usr/lib/clang/11.0.1/lib/linux + for i in *.a *.so ++ echo libclang_rt.asan-preinit-x86_64.a ++ sed -e s/x86_64/i386/ + target=libclang_rt.asan-preinit-i386.a + ln -s ../../../../../lib/clang/11.0.1/lib/libclang_rt.asan-preinit-i386.a ../../../../lib64/clang/11.0.1/lib/linux/ + for i in *.a *.so ++ echo libclang_rt.asan-x86_64.a ++ sed -e s/x86_64/i386/ + target=libclang_rt.asan-i386.a + ln -s ../../../../../lib/clang/11.0.1/lib/libclang_rt.asan-i386.a ../../../../lib64/clang/11.0.1/lib/linux/ + for i in *.a *.so ++ echo libclang_rt.asan_cxx-x86_64.a ++ sed -e s/x86_64/i386/ + target=libclang_rt.asan_cxx-i386.a + ln -s ../../../../../lib/clang/11.0.1/lib/libclang_rt.asan_cxx-i386.a ../../../../lib64/clang/11.0.1/lib/linux/ + for i in *.a *.so ++ echo libclang_rt.builtins-x86_64.a ++ sed -e s/x86_64/i386/ + target=libclang_rt.builtins-i386.a + ln -s ../../../../../lib/clang/11.0.1/lib/libclang_rt.builtins-i386.a ../../../../lib64/clang/11.0.1/lib/linux/ + for i in *.a *.so ++ echo libclang_rt.cfi-x86_64.a ++ sed -e s/x86_64/i386/ + target=libclang_rt.cfi-i386.a + ln -s ../../../../../lib/clang/11.0.1/lib/libclang_rt.cfi-i386.a ../../../../lib64/clang/11.0.1/lib/linux/ + for i in *.a *.so ++ echo libclang_rt.cfi_diag-x86_64.a ++ sed -e s/x86_64/i386/ + target=libclang_rt.cfi_diag-i386.a + ln -s ../../../../../lib/clang/11.0.1/lib/libclang_rt.cfi_diag-i386.a ../../../../lib64/clang/11.0.1/lib/linux/ + for i in *.a *.so ++ echo libclang_rt.dd-x86_64.a ++ sed -e s/x86_64/i386/ + target=libclang_rt.dd-i386.a + ln -s ../../../../../lib/clang/11.0.1/lib/libclang_rt.dd-i386.a ../../../../lib64/clang/11.0.1/lib/linux/ + for i in *.a *.so ++ echo libclang_rt.dfsan-x86_64.a ++ sed -e s/x86_64/i386/ + target=libclang_rt.dfsan-i386.a + ln -s ../../../../../lib/clang/11.0.1/lib/libclang_rt.dfsan-i386.a ../../../../lib64/clang/11.0.1/lib/linux/ + for i in *.a *.so ++ echo libclang_rt.fuzzer-x86_64.a ++ sed -e s/x86_64/i386/ + target=libclang_rt.fuzzer-i386.a + ln -s ../../../../../lib/clang/11.0.1/lib/libclang_rt.fuzzer-i386.a ../../../../lib64/clang/11.0.1/lib/linux/ + for i in *.a *.so ++ echo libclang_rt.fuzzer_no_main-x86_64.a ++ sed -e s/x86_64/i386/ + target=libclang_rt.fuzzer_no_main-i386.a + ln -s ../../../../../lib/clang/11.0.1/lib/libclang_rt.fuzzer_no_main-i386.a ../../../../lib64/clang/11.0.1/lib/linux/ + for i in *.a *.so ++ echo libclang_rt.gwp_asan-x86_64.a ++ sed -e s/x86_64/i386/ + target=libclang_rt.gwp_asan-i386.a + ln -s ../../../../../lib/clang/11.0.1/lib/libclang_rt.gwp_asan-i386.a ../../../../lib64/clang/11.0.1/lib/linux/ + for i in *.a *.so ++ echo libclang_rt.hwasan-x86_64.a ++ sed -e