Mock Version: 1.3.4 Mock Version: 1.3.4 ENTER ['do'](['bash', '--login', '-c', '/usr/bin/rpmbuild -bs --target ppc64le --nodeps /builddir/build/SPECS/compiler-rt.spec'], nspawn_args=[]shell=Falseuid=996env={'LANG': 'en_GB.UTF-8', 'TERM': 'vt100', 'SHELL': '/bin/bash', 'HOSTNAME': 'mock', 'PROMPT_COMMAND': 'printf "\\033]0;\\007"', 'HOME': '/builddir', 'PATH': '/usr/bin:/bin:/usr/sbin:/sbin', 'PS1': ' \\s-\\v\\$ '}chrootPath='/var/lib/mock/module-llvm-toolset-rhel8-8060020220221153123-d63f516d-build-84427-33553/root'gid=135user='mockbuild'timeout=86400logger=printOutput=False) Executing command: ['bash', '--login', '-c', '/usr/bin/rpmbuild -bs --target ppc64le --nodeps /builddir/build/SPECS/compiler-rt.spec'] with env {'LANG': 'en_GB.UTF-8', 'TERM': 'vt100', 'SHELL': '/bin/bash', 'HOSTNAME': 'mock', 'PROMPT_COMMAND': 'printf "\\033]0;\\007"', 'HOME': '/builddir', 'PATH': '/usr/bin:/bin:/usr/sbin:/sbin', 'PS1': ' \\s-\\v\\$ '} and shell False Building target platforms: ppc64le Building for target ppc64le Wrote: /builddir/build/SRPMS/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.src.rpm Child return code was: 0 ENTER ['do'](['bash', '--login', '-c', u'/usr/bin/rpmbuild -bb --target ppc64le --nodeps /builddir/build/SPECS/compiler-rt.spec'], nspawn_args=[]shell=Falseuid=996env={'LANG': 'en_GB.UTF-8', 'TERM': 'vt100', 'SHELL': '/bin/bash', 'HOSTNAME': 'mock', 'PROMPT_COMMAND': 'printf "\\033]0;\\007"', 'HOME': '/builddir', 'PATH': '/usr/bin:/bin:/usr/sbin:/sbin', 'PS1': ' \\s-\\v\\$ '}chrootPath='/var/lib/mock/module-llvm-toolset-rhel8-8060020220221153123-d63f516d-build-84427-33553/root'gid=135user='mockbuild'timeout=86400logger=printOutput=False) Executing command: ['bash', '--login', '-c', u'/usr/bin/rpmbuild -bb --target ppc64le --nodeps /builddir/build/SPECS/compiler-rt.spec'] with env {'LANG': 'en_GB.UTF-8', 'TERM': 'vt100', 'SHELL': '/bin/bash', 'HOSTNAME': 'mock', 'PROMPT_COMMAND': 'printf "\\033]0;\\007"', 'HOME': '/builddir', 'PATH': '/usr/bin:/bin:/usr/sbin:/sbin', 'PS1': ' \\s-\\v\\$ '} and shell False Building target platforms: ppc64le Building for target ppc64le Executing(%prep): /bin/sh -e /var/tmp/rpm-tmp.eZesXs + umask 022 + cd /builddir/build/BUILD + cd /builddir/build/BUILD + rm -rf compiler-rt-13.0.1.src + /usr/bin/xz -dc /builddir/build/SOURCES/compiler-rt-13.0.1.src.tar.xz + /usr/bin/tar -xof - + STATUS=0 + '[' 0 -ne 0 ']' + cd compiler-rt-13.0.1.src + /usr/bin/chmod -Rf a+rX,u+w,g-w,o-w . + /usr/bin/cat /builddir/build/SOURCES/0001-PATCH-compiler-rt-Workaround-libstdc-limitation-wrt..patch + /usr/bin/patch -p2 -s --fuzz=0 --no-backup-if-mismatch + /usr/bin/patch -p2 -s --fuzz=0 --no-backup-if-mismatch + /usr/bin/cat /builddir/build/SOURCES/0001-Drop-fno-stack-protector-from-the-compiler-flags.patch + pathfix.py -i /usr/libexec/platform-python -pn lib/hwasan/scripts/hwasan_symbolize lib/hwasan/scripts/hwasan_symbolize: updating + exit 0 Executing(%build): /bin/sh -e /var/tmp/rpm-tmp.kmuoNs + umask 022 + cd /builddir/build/BUILD + cd compiler-rt-13.0.1.src + mkdir -p ppc64le-redhat-linux-gnu + cd ppc64le-redhat-linux-gnu + CFLAGS='-O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__' + export CFLAGS + CXXFLAGS='-O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__' + export CXXFLAGS + FFLAGS='-O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -I/usr/lib64/gfortran/modules' + export FFLAGS + FCFLAGS='-O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -I/usr/lib64/gfortran/modules' + export FCFLAGS + LDFLAGS='-Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld' + export LDFLAGS + /usr/bin/cmake -DCMAKE_C_FLAGS_RELEASE:STRING=-DNDEBUG -DCMAKE_CXX_FLAGS_RELEASE:STRING=-DNDEBUG -DCMAKE_Fortran_FLAGS_RELEASE:STRING=-DNDEBUG -DCMAKE_VERBOSE_MAKEFILE:BOOL=ON -DCMAKE_INSTALL_PREFIX:PATH=/usr -DINCLUDE_INSTALL_DIR:PATH=/usr/include -DLIB_INSTALL_DIR:PATH=/usr/lib64 -DSYSCONF_INSTALL_DIR:PATH=/etc -DSHARE_INSTALL_PREFIX:PATH=/usr/share -DLIB_SUFFIX=64 -DBUILD_SHARED_LIBS:BOOL=ON .. -GNinja -DCMAKE_BUILD_TYPE=RelWithDebInfo -DLLVM_CONFIG_PATH:FILEPATH=/usr/bin/llvm-config-64 -DLLVM_LIBDIR_SUFFIX=64 -DCOMPILER_RT_INCLUDE_TESTS:BOOL=OFF -- The C compiler identification is GNU 8.5.0 -- The CXX compiler identification is GNU 8.5.0 -- The ASM compiler identification is GNU -- Found assembler: /usr/bin/cc -- Detecting C compiler ABI info -- Detecting C compiler ABI info - done -- Check for working C compiler: /usr/bin/cc - skipped -- Detecting C compile features -- Detecting C compile features - done -- Detecting CXX compiler ABI info -- Detecting CXX compiler ABI info - done -- Check for working CXX compiler: /usr/bin/c++ - skipped -- Detecting CXX compile features -- Detecting CXX compile features - done -- Looking for unwind.h -- Looking for unwind.h - found -- Looking for rpc/xdr.h -- Looking for rpc/xdr.h - not found CMake Warning at cmake/Modules/CompilerRTUtils.cmake:287 (message): LLVM source tree not found at "/builddir/build/BUILD/llvm". You are not using the monorepo layout. This configuration is DEPRECATED. Call Stack (most recent call first): CMakeLists.txt:81 (load_llvm_config) CMake Warning at cmake/Modules/CompilerRTUtils.cmake:315 (message): Consulting llvm-config for the LLVM source path as a fallback. This behavior will be removed in the future. Call Stack (most recent call first): CMakeLists.txt:81 (load_llvm_config) -- Using LLVM source path (/builddir/build/BUILD/llvm-13.0.1.src) from llvm-config CMake Warning at cmake/Modules/CompilerRTUtils.cmake:352 (message): llvm-config finding testingsupport failed with status 1 Call Stack (most recent call first): CMakeLists.txt:81 (load_llvm_config) -- Could NOT find ZLIB (missing: ZLIB_LIBRARY ZLIB_INCLUDE_DIR) -- LLVM_MAIN_SRC_DIR: "/builddir/build/BUILD/llvm-13.0.1.src" CMake Warning at cmake/Modules/CompilerRTUtils.cmake:404 (message): LLVM_MAIN_SRC_DIR (/builddir/build/BUILD/llvm-13.0.1.src) does not exist. You can override the inferred path by adding `-DLLVM_MAIN_SRC_DIR=` to your CMake invocation where `` is the path to the `llvm` directory in the `llvm-project` repo. This will be treated as error in the future. Call Stack (most recent call first): CMakeLists.txt:81 (load_llvm_config) -- Found Python3: /usr/bin/python3.6 (found version "3.6.8") found components: Interpreter -- Looking for fopen in c -- Looking for fopen in c - found -- Looking for __gcc_personality_v0 in gcc_s -- Looking for __gcc_personality_v0 in gcc_s - found -- Performing Test COMPILER_RT_HAS_NODEFAULTLIBS_FLAG -- Performing Test COMPILER_RT_HAS_NODEFAULTLIBS_FLAG - Success -- Performing Test COMPILER_RT_HAS_FFREESTANDING_FLAG -- Performing Test COMPILER_RT_HAS_FFREESTANDING_FLAG - Success -- Performing Test COMPILER_RT_HAS_OMIT_FRAME_POINTER_FLAG -- Performing Test COMPILER_RT_HAS_OMIT_FRAME_POINTER_FLAG - Success -- Performing Test COMPILER_RT_HAS_STD_C11_FLAG -- Performing Test COMPILER_RT_HAS_STD_C11_FLAG - Success -- Performing Test COMPILER_RT_HAS_FPIC_FLAG -- Performing Test COMPILER_RT_HAS_FPIC_FLAG - Success -- Performing Test COMPILER_RT_HAS_FPIE_FLAG -- Performing Test COMPILER_RT_HAS_FPIE_FLAG - Success -- Performing Test COMPILER_RT_HAS_FNO_BUILTIN_FLAG -- Performing Test COMPILER_RT_HAS_FNO_BUILTIN_FLAG - Success -- Performing Test COMPILER_RT_HAS_FNO_EXCEPTIONS_FLAG -- Performing Test COMPILER_RT_HAS_FNO_EXCEPTIONS_FLAG - Success -- Performing Test COMPILER_RT_HAS_FOMIT_FRAME_POINTER_FLAG -- Performing Test COMPILER_RT_HAS_FOMIT_FRAME_POINTER_FLAG - Success -- Performing Test COMPILER_RT_HAS_FUNWIND_TABLES_FLAG -- Performing Test COMPILER_RT_HAS_FUNWIND_TABLES_FLAG - Success -- Performing Test COMPILER_RT_HAS_FNO_STACK_PROTECTOR_FLAG -- Performing Test COMPILER_RT_HAS_FNO_STACK_PROTECTOR_FLAG - Success -- Performing Test COMPILER_RT_HAS_FNO_SANITIZE_SAFE_STACK_FLAG -- Performing Test COMPILER_RT_HAS_FNO_SANITIZE_SAFE_STACK_FLAG - Failed -- Performing Test COMPILER_RT_HAS_FVISIBILITY_HIDDEN_FLAG -- Performing Test COMPILER_RT_HAS_FVISIBILITY_HIDDEN_FLAG - Success -- Performing Test COMPILER_RT_HAS_FRTTI_FLAG -- Performing Test COMPILER_RT_HAS_FRTTI_FLAG - Success -- Performing Test COMPILER_RT_HAS_FNO_RTTI_FLAG -- Performing Test COMPILER_RT_HAS_FNO_RTTI_FLAG - Success -- Performing Test COMPILER_RT_HAS_FNO_FUNCTION_SECTIONS_FLAG -- Performing Test COMPILER_RT_HAS_FNO_FUNCTION_SECTIONS_FLAG - Success -- Performing Test COMPILER_RT_HAS_STD_CXX14_FLAG -- Performing Test COMPILER_RT_HAS_STD_CXX14_FLAG - Success -- Performing Test COMPILER_RT_HAS_FTLS_MODEL_INITIAL_EXEC -- Performing Test COMPILER_RT_HAS_FTLS_MODEL_INITIAL_EXEC - Success -- Performing Test COMPILER_RT_HAS_FNO_LTO_FLAG -- Performing Test COMPILER_RT_HAS_FNO_LTO_FLAG - Success -- Performing Test COMPILER_RT_HAS_FNO_PROFILE_GENERATE_FLAG -- Performing Test COMPILER_RT_HAS_FNO_PROFILE_GENERATE_FLAG - Success -- Performing Test COMPILER_RT_HAS_FNO_PROFILE_INSTR_GENERATE_FLAG -- Performing Test COMPILER_RT_HAS_FNO_PROFILE_INSTR_GENERATE_FLAG - Failed -- Performing Test COMPILER_RT_HAS_FNO_PROFILE_INSTR_USE_FLAG -- Performing Test COMPILER_RT_HAS_FNO_PROFILE_INSTR_USE_FLAG - Failed -- Performing Test COMPILER_RT_HAS_MSSE3_FLAG -- Performing Test COMPILER_RT_HAS_MSSE3_FLAG - Failed -- Performing Test COMPILER_RT_HAS_MSSE4_2_FLAG -- Performing Test COMPILER_RT_HAS_MSSE4_2_FLAG - Failed -- Performing Test COMPILER_RT_HAS_SYSROOT_FLAG -- Performing Test COMPILER_RT_HAS_SYSROOT_FLAG - Success -- Performing Test COMPILER_RT_HAS_MCRC_FLAG -- Performing Test COMPILER_RT_HAS_MCRC_FLAG - Failed -- Performing Test COMPILER_RT_HAS_FNO_PARTIAL_INLINING_FLAG -- Performing Test COMPILER_RT_HAS_FNO_PARTIAL_INLINING_FLAG - Success -- Performing Test COMPILER_RT_HAS_FVISIBILITY_INLINES_HIDDEN_FLAG -- Performing Test COMPILER_RT_HAS_FVISIBILITY_INLINES_HIDDEN_FLAG - Success -- Performing Test COMPILER_RT_HAS_GR_FLAG -- Performing Test COMPILER_RT_HAS_GR_FLAG - Failed -- Performing Test COMPILER_RT_HAS_GS_FLAG -- Performing Test COMPILER_RT_HAS_GS_FLAG - Failed -- Performing Test COMPILER_RT_HAS_MT_FLAG -- Performing Test COMPILER_RT_HAS_MT_FLAG - Failed -- Performing Test COMPILER_RT_HAS_Oy_FLAG -- Performing Test COMPILER_RT_HAS_Oy_FLAG - Failed -- Performing Test COMPILER_RT_HAS_GLINE_TABLES_ONLY_FLAG -- Performing Test COMPILER_RT_HAS_GLINE_TABLES_ONLY_FLAG - Failed -- Performing Test COMPILER_RT_HAS_G_FLAG -- Performing Test COMPILER_RT_HAS_G_FLAG - Success -- Performing Test COMPILER_RT_HAS_Zi_FLAG -- Performing Test COMPILER_RT_HAS_Zi_FLAG - Failed -- Performing Test COMPILER_RT_HAS_WALL_FLAG -- Performing Test COMPILER_RT_HAS_WALL_FLAG - Success -- Performing Test COMPILER_RT_HAS_WERROR_FLAG -- Performing Test COMPILER_RT_HAS_WERROR_FLAG - Success -- Performing Test COMPILER_RT_HAS_WFRAME_LARGER_THAN_FLAG -- Performing Test COMPILER_RT_HAS_WFRAME_LARGER_THAN_FLAG - Success -- Performing Test COMPILER_RT_HAS_WGLOBAL_CONSTRUCTORS_FLAG -- Performing Test COMPILER_RT_HAS_WGLOBAL_CONSTRUCTORS_FLAG - Failed -- Performing Test COMPILER_RT_HAS_WC99_EXTENSIONS_FLAG -- Performing Test COMPILER_RT_HAS_WC99_EXTENSIONS_FLAG - Failed -- Performing Test COMPILER_RT_HAS_WGNU_FLAG -- Performing Test COMPILER_RT_HAS_WGNU_FLAG - Failed -- Performing Test COMPILER_RT_HAS_WNON_VIRTUAL_DTOR_FLAG -- Performing Test COMPILER_RT_HAS_WNON_VIRTUAL_DTOR_FLAG - Success -- Performing Test COMPILER_RT_HAS_WVARIADIC_MACROS_FLAG -- Performing Test COMPILER_RT_HAS_WVARIADIC_MACROS_FLAG - Success -- Performing Test COMPILER_RT_HAS_WUNUSED_PARAMETER_FLAG -- Performing Test COMPILER_RT_HAS_WUNUSED_PARAMETER_FLAG - Success -- Performing Test COMPILER_RT_HAS_WCOVERED_SWITCH_DEFAULT_FLAG -- Performing Test COMPILER_RT_HAS_WCOVERED_SWITCH_DEFAULT_FLAG - Failed -- Performing Test COMPILER_RT_HAS_WSUGGEST_OVERRIDE_FLAG -- Performing Test COMPILER_RT_HAS_WSUGGEST_OVERRIDE_FLAG - Success -- Performing Test COMPILER_RT_HAS_WNO_PEDANTIC -- Performing Test COMPILER_RT_HAS_WNO_PEDANTIC - Success -- Performing Test COMPILER_RT_HAS_W4_FLAG -- Performing Test COMPILER_RT_HAS_W4_FLAG - Failed -- Performing Test COMPILER_RT_HAS_WX_FLAG -- Performing Test COMPILER_RT_HAS_WX_FLAG - Failed -- Performing Test COMPILER_RT_HAS_WD4146_FLAG -- Performing Test COMPILER_RT_HAS_WD4146_FLAG - Failed -- Performing Test COMPILER_RT_HAS_WD4291_FLAG -- Performing Test COMPILER_RT_HAS_WD4291_FLAG - Failed -- Performing Test COMPILER_RT_HAS_WD4221_FLAG -- Performing Test COMPILER_RT_HAS_WD4221_FLAG - Failed -- Performing Test COMPILER_RT_HAS_WD4391_FLAG -- Performing Test COMPILER_RT_HAS_WD4391_FLAG - Failed -- Performing Test COMPILER_RT_HAS_WD4722_FLAG -- Performing Test COMPILER_RT_HAS_WD4722_FLAG - Failed -- Performing Test COMPILER_RT_HAS_WD4800_FLAG -- Performing Test COMPILER_RT_HAS_WD4800_FLAG - Failed -- Looking for __func__ -- Looking for __func__ - found -- Performing Test COMPILER_RT_HAS_NOSTDINCXX_FLAG -- Performing Test COMPILER_RT_HAS_NOSTDINCXX_FLAG - Success -- Performing Test COMPILER_RT_HAS_NOSTDLIBXX_FLAG -- Performing Test COMPILER_RT_HAS_NOSTDLIBXX_FLAG - Failed -- Looking for include file sys/auxv.h -- Looking for include file sys/auxv.h - found -- Looking for dlopen in dl -- Looking for dlopen in dl - found -- Looking for shm_open in rt -- Looking for shm_open in rt - found -- Looking for pow in m -- Looking for pow in m - found -- Looking for pthread_create in pthread -- Looking for pthread_create in pthread - found -- Looking for backtrace in execinfo -- Looking for backtrace in execinfo - not found -- Looking for __cxa_throw in c++ -- Looking for __cxa_throw in c++ - not found -- Looking for __cxa_throw in stdc++ -- Looking for __cxa_throw in stdc++ - found -- Performing Test COMPILER_RT_HAS_Z_TEXT -- Performing Test COMPILER_RT_HAS_Z_TEXT - Success -- Performing Test COMPILER_RT_HAS_FUSE_LD_LLD_FLAG -- Performing Test COMPILER_RT_HAS_FUSE_LD_LLD_FLAG - Failed -- Performing Test COMPILER_RT_HAS_GNU_VERSION_SCRIPT_COMPAT -- Performing Test COMPILER_RT_HAS_GNU_VERSION_SCRIPT_COMPAT - Success -- Performing Test COMPILER_RT_HAS_VERSION_SCRIPT -- Performing Test COMPILER_RT_HAS_VERSION_SCRIPT - Success -- Compiler-RT supported architectures: powerpc64le -- Performing Test COMPILER_RT_HAS_VISIBILITY_HIDDEN_FLAG -- Performing Test COMPILER_RT_HAS_VISIBILITY_HIDDEN_FLAG - Success -- Performing Test COMPILER_RT_HAS_FREESTANDING_FLAG -- Performing Test COMPILER_RT_HAS_FREESTANDING_FLAG - Success -- Performing Test COMPILER_RT_HAS_XRAY_COMPILER_FLAG -- Performing Test COMPILER_RT_HAS_XRAY_COMPILER_FLAG - Failed -- Performing Test COMPILER_RT_HAS_ATOMIC_KEYWORD -- Performing Test COMPILER_RT_HAS_ATOMIC_KEYWORD - Success -- Performing Test COMPILER_RT_HAS_FLOAT16 -- Performing Test COMPILER_RT_HAS_FLOAT16 - Failed -- Performing Test COMPILER_RT_HAS_ASM_LSE -- Performing Test COMPILER_RT_HAS_ASM_LSE - Failed -- Builtin supported architectures: powerpc64le -- For powerpc64le builtins preferring ppc/floattitf.c to floattitf.c -- For powerpc64le builtins preferring ppc/fixtfti.c to fixtfti.c -- For powerpc64le builtins preferring ppc/fixunstfti.c to fixunstfti.c -- For powerpc64le builtins preferring ppc/divtc3.c to divtc3.c -- For powerpc64le builtins preferring ppc/fixtfdi.c to fixtfdi.c -- For powerpc64le builtins preferring ppc/fixunstfdi.c to fixunstfdi.c -- For powerpc64le builtins preferring ppc/floatditf.c to floatditf.c -- For powerpc64le builtins preferring ppc/floatunditf.c to floatunditf.c -- For powerpc64le builtins preferring ppc/multc3.c to multc3.c -- Linker detection: GNU ld -- Performing Test COMPILER_RT_TARGET_HAS_ATOMICS -- Performing Test COMPILER_RT_TARGET_HAS_ATOMICS - Success -- Performing Test COMPILER_RT_TARGET_HAS_FCNTL_LCK -- Performing Test COMPILER_RT_TARGET_HAS_FCNTL_LCK - Success -- Performing Test COMPILER_RT_TARGET_HAS_UNAME -- Performing Test COMPILER_RT_TARGET_HAS_UNAME - Success -- Configuring done -- Generating done -- Build files have been written to: /builddir/build/BUILD/compiler-rt-13.0.1.src/ppc64le-redhat-linux-gnu CMake Warning: Manually-specified variables were not used by the project: CMAKE_CXX_FLAGS_RELEASE CMAKE_C_FLAGS_RELEASE CMAKE_Fortran_FLAGS_RELEASE CMAKE_VERBOSE_MAKEFILE INCLUDE_INSTALL_DIR LIB_INSTALL_DIR LIB_SUFFIX SHARE_INSTALL_PREFIX SYSCONF_INSTALL_DIR + /usr/bin/cmake --build . -j8 --verbose [1/619] cd /builddir/build/BUILD/compiler-rt-13.0.1.src/ppc64le-redhat-linux-gnu/include && /usr/bin/cmake -E copy_if_different /builddir/build/BUILD/compiler-rt-13.0.1.src/include/fuzzer/FuzzedDataProvider.h /builddir/build/BUILD/compiler-rt-13.0.1.src/ppc64le-redhat-linux-gnu/include/fuzzer/FuzzedDataProvider.h [2/619] cd /builddir/build/BUILD/compiler-rt-13.0.1.src/ppc64le-redhat-linux-gnu/include && /usr/bin/cmake -E copy_if_different /builddir/build/BUILD/compiler-rt-13.0.1.src/include/profile/InstrProfData.inc /builddir/build/BUILD/compiler-rt-13.0.1.src/ppc64le-redhat-linux-gnu/include/profile/InstrProfData.inc [3/619] cd /builddir/build/BUILD/compiler-rt-13.0.1.src/ppc64le-redhat-linux-gnu/include && /usr/bin/cmake -E copy_if_different /builddir/build/BUILD/compiler-rt-13.0.1.src/include/sanitizer/allocator_interface.h /builddir/build/BUILD/compiler-rt-13.0.1.src/ppc64le-redhat-linux-gnu/include/sanitizer/allocator_interface.h [4/619] cd /builddir/build/BUILD/compiler-rt-13.0.1.src/ppc64le-redhat-linux-gnu/include && /usr/bin/cmake -E copy_if_different /builddir/build/BUILD/compiler-rt-13.0.1.src/include/sanitizer/asan_interface.h /builddir/build/BUILD/compiler-rt-13.0.1.src/ppc64le-redhat-linux-gnu/include/sanitizer/asan_interface.h [5/619] cd /builddir/build/BUILD/compiler-rt-13.0.1.src/ppc64le-redhat-linux-gnu/include && /usr/bin/cmake -E copy_if_different /builddir/build/BUILD/compiler-rt-13.0.1.src/include/sanitizer/common_interface_defs.h /builddir/build/BUILD/compiler-rt-13.0.1.src/ppc64le-redhat-linux-gnu/include/sanitizer/common_interface_defs.h [6/619] cd /builddir/build/BUILD/compiler-rt-13.0.1.src/ppc64le-redhat-linux-gnu/include && /usr/bin/cmake -E copy_if_different /builddir/build/BUILD/compiler-rt-13.0.1.src/include/sanitizer/coverage_interface.h /builddir/build/BUILD/compiler-rt-13.0.1.src/ppc64le-redhat-linux-gnu/include/sanitizer/coverage_interface.h [7/619] cd /builddir/build/BUILD/compiler-rt-13.0.1.src/ppc64le-redhat-linux-gnu/include && /usr/bin/cmake -E copy_if_different /builddir/build/BUILD/compiler-rt-13.0.1.src/include/sanitizer/dfsan_interface.h /builddir/build/BUILD/compiler-rt-13.0.1.src/ppc64le-redhat-linux-gnu/include/sanitizer/dfsan_interface.h [8/619] cd /builddir/build/BUILD/compiler-rt-13.0.1.src/ppc64le-redhat-linux-gnu/include && /usr/bin/cmake -E copy_if_different /builddir/build/BUILD/compiler-rt-13.0.1.src/include/sanitizer/hwasan_interface.h /builddir/build/BUILD/compiler-rt-13.0.1.src/ppc64le-redhat-linux-gnu/include/sanitizer/hwasan_interface.h [9/619] cd /builddir/build/BUILD/compiler-rt-13.0.1.src/ppc64le-redhat-linux-gnu/include && /usr/bin/cmake -E copy_if_different /builddir/build/BUILD/compiler-rt-13.0.1.src/include/sanitizer/linux_syscall_hooks.h /builddir/build/BUILD/compiler-rt-13.0.1.src/ppc64le-redhat-linux-gnu/include/sanitizer/linux_syscall_hooks.h [10/619] cd /builddir/build/BUILD/compiler-rt-13.0.1.src/ppc64le-redhat-linux-gnu/include && /usr/bin/cmake -E copy_if_different /builddir/build/BUILD/compiler-rt-13.0.1.src/include/sanitizer/lsan_interface.h /builddir/build/BUILD/compiler-rt-13.0.1.src/ppc64le-redhat-linux-gnu/include/sanitizer/lsan_interface.h [11/619] cd /builddir/build/BUILD/compiler-rt-13.0.1.src/ppc64le-redhat-linux-gnu/include && /usr/bin/cmake -E copy_if_different /builddir/build/BUILD/compiler-rt-13.0.1.src/include/sanitizer/memprof_interface.h /builddir/build/BUILD/compiler-rt-13.0.1.src/ppc64le-redhat-linux-gnu/include/sanitizer/memprof_interface.h [12/619] cd /builddir/build/BUILD/compiler-rt-13.0.1.src/ppc64le-redhat-linux-gnu/include && /usr/bin/cmake -E copy_if_different /builddir/build/BUILD/compiler-rt-13.0.1.src/include/sanitizer/msan_interface.h /builddir/build/BUILD/compiler-rt-13.0.1.src/ppc64le-redhat-linux-gnu/include/sanitizer/msan_interface.h [13/619] cd /builddir/build/BUILD/compiler-rt-13.0.1.src/ppc64le-redhat-linux-gnu/include && /usr/bin/cmake -E copy_if_different /builddir/build/BUILD/compiler-rt-13.0.1.src/include/sanitizer/netbsd_syscall_hooks.h /builddir/build/BUILD/compiler-rt-13.0.1.src/ppc64le-redhat-linux-gnu/include/sanitizer/netbsd_syscall_hooks.h [14/619] cd /builddir/build/BUILD/compiler-rt-13.0.1.src/ppc64le-redhat-linux-gnu/include && /usr/bin/cmake -E copy_if_different /builddir/build/BUILD/compiler-rt-13.0.1.src/include/sanitizer/scudo_interface.h /builddir/build/BUILD/compiler-rt-13.0.1.src/ppc64le-redhat-linux-gnu/include/sanitizer/scudo_interface.h [15/619] cd /builddir/build/BUILD/compiler-rt-13.0.1.src/ppc64le-redhat-linux-gnu/include && /usr/bin/cmake -E copy_if_different /builddir/build/BUILD/compiler-rt-13.0.1.src/include/sanitizer/tsan_interface.h /builddir/build/BUILD/compiler-rt-13.0.1.src/ppc64le-redhat-linux-gnu/include/sanitizer/tsan_interface.h [16/619] cd /builddir/build/BUILD/compiler-rt-13.0.1.src/ppc64le-redhat-linux-gnu/include && /usr/bin/cmake -E copy_if_different /builddir/build/BUILD/compiler-rt-13.0.1.src/include/sanitizer/tsan_interface_atomic.h /builddir/build/BUILD/compiler-rt-13.0.1.src/ppc64le-redhat-linux-gnu/include/sanitizer/tsan_interface_atomic.h [17/619] cd /builddir/build/BUILD/compiler-rt-13.0.1.src/ppc64le-redhat-linux-gnu/include && /usr/bin/cmake -E copy_if_different /builddir/build/BUILD/compiler-rt-13.0.1.src/include/sanitizer/ubsan_interface.h /builddir/build/BUILD/compiler-rt-13.0.1.src/ppc64le-redhat-linux-gnu/include/sanitizer/ubsan_interface.h [18/619] cd /builddir/build/BUILD/compiler-rt-13.0.1.src/ppc64le-redhat-linux-gnu/include && /usr/bin/cmake -E copy_if_different /builddir/build/BUILD/compiler-rt-13.0.1.src/include/xray/xray_interface.h /builddir/build/BUILD/compiler-rt-13.0.1.src/ppc64le-redhat-linux-gnu/include/xray/xray_interface.h [19/619] cd /builddir/build/BUILD/compiler-rt-13.0.1.src/ppc64le-redhat-linux-gnu/include && /usr/bin/cmake -E copy_if_different /builddir/build/BUILD/compiler-rt-13.0.1.src/include/xray/xray_log_interface.h /builddir/build/BUILD/compiler-rt-13.0.1.src/ppc64le-redhat-linux-gnu/include/xray/xray_log_interface.h [20/619] cd /builddir/build/BUILD/compiler-rt-13.0.1.src/ppc64le-redhat-linux-gnu/include && /usr/bin/cmake -E copy_if_different /builddir/build/BUILD/compiler-rt-13.0.1.src/include/xray/xray_records.h /builddir/build/BUILD/compiler-rt-13.0.1.src/ppc64le-redhat-linux-gnu/include/xray/xray_records.h [21/619] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -DSANITIZER_SUPPORTS_WEAK_HOOKS=0 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizerNoHooks.powerpc64le.dir/sanitizer_allocator_report.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizerNoHooks.powerpc64le.dir/sanitizer_allocator_report.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizerNoHooks.powerpc64le.dir/sanitizer_allocator_report.cpp.o -c ../lib/sanitizer_common/sanitizer_allocator_report.cpp [22/619] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -DSANITIZER_SUPPORTS_WEAK_HOOKS=0 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizerNoHooks.powerpc64le.dir/sanitizer_stacktrace_sparc.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizerNoHooks.powerpc64le.dir/sanitizer_stacktrace_sparc.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizerNoHooks.powerpc64le.dir/sanitizer_stacktrace_sparc.cpp.o -c ../lib/sanitizer_common/sanitizer_stacktrace_sparc.cpp [23/619] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -DSANITIZER_SUPPORTS_WEAK_HOOKS=0 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizerNoHooks.powerpc64le.dir/sanitizer_stacktrace.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizerNoHooks.powerpc64le.dir/sanitizer_stacktrace.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizerNoHooks.powerpc64le.dir/sanitizer_stacktrace.cpp.o -c ../lib/sanitizer_common/sanitizer_stacktrace.cpp [24/619] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -DSANITIZER_SUPPORTS_WEAK_HOOKS=0 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizerNoHooks.powerpc64le.dir/sanitizer_chained_origin_depot.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizerNoHooks.powerpc64le.dir/sanitizer_chained_origin_depot.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizerNoHooks.powerpc64le.dir/sanitizer_chained_origin_depot.cpp.o -c ../lib/sanitizer_common/sanitizer_chained_origin_depot.cpp [25/619] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -DSANITIZER_SUPPORTS_WEAK_HOOKS=0 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizerNoHooks.powerpc64le.dir/sanitizer_symbolizer_libbacktrace.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizerNoHooks.powerpc64le.dir/sanitizer_symbolizer_libbacktrace.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizerNoHooks.powerpc64le.dir/sanitizer_symbolizer_libbacktrace.cpp.o -c ../lib/sanitizer_common/sanitizer_symbolizer_libbacktrace.cpp [26/619] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -DSANITIZER_SUPPORTS_WEAK_HOOKS=0 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizerNoHooks.powerpc64le.dir/sanitizer_symbolizer_mac.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizerNoHooks.powerpc64le.dir/sanitizer_symbolizer_mac.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizerNoHooks.powerpc64le.dir/sanitizer_symbolizer_mac.cpp.o -c ../lib/sanitizer_common/sanitizer_symbolizer_mac.cpp [27/619] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -DSANITIZER_SUPPORTS_WEAK_HOOKS=0 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizerNoHooks.powerpc64le.dir/sanitizer_stacktrace_printer.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizerNoHooks.powerpc64le.dir/sanitizer_stacktrace_printer.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizerNoHooks.powerpc64le.dir/sanitizer_stacktrace_printer.cpp.o -c ../lib/sanitizer_common/sanitizer_stacktrace_printer.cpp [28/619] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -DSANITIZER_SUPPORTS_WEAK_HOOKS=0 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizerNoHooks.powerpc64le.dir/sanitizer_symbolizer_markup.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizerNoHooks.powerpc64le.dir/sanitizer_symbolizer_markup.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizerNoHooks.powerpc64le.dir/sanitizer_symbolizer_markup.cpp.o -c ../lib/sanitizer_common/sanitizer_symbolizer_markup.cpp [29/619] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -DSANITIZER_SUPPORTS_WEAK_HOOKS=0 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizerNoHooks.powerpc64le.dir/sanitizer_symbolizer.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizerNoHooks.powerpc64le.dir/sanitizer_symbolizer.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizerNoHooks.powerpc64le.dir/sanitizer_symbolizer.cpp.o -c ../lib/sanitizer_common/sanitizer_symbolizer.cpp [30/619] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -DSANITIZER_SUPPORTS_WEAK_HOOKS=0 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizerNoHooks.powerpc64le.dir/sanitizer_symbolizer_win.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizerNoHooks.powerpc64le.dir/sanitizer_symbolizer_win.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizerNoHooks.powerpc64le.dir/sanitizer_symbolizer_win.cpp.o -c ../lib/sanitizer_common/sanitizer_symbolizer_win.cpp [31/619] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -DSANITIZER_SUPPORTS_WEAK_HOOKS=0 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizerNoHooks.powerpc64le.dir/sanitizer_stacktrace_libcdep.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizerNoHooks.powerpc64le.dir/sanitizer_stacktrace_libcdep.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizerNoHooks.powerpc64le.dir/sanitizer_stacktrace_libcdep.cpp.o -c ../lib/sanitizer_common/sanitizer_stacktrace_libcdep.cpp [32/619] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -DSANITIZER_SUPPORTS_WEAK_HOOKS=0 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizerNoHooks.powerpc64le.dir/sanitizer_unwind_win.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizerNoHooks.powerpc64le.dir/sanitizer_unwind_win.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizerNoHooks.powerpc64le.dir/sanitizer_unwind_win.cpp.o -c ../lib/sanitizer_common/sanitizer_unwind_win.cpp [33/619] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -DSANITIZER_SUPPORTS_WEAK_HOOKS=0 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizerNoHooks.powerpc64le.dir/sanitizer_stackdepot.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizerNoHooks.powerpc64le.dir/sanitizer_stackdepot.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizerNoHooks.powerpc64le.dir/sanitizer_stackdepot.cpp.o -c ../lib/sanitizer_common/sanitizer_stackdepot.cpp [34/619] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -DSANITIZER_SUPPORTS_WEAK_HOOKS=0 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizerNoHooks.powerpc64le.dir/sanitizer_unwind_linux_libcdep.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizerNoHooks.powerpc64le.dir/sanitizer_unwind_linux_libcdep.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizerNoHooks.powerpc64le.dir/sanitizer_unwind_linux_libcdep.cpp.o -c ../lib/sanitizer_common/sanitizer_unwind_linux_libcdep.cpp [35/619] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -DSANITIZER_SUPPORTS_WEAK_HOOKS=0 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.powerpc64le.dir/sanitizer_deadlock_detector2.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.powerpc64le.dir/sanitizer_deadlock_detector2.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.powerpc64le.dir/sanitizer_deadlock_detector2.cpp.o -c ../lib/sanitizer_common/sanitizer_deadlock_detector2.cpp [36/619] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -DSANITIZER_SUPPORTS_WEAK_HOOKS=0 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizerNoHooks.powerpc64le.dir/sanitizer_symbolizer_libcdep.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizerNoHooks.powerpc64le.dir/sanitizer_symbolizer_libcdep.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizerNoHooks.powerpc64le.dir/sanitizer_symbolizer_libcdep.cpp.o -c ../lib/sanitizer_common/sanitizer_symbolizer_libcdep.cpp [37/619] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -DSANITIZER_SUPPORTS_WEAK_HOOKS=0 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizerNoHooks.powerpc64le.dir/sanitizer_symbolizer_posix_libcdep.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizerNoHooks.powerpc64le.dir/sanitizer_symbolizer_posix_libcdep.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizerNoHooks.powerpc64le.dir/sanitizer_symbolizer_posix_libcdep.cpp.o -c ../lib/sanitizer_common/sanitizer_symbolizer_posix_libcdep.cpp [38/619] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -DSANITIZER_SUPPORTS_WEAK_HOOKS=0 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.powerpc64le.dir/sanitizer_errno.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.powerpc64le.dir/sanitizer_errno.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.powerpc64le.dir/sanitizer_errno.cpp.o -c ../lib/sanitizer_common/sanitizer_errno.cpp [39/619] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -DSANITIZER_SUPPORTS_WEAK_HOOKS=0 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.powerpc64le.dir/sanitizer_common.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.powerpc64le.dir/sanitizer_common.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.powerpc64le.dir/sanitizer_common.cpp.o -c ../lib/sanitizer_common/sanitizer_common.cpp [40/619] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_libc.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_libc.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_libc.cpp.o -c ../lib/sanitizer_common/sanitizer_libc.cpp [41/619] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -DSANITIZER_SUPPORTS_WEAK_HOOKS=0 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizerNoHooks.powerpc64le.dir/sanitizer_symbolizer_report.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizerNoHooks.powerpc64le.dir/sanitizer_symbolizer_report.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizerNoHooks.powerpc64le.dir/sanitizer_symbolizer_report.cpp.o -c ../lib/sanitizer_common/sanitizer_symbolizer_report.cpp [42/619] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -DSANITIZER_SUPPORTS_WEAK_HOOKS=0 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.powerpc64le.dir/sanitizer_fuchsia.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.powerpc64le.dir/sanitizer_fuchsia.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.powerpc64le.dir/sanitizer_fuchsia.cpp.o -c ../lib/sanitizer_common/sanitizer_fuchsia.cpp [43/619] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -DSANITIZER_SUPPORTS_WEAK_HOOKS=0 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.powerpc64le.dir/sanitizer_file.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.powerpc64le.dir/sanitizer_file.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.powerpc64le.dir/sanitizer_file.cpp.o -c ../lib/sanitizer_common/sanitizer_file.cpp [44/619] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -DSANITIZER_SUPPORTS_WEAK_HOOKS=0 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.powerpc64le.dir/sanitizer_linux_s390.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.powerpc64le.dir/sanitizer_linux_s390.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.powerpc64le.dir/sanitizer_linux_s390.cpp.o -c ../lib/sanitizer_common/sanitizer_linux_s390.cpp [45/619] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -DSANITIZER_SUPPORTS_WEAK_HOOKS=0 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.powerpc64le.dir/sanitizer_flag_parser.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.powerpc64le.dir/sanitizer_flag_parser.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.powerpc64le.dir/sanitizer_flag_parser.cpp.o -c ../lib/sanitizer_common/sanitizer_flag_parser.cpp [46/619] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -DSANITIZER_SUPPORTS_WEAK_HOOKS=0 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.powerpc64le.dir/sanitizer_libignore.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.powerpc64le.dir/sanitizer_libignore.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.powerpc64le.dir/sanitizer_libignore.cpp.o -c ../lib/sanitizer_common/sanitizer_libignore.cpp [47/619] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -DSANITIZER_SUPPORTS_WEAK_HOOKS=0 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.powerpc64le.dir/sanitizer_mac.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.powerpc64le.dir/sanitizer_mac.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.powerpc64le.dir/sanitizer_mac.cpp.o -c ../lib/sanitizer_common/sanitizer_mac.cpp [48/619] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -DSANITIZER_SUPPORTS_WEAK_HOOKS=0 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.powerpc64le.dir/sanitizer_netbsd.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.powerpc64le.dir/sanitizer_netbsd.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.powerpc64le.dir/sanitizer_netbsd.cpp.o -c ../lib/sanitizer_common/sanitizer_netbsd.cpp [49/619] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -DSANITIZER_SUPPORTS_WEAK_HOOKS=0 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.powerpc64le.dir/sanitizer_mutex.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.powerpc64le.dir/sanitizer_mutex.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.powerpc64le.dir/sanitizer_mutex.cpp.o -c ../lib/sanitizer_common/sanitizer_mutex.cpp [50/619] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -DSANITIZER_SUPPORTS_WEAK_HOOKS=0 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.powerpc64le.dir/sanitizer_flags.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.powerpc64le.dir/sanitizer_flags.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.powerpc64le.dir/sanitizer_flags.cpp.o -c ../lib/sanitizer_common/sanitizer_flags.cpp [51/619] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -DSANITIZER_SUPPORTS_WEAK_HOOKS=0 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.powerpc64le.dir/sanitizer_persistent_allocator.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.powerpc64le.dir/sanitizer_persistent_allocator.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.powerpc64le.dir/sanitizer_persistent_allocator.cpp.o -c ../lib/sanitizer_common/sanitizer_persistent_allocator.cpp [52/619] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -DSANITIZER_SUPPORTS_WEAK_HOOKS=0 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.powerpc64le.dir/sanitizer_platform_limits_freebsd.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.powerpc64le.dir/sanitizer_platform_limits_freebsd.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.powerpc64le.dir/sanitizer_platform_limits_freebsd.cpp.o -c ../lib/sanitizer_common/sanitizer_platform_limits_freebsd.cpp [53/619] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -DSANITIZER_SUPPORTS_WEAK_HOOKS=0 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.powerpc64le.dir/sanitizer_platform_limits_netbsd.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.powerpc64le.dir/sanitizer_platform_limits_netbsd.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.powerpc64le.dir/sanitizer_platform_limits_netbsd.cpp.o -c ../lib/sanitizer_common/sanitizer_platform_limits_netbsd.cpp [54/619] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -DSANITIZER_SUPPORTS_WEAK_HOOKS=0 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.powerpc64le.dir/sanitizer_platform_limits_solaris.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.powerpc64le.dir/sanitizer_platform_limits_solaris.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.powerpc64le.dir/sanitizer_platform_limits_solaris.cpp.o -c ../lib/sanitizer_common/sanitizer_platform_limits_solaris.cpp [55/619] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -DSANITIZER_SUPPORTS_WEAK_HOOKS=0 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.powerpc64le.dir/sanitizer_platform_limits_linux.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.powerpc64le.dir/sanitizer_platform_limits_linux.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.powerpc64le.dir/sanitizer_platform_limits_linux.cpp.o -c ../lib/sanitizer_common/sanitizer_platform_limits_linux.cpp [56/619] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -DSANITIZER_SUPPORTS_WEAK_HOOKS=0 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.powerpc64le.dir/sanitizer_libc.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.powerpc64le.dir/sanitizer_libc.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.powerpc64le.dir/sanitizer_libc.cpp.o -c ../lib/sanitizer_common/sanitizer_libc.cpp [57/619] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -DSANITIZER_SUPPORTS_WEAK_HOOKS=0 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.powerpc64le.dir/sanitizer_linux.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.powerpc64le.dir/sanitizer_linux.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.powerpc64le.dir/sanitizer_linux.cpp.o -c ../lib/sanitizer_common/sanitizer_linux.cpp [58/619] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -DSANITIZER_SUPPORTS_WEAK_HOOKS=0 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.powerpc64le.dir/sanitizer_platform_limits_posix.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.powerpc64le.dir/sanitizer_platform_limits_posix.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.powerpc64le.dir/sanitizer_platform_limits_posix.cpp.o -c ../lib/sanitizer_common/sanitizer_platform_limits_posix.cpp [59/619] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -DSANITIZER_SUPPORTS_WEAK_HOOKS=0 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.powerpc64le.dir/sanitizer_procmaps_bsd.