s/x86_64/i386/ + target=libclang_rt.hwasan-i386.a + ln -s ../../../../../lib/clang/11.0.1/lib/libclang_rt.hwasan-i386.a ../../../../lib64/clang/11.0.1/lib/linux/ + for i in *.a *.so ++ echo libclang_rt.hwasan_cxx-x86_64.a ++ sed -e s/x86_64/i386/ + target=libclang_rt.hwasan_cxx-i386.a + ln -s ../../../../../lib/clang/11.0.1/lib/libclang_rt.hwasan_cxx-i386.a ../../../../lib64/clang/11.0.1/lib/linux/ + for i in *.a *.so ++ echo libclang_rt.lsan-x86_64.a ++ sed -e s/x86_64/i386/ + target=libclang_rt.lsan-i386.a + ln -s ../../../../../lib/clang/11.0.1/lib/libclang_rt.lsan-i386.a ../../../../lib64/clang/11.0.1/lib/linux/ + for i in *.a *.so ++ echo libclang_rt.msan-x86_64.a ++ sed -e s/x86_64/i386/ + target=libclang_rt.msan-i386.a + ln -s ../../../../../lib/clang/11.0.1/lib/libclang_rt.msan-i386.a ../../../../lib64/clang/11.0.1/lib/linux/ + for i in *.a *.so ++ echo libclang_rt.msan_cxx-x86_64.a ++ sed -e s/x86_64/i386/ + target=libclang_rt.msan_cxx-i386.a + ln -s ../../../../../lib/clang/11.0.1/lib/libclang_rt.msan_cxx-i386.a ../../../../lib64/clang/11.0.1/lib/linux/ + for i in *.a *.so ++ echo libclang_rt.profile-x86_64.a ++ sed -e s/x86_64/i386/ + target=libclang_rt.profile-i386.a + ln -s ../../../../../lib/clang/11.0.1/lib/libclang_rt.profile-i386.a ../../../../lib64/clang/11.0.1/lib/linux/ + for i in *.a *.so ++ echo libclang_rt.safestack-x86_64.a ++ sed -e s/x86_64/i386/ + target=libclang_rt.safestack-i386.a + ln -s ../../../../../lib/clang/11.0.1/lib/libclang_rt.safestack-i386.a ../../../../lib64/clang/11.0.1/lib/linux/ + for i in *.a *.so ++ echo libclang_rt.scudo-x86_64.a ++ sed -e s/x86_64/i386/ + target=libclang_rt.scudo-i386.a + ln -s ../../../../../lib/clang/11.0.1/lib/libclang_rt.scudo-i386.a ../../../../lib64/clang/11.0.1/lib/linux/ + for i in *.a *.so ++ echo libclang_rt.scudo_cxx-x86_64.a ++ sed -e s/x86_64/i386/ + target=libclang_rt.scudo_cxx-i386.a + ln -s ../../../../../lib/clang/11.0.1/lib/libclang_rt.scudo_cxx-i386.a ../../../../lib64/clang/11.0.1/lib/linux/ + for i in *.a *.so ++ echo libclang_rt.scudo_cxx_minimal-x86_64.a ++ sed -e s/x86_64/i386/ + target=libclang_rt.scudo_cxx_minimal-i386.a + ln -s ../../../../../lib/clang/11.0.1/lib/libclang_rt.scudo_cxx_minimal-i386.a ../../../../lib64/clang/11.0.1/lib/linux/ + for i in *.a *.so ++ echo libclang_rt.scudo_minimal-x86_64.a ++ sed -e s/x86_64/i386/ + target=libclang_rt.scudo_minimal-i386.a + ln -s ../../../../../lib/clang/11.0.1/lib/libclang_rt.scudo_minimal-i386.a ../../../../lib64/clang/11.0.1/lib/linux/ + for i in *.a *.so ++ echo libclang_rt.scudo_standalone-x86_64.a ++ sed -e s/x86_64/i386/ + target=libclang_rt.scudo_standalone-i386.a + ln -s ../../../../../lib/clang/11.0.1/lib/libclang_rt.scudo_standalone-i386.a ../../../../lib64/clang/11.0.1/lib/linux/ + for i in *.a *.so ++ echo libclang_rt.scudo_standalone_cxx-x86_64.a ++ sed -e s/x86_64/i386/ + target=libclang_rt.scudo_standalone_cxx-i386.a + ln -s ../../../../../lib/clang/11.0.1/lib/libclang_rt.scudo_standalone_cxx-i386.a ../../../../lib64/clang/11.0.1/lib/linux/ + for i in *.a *.so ++ echo libclang_rt.stats-x86_64.a ++ sed -e s/x86_64/i386/ + target=libclang_rt.stats-i386.a + ln -s ../../../../../lib/clang/11.0.1/lib/libclang_rt.stats-i386.a ../../../../lib64/clang/11.0.1/lib/linux/ + for i in *.a *.so ++ echo libclang_rt.stats_client-x86_64.a ++ sed -e s/x86_64/i386/ + target=libclang_rt.stats_client-i386.a + ln -s ../../../../../lib/clang/11.0.1/lib/libclang_rt.stats_client-i386.a ../../../../lib64/clang/11.0.1/lib/linux/ + for i in *.a *.so ++ echo libclang_rt.tsan-x86_64.a ++ sed -e s/x86_64/i386/ + target=libclang_rt.tsan-i386.a + ln -s ../../../../../lib/clang/11.0.1/lib/libclang_rt.tsan-i386.a ../../../../lib64/clang/11.0.1/lib/linux/ + for i in *.a *.so ++ echo libclang_rt.tsan_cxx-x86_64.a ++ sed -e s/x86_64/i386/ + target=libclang_rt.tsan_cxx-i386.a + ln -s ../../../../../lib/clang/11.0.1/lib/libclang_rt.tsan_cxx-i386.a ../../../../lib64/clang/11.0.1/lib/linux/ + for i in *.a *.so ++ echo libclang_rt.ubsan_minimal-x86_64.a ++ sed -e s/x86_64/i386/ + target=libclang_rt.ubsan_minimal-i386.a + ln -s ../../../../../lib/clang/11.0.1/lib/libclang_rt.ubsan_minimal-i386.a ../../../../lib64/clang/11.0.1/lib/linux/ + for i in *.a *.so ++ echo libclang_rt.ubsan_standalone-x86_64.a ++ sed -e s/x86_64/i386/ + target=libclang_rt.ubsan_standalone-i386.a + ln -s ../../../../../lib/clang/11.0.1/lib/libclang_rt.ubsan_standalone-i386.a ../../../../lib64/clang/11.0.1/lib/linux/ + for i in *.a *.so ++ echo libclang_rt.ubsan_standalone_cxx-x86_64.a ++ sed -e s/x86_64/i386/ + target=libclang_rt.ubsan_standalone_cxx-i386.a + ln -s ../../../../../lib/clang/11.0.1/lib/libclang_rt.ubsan_standalone_cxx-i386.a ../../../../lib64/clang/11.0.1/lib/linux/ + for i in *.a *.so ++ echo libclang_rt.xray-basic-x86_64.a ++ sed -e s/x86_64/i386/ + target=libclang_rt.xray-basic-i386.a + ln -s ../../../../../lib/clang/11.0.1/lib/libclang_rt.xray-basic-i386.a ../../../../lib64/clang/11.0.1/lib/linux/ + for i in *.a *.so ++ echo libclang_rt.xray-fdr-x86_64.a ++ sed -e s/x86_64/i386/ + target=libclang_rt.xray-fdr-i386.a + ln -s ../../../../../lib/clang/11.0.1/lib/libclang_rt.xray-fdr-i386.a ../../../../lib64/clang/11.0.1/lib/linux/ + for i in *.a *.so ++ echo libclang_rt.xray-profiling-x86_64.a ++ sed -e s/x86_64/i386/ + target=libclang_rt.xray-profiling-i386.a + ln -s ../../../../../lib/clang/11.0.1/lib/libclang_rt.xray-profiling-i386.a ../../../../lib64/clang/11.0.1/lib/linux/ + for i in *.a *.so ++ echo libclang_rt.xray-x86_64.a ++ sed -e s/x86_64/i386/ + target=libclang_rt.xray-i386.a + ln -s ../../../../../lib/clang/11.0.1/lib/libclang_rt.xray-i386.a ../../../../lib64/clang/11.0.1/lib/linux/ + for i in *.a *.so ++ echo libclang_rt.asan-x86_64.so ++ sed -e s/x86_64/i386/ + target=libclang_rt.asan-i386.so + ln -s ../../../../../lib/clang/11.0.1/lib/libclang_rt.asan-i386.so ../../../../lib64/clang/11.0.1/lib/linux/ + for i in *.a *.so ++ echo libclang_rt.dyndd-x86_64.so ++ sed -e s/x86_64/i386/ + target=libclang_rt.dyndd-i386.so + ln -s ../../../../../lib/clang/11.0.1/lib/libclang_rt.dyndd-i386.so ../../../../lib64/clang/11.0.1/lib/linux/ + for i in *.a *.so ++ echo libclang_rt.hwasan-x86_64.so ++ sed -e s/x86_64/i386/ + target=libclang_rt.hwasan-i386.so + ln -s ../../../../../lib/clang/11.0.1/lib/libclang_rt.hwasan-i386.so ../../../../lib64/clang/11.0.1/lib/linux/ + for i in *.a *.so ++ echo libclang_rt.scudo-x86_64.so ++ sed -e s/x86_64/i386/ + target=libclang_rt.scudo-i386.so + ln -s ../../../../../lib/clang/11.0.1/lib/libclang_rt.scudo-i386.so ../../../../lib64/clang/11.0.1/lib/linux/ + for i in *.a *.so ++ echo libclang_rt.scudo_minimal-x86_64.so ++ sed -e s/x86_64/i386/ + target=libclang_rt.scudo_minimal-i386.so + ln -s ../../../../../lib/clang/11.0.1/lib/libclang_rt.scudo_minimal-i386.so ../../../../lib64/clang/11.0.1/lib/linux/ + for i in *.a *.so ++ echo libclang_rt.ubsan_minimal-x86_64.so ++ sed -e s/x86_64/i386/ + target=libclang_rt.ubsan_minimal-i386.so + ln -s ../../../../../lib/clang/11.0.1/lib/libclang_rt.ubsan_minimal-i386.so ../../../../lib64/clang/11.0.1/lib/linux/ + for i in *.a *.so ++ echo libclang_rt.ubsan_standalone-x86_64.so ++ sed -e s/x86_64/i386/ + target=libclang_rt.ubsan_standalone-i386.so + ln -s ../../../../../lib/clang/11.0.1/lib/libclang_rt.ubsan_standalone-i386.so ../../../../lib64/clang/11.0.1/lib/linux/ ~/build/BUILD/compiler-rt-11.0.1.src/_build + popd + /usr/lib/rpm/find-debuginfo.sh -j40 --strict-build-id -m -i --build-id-seed 11.0.1-1.module_el8.4.0+966+2995ef20 --unique-debug-suffix -11.0.1-1.module_el8.4.0+966+2995ef20.x86_64 --unique-debug-src-base compiler-rt-11.0.1-1.module_el8.4.0+966+2995ef20.x86_64 --run-dwz --dwz-low-mem-die-limit 10000000 --dwz-max-die-limit 110000000 -S debugsourcefiles.list /builddir/build/BUILD/compiler-rt-11.0.1.src extracting debug info from /builddir/build/BUILDROOT/compiler-rt-11.0.1-1.module_el8.4.0+966+2995ef20.x86_64/usr/lib64/clang/11.0.1/lib/libclang_rt.hwasan-x86_64.so extracting debug info from /builddir/build/BUILDROOT/compiler-rt-11.0.1-1.module_el8.4.0+966+2995ef20.x86_64/usr/lib64/clang/11.0.1/lib/libclang_rt.ubsan_minimal-x86_64.so extracting debug info from /builddir/build/BUILDROOT/compiler-rt-11.0.1-1.module_el8.4.0+966+2995ef20.x86_64/usr/lib64/clang/11.0.1/lib/libclang_rt.asan-x86_64.so extracting debug info from /builddir/build/BUILDROOT/compiler-rt-11.0.1-1.module_el8.4.0+966+2995ef20.x86_64/usr/lib64/clang/11.0.1/lib/libclang_rt.scudo_minimal-x86_64.so extracting debug info from /builddir/build/BUILDROOT/compiler-rt-11.0.1-1.module_el8.4.0+966+2995ef20.x86_64/usr/lib64/clang/11.0.1/lib/libclang_rt.dyndd-x86_64.so extracting debug info from /builddir/build/BUILDROOT/compiler-rt-11.0.1-1.module_el8.4.0+966+2995ef20.x86_64/usr/lib64/clang/11.0.1/lib/libclang_rt.ubsan_standalone-x86_64.so extracting debug info from /builddir/build/BUILDROOT/compiler-rt-11.0.1-1.module_el8.4.0+966+2995ef20.x86_64/usr/lib64/clang/11.0.1/lib/libclang_rt.scudo-x86_64.so /usr/lib/rpm/sepdebugcrcfix: Updated 7 CRC32s, 0 CRC32s did match. 4282 blocks + /usr/lib/rpm/check-buildroot + /usr/lib/rpm/redhat/brp-ldconfig /sbin/ldconfig: Warning: ignoring configuration file that cannot be opened: /etc/ld.so.conf: No such file or directory + /usr/lib/rpm/brp-compress + /usr/lib/rpm/brp-strip-static-archive /usr/bin/strip + /usr/lib/rpm/brp-python-bytecompile '' 1 + /usr/lib/rpm/brp-python-hardlink + PYTHON3=/usr/libexec/platform-python + /usr/lib/rpm/redhat/brp-mangle-shebangs Executing(%check): /bin/sh -e /var/tmp/rpm-tmp.MTp3pe + umask 022 + cd /builddir/build/BUILD + cd compiler-rt-11.0.1.src + exit 0 Processing files: compiler-rt-11.0.1-1.module_el8.4.0+966+2995ef20.x86_64 Executing(%license): /bin/sh -e /var/tmp/rpm-tmp.PZtYLe + umask 022 + cd /builddir/build/BUILD + cd compiler-rt-11.0.1.src + LICENSEDIR=/builddir/build/BUILDROOT/compiler-rt-11.0.1-1.module_el8.4.0+966+2995ef20.x86_64/usr/share/licenses/compiler-rt + export LC_ALL=C + LC_ALL=C + export LICENSEDIR + /usr/bin/mkdir -p /builddir/build/BUILDROOT/compiler-rt-11.0.1-1.module_el8.4.0+966+2995ef20.x86_64/usr/share/licenses/compiler-rt + cp -pr LICENSE.TXT /builddir/build/BUILDROOT/compiler-rt-11.0.1-1.module_el8.4.0+966+2995ef20.x86_64/usr/share/licenses/compiler-rt + exit 0 Provides: compiler-rt = 11.0.1-1.module_el8.4.0+966+2995ef20 compiler-rt(x86-64) = 11.0.1-1.module_el8.4.0+966+2995ef20 