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.powerpc64le.dir/sanitizer_procmaps_bsd.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.powerpc64le.dir/sanitizer_procmaps_bsd.cpp.o -c ../lib/sanitizer_common/sanitizer_procmaps_bsd.cpp [60/619] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -DSANITIZER_SUPPORTS_WEAK_HOOKS=0 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.powerpc64le.dir/sanitizer_deadlock_detector1.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.powerpc64le.dir/sanitizer_deadlock_detector1.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.powerpc64le.dir/sanitizer_deadlock_detector1.cpp.o -c ../lib/sanitizer_common/sanitizer_deadlock_detector1.cpp [61/619] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -DSANITIZER_SUPPORTS_WEAK_HOOKS=0 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.powerpc64le.dir/sanitizer_procmaps_common.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.powerpc64le.dir/sanitizer_procmaps_common.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.powerpc64le.dir/sanitizer_procmaps_common.cpp.o -c ../lib/sanitizer_common/sanitizer_procmaps_common.cpp [62/619] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -DSANITIZER_SUPPORTS_WEAK_HOOKS=0 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.powerpc64le.dir/sanitizer_procmaps_fuchsia.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.powerpc64le.dir/sanitizer_procmaps_fuchsia.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.powerpc64le.dir/sanitizer_procmaps_fuchsia.cpp.o -c ../lib/sanitizer_common/sanitizer_procmaps_fuchsia.cpp [63/619] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -DSANITIZER_SUPPORTS_WEAK_HOOKS=0 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.powerpc64le.dir/sanitizer_procmaps_linux.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.powerpc64le.dir/sanitizer_procmaps_linux.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.powerpc64le.dir/sanitizer_procmaps_linux.cpp.o -c ../lib/sanitizer_common/sanitizer_procmaps_linux.cpp [64/619] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -DSANITIZER_SUPPORTS_WEAK_HOOKS=0 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.powerpc64le.dir/sanitizer_procmaps_solaris.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.powerpc64le.dir/sanitizer_procmaps_solaris.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.powerpc64le.dir/sanitizer_procmaps_solaris.cpp.o -c ../lib/sanitizer_common/sanitizer_procmaps_solaris.cpp [65/619] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -DSANITIZER_SUPPORTS_WEAK_HOOKS=0 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.powerpc64le.dir/sanitizer_procmaps_mac.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.powerpc64le.dir/sanitizer_procmaps_mac.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.powerpc64le.dir/sanitizer_procmaps_mac.cpp.o -c ../lib/sanitizer_common/sanitizer_procmaps_mac.cpp [66/619] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -DSANITIZER_SUPPORTS_WEAK_HOOKS=0 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.powerpc64le.dir/sanitizer_solaris.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.powerpc64le.dir/sanitizer_solaris.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.powerpc64le.dir/sanitizer_solaris.cpp.o -c ../lib/sanitizer_common/sanitizer_solaris.cpp [67/619] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -DSANITIZER_SUPPORTS_WEAK_HOOKS=0 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.powerpc64le.dir/sanitizer_stoptheworld_fuchsia.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.powerpc64le.dir/sanitizer_stoptheworld_fuchsia.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.powerpc64le.dir/sanitizer_stoptheworld_fuchsia.cpp.o -c ../lib/sanitizer_common/sanitizer_stoptheworld_fuchsia.cpp [68/619] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -DSANITIZER_SUPPORTS_WEAK_HOOKS=0 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.powerpc64le.dir/sanitizer_posix.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.powerpc64le.dir/sanitizer_posix.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.powerpc64le.dir/sanitizer_posix.cpp.o -c ../lib/sanitizer_common/sanitizer_posix.cpp ../lib/sanitizer_common/sanitizer_posix.cpp: In function '__sanitizer::fd_t __sanitizer::OpenFile(const char*, __sanitizer::FileAccessMode, __sanitizer::error_t*)': ../lib/sanitizer_common/sanitizer_posix.cpp:162:27: warning: 'flags' may be used uninitialized in this function [-Wmaybe-uninitialized] fd_t res = internal_open(filename, flags, 0660); ~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~ [69/619] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -DSANITIZER_SUPPORTS_WEAK_HOOKS=0 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.powerpc64le.dir/sanitizer_printf.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.powerpc64le.dir/sanitizer_printf.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.powerpc64le.dir/sanitizer_printf.cpp.o -c ../lib/sanitizer_common/sanitizer_printf.cpp [70/619] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -DSANITIZER_SUPPORTS_WEAK_HOOKS=0 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.powerpc64le.dir/sanitizer_stoptheworld_mac.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.powerpc64le.dir/sanitizer_stoptheworld_mac.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.powerpc64le.dir/sanitizer_stoptheworld_mac.cpp.o -c ../lib/sanitizer_common/sanitizer_stoptheworld_mac.cpp [71/619] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -DSANITIZER_SUPPORTS_WEAK_HOOKS=0 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.powerpc64le.dir/sanitizer_type_traits.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.powerpc64le.dir/sanitizer_type_traits.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.powerpc64le.dir/sanitizer_type_traits.cpp.o -c ../lib/sanitizer_common/sanitizer_type_traits.cpp [72/619] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -DSANITIZER_SUPPORTS_WEAK_HOOKS=0 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.powerpc64le.dir/sanitizer_win.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.powerpc64le.dir/sanitizer_win.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.powerpc64le.dir/sanitizer_win.cpp.o -c ../lib/sanitizer_common/sanitizer_win.cpp [73/619] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -DSANITIZER_SUPPORTS_WEAK_HOOKS=0 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.powerpc64le.dir/sanitizer_tls_get_addr.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.powerpc64le.dir/sanitizer_tls_get_addr.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.powerpc64le.dir/sanitizer_tls_get_addr.cpp.o -c ../lib/sanitizer_common/sanitizer_tls_get_addr.cpp [74/619] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -DSANITIZER_SUPPORTS_WEAK_HOOKS=0 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.powerpc64le.dir/sanitizer_termination.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.powerpc64le.dir/sanitizer_termination.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.powerpc64le.dir/sanitizer_termination.cpp.o -c ../lib/sanitizer_common/sanitizer_termination.cpp [75/619] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.powerpc64le.dir/sanitizer_common_libcdep.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.powerpc64le.dir/sanitizer_common_libcdep.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.powerpc64le.dir/sanitizer_common_libcdep.cpp.o -c ../lib/sanitizer_common/sanitizer_common_libcdep.cpp [76/619] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.powerpc64le.dir/sanitizer_errno.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.powerpc64le.dir/sanitizer_errno.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.powerpc64le.dir/sanitizer_errno.cpp.o -c ../lib/sanitizer_common/sanitizer_errno.cpp [77/619] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -DSANITIZER_SUPPORTS_WEAK_HOOKS=0 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.powerpc64le.dir/sanitizer_suppressions.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.powerpc64le.dir/sanitizer_suppressions.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.powerpc64le.dir/sanitizer_suppressions.cpp.o -c ../lib/sanitizer_common/sanitizer_suppressions.cpp [78/619] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.powerpc64le.dir/sanitizer_deadlock_detector2.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.powerpc64le.dir/sanitizer_deadlock_detector2.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.powerpc64le.dir/sanitizer_deadlock_detector2.cpp.o -c ../lib/sanitizer_common/sanitizer_deadlock_detector2.cpp [79/619] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -DSANITIZER_SUPPORTS_WEAK_HOOKS=0 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.powerpc64le.dir/sanitizer_allocator.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.powerpc64le.dir/sanitizer_allocator.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.powerpc64le.dir/sanitizer_allocator.cpp.o -c ../lib/sanitizer_common/sanitizer_allocator.cpp [80/619] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.powerpc64le.dir/sanitizer_file.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.powerpc64le.dir/sanitizer_file.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.powerpc64le.dir/sanitizer_file.cpp.o -c ../lib/sanitizer_common/sanitizer_file.cpp [81/619] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.powerpc64le.dir/sanitizer_fuchsia.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.powerpc64le.dir/sanitizer_fuchsia.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.powerpc64le.dir/sanitizer_fuchsia.cpp.o -c ../lib/sanitizer_common/sanitizer_fuchsia.cpp [82/619] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.powerpc64le.dir/sanitizer_flags.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.powerpc64le.dir/sanitizer_flags.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.powerpc64le.dir/sanitizer_flags.cpp.o -c ../lib/sanitizer_common/sanitizer_flags.cpp [83/619] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -DSANITIZER_SUPPORTS_WEAK_HOOKS=0 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.powerpc64le.dir/sanitizer_thread_registry.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.powerpc64le.dir/sanitizer_thread_registry.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.powerpc64le.dir/sanitizer_thread_registry.cpp.o -c ../lib/sanitizer_common/sanitizer_thread_registry.cpp [84/619] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.powerpc64le.dir/sanitizer_common.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.powerpc64le.dir/sanitizer_common.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.powerpc64le.dir/sanitizer_common.cpp.o -c ../lib/sanitizer_common/sanitizer_common.cpp [85/619] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.powerpc64le.dir/sanitizer_linux_s390.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.powerpc64le.dir/sanitizer_linux_s390.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.powerpc64le.dir/sanitizer_linux_s390.cpp.o -c ../lib/sanitizer_common/sanitizer_linux_s390.cpp [86/619] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.powerpc64le.dir/sanitizer_mac.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.powerpc64le.dir/sanitizer_mac.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.powerpc64le.dir/sanitizer_mac.cpp.o -c ../lib/sanitizer_common/sanitizer_mac.cpp [87/619] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.powerpc64le.dir/sanitizer_libignore.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.powerpc64le.dir/sanitizer_libignore.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.powerpc64le.dir/sanitizer_libignore.cpp.o -c ../lib/sanitizer_common/sanitizer_libignore.cpp [88/619] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.powerpc64le.dir/sanitizer_mutex.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.powerpc64le.dir/sanitizer_mutex.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.powerpc64le.dir/sanitizer_mutex.cpp.o -c ../lib/sanitizer_common/sanitizer_mutex.cpp [89/619] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.powerpc64le.dir/sanitizer_netbsd.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.powerpc64le.dir/sanitizer_netbsd.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.powerpc64le.dir/sanitizer_netbsd.cpp.o -c ../lib/sanitizer_common/sanitizer_netbsd.cpp [90/619] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.powerpc64le.dir/sanitizer_persistent_allocator.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.powerpc64le.dir/sanitizer_persistent_allocator.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.powerpc64le.dir/sanitizer_persistent_allocator.cpp.o -c ../lib/sanitizer_common/sanitizer_persistent_allocator.cpp [91/619] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.powerpc64le.dir/sanitizer_platform_limits_freebsd.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.powerpc64le.dir/sanitizer_platform_limits_freebsd.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.powerpc64le.dir/sanitizer_platform_limits_freebsd.cpp.o -c ../lib/sanitizer_common/sanitizer_platform_limits_freebsd.cpp [92/619] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.powerpc64le.dir/sanitizer_platform_limits_netbsd.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.powerpc64le.dir/sanitizer_platform_limits_netbsd.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.powerpc64le.dir/sanitizer_platform_limits_netbsd.cpp.o -c ../lib/sanitizer_common/sanitizer_platform_limits_netbsd.cpp [93/619] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.powerpc64le.dir/sanitizer_flag_parser.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.powerpc64le.dir/sanitizer_flag_parser.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.powerpc64le.dir/sanitizer_flag_parser.cpp.o -c ../lib/sanitizer_common/sanitizer_flag_parser.cpp [94/619] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.powerpc64le.dir/sanitizer_platform_limits_linux.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.powerpc64le.dir/sanitizer_platform_limits_linux.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.powerpc64le.dir/sanitizer_platform_limits_linux.cpp.o -c ../lib/sanitizer_common/sanitizer_platform_limits_linux.cpp [95/619] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.powerpc64le.dir/sanitizer_platform_limits_solaris.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.powerpc64le.dir/sanitizer_platform_limits_solaris.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.powerpc64le.dir/sanitizer_platform_limits_solaris.cpp.o -c ../lib/sanitizer_common/sanitizer_platform_limits_solaris.cpp [96/619] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.powerpc64le.dir/sanitizer_linux.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.powerpc64le.dir/sanitizer_linux.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.powerpc64le.dir/sanitizer_linux.cpp.o -c ../lib/sanitizer_common/sanitizer_linux.cpp [97/619] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.powerpc64le.dir/sanitizer_platform_limits_posix.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.powerpc64le.dir/sanitizer_platform_limits_posix.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.powerpc64le.dir/sanitizer_platform_limits_posix.cpp.o -c ../lib/sanitizer_common/sanitizer_platform_limits_posix.cpp [98/619] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.powerpc64le.dir/sanitizer_procmaps_bsd.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.powerpc64le.dir/sanitizer_procmaps_bsd.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.powerpc64le.dir/sanitizer_procmaps_bsd.cpp.o -c ../lib/sanitizer_common/sanitizer_procmaps_bsd.cpp [99/619] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.powerpc64le.dir/sanitizer_procmaps_fuchsia.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.powerpc64le.dir/sanitizer_procmaps_fuchsia.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.powerpc64le.dir/sanitizer_procmaps_fuchsia.cpp.o -c ../lib/sanitizer_common/sanitizer_procmaps_fuchsia.cpp [100/619] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.powerpc64le.dir/sanitizer_procmaps_mac.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.powerpc64le.dir/sanitizer_procmaps_mac.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.powerpc64le.dir/sanitizer_procmaps_mac.cpp.o -c ../lib/sanitizer_common/sanitizer_procmaps_mac.cpp [101/619] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.powerpc64le.dir/sanitizer_procmaps_solaris.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.powerpc64le.dir/sanitizer_procmaps_solaris.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.powerpc64le.dir/sanitizer_procmaps_solaris.cpp.o -c ../lib/sanitizer_common/sanitizer_procmaps_solaris.cpp [102/619] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.powerpc64le.dir/sanitizer_deadlock_detector1.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.powerpc64le.dir/sanitizer_deadlock_detector1.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.powerpc64le.dir/sanitizer_deadlock_detector1.cpp.o -c ../lib/sanitizer_common/sanitizer_deadlock_detector1.cpp [103/619] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.powerpc64le.dir/sanitizer_procmaps_linux.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.powerpc64le.dir/sanitizer_procmaps_linux.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.powerpc64le.dir/sanitizer_procmaps_linux.cpp.o -c ../lib/sanitizer_common/sanitizer_procmaps_linux.cpp [104/619] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.powerpc64le.dir/sanitizer_procmaps_common.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.powerpc64le.dir/sanitizer_procmaps_common.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.powerpc64le.dir/sanitizer_procmaps_common.cpp.o -c ../lib/sanitizer_common/sanitizer_procmaps_common.cpp [105/619] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.powerpc64le.dir/sanitizer_solaris.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.powerpc64le.dir/sanitizer_solaris.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.powerpc64le.dir/sanitizer_solaris.cpp.o -c ../lib/sanitizer_common/sanitizer_solaris.cpp [106/619] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.powerpc64le.dir/sanitizer_stoptheworld_fuchsia.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.powerpc64le.dir/sanitizer_stoptheworld_fuchsia.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.powerpc64le.dir/sanitizer_stoptheworld_fuchsia.cpp.o -c ../lib/sanitizer_common/sanitizer_stoptheworld_fuchsia.cpp [107/619] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.powerpc64le.dir/sanitizer_stoptheworld_mac.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.powerpc64le.dir/sanitizer_stoptheworld_mac.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.powerpc64le.dir/sanitizer_stoptheworld_mac.cpp.o -c ../lib/sanitizer_common/sanitizer_stoptheworld_mac.cpp [108/619] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.powerpc64le.dir/sanitizer_printf.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.powerpc64le.dir/sanitizer_printf.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.powerpc64le.dir/sanitizer_printf.cpp.o -c ../lib/sanitizer_common/sanitizer_printf.cpp [109/619] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.powerpc64le.dir/sanitizer_type_traits.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.powerpc64le.dir/sanitizer_type_traits.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.powerpc64le.dir/sanitizer_type_traits.cpp.o -c ../lib/sanitizer_common/sanitizer_type_traits.cpp [110/619] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.powerpc64le.dir/sanitizer_libc.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.powerpc64le.dir/sanitizer_libc.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.powerpc64le.dir/sanitizer_libc.cpp.o -c ../lib/sanitizer_common/sanitizer_libc.cpp [111/619] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.powerpc64le.dir/sanitizer_win.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.powerpc64le.dir/sanitizer_win.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.powerpc64le.dir/sanitizer_win.cpp.o -c ../lib/sanitizer_common/sanitizer_win.cpp [112/619] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.powerpc64le.dir/sanitizer_posix.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.powerpc64le.dir/sanitizer_posix.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.powerpc64le.dir/sanitizer_posix.cpp.o -c ../lib/sanitizer_common/sanitizer_posix.cpp ../lib/sanitizer_common/sanitizer_posix.cpp: In function '__sanitizer::fd_t __sanitizer::OpenFile(const char*, __sanitizer::FileAccessMode, __sanitizer::error_t*)': ../lib/sanitizer_common/sanitizer_posix.cpp:162:27: warning: 'flags' may be used uninitialized in this function [-Wmaybe-uninitialized] fd_t res = internal_open(filename, flags, 0660); ~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~ [113/619] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -DSANITIZER_SUPPORTS_WEAK_HOOKS=0 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibcNoHooks.powerpc64le.dir/sanitizer_allocator_checks.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibcNoHooks.powerpc64le.dir/sanitizer_allocator_checks.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibcNoHooks.powerpc64le.dir/sanitizer_allocator_checks.cpp.o -c ../lib/sanitizer_common/sanitizer_allocator_checks.cpp [114/619] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.powerpc64le.dir/sanitizer_tls_get_addr.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.powerpc64le.dir/sanitizer_tls_get_addr.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.powerpc64le.dir/sanitizer_tls_get_addr.cpp.o -c ../lib/sanitizer_common/sanitizer_tls_get_addr.cpp [115/619] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -DSANITIZER_SUPPORTS_WEAK_HOOKS=0 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibcNoHooks.powerpc64le.dir/sanitizer_mac_libcdep.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibcNoHooks.powerpc64le.dir/sanitizer_mac_libcdep.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibcNoHooks.powerpc64le.dir/sanitizer_mac_libcdep.cpp.o -c ../lib/sanitizer_common/sanitizer_mac_libcdep.cpp [116/619] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.powerpc64le.dir/sanitizer_thread_registry.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.powerpc64le.dir/sanitizer_thread_registry.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.powerpc64le.dir/sanitizer_thread_registry.cpp.o -c ../lib/sanitizer_common/sanitizer_thread_registry.cpp [117/619] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -DSANITIZER_SUPPORTS_WEAK_HOOKS=0 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibcNoHooks.powerpc64le.dir/sanitizer_stoptheworld_netbsd_libcdep.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibcNoHooks.powerpc64le.dir/sanitizer_stoptheworld_netbsd_libcdep.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibcNoHooks.powerpc64le.dir/sanitizer_stoptheworld_netbsd_libcdep.cpp.o -c ../lib/sanitizer_common/sanitizer_stoptheworld_netbsd_libcdep.cpp [118/619] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.powerpc64le.dir/sanitizer_suppressions.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.powerpc64le.dir/sanitizer_suppressions.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.powerpc64le.dir/sanitizer_suppressions.cpp.o -c ../lib/sanitizer_common/sanitizer_suppressions.cpp [119/619] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonCoverage.powerpc64le.dir/sanitizer_coverage_fuchsia.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonCoverage.powerpc64le.dir/sanitizer_coverage_fuchsia.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonCoverage.powerpc64le.dir/sanitizer_coverage_fuchsia.cpp.o -c ../lib/sanitizer_common/sanitizer_coverage_fuchsia.cpp [120/619] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -DSANITIZER_SUPPORTS_WEAK_HOOKS=0 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibcNoHooks.powerpc64le.dir/sanitizer_common_libcdep.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibcNoHooks.powerpc64le.dir/sanitizer_common_libcdep.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibcNoHooks.powerpc64le.dir/sanitizer_common_libcdep.cpp.o -c ../lib/sanitizer_common/sanitizer_common_libcdep.cpp [121/619] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonCoverage.powerpc64le.dir/sancov_flags.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonCoverage.powerpc64le.dir/sancov_flags.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonCoverage.powerpc64le.dir/sancov_flags.cpp.o -c ../lib/sanitizer_common/sancov_flags.cpp [122/619] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonCoverage.powerpc64le.dir/sanitizer_coverage_win_sections.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonCoverage.powerpc64le.dir/sanitizer_coverage_win_sections.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonCoverage.powerpc64le.dir/sanitizer_coverage_win_sections.cpp.o -c ../lib/sanitizer_common/sanitizer_coverage_win_sections.cpp [123/619] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -DSANITIZER_SUPPORTS_WEAK_HOOKS=0 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibcNoHooks.powerpc64le.dir/sanitizer_posix_libcdep.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibcNoHooks.powerpc64le.dir/sanitizer_posix_libcdep.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibcNoHooks.powerpc64le.dir/sanitizer_posix_libcdep.cpp.o -c ../lib/sanitizer_common/sanitizer_posix_libcdep.cpp [124/619] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_common.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_common.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_common.cpp.o -c ../lib/sanitizer_common/sanitizer_common.cpp [125/619] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -DSANITIZER_SUPPORTS_WEAK_HOOKS=0 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibcNoHooks.powerpc64le.dir/sanitizer_linux_libcdep.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibcNoHooks.powerpc64le.dir/sanitizer_linux_libcdep.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibcNoHooks.powerpc64le.dir/sanitizer_linux_libcdep.cpp.o -c ../lib/sanitizer_common/sanitizer_linux_libcdep.cpp [126/619] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_deadlock_detector2.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_deadlock_detector2.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_deadlock_detector2.cpp.o -c ../lib/sanitizer_common/sanitizer_deadlock_detector2.cpp [127/619] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_errno.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_errno.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_errno.cpp.o -c ../lib/sanitizer_common/sanitizer_errno.cpp [128/619] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -DSANITIZER_SUPPORTS_WEAK_HOOKS=0 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibcNoHooks.powerpc64le.dir/sanitizer_stoptheworld_linux_libcdep.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibcNoHooks.powerpc64le.dir/sanitizer_stoptheworld_linux_libcdep.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibcNoHooks.powerpc64le.dir/sanitizer_stoptheworld_linux_libcdep.cpp.o -c ../lib/sanitizer_common/sanitizer_stoptheworld_linux_libcdep.cpp [129/619] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonCoverage.powerpc64le.dir/sanitizer_coverage_libcdep_new.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonCoverage.powerpc64le.dir/sanitizer_coverage_libcdep_new.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonCoverage.powerpc64le.dir/sanitizer_coverage_libcdep_new.cpp.o -c ../lib/sanitizer_common/sanitizer_coverage_libcdep_new.cpp [130/619] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_fuchsia.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_fuchsia.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_fuchsia.cpp.o -c ../lib/sanitizer_common/sanitizer_fuchsia.cpp [131/619] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.powerpc64le.dir/sanitizer_allocator.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.powerpc64le.dir/sanitizer_allocator.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.powerpc64le.dir/sanitizer_allocator.cpp.o -c ../lib/sanitizer_common/sanitizer_allocator.cpp [132/619] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_file.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_file.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_file.cpp.o -c ../lib/sanitizer_common/sanitizer_file.cpp [133/619] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_flags.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_flags.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_flags.cpp.o -c ../lib/sanitizer_common/sanitizer_flags.cpp [134/619] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_flag_parser.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_flag_parser.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_flag_parser.cpp.o -c ../lib/sanitizer_common/sanitizer_flag_parser.cpp [135/619] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_linux_s390.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_linux_s390.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_linux_s390.cpp.o -c ../lib/sanitizer_common/sanitizer_linux_s390.cpp [136/619] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_mac.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_mac.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_mac.cpp.o -c ../lib/sanitizer_common/sanitizer_mac.cpp [137/619] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_netbsd.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_netbsd.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_netbsd.cpp.o -c ../lib/sanitizer_common/sanitizer_netbsd.cpp [138/619] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_libignore.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_libignore.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_libignore.cpp.o -c ../lib/sanitizer_common/sanitizer_libignore.cpp [139/619] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_persistent_allocator.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_persistent_allocator.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_persistent_allocator.cpp.o -c ../lib/sanitizer_common/sanitizer_persistent_allocator.cpp [140/619] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_mutex.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_mutex.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_mutex.cpp.o -c ../lib/sanitizer_common/sanitizer_mutex.cpp [141/619] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_platform_limits_freebsd.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_platform_limits_freebsd.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_platform_limits_freebsd.cpp.o -c ../lib/sanitizer_common/sanitizer_platform_limits_freebsd.cpp [142/619] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_platform_limits_netbsd.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_platform_limits_netbsd.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_platform_limits_netbsd.cpp.o -c ../lib/sanitizer_common/sanitizer_platform_limits_netbsd.cpp [143/619] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_platform_limits_linux.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_platform_limits_linux.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_platform_limits_linux.cpp.o -c ../lib/sanitizer_common/sanitizer_platform_limits_linux.cpp [144/619] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_platform_limits_solaris.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_platform_limits_solaris.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_platform_limits_solaris.cpp.o -c ../lib/sanitizer_common/sanitizer_platform_limits_solaris.cpp [145/619] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_procmaps_bsd.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_procmaps_bsd.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_procmaps_bsd.cpp.o -c ../lib/sanitizer_common/sanitizer_procmaps_bsd.cpp [146/619] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_deadlock_detector1.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_deadlock_detector1.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_deadlock_detector1.cpp.o -c ../lib/sanitizer_common/sanitizer_deadlock_detector1.cpp [147/619] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_linux.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_linux.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_linux.cpp.o -c ../lib/sanitizer_common/sanitizer_linux.cpp [148/619] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_procmaps_fuchsia.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_procmaps_fuchsia.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_procmaps_fuchsia.cpp.o -c ../lib/sanitizer_common/sanitizer_procmaps_fuchsia.cpp [149/619] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_procmaps_mac.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_procmaps_mac.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_procmaps_mac.cpp.o -c ../lib/sanitizer_common/sanitizer_procmaps_mac.cpp [150/619] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_procmaps_solaris.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_procmaps_solaris.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_procmaps_solaris.cpp.o -c ../lib/sanitizer_common/sanitizer_procmaps_solaris.cpp [151/619] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_platform_limits_posix.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_platform_limits_posix.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_platform_limits_posix.cpp.o -c ../lib/sanitizer_common/sanitizer_platform_limits_posix.cpp [152/619] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_procmaps_linux.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_procmaps_linux.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_procmaps_linux.cpp.o -c ../lib/sanitizer_common/sanitizer_procmaps_linux.cpp [153/619] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_solaris.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_solaris.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_solaris.cpp.o -c ../lib/sanitizer_common/sanitizer_solaris.cpp [154/619] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_stoptheworld_fuchsia.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_stoptheworld_fuchsia.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_stoptheworld_fuchsia.cpp.o -c ../lib/sanitizer_common/sanitizer_stoptheworld_fuchsia.cpp [155/619] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_stoptheworld_mac.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_stoptheworld_mac.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_stoptheworld_mac.cpp.o -c ../lib/sanitizer_common/sanitizer_stoptheworld_mac.cpp [156/619] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_type_traits.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_type_traits.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_type_traits.cpp.o -c ../lib/sanitizer_common/sanitizer_type_traits.cpp [157/619] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_posix.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_posix.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_posix.cpp.o -c ../lib/sanitizer_common/sanitizer_posix.cpp ../lib/sanitizer_common/sanitizer_posix.cpp: In function '__sanitizer::fd_t __sanitizer::OpenFile(const char*, __sanitizer::FileAccessMode, __sanitizer::error_t*)': ../lib/sanitizer_common/sanitizer_posix.cpp:162:27: warning: 'flags' may be used uninitialized in this function [-Wmaybe-uninitialized] fd_t res = internal_open(filename, flags, 0660); ~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~ [158/619] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_procmaps_common.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_procmaps_common.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_procmaps_common.cpp.o -c ../lib/sanitizer_common/sanitizer_procmaps_common.cpp [159/619] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_win.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_win.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_win.cpp.o -c ../lib/sanitizer_common/sanitizer_win.cpp [160/619] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_tls_get_addr.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_tls_get_addr.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_tls_get_addr.cpp.o -c ../lib/sanitizer_common/sanitizer_tls_get_addr.cpp [161/619] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_termination.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_termination.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_termination.cpp.o -c ../lib/sanitizer_common/sanitizer_termination.cpp [162/619] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_suppressions.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_suppressions.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_suppressions.cpp.o -c ../lib/sanitizer_common/sanitizer_suppressions.cpp [163/619] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.powerpc64le.dir/sanitizer_allocator_report.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.powerpc64le.dir/sanitizer_allocator_report.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.powerpc64le.dir/sanitizer_allocator_report.cpp.o -c ../lib/sanitizer_common/sanitizer_allocator_report.cpp [164/619] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_printf.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_printf.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_printf.cpp.o -c ../lib/sanitizer_common/sanitizer_printf.cpp [165/619] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.powerpc64le.dir/sanitizer_chained_origin_depot.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.powerpc64le.dir/sanitizer_chained_origin_depot.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.powerpc64le.dir/sanitizer_chained_origin_depot.cpp.o -c ../lib/sanitizer_common/sanitizer_chained_origin_depot.cpp [166/619] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.powerpc64le.dir/sanitizer_stacktrace_sparc.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.powerpc64le.dir/sanitizer_stacktrace_sparc.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.powerpc64le.dir/sanitizer_stacktrace_sparc.cpp.o -c ../lib/sanitizer_common/sanitizer_stacktrace_sparc.cpp [167/619] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.powerpc64le.dir/sanitizer_stacktrace.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.powerpc64le.dir/sanitizer_stacktrace.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.powerpc64le.dir/sanitizer_stacktrace.cpp.o -c ../lib/sanitizer_common/sanitizer_stacktrace.cpp [168/619] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_thread_registry.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_thread_registry.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_thread_registry.cpp.o -c ../lib/sanitizer_common/sanitizer_thread_registry.cpp [169/619] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.powerpc64le.dir/sanitizer_symbolizer_mac.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.powerpc64le.dir/sanitizer_symbolizer_mac.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.powerpc64le.dir/sanitizer_symbolizer_mac.cpp.o -c ../lib/sanitizer_common/sanitizer_symbolizer_mac.cpp [170/619] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.powerpc64le.dir/sanitizer_symbolizer_libbacktrace.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.powerpc64le.dir/sanitizer_symbolizer_libbacktrace.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.powerpc64le.dir/sanitizer_symbolizer_libbacktrace.cpp.o -c ../lib/sanitizer_common/sanitizer_symbolizer_libbacktrace.cpp [171/619] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.powerpc64le.dir/sanitizer_symbolizer_markup.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.powerpc64le.dir/sanitizer_symbolizer_markup.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.powerpc64le.dir/sanitizer_symbolizer_markup.cpp.o -c ../lib/sanitizer_common/sanitizer_symbolizer_markup.cpp [172/619] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.powerpc64le.dir/sanitizer_stacktrace_printer.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.powerpc64le.dir/sanitizer_stacktrace_printer.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.powerpc64le.dir/sanitizer_stacktrace_printer.cpp.o -c ../lib/sanitizer_common/sanitizer_stacktrace_printer.cpp [173/619] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.powerpc64le.dir/sanitizer_stackdepot.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.powerpc64le.dir/sanitizer_stackdepot.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.powerpc64le.dir/sanitizer_stackdepot.cpp.o -c ../lib/sanitizer_common/sanitizer_stackdepot.cpp [174/619] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.powerpc64le.dir/sanitizer_symbolizer.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.powerpc64le.dir/sanitizer_symbolizer.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.powerpc64le.dir/sanitizer_symbolizer.cpp.o -c ../lib/sanitizer_common/sanitizer_symbolizer.cpp [175/619] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.powerpc64le.dir/sanitizer_symbolizer_win.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.powerpc64le.dir/sanitizer_symbolizer_win.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.powerpc64le.dir/sanitizer_symbolizer_win.cpp.o -c ../lib/sanitizer_common/sanitizer_symbolizer_win.cpp [176/619] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.powerpc64le.dir/sanitizer_stacktrace_libcdep.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.powerpc64le.dir/sanitizer_stacktrace_libcdep.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.powerpc64le.dir/sanitizer_stacktrace_libcdep.cpp.o -c ../lib/sanitizer_common/sanitizer_stacktrace_libcdep.cpp [177/619] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.powerpc64le.dir/sanitizer_unwind_win.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.powerpc64le.dir/sanitizer_unwind_win.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.powerpc64le.dir/sanitizer_unwind_win.cpp.o -c ../lib/sanitizer_common/sanitizer_unwind_win.cpp [178/619] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.powerpc64le.dir/sanitizer_allocator_checks.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.powerpc64le.dir/sanitizer_allocator_checks.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.powerpc64le.dir/sanitizer_allocator_checks.cpp.o -c ../lib/sanitizer_common/sanitizer_allocator_checks.cpp [179/619] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoLibc.powerpc64le.dir/sanitizer_common_nolibc.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoLibc.powerpc64le.dir/sanitizer_common_nolibc.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoLibc.powerpc64le.dir/sanitizer_common_nolibc.cpp.o -c ../lib/sanitizer_common/sanitizer_common_nolibc.cpp [180/619] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.powerpc64le.dir/sanitizer_mac_libcdep.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.powerpc64le.dir/sanitizer_mac_libcdep.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.powerpc64le.dir/sanitizer_mac_libcdep.cpp.o -c ../lib/sanitizer_common/sanitizer_mac_libcdep.cpp [181/619] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.powerpc64le.dir/sanitizer_unwind_linux_libcdep.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.powerpc64le.dir/sanitizer_unwind_linux_libcdep.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.powerpc64le.dir/sanitizer_unwind_linux_libcdep.cpp.o -c ../lib/sanitizer_common/sanitizer_unwind_linux_libcdep.cpp [182/619] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_allocator.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_allocator.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_allocator.cpp.o -c ../lib/sanitizer_common/sanitizer_allocator.cpp [183/619] /usr/bin/c++ -I../lib/ubsan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -DUBSAN_CAN_USE_CXXABI -MD -MT lib/ubsan/CMakeFiles/RTUbsan_standalone.powerpc64le.dir/ubsan_diag_standalone.cpp.o -MF lib/ubsan/CMakeFiles/RTUbsan_standalone.powerpc64le.dir/ubsan_diag_standalone.cpp.o.d -o lib/ubsan/CMakeFiles/RTUbsan_standalone.powerpc64le.dir/ubsan_diag_standalone.cpp.o -c ../lib/ubsan/ubsan_diag_standalone.cpp [184/619] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.powerpc64le.dir/sanitizer_symbolizer_posix_libcdep.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.powerpc64le.dir/sanitizer_symbolizer_posix_libcdep.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.powerpc64le.dir/sanitizer_symbolizer_posix_libcdep.cpp.o -c ../lib/sanitizer_common/sanitizer_symbolizer_posix_libcdep.cpp [185/619] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.powerpc64le.dir/sanitizer_symbolizer_libcdep.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.powerpc64le.dir/sanitizer_symbolizer_libcdep.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.powerpc64le.dir/sanitizer_symbolizer_libcdep.cpp.o -c ../lib/sanitizer_common/sanitizer_symbolizer_libcdep.cpp [186/619] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.powerpc64le.dir/sanitizer_stoptheworld_netbsd_libcdep.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.powerpc64le.dir/sanitizer_stoptheworld_netbsd_libcdep.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.powerpc64le.dir/sanitizer_stoptheworld_netbsd_libcdep.cpp.o -c ../lib/sanitizer_common/sanitizer_stoptheworld_netbsd_libcdep.cpp [187/619] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/ppc/floattitf.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/ppc/floattitf.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/ppc/floattitf.c.o -c ../lib/builtins/ppc/floattitf.c [188/619] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/ppc/fixtfti.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/ppc/fixtfti.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/ppc/fixtfti.c.o -c ../lib/builtins/ppc/fixtfti.c [189/619] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/ppc/fixunstfti.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/ppc/fixunstfti.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/ppc/fixunstfti.c.o -c ../lib/builtins/ppc/fixunstfti.c [190/619] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.powerpc64le.dir/sanitizer_symbolizer_report.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.powerpc64le.dir/sanitizer_symbolizer_report.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.powerpc64le.dir/sanitizer_symbolizer_report.cpp.o -c ../lib/sanitizer_common/sanitizer_symbolizer_report.cpp [191/619] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/ppc/divtc3.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/ppc/divtc3.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/ppc/divtc3.c.o -c ../lib/builtins/ppc/divtc3.c [192/619] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.powerpc64le.dir/sanitizer_posix_libcdep.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.powerpc64le.dir/sanitizer_posix_libcdep.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.powerpc64le.dir/sanitizer_posix_libcdep.cpp.o -c ../lib/sanitizer_common/sanitizer_posix_libcdep.cpp [193/619] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/ppc/fixtfdi.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/ppc/fixtfdi.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/ppc/fixtfdi.c.o -c ../lib/builtins/ppc/fixtfdi.c [194/619] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/ppc/fixunstfdi.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/ppc/fixunstfdi.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/ppc/fixunstfdi.c.o -c ../lib/builtins/ppc/fixunstfdi.c [195/619] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/ppc/floatditf.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/ppc/floatditf.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/ppc/floatditf.c.o -c ../lib/builtins/ppc/floatditf.c [196/619] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.powerpc64le.dir/sanitizer_stoptheworld_linux_libcdep.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.powerpc64le.dir/sanitizer_stoptheworld_linux_libcdep.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.powerpc64le.dir/sanitizer_stoptheworld_linux_libcdep.cpp.o -c ../lib/sanitizer_common/sanitizer_stoptheworld_linux_libcdep.cpp [197/619] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/ppc/floatunditf.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/ppc/floatunditf.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/ppc/floatunditf.c.o -c ../lib/builtins/ppc/floatunditf.c [198/619] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/ppc/gcc_qadd.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/ppc/gcc_qadd.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/ppc/gcc_qadd.c.o -c ../lib/builtins/ppc/gcc_qadd.c [199/619] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/ppc/gcc_qdiv.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/ppc/gcc_qdiv.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/ppc/gcc_qdiv.c.o -c ../lib/builtins/ppc/gcc_qdiv.c [200/619] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/ppc/gcc_qmul.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/ppc/gcc_qmul.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/ppc/gcc_qmul.c.o -c ../lib/builtins/ppc/gcc_qmul.c [201/619] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.powerpc64le.dir/sanitizer_linux_libcdep.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.powerpc64le.dir/sanitizer_linux_libcdep.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.powerpc64le.dir/sanitizer_linux_libcdep.cpp.o -c ../lib/sanitizer_common/sanitizer_linux_libcdep.cpp [202/619] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/ppc/gcc_qsub.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/ppc/gcc_qsub.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/ppc/gcc_qsub.c.o -c ../lib/builtins/ppc/gcc_qsub.c [203/619] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/ppc/multc3.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/ppc/multc3.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/ppc/multc3.c.o -c ../lib/builtins/ppc/multc3.c [204/619] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/absvdi2.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/absvdi2.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/absvdi2.c.o -c ../lib/builtins/absvdi2.c [205/619] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/absvsi2.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/absvsi2.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/absvsi2.c.o -c ../lib/builtins/absvsi2.c [206/619] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/absvti2.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/absvti2.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/absvti2.c.o -c ../lib/builtins/absvti2.c [207/619] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/adddf3.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/adddf3.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/adddf3.c.o -c ../lib/builtins/adddf3.c [208/619] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/addsf3.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/addsf3.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/addsf3.c.o -c ../lib/builtins/addsf3.c [209/619] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/addvdi3.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/addvdi3.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/addvdi3.c.o -c ../lib/builtins/addvdi3.c [210/619] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/addvsi3.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/addvsi3.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/addvsi3.c.o -c ../lib/builtins/addvsi3.c [211/619] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/addvti3.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/addvti3.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/addvti3.c.o -c ../lib/builtins/addvti3.c [212/619] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/apple_versioning.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/apple_versioning.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/apple_versioning.c.o -c ../lib/builtins/apple_versioning.c [213/619] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/ashldi3.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/ashldi3.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/ashldi3.c.o -c ../lib/builtins/ashldi3.c [214/619] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/ashlti3.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/ashlti3.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/ashlti3.c.o -c ../lib/builtins/ashlti3.c [215/619] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/ashrdi3.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/ashrdi3.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/ashrdi3.c.o -c ../lib/builtins/ashrdi3.c [216/619] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/ashrti3.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/ashrti3.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/ashrti3.c.o -c ../lib/builtins/ashrti3.c [217/619] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/bswapdi2.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/bswapdi2.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/bswapdi2.c.o -c ../lib/builtins/bswapdi2.c [218/619] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/bswapsi2.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/bswapsi2.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/bswapsi2.c.o -c ../lib/builtins/bswapsi2.c [219/619] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/clzdi2.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/clzdi2.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/clzdi2.c.o -c ../lib/builtins/clzdi2.c [220/619] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/clzsi2.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/clzsi2.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/clzsi2.c.o -c ../lib/builtins/clzsi2.c [221/619] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/clzti2.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/clzti2.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/clzti2.c.o -c ../lib/builtins/clzti2.c [222/619] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/cmpdi2.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/cmpdi2.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/cmpdi2.c.o -c ../lib/builtins/cmpdi2.c [223/619] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/cmpti2.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/cmpti2.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/cmpti2.c.o -c ../lib/builtins/cmpti2.c [224/619] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/comparedf2.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/comparedf2.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/comparedf2.c.o -c ../lib/builtins/comparedf2.c [225/619] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/comparesf2.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/comparesf2.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/comparesf2.c.o -c ../lib/builtins/comparesf2.c [226/619] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/ctzdi2.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/ctzdi2.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/ctzdi2.c.o -c ../lib/builtins/ctzdi2.c [227/619] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/ctzsi2.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/ctzsi2.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/ctzsi2.c.o -c ../lib/builtins/ctzsi2.c [228/619] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/ctzti2.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/ctzti2.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/ctzti2.c.o -c ../lib/builtins/ctzti2.c [229/619] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/divdc3.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/divdc3.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/divdc3.c.o -c ../lib/builtins/divdc3.c [230/619] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/divdf3.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/divdf3.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/divdf3.c.o -c ../lib/builtins/divdf3.c [231/619] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/divdi3.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/divdi3.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/divdi3.c.o -c ../lib/builtins/divdi3.c [232/619] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/divmoddi4.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/divmoddi4.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/divmoddi4.c.o -c ../lib/builtins/divmoddi4.c [233/619] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/divmodsi4.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/divmodsi4.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/divmodsi4.c.o -c ../lib/builtins/divmodsi4.c [234/619] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/divmodti4.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/divmodti4.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/divmodti4.c.o -c ../lib/builtins/divmodti4.c [235/619] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/divsc3.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/divsc3.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/divsc3.c.o -c ../lib/builtins/divsc3.c [236/619] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/divsi3.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/divsi3.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/divsi3.c.o -c ../lib/builtins/divsi3.c [237/619] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/divti3.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/divti3.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/divti3.c.o -c ../lib/builtins/divti3.c [238/619] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/divsf3.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/divsf3.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/divsf3.c.o -c ../lib/builtins/divsf3.c [239/619] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/extendsfdf2.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/extendsfdf2.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/extendsfdf2.c.o -c ../lib/builtins/extendsfdf2.c [240/619] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/extendhfsf2.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/extendhfsf2.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/extendhfsf2.c.o -c ../lib/builtins/extendhfsf2.c [241/619] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/ffsdi2.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/ffsdi2.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/ffsdi2.c.o -c ../lib/builtins/ffsdi2.c [242/619] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/ffssi2.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/ffssi2.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/ffssi2.c.o -c ../lib/builtins/ffssi2.c [243/619] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/ffsti2.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/ffsti2.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/ffsti2.c.o -c ../lib/builtins/ffsti2.c [244/619] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/fixdfdi.