libclang_rt.asan-x86_64.so()(64bit) libclang_rt.dyndd-x86_64.so()(64bit) libclang_rt.hwasan-x86_64.so()(64bit) libclang_rt.scudo-x86_64.so()(64bit) libclang_rt.scudo_minimal-x86_64.so()(64bit) libclang_rt.ubsan_minimal-x86_64.so()(64bit) libclang_rt.ubsan_standalone-x86_64.so()(64bit) Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires: /usr/libexec/platform-python libc.so.6()(64bit) libc.so.6(GLIBC_2.14)(64bit) libc.so.6(GLIBC_2.16)(64bit) libc.so.6(GLIBC_2.17)(64bit) libc.so.6(GLIBC_2.2.5)(64bit) libc.so.6(GLIBC_2.3.2)(64bit) libc.so.6(GLIBC_2.3.4)(64bit) libc.so.6(GLIBC_2.4)(64bit) libc.so.6(GLIBC_2.6)(64bit) libdl.so.2()(64bit) libdl.so.2(GLIBC_2.2.5)(64bit) libgcc_s.so.1()(64bit) libgcc_s.so.1(GCC_3.0)(64bit) libgcc_s.so.1(GCC_3.3)(64bit) libm.so.6()(64bit) libm.so.6(GLIBC_2.2.5)(64bit) libm.so.6(GLIBC_2.23)(64bit) libpthread.so.0()(64bit) libpthread.so.0(GLIBC_2.2.5)(64bit) librt.so.1()(64bit) libstdc++.so.6()(64bit) libstdc++.so.6(CXXABI_1.3)(64bit) libstdc++.so.6(GLIBCXX_3.4)(64bit) rtld(GNU_HASH) Processing files: compiler-rt-debugsource-11.0.1-1.module_el8.4.0+966+2995ef20.x86_64 Provides: compiler-rt-debugsource = 11.0.1-1.module_el8.4.0+966+2995ef20 compiler-rt-debugsource(x86-64) = 11.0.1-1.module_el8.4.0+966+2995ef20 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Processing files: compiler-rt-debuginfo-11.0.1-1.module_el8.4.0+966+2995ef20.x86_64 Provides: compiler-rt-debuginfo = 11.0.1-1.module_el8.4.0+966+2995ef20 compiler-rt-debuginfo(x86-64) = 11.0.1-1.module_el8.4.0+966+2995ef20 debuginfo(build-id) = 271c6b1afcdd31da0d400d90a7f68b4f0850aa88 debuginfo(build-id) = 4336510abd538a3c269c782b99f6fc712108fbf0 debuginfo(build-id) = a71e3504a9972e0f458c42dcfcb15ccb42b54267 debuginfo(build-id) = d6892f54dc4927c7ad02c780b5fb2d9d3e1bae39 debuginfo(build-id) = dc2b744deae2d9695205132f2d3a15dc7062da10 debuginfo(build-id) = e7cfc84138c466d19b4682abdf0a64041eceb055 debuginfo(build-id) = ed366bf653b53441513ce4f03da90c9cbaf47273 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Recommends: compiler-rt-debugsource(x86-64) = 11.0.1-1.module_el8.4.0+966+2995ef20 Checking for unpackaged file(s): /usr/lib/rpm/check-files /builddir/build/BUILDROOT/compiler-rt-11.0.1-1.module_el8.4.0+966+2995ef20.x86_64 Wrote: /builddir/build/RPMS/compiler-rt-11.0.1-1.module_el8.4.0+966+2995ef20.x86_64.rpm Wrote: /builddir/build/RPMS/compiler-rt-debugsource-11.0.1-1.module_el8.4.0+966+2995ef20.x86_64.rpm Wrote: /builddir/build/RPMS/compiler-rt-debuginfo-11.0.1-1.module_el8.4.0+966+2995ef20.x86_64.rpm Executing(%clean): /bin/sh -e /var/tmp/rpm-tmp.zRkyHc + umask 022 + cd /builddir/build/BUILD + cd compiler-rt-11.0.1.src + /usr/bin/rm -rf /builddir/build/BUILDROOT/compiler-rt-11.0.1-1.module_el8.4.0+966+2995ef20.x86_64 + exit 0 Child return code was: 0