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/fixdfdi.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/fixdfdi.c.o -c ../lib/builtins/fixdfdi.c [245/619] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/fixdfsi.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/fixdfsi.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/fixdfsi.c.o -c ../lib/builtins/fixdfsi.c [246/619] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/fixsfdi.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/fixsfdi.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/fixsfdi.c.o -c ../lib/builtins/fixsfdi.c [247/619] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/fixsfsi.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/fixsfsi.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/fixsfsi.c.o -c ../lib/builtins/fixsfsi.c [248/619] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/fixunsdfdi.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/fixunsdfdi.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/fixunsdfdi.c.o -c ../lib/builtins/fixunsdfdi.c [249/619] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/fixdfti.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/fixdfti.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/fixdfti.c.o -c ../lib/builtins/fixdfti.c [250/619] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/fixsfti.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/fixsfti.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/fixsfti.c.o -c ../lib/builtins/fixsfti.c [251/619] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/fixunsdfsi.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/fixunsdfsi.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/fixunsdfsi.c.o -c ../lib/builtins/fixunsdfsi.c [252/619] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/fixunsdfti.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/fixunsdfti.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/fixunsdfti.c.o -c ../lib/builtins/fixunsdfti.c [253/619] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/fixunssfdi.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/fixunssfdi.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/fixunssfdi.c.o -c ../lib/builtins/fixunssfdi.c [254/619] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/fixunssfsi.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/fixunssfsi.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/fixunssfsi.c.o -c ../lib/builtins/fixunssfsi.c [255/619] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/fixunssfti.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/fixunssfti.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/fixunssfti.c.o -c ../lib/builtins/fixunssfti.c [256/619] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/floatdidf.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/floatdidf.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/floatdidf.c.o -c ../lib/builtins/floatdidf.c [257/619] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/floatdisf.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/floatdisf.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/floatdisf.c.o -c ../lib/builtins/floatdisf.c [258/619] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/floatsidf.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/floatsidf.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/floatsidf.c.o -c ../lib/builtins/floatsidf.c [259/619] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/floatsisf.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/floatsisf.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/floatsisf.c.o -c ../lib/builtins/floatsisf.c [260/619] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/floattidf.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/floattidf.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/floattidf.c.o -c ../lib/builtins/floattidf.c [261/619] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/floatundidf.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/floatundidf.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/floatundidf.c.o -c ../lib/builtins/floatundidf.c [262/619] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/floatundisf.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/floatundisf.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/floatundisf.c.o -c ../lib/builtins/floatundisf.c [263/619] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/floattisf.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/floattisf.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/floattisf.c.o -c ../lib/builtins/floattisf.c [264/619] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/floatunsidf.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/floatunsidf.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/floatunsidf.c.o -c ../lib/builtins/floatunsidf.c [265/619] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/floatunsisf.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/floatunsisf.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/floatunsisf.c.o -c ../lib/builtins/floatunsisf.c [266/619] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/floatuntidf.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/floatuntidf.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/floatuntidf.c.o -c ../lib/builtins/floatuntidf.c [267/619] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/floatuntisf.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/floatuntisf.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/floatuntisf.c.o -c ../lib/builtins/floatuntisf.c [268/619] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/fp_mode.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/fp_mode.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/fp_mode.c.o -c ../lib/builtins/fp_mode.c [269/619] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/int_util.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/int_util.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/int_util.c.o -c ../lib/builtins/int_util.c [270/619] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/lshrdi3.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/lshrdi3.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/lshrdi3.c.o -c ../lib/builtins/lshrdi3.c [271/619] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/lshrti3.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/lshrti3.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/lshrti3.c.o -c ../lib/builtins/lshrti3.c [272/619] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/moddi3.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/moddi3.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/moddi3.c.o -c ../lib/builtins/moddi3.c [273/619] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/modsi3.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/modsi3.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/modsi3.c.o -c ../lib/builtins/modsi3.c [274/619] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/modti3.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/modti3.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/modti3.c.o -c ../lib/builtins/modti3.c [275/619] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/muldc3.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/muldc3.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/muldc3.c.o -c ../lib/builtins/muldc3.c [276/619] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/muldf3.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/muldf3.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/muldf3.c.o -c ../lib/builtins/muldf3.c [277/619] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/muldi3.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/muldi3.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/muldi3.c.o -c ../lib/builtins/muldi3.c [278/619] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/mulodi4.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/mulodi4.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/mulodi4.c.o -c ../lib/builtins/mulodi4.c [279/619] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/muloti4.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/muloti4.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/muloti4.c.o -c ../lib/builtins/muloti4.c [280/619] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/mulosi4.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/mulosi4.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/mulosi4.c.o -c ../lib/builtins/mulosi4.c [281/619] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/mulsc3.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/mulsc3.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/mulsc3.c.o -c ../lib/builtins/mulsc3.c [282/619] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/mulsf3.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/mulsf3.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/mulsf3.c.o -c ../lib/builtins/mulsf3.c [283/619] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/multi3.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/multi3.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/multi3.c.o -c ../lib/builtins/multi3.c [284/619] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/mulvdi3.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/mulvdi3.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/mulvdi3.c.o -c ../lib/builtins/mulvdi3.c [285/619] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/mulvsi3.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/mulvsi3.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/mulvsi3.c.o -c ../lib/builtins/mulvsi3.c [286/619] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/mulvti3.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/mulvti3.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/mulvti3.c.o -c ../lib/builtins/mulvti3.c [287/619] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/negdf2.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/negdf2.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/negdf2.c.o -c ../lib/builtins/negdf2.c [288/619] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/negdi2.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/negdi2.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/negdi2.c.o -c ../lib/builtins/negdi2.c [289/619] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/negsf2.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/negsf2.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/negsf2.c.o -c ../lib/builtins/negsf2.c [290/619] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/negti2.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/negti2.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/negti2.c.o -c ../lib/builtins/negti2.c [291/619] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/negvdi2.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/negvdi2.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/negvdi2.c.o -c ../lib/builtins/negvdi2.c [292/619] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/negvsi2.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/negvsi2.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/negvsi2.c.o -c ../lib/builtins/negvsi2.c [293/619] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/negvti2.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/negvti2.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/negvti2.c.o -c ../lib/builtins/negvti2.c [294/619] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/os_version_check.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/os_version_check.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/os_version_check.c.o -c ../lib/builtins/os_version_check.c [295/619] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/paritydi2.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/paritydi2.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/paritydi2.c.o -c ../lib/builtins/paritydi2.c [296/619] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/paritysi2.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/paritysi2.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/paritysi2.c.o -c ../lib/builtins/paritysi2.c [297/619] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/parityti2.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/parityti2.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/parityti2.c.o -c ../lib/builtins/parityti2.c [298/619] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/popcountdi2.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/popcountdi2.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/popcountdi2.c.o -c ../lib/builtins/popcountdi2.c [299/619] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/popcountsi2.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/popcountsi2.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/popcountsi2.c.o -c ../lib/builtins/popcountsi2.c [300/619] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/popcountti2.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/popcountti2.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/popcountti2.c.o -c ../lib/builtins/popcountti2.c [301/619] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/powidf2.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/powidf2.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/powidf2.c.o -c ../lib/builtins/powidf2.c [302/619] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/powisf2.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/powisf2.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/powisf2.c.o -c ../lib/builtins/powisf2.c [303/619] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/subdf3.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/subdf3.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/subdf3.c.o -c ../lib/builtins/subdf3.c [304/619] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/subsf3.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/subsf3.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/subsf3.c.o -c ../lib/builtins/subsf3.c [305/619] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/subvdi3.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/subvdi3.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/subvdi3.c.o -c ../lib/builtins/subvdi3.c [306/619] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/subvsi3.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/subvsi3.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/subvsi3.c.o -c ../lib/builtins/subvsi3.c [307/619] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/subvti3.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/subvti3.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/subvti3.c.o -c ../lib/builtins/subvti3.c [308/619] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/trampoline_setup.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/trampoline_setup.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/trampoline_setup.c.o -c ../lib/builtins/trampoline_setup.c [309/619] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/truncdfhf2.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/truncdfhf2.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/truncdfhf2.c.o -c ../lib/builtins/truncdfhf2.c [310/619] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/truncdfsf2.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/truncdfsf2.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/truncdfsf2.c.o -c ../lib/builtins/truncdfsf2.c [311/619] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/truncsfhf2.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/truncsfhf2.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/truncsfhf2.c.o -c ../lib/builtins/truncsfhf2.c [312/619] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/ucmpdi2.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/ucmpdi2.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/ucmpdi2.c.o -c ../lib/builtins/ucmpdi2.c [313/619] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/ucmpti2.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/ucmpti2.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/ucmpti2.c.o -c ../lib/builtins/ucmpti2.c [314/619] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/udivdi3.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/udivdi3.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/udivdi3.c.o -c ../lib/builtins/udivdi3.c [315/619] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/udivmoddi4.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/udivmoddi4.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/udivmoddi4.c.o -c ../lib/builtins/udivmoddi4.c [316/619] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/udivmodsi4.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/udivmodsi4.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/udivmodsi4.c.o -c ../lib/builtins/udivmodsi4.c [317/619] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/udivsi3.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/udivsi3.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/udivsi3.c.o -c ../lib/builtins/udivsi3.c [318/619] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/udivmodti4.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/udivmodti4.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/udivmodti4.c.o -c ../lib/builtins/udivmodti4.c [319/619] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/udivti3.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/udivti3.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/udivti3.c.o -c ../lib/builtins/udivti3.c [320/619] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/umoddi3.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/umoddi3.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/umoddi3.c.o -c ../lib/builtins/umoddi3.c [321/619] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/umodsi3.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/umodsi3.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/umodsi3.c.o -c ../lib/builtins/umodsi3.c [322/619] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/umodti3.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/umodti3.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/umodti3.c.o -c ../lib/builtins/umodti3.c [323/619] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/enable_execute_stack.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/enable_execute_stack.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/enable_execute_stack.c.o -c ../lib/builtins/enable_execute_stack.c [324/619] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/eprintf.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/eprintf.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/eprintf.c.o -c ../lib/builtins/eprintf.c [325/619] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/emutls.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/emutls.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/emutls.c.o -c ../lib/builtins/emutls.c [326/619] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/clear_cache.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/clear_cache.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/clear_cache.c.o -c ../lib/builtins/clear_cache.c [327/619] /usr/bin/c++ -I../lib/interception/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -MD -MT lib/interception/CMakeFiles/RTInterception.powerpc64le.dir/interception_win.cpp.o -MF lib/interception/CMakeFiles/RTInterception.powerpc64le.dir/interception_win.cpp.o.d -o lib/interception/CMakeFiles/RTInterception.powerpc64le.dir/interception_win.cpp.o -c ../lib/interception/interception_win.cpp [328/619] /usr/bin/c++ -I../lib/interception/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -MD -MT lib/interception/CMakeFiles/RTInterception.powerpc64le.dir/interception_type_test.cpp.o -MF lib/interception/CMakeFiles/RTInterception.powerpc64le.dir/interception_type_test.cpp.o.d -o lib/interception/CMakeFiles/RTInterception.powerpc64le.dir/interception_type_test.cpp.o -c ../lib/interception/interception_type_test.cpp [329/619] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/gcc_personality_v0.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/gcc_personality_v0.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/gcc_personality_v0.c.o -c ../lib/builtins/gcc_personality_v0.c [330/619] /usr/bin/c++ -I../lib/interception/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -MD -MT lib/interception/CMakeFiles/RTInterception.powerpc64le.dir/interception_linux.cpp.o -MF lib/interception/CMakeFiles/RTInterception.powerpc64le.dir/interception_linux.cpp.o.d -o lib/interception/CMakeFiles/RTInterception.powerpc64le.dir/interception_linux.cpp.o -c ../lib/interception/interception_linux.cpp [331/619] /usr/bin/c++ -I../lib/interception/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -MD -MT lib/interception/CMakeFiles/RTInterception.powerpc64le.dir/interception_mac.cpp.o -MF lib/interception/CMakeFiles/RTInterception.powerpc64le.dir/interception_mac.cpp.o.d -o lib/interception/CMakeFiles/RTInterception.powerpc64le.dir/interception_mac.cpp.o -c ../lib/interception/interception_mac.cpp [332/619] /usr/bin/cc -I../lib/profile/.. -I../lib/profile/../../include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fno-lto -fPIC -Wno-pedantic -DCOMPILER_RT_HAS_ATOMICS=1 -DCOMPILER_RT_HAS_FCNTL_LCK=1 -DCOMPILER_RT_HAS_UNAME=1 -nostdinc++ -MD -MT lib/profile/CMakeFiles/clang_rt.profile-powerpc64le.dir/InstrProfilingNameVar.c.o -MF lib/profile/CMakeFiles/clang_rt.profile-powerpc64le.dir/InstrProfilingNameVar.c.o.d -o lib/profile/CMakeFiles/clang_rt.profile-powerpc64le.dir/InstrProfilingNameVar.c.o -c ../lib/profile/InstrProfilingNameVar.c cc1: warning: command line option '-nostdinc++' is valid for C++/ObjC++ but not for C [333/619] /usr/bin/cc -I../lib/profile/.. -I../lib/profile/../../include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fno-lto -fPIC -Wno-pedantic -DCOMPILER_RT_HAS_ATOMICS=1 -DCOMPILER_RT_HAS_FCNTL_LCK=1 -DCOMPILER_RT_HAS_UNAME=1 -nostdinc++ -MD -MT lib/profile/CMakeFiles/clang_rt.profile-powerpc64le.dir/InstrProfilingMerge.c.o -MF lib/profile/CMakeFiles/clang_rt.profile-powerpc64le.dir/InstrProfilingMerge.c.o.d -o lib/profile/CMakeFiles/clang_rt.profile-powerpc64le.dir/InstrProfilingMerge.c.o -c ../lib/profile/InstrProfilingMerge.c cc1: warning: command line option '-nostdinc++' is valid for C++/ObjC++ but not for C [334/619] /usr/bin/cc -I../lib/profile/.. -I../lib/profile/../../include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fno-lto -fPIC -Wno-pedantic -DCOMPILER_RT_HAS_ATOMICS=1 -DCOMPILER_RT_HAS_FCNTL_LCK=1 -DCOMPILER_RT_HAS_UNAME=1 -nostdinc++ -MD -MT lib/profile/CMakeFiles/clang_rt.profile-powerpc64le.dir/InstrProfilingMergeFile.c.o -MF lib/profile/CMakeFiles/clang_rt.profile-powerpc64le.dir/InstrProfilingMergeFile.c.o.d -o lib/profile/CMakeFiles/clang_rt.profile-powerpc64le.dir/InstrProfilingMergeFile.c.o -c ../lib/profile/InstrProfilingMergeFile.c cc1: warning: command line option '-nostdinc++' is valid for C++/ObjC++ but not for C [335/619] /usr/bin/c++ -I../lib/lsan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -MD -MT lib/lsan/CMakeFiles/clang_rt.lsan-powerpc64le.dir/lsan_fuchsia.cpp.o -MF lib/lsan/CMakeFiles/clang_rt.lsan-powerpc64le.dir/lsan_fuchsia.cpp.o.d -o lib/lsan/CMakeFiles/clang_rt.lsan-powerpc64le.dir/lsan_fuchsia.cpp.o -c ../lib/lsan/lsan_fuchsia.cpp [336/619] /usr/bin/c++ -I../lib/stats/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -MD -MT lib/stats/CMakeFiles/clang_rt.stats_client-powerpc64le.dir/stats_client.cpp.o -MF lib/stats/CMakeFiles/clang_rt.stats_client-powerpc64le.dir/stats_client.cpp.o.d -o lib/stats/CMakeFiles/clang_rt.stats_client-powerpc64le.dir/stats_client.cpp.o -c ../lib/stats/stats_client.cpp [337/619] : && /usr/bin/cmake -E rm -f lib/linux/libclang_rt.builtins-powerpc64le.a && /usr/bin/ar qc lib/linux/libclang_rt.builtins-powerpc64le.a lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/ppc/floattitf.c.o lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/ppc/fixtfti.c.o lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/ppc/fixunstfti.c.o lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/ppc/divtc3.c.o lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/ppc/fixtfdi.c.o lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/ppc/fixunstfdi.c.o lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/ppc/floatditf.c.o lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/ppc/floatunditf.c.o lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/ppc/gcc_qadd.c.o lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/ppc/gcc_qdiv.c.o lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/ppc/gcc_qmul.c.o lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/ppc/gcc_qsub.c.o lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/ppc/multc3.c.o lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/absvdi2.c.o lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/absvsi2.c.o lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/absvti2.c.o lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/adddf3.c.o lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/addsf3.c.o lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/addvdi3.c.o lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/addvsi3.c.o lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/addvti3.c.o lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/apple_versioning.c.o lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/ashldi3.c.o lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/ashlti3.c.o lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/ashrdi3.c.o lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/ashrti3.c.o lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/bswapdi2.c.o lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/bswapsi2.c.o lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/clzdi2.c.o lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/clzsi2.c.o lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/clzti2.c.o lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/cmpdi2.c.o lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/cmpti2.c.o lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/comparedf2.c.o lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/comparesf2.c.o lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/ctzdi2.c.o lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/ctzsi2.c.o lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/ctzti2.c.o lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/divdc3.c.o lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/divdf3.c.o lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/divdi3.c.o lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/divmoddi4.c.o lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/divmodsi4.c.o lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/divmodti4.c.o lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/divsc3.c.o lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/divsf3.c.o lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/divsi3.c.o lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/divti3.c.o lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/extendsfdf2.c.o lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/extendhfsf2.c.o lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/ffsdi2.c.o lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/ffssi2.c.o lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/ffsti2.c.o lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/fixdfdi.c.o lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/fixdfsi.c.o lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/fixdfti.c.o lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/fixsfdi.c.o lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/fixsfsi.c.o lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/fixsfti.c.o lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/fixunsdfdi.c.o lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/fixunsdfsi.c.o lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/fixunsdfti.c.o lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/fixunssfdi.c.o lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/fixunssfsi.c.o lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/fixunssfti.c.o lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/floatdidf.c.o lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/floatdisf.c.o lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/floatsidf.c.o lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/floatsisf.c.o lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/floattidf.c.o lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/floattisf.c.o lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/floatundidf.c.o lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/floatundisf.c.o lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/floatunsidf.c.o lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/floatunsisf.c.o lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/floatuntidf.c.o lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/floatuntisf.c.o lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/fp_mode.c.o lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/int_util.c.o lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/lshrdi3.c.o lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/lshrti3.c.o lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/moddi3.c.o lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/modsi3.c.o lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/modti3.c.o lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/muldc3.c.o lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/muldf3.c.o lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/muldi3.c.o lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/mulodi4.c.o lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/mulosi4.c.o lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/muloti4.c.o lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/mulsc3.c.o lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/mulsf3.c.o lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/multi3.c.o lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/mulvdi3.c.o lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/mulvsi3.c.o lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/mulvti3.c.o lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/negdf2.c.o lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/negdi2.c.o lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/negsf2.c.o lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/negti2.c.o lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/negvdi2.c.o lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/negvsi2.c.o lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/negvti2.c.o lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/os_version_check.c.o lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/paritydi2.c.o lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/paritysi2.c.o lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/parityti2.c.o lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/popcountdi2.c.o lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/popcountsi2.c.o lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/popcountti2.c.o lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/powidf2.c.o lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/powisf2.c.o lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/subdf3.c.o lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/subsf3.c.o lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/subvdi3.c.o lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/subvsi3.c.o lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/subvti3.c.o lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/trampoline_setup.c.o lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/truncdfhf2.c.o lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/truncdfsf2.c.o lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/truncsfhf2.c.o lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/ucmpdi2.c.o lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/ucmpti2.c.o lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/udivdi3.c.o lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/udivmoddi4.c.o lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/udivmodsi4.c.o lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/udivmodti4.c.o lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/udivsi3.c.o lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/udivti3.c.o lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/umoddi3.c.o lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/umodsi3.c.o lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/umodti3.c.o lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/emutls.c.o lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/enable_execute_stack.c.o lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/eprintf.c.o lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/gcc_personality_v0.c.o lib/builtins/CMakeFiles/clang_rt.builtins-powerpc64le.dir/clear_cache.c.o && /usr/bin/ranlib lib/linux/libclang_rt.builtins-powerpc64le.a && : [338/619] : && /usr/bin/cmake -E rm -f lib/linux/libclang_rt.stats_client-powerpc64le.a && /usr/bin/ar qc lib/linux/libclang_rt.stats_client-powerpc64le.a lib/stats/CMakeFiles/clang_rt.stats_client-powerpc64le.dir/stats_client.cpp.o && /usr/bin/ranlib lib/linux/libclang_rt.stats_client-powerpc64le.a && : [339/619] /usr/bin/c++ -I../lib/lsan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -MD -MT lib/lsan/CMakeFiles/clang_rt.lsan-powerpc64le.dir/lsan_mac.cpp.o -MF lib/lsan/CMakeFiles/clang_rt.lsan-powerpc64le.dir/lsan_mac.cpp.o.d -o lib/lsan/CMakeFiles/clang_rt.lsan-powerpc64le.dir/lsan_mac.cpp.o -c ../lib/lsan/lsan_mac.cpp [340/619] /usr/bin/c++ -I../lib/lsan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -MD -MT lib/lsan/CMakeFiles/clang_rt.lsan-powerpc64le.dir/lsan.cpp.o -MF lib/lsan/CMakeFiles/clang_rt.lsan-powerpc64le.dir/lsan.cpp.o.d -o lib/lsan/CMakeFiles/clang_rt.lsan-powerpc64le.dir/lsan.cpp.o -c ../lib/lsan/lsan.cpp [341/619] /usr/bin/c++ -I../lib/lsan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -MD -MT lib/lsan/CMakeFiles/clang_rt.lsan-powerpc64le.dir/lsan_malloc_mac.cpp.o -MF lib/lsan/CMakeFiles/clang_rt.lsan-powerpc64le.dir/lsan_malloc_mac.cpp.o.d -o lib/lsan/CMakeFiles/clang_rt.lsan-powerpc64le.dir/lsan_malloc_mac.cpp.o -c ../lib/lsan/lsan_malloc_mac.cpp [342/619] /usr/bin/c++ -I../lib/lsan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -MD -MT lib/lsan/CMakeFiles/clang_rt.lsan-powerpc64le.dir/lsan_linux.cpp.o -MF lib/lsan/CMakeFiles/clang_rt.lsan-powerpc64le.dir/lsan_linux.cpp.o.d -o lib/lsan/CMakeFiles/clang_rt.lsan-powerpc64le.dir/lsan_linux.cpp.o -c ../lib/lsan/lsan_linux.cpp [343/619] /usr/bin/c++ -I../lib/lsan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -MD -MT lib/lsan/CMakeFiles/clang_rt.lsan-powerpc64le.dir/lsan_preinit.cpp.o -MF lib/lsan/CMakeFiles/clang_rt.lsan-powerpc64le.dir/lsan_preinit.cpp.o.d -o lib/lsan/CMakeFiles/clang_rt.lsan-powerpc64le.dir/lsan_preinit.cpp.o -c ../lib/lsan/lsan_preinit.cpp [344/619] /usr/bin/cc -I../lib/profile/.. -I../lib/profile/../../include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fno-lto -fPIC -Wno-pedantic -DCOMPILER_RT_HAS_ATOMICS=1 -DCOMPILER_RT_HAS_FCNTL_LCK=1 -DCOMPILER_RT_HAS_UNAME=1 -nostdinc++ -MD -MT lib/profile/CMakeFiles/clang_rt.profile-powerpc64le.dir/InstrProfilingFile.c.o -MF lib/profile/CMakeFiles/clang_rt.profile-powerpc64le.dir/InstrProfilingFile.c.o.d -o lib/profile/CMakeFiles/clang_rt.profile-powerpc64le.dir/InstrProfilingFile.c.o -c ../lib/profile/InstrProfilingFile.c cc1: warning: command line option '-nostdinc++' is valid for C++/ObjC++ but not for C In file included from ../lib/profile/InstrProfiling.h:12, from ../lib/profile/InstrProfilingFile.c:34: ../lib/profile/InstrProfilingFile.c: In function 'doProfileMerging': ../lib/profile/InstrProfilingPort.h:33:37: warning: ignoring return value of 'ftruncate', declared with attribute warn_unused_result [-Wunused-result] #define COMPILER_RT_FTRUNCATE(f, l) ftruncate(fileno(f), l) ^~~~~~~~~~~~~~~~~~~~~~~ ../lib/profile/InstrProfilingFile.c:272:9: note: in expansion of macro 'COMPILER_RT_FTRUNCATE' (void)COMPILER_RT_FTRUNCATE(ProfileFile, ^~~~~~~~~~~~~~~~~~~~~ [345/619] /usr/bin/c++ -I../lib/stats/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -MD -MT lib/stats/CMakeFiles/clang_rt.stats-powerpc64le.dir/stats.cpp.o -MF lib/stats/CMakeFiles/clang_rt.stats-powerpc64le.dir/stats.cpp.o.d -o lib/stats/CMakeFiles/clang_rt.stats-powerpc64le.dir/stats.cpp.o -c ../lib/stats/stats.cpp [346/619] /usr/bin/c++ -I../lib/lsan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -MD -MT lib/lsan/CMakeFiles/RTLSanCommon.powerpc64le.dir/lsan_common_mac.cpp.o -MF lib/lsan/CMakeFiles/RTLSanCommon.powerpc64le.dir/lsan_common_mac.cpp.o.d -o lib/lsan/CMakeFiles/RTLSanCommon.powerpc64le.dir/lsan_common_mac.cpp.o -c ../lib/lsan/lsan_common_mac.cpp [347/619] /usr/bin/c++ -I../lib/lsan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -MD -MT lib/lsan/CMakeFiles/clang_rt.lsan-powerpc64le.dir/lsan_posix.cpp.o -MF lib/lsan/CMakeFiles/clang_rt.lsan-powerpc64le.dir/lsan_posix.cpp.o.d -o lib/lsan/CMakeFiles/clang_rt.lsan-powerpc64le.dir/lsan_posix.cpp.o -c ../lib/lsan/lsan_posix.cpp [348/619] : && /usr/bin/cmake -E rm -f lib/linux/libclang_rt.stats-powerpc64le.a && /usr/bin/ar qc lib/linux/libclang_rt.stats-powerpc64le.a lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_allocator.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_common.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_deadlock_detector1.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_deadlock_detector2.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_errno.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_file.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_flags.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_flag_parser.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_fuchsia.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_libc.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_libignore.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_linux.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_linux_s390.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_mac.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_mutex.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_netbsd.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_persistent_allocator.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_platform_limits_freebsd.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_platform_limits_linux.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_platform_limits_netbsd.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_platform_limits_posix.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_platform_limits_solaris.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_posix.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_printf.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_procmaps_common.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_procmaps_bsd.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_procmaps_fuchsia.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_procmaps_linux.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_procmaps_mac.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_procmaps_solaris.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_solaris.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_stoptheworld_fuchsia.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_stoptheworld_mac.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_suppressions.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_tls_get_addr.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_thread_registry.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_type_traits.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_win.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_termination.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.powerpc64le.dir/sanitizer_common_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.powerpc64le.dir/sanitizer_allocator_checks.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.powerpc64le.dir/sanitizer_linux_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.powerpc64le.dir/sanitizer_mac_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.powerpc64le.dir/sanitizer_posix_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.powerpc64le.dir/sanitizer_stoptheworld_linux_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.powerpc64le.dir/sanitizer_stoptheworld_netbsd_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.powerpc64le.dir/sanitizer_allocator_report.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.powerpc64le.dir/sanitizer_chained_origin_depot.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.powerpc64le.dir/sanitizer_stackdepot.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.powerpc64le.dir/sanitizer_stacktrace.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.powerpc64le.dir/sanitizer_stacktrace_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.powerpc64le.dir/sanitizer_stacktrace_printer.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.powerpc64le.dir/sanitizer_stacktrace_sparc.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.powerpc64le.dir/sanitizer_symbolizer.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.powerpc64le.dir/sanitizer_symbolizer_libbacktrace.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.powerpc64le.dir/sanitizer_symbolizer_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.powerpc64le.dir/sanitizer_symbolizer_mac.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.powerpc64le.dir/sanitizer_symbolizer_markup.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.powerpc64le.dir/sanitizer_symbolizer_posix_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.powerpc64le.dir/sanitizer_symbolizer_report.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.powerpc64le.dir/sanitizer_symbolizer_win.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.powerpc64le.dir/sanitizer_unwind_linux_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.powerpc64le.dir/sanitizer_unwind_win.cpp.o lib/stats/CMakeFiles/clang_rt.stats-powerpc64le.dir/stats.cpp.o && /usr/bin/ranlib lib/linux/libclang_rt.stats-powerpc64le.a && : [349/619] /usr/bin/c++ -I../lib/lsan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -MD -MT lib/lsan/CMakeFiles/RTLSanCommon.powerpc64le.dir/lsan_common_fuchsia.cpp.o -MF lib/lsan/CMakeFiles/RTLSanCommon.powerpc64le.dir/lsan_common_fuchsia.cpp.o.d -o lib/lsan/CMakeFiles/RTLSanCommon.powerpc64le.dir/lsan_common_fuchsia.cpp.o -c ../lib/lsan/lsan_common_fuchsia.cpp [350/619] /usr/bin/c++ -I../lib/lsan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -MD -MT lib/lsan/CMakeFiles/clang_rt.lsan-powerpc64le.dir/lsan_thread.cpp.o -MF lib/lsan/CMakeFiles/clang_rt.lsan-powerpc64le.dir/lsan_thread.cpp.o.d -o lib/lsan/CMakeFiles/clang_rt.lsan-powerpc64le.dir/lsan_thread.cpp.o -c ../lib/lsan/lsan_thread.cpp [351/619] /usr/bin/c++ -I../lib/ubsan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -DUBSAN_CAN_USE_CXXABI -MD -MT lib/ubsan/CMakeFiles/RTUbsan_standalone.powerpc64le.dir/ubsan_init_standalone.cpp.o -MF lib/ubsan/CMakeFiles/RTUbsan_standalone.powerpc64le.dir/ubsan_init_standalone.cpp.o.d -o lib/ubsan/CMakeFiles/RTUbsan_standalone.powerpc64le.dir/ubsan_init_standalone.cpp.o -c ../lib/ubsan/ubsan_init_standalone.cpp [352/619] /usr/bin/c++ -I../lib/lsan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -MD -MT lib/lsan/CMakeFiles/clang_rt.lsan-powerpc64le.dir/lsan_interceptors.cpp.o -MF lib/lsan/CMakeFiles/clang_rt.lsan-powerpc64le.dir/lsan_interceptors.cpp.o.d -o lib/lsan/CMakeFiles/clang_rt.lsan-powerpc64le.dir/lsan_interceptors.cpp.o -c ../lib/lsan/lsan_interceptors.cpp [353/619] /usr/bin/c++ -I../lib/lsan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -MD -MT lib/lsan/CMakeFiles/RTLSanCommon.powerpc64le.dir/lsan_common_linux.cpp.o -MF lib/lsan/CMakeFiles/RTLSanCommon.powerpc64le.dir/lsan_common_linux.cpp.o.d -o lib/lsan/CMakeFiles/RTLSanCommon.powerpc64le.dir/lsan_common_linux.cpp.o -c ../lib/lsan/lsan_common_linux.cpp [354/619] /usr/bin/c++ -I../lib/ubsan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -frtti -DUBSAN_CAN_USE_CXXABI -MD -MT lib/ubsan/CMakeFiles/RTUbsan_cxx.powerpc64le.dir/ubsan_type_hash.cpp.o -MF lib/ubsan/CMakeFiles/RTUbsan_cxx.powerpc64le.dir/ubsan_type_hash.cpp.o.d -o lib/ubsan/CMakeFiles/RTUbsan_cxx.powerpc64le.dir/ubsan_type_hash.cpp.o -c ../lib/ubsan/ubsan_type_hash.cpp [355/619] /usr/bin/c++ -I../lib/ubsan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -frtti -DUBSAN_CAN_USE_CXXABI -MD -MT lib/ubsan/CMakeFiles/RTUbsan_cxx.powerpc64le.dir/ubsan_type_hash_win.cpp.o -MF lib/ubsan/CMakeFiles/RTUbsan_cxx.powerpc64le.dir/ubsan_type_hash_win.cpp.o.d -o lib/ubsan/CMakeFiles/RTUbsan_cxx.powerpc64le.dir/ubsan_type_hash_win.cpp.o -c ../lib/ubsan/ubsan_type_hash_win.cpp [356/619] /usr/bin/c++ -I../lib/ubsan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -DUBSAN_CAN_USE_CXXABI -MD -MT lib/ubsan/CMakeFiles/RTUbsan_standalone.powerpc64le.dir/ubsan_signals_standalone.cpp.o -MF lib/ubsan/CMakeFiles/RTUbsan_standalone.powerpc64le.dir/ubsan_signals_standalone.cpp.o.d -o lib/ubsan/CMakeFiles/RTUbsan_standalone.powerpc64le.dir/ubsan_signals_standalone.cpp.o -c ../lib/ubsan/ubsan_signals_standalone.cpp [357/619] /usr/bin/c++ -I../lib/ubsan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -frtti -DUBSAN_CAN_USE_CXXABI -MD -MT lib/ubsan/CMakeFiles/RTUbsan_cxx.powerpc64le.dir/ubsan_type_hash_itanium.cpp.o -MF lib/ubsan/CMakeFiles/RTUbsan_cxx.powerpc64le.dir/ubsan_type_hash_itanium.cpp.o.d -o lib/ubsan/CMakeFiles/RTUbsan_cxx.powerpc64le.dir/ubsan_type_hash_itanium.cpp.o -c ../lib/ubsan/ubsan_type_hash_itanium.cpp [358/619] /usr/bin/c++ -I../lib/ubsan_minimal/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -MD -MT lib/ubsan_minimal/CMakeFiles/RTUbsan_minimal.powerpc64le.dir/ubsan_minimal_handlers.cpp.o -MF lib/ubsan_minimal/CMakeFiles/RTUbsan_minimal.powerpc64le.dir/ubsan_minimal_handlers.cpp.o.d -o lib/ubsan_minimal/CMakeFiles/RTUbsan_minimal.powerpc64le.dir/ubsan_minimal_handlers.cpp.o -c ../lib/ubsan_minimal/ubsan_minimal_handlers.cpp ../lib/ubsan_minimal/ubsan_minimal_handlers.cpp: In function 'void message(const char*)': ../lib/ubsan_minimal/ubsan_minimal_handlers.cpp:13:14: warning: ignoring return value of 'ssize_t write(int, const void*, size_t)', declared with attribute warn_unused_result [-Wunused-result] (void)write(2, msg, strlen(msg)); ~~~~~^~~~~~~~~~~~~~~~~~~~~ [359/619] /usr/bin/c++ -I../lib/ubsan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -DUBSAN_CAN_USE_CXXABI -MD -MT lib/ubsan/CMakeFiles/RTUbsan.powerpc64le.dir/ubsan_flags.cpp.o -MF lib/ubsan/CMakeFiles/RTUbsan.powerpc64le.dir/ubsan_flags.cpp.o.d -o lib/ubsan/CMakeFiles/RTUbsan.powerpc64le.dir/ubsan_flags.cpp.o -c ../lib/ubsan/ubsan_flags.cpp [360/619] /usr/bin/c++ -I../lib/ubsan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -DUBSAN_CAN_USE_CXXABI -MD -MT lib/ubsan/CMakeFiles/RTUbsan.powerpc64le.dir/ubsan_init.cpp.o -MF lib/ubsan/CMakeFiles/RTUbsan.powerpc64le.dir/ubsan_init.cpp.o.d -o lib/ubsan/CMakeFiles/RTUbsan.powerpc64le.dir/ubsan_init.cpp.o -c ../lib/ubsan/ubsan_init.cpp [361/619] : && /usr/bin/cmake -E rm -f lib/linux/libclang_rt.ubsan_minimal-powerpc64le.a && /usr/bin/ar qc lib/linux/libclang_rt.ubsan_minimal-powerpc64le.a lib/ubsan_minimal/CMakeFiles/RTUbsan_minimal.powerpc64le.dir/ubsan_minimal_handlers.cpp.o && /usr/bin/ranlib lib/linux/libclang_rt.ubsan_minimal-powerpc64le.a && : [362/619] /usr/bin/c++ -I../lib/ubsan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -DUBSAN_CAN_USE_CXXABI -MD -MT lib/ubsan/CMakeFiles/clang_rt.ubsan_standalone-powerpc64le.dir/ubsan_init_standalone_preinit.cpp.o -MF lib/ubsan/CMakeFiles/clang_rt.ubsan_standalone-powerpc64le.dir/ubsan_init_standalone_preinit.cpp.o.d -o lib/ubsan/CMakeFiles/clang_rt.ubsan_standalone-powerpc64le.dir/ubsan_init_standalone_preinit.cpp.o -c ../lib/ubsan/ubsan_init_standalone_preinit.cpp [363/619] /usr/bin/c++ -I../lib/ubsan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -DUBSAN_CAN_USE_CXXABI -MD -MT lib/ubsan/CMakeFiles/RTUbsan.powerpc64le.dir/ubsan_value.cpp.o -MF lib/ubsan/CMakeFiles/RTUbsan.powerpc64le.dir/ubsan_value.cpp.o.d -o lib/ubsan/CMakeFiles/RTUbsan.powerpc64le.dir/ubsan_value.cpp.o -c ../lib/ubsan/ubsan_value.cpp [364/619] /usr/bin/c++ -I../lib/ubsan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -frtti -DUBSAN_CAN_USE_CXXABI -MD -MT lib/ubsan/CMakeFiles/RTUbsan_cxx.powerpc64le.dir/ubsan_handlers_cxx.cpp.o -MF lib/ubsan/CMakeFiles/RTUbsan_cxx.powerpc64le.dir/ubsan_handlers_cxx.cpp.o.d -o lib/ubsan/CMakeFiles/RTUbsan_cxx.powerpc64le.dir/ubsan_handlers_cxx.cpp.o -c ../lib/ubsan/ubsan_handlers_cxx.cpp In file included from ../lib/ubsan/ubsan_handlers_cxx.cpp:19: ../lib/ubsan/ubsan_diag.h: In function 'void __ubsan::__ubsan_handle_cfi_bad_type(__ubsan::CFICheckFailData*, __ubsan::ValueHandle, bool, __ubsan::ReportOptions)': ../lib/ubsan/ubsan_diag.h:193:21: warning: 'CheckKindStr' may be used uninitialized in this function [-Wmaybe-uninitialized] Args[NumArgs++] = A; ~~~~~~~~~~~~~~~~^~~ ../lib/ubsan/ubsan_handlers_cxx.cpp:111:15: note: 'CheckKindStr' was declared here const char *CheckKindStr; ^~~~~~~~~~~~ [365/619] /usr/bin/c++ -I../lib/ubsan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -DUBSAN_CAN_USE_CXXABI -MD -MT lib/ubsan/CMakeFiles/RTUbsan.powerpc64le.dir/ubsan_monitor.cpp.o -MF lib/ubsan/CMakeFiles/RTUbsan.powerpc64le.dir/ubsan_monitor.cpp.o.d -o lib/ubsan/CMakeFiles/RTUbsan.powerpc64le.dir/ubsan_monitor.cpp.o -c ../lib/ubsan/ubsan_monitor.cpp [366/619] /usr/bin/c++ -I../lib/ubsan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -DUBSAN_CAN_USE_CXXABI -MD -MT lib/ubsan/CMakeFiles/RTUbsan.powerpc64le.dir/ubsan_diag.cpp.o -MF lib/ubsan/CMakeFiles/RTUbsan.powerpc64le.dir/ubsan_diag.cpp.o.d -o lib/ubsan/CMakeFiles/RTUbsan.powerpc64le.dir/ubsan_diag.cpp.o -c ../lib/ubsan/ubsan_diag.cpp [367/619] : && /usr/bin/cmake -E rm -f lib/linux/libclang_rt.ubsan_standalone_cxx-powerpc64le.a && /usr/bin/ar qc lib/linux/libclang_rt.ubsan_standalone_cxx-powerpc64le.a lib/ubsan/CMakeFiles/RTUbsan_cxx.powerpc64le.dir/ubsan_handlers_cxx.cpp.o lib/ubsan/CMakeFiles/RTUbsan_cxx.powerpc64le.dir/ubsan_type_hash.cpp.o lib/ubsan/CMakeFiles/RTUbsan_cxx.powerpc64le.dir/ubsan_type_hash_itanium.cpp.o lib/ubsan/CMakeFiles/RTUbsan_cxx.powerpc64le.dir/ubsan_type_hash_win.cpp.o && /usr/bin/ranlib lib/linux/libclang_rt.ubsan_standalone_cxx-powerpc64le.a && : [368/619] /usr/bin/c++ -I../lib/lsan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -MD -MT lib/lsan/CMakeFiles/clang_rt.lsan-powerpc64le.dir/lsan_allocator.cpp.o -MF lib/lsan/CMakeFiles/clang_rt.lsan-powerpc64le.dir/lsan_allocator.cpp.o.d -o lib/lsan/CMakeFiles/clang_rt.lsan-powerpc64le.dir/lsan_allocator.cpp.o -c ../lib/lsan/lsan_allocator.cpp [369/619] /usr/bin/c++ -DASAN_DYNAMIC=1 -I../lib/asan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -ftls-model=initial-exec -MD -MT lib/asan/CMakeFiles/RTAsan_dynamic.powerpc64le.dir/asan_debugging.cpp.o -MF lib/asan/CMakeFiles/RTAsan_dynamic.powerpc64le.dir/asan_debugging.cpp.o.d -o lib/asan/CMakeFiles/RTAsan_dynamic.powerpc64le.dir/asan_debugging.cpp.o -c ../lib/asan/asan_debugging.cpp [370/619] /usr/bin/c++ -DASAN_DYNAMIC=1 -I../lib/asan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -ftls-model=initial-exec -MD -MT lib/asan/CMakeFiles/RTAsan_dynamic.powerpc64le.dir/asan_descriptions.cpp.o -MF lib/asan/CMakeFiles/RTAsan_dynamic.powerpc64le.dir/asan_descriptions.cpp.o.d -o lib/asan/CMakeFiles/RTAsan_dynamic.powerpc64le.dir/asan_descriptions.cpp.o -c ../lib/asan/asan_descriptions.cpp [371/619] /usr/bin/c++ -DASAN_DYNAMIC=1 -I../lib/asan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -ftls-model=initial-exec -MD -MT lib/asan/CMakeFiles/RTAsan_dynamic.powerpc64le.dir/asan_activation.cpp.o -MF lib/asan/CMakeFiles/RTAsan_dynamic.powerpc64le.dir/asan_activation.cpp.o.d -o lib/asan/CMakeFiles/RTAsan_dynamic.powerpc64le.dir/asan_activation.cpp.o -c ../lib/asan/asan_activation.cpp [372/619] /usr/bin/c++ -I../lib/lsan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -MD -MT lib/lsan/CMakeFiles/RTLSanCommon.powerpc64le.dir/lsan_common.cpp.o -MF lib/lsan/CMakeFiles/RTLSanCommon.powerpc64le.dir/lsan_common.cpp.o.d -o lib/lsan/CMakeFiles/RTLSanCommon.powerpc64le.dir/lsan_common.cpp.o -c ../lib/lsan/lsan_common.cpp [373/619] cd /builddir/build/BUILD/compiler-rt-13.0.1.src/lib/ubsan && /usr/bin/python3.6 /builddir/build/BUILD/compiler-rt-13.0.1.src/lib/sanitizer_common/scripts/gen_dynamic_list.py --extra ubsan.syms.extra /builddir/build/BUILD/compiler-rt-13.0.1.src/ppc64le-redhat-linux-gnu/lib/linux/libclang_rt.ubsan_standalone_cxx-powerpc64le.a --nm-executable /usr/bin/nm -o /builddir/build/BUILD/compiler-rt-13.0.1.src/ppc64le-redhat-linux-gnu/lib/linux/libclang_rt.ubsan_standalone_cxx-powerpc64le.a.syms && /usr/bin/cmake -E touch /builddir/build/BUILD/compiler-rt-13.0.1.src/ppc64le-redhat-linux-gnu/lib/ubsan/clang_rt.ubsan_standalone_cxx-powerpc64le.syms-stamp [374/619] /usr/bin/c++ -DASAN_DYNAMIC=1 -I../lib/asan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -ftls-model=initial-exec -MD -MT lib/asan/CMakeFiles/RTAsan_dynamic.powerpc64le.dir/asan_fuchsia.cpp.o -MF lib/asan/CMakeFiles/RTAsan_dynamic.powerpc64le.dir/asan_fuchsia.cpp.o.d -o lib/asan/CMakeFiles/RTAsan_dynamic.powerpc64le.dir/asan_fuchsia.cpp.o -c ../lib/asan/asan_fuchsia.cpp [375/619] /usr/bin/c++ -DASAN_DYNAMIC=1 -I../lib/asan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -ftls-model=initial-exec -MD -MT lib/asan/CMakeFiles/RTAsan_dynamic.powerpc64le.dir/asan_globals_win.cpp.o -MF lib/asan/CMakeFiles/RTAsan_dynamic.powerpc64le.dir/asan_globals_win.cpp.o.d -o lib/asan/CMakeFiles/RTAsan_dynamic.powerpc64le.dir/asan_globals_win.cpp.o -c ../lib/asan/asan_globals_win.cpp [376/619] : && /usr/bin/cmake -E rm -f lib/linux/libclang_rt.lsan-powerpc64le.a && /usr/bin/ar qc lib/linux/libclang_rt.lsan-powerpc64le.a lib/interception/CMakeFiles/RTInterception.powerpc64le.dir/interception_linux.cpp.o lib/interception/CMakeFiles/RTInterception.powerpc64le.dir/interception_mac.cpp.o lib/interception/CMakeFiles/RTInterception.powerpc64le.dir/interception_win.cpp.o lib/interception/CMakeFiles/RTInterception.powerpc64le.dir/interception_type_test.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_allocator.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_common.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_deadlock_detector1.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_deadlock_detector2.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_errno.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_file.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_flags.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_flag_parser.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_fuchsia.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_libc.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_libignore.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_linux.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_linux_s390.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_mac.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_mutex.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_netbsd.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_persistent_allocator.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_platform_limits_freebsd.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_platform_limits_linux.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_platform_limits_netbsd.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_platform_limits_posix.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_platform_limits_solaris.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_posix.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_printf.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_procmaps_common.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_procmaps_bsd.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_procmaps_fuchsia.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_procmaps_linux.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_procmaps_mac.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_procmaps_solaris.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_solaris.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_stoptheworld_fuchsia.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_stoptheworld_mac.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_suppressions.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_tls_get_addr.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_thread_registry.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_type_traits.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_win.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_termination.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.powerpc64le.dir/sanitizer_common_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.powerpc64le.dir/sanitizer_allocator_checks.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.powerpc64le.dir/sanitizer_linux_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.powerpc64le.dir/sanitizer_mac_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.powerpc64le.dir/sanitizer_posix_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.powerpc64le.dir/sanitizer_stoptheworld_linux_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.powerpc64le.dir/sanitizer_stoptheworld_netbsd_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonCoverage.powerpc64le.dir/sancov_flags.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonCoverage.powerpc64le.dir/sanitizer_coverage_fuchsia.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonCoverage.powerpc64le.dir/sanitizer_coverage_libcdep_new.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonCoverage.powerpc64le.dir/sanitizer_coverage_win_sections.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.powerpc64le.dir/sanitizer_allocator_report.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.powerpc64le.dir/sanitizer_chained_origin_depot.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.powerpc64le.dir/sanitizer_stackdepot.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.powerpc64le.dir/sanitizer_stacktrace.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.powerpc64le.dir/sanitizer_stacktrace_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.powerpc64le.dir/sanitizer_stacktrace_printer.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.powerpc64le.dir/sanitizer_stacktrace_sparc.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.powerpc64le.dir/sanitizer_symbolizer.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.powerpc64le.dir/sanitizer_symbolizer_libbacktrace.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.powerpc64le.dir/sanitizer_symbolizer_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.powerpc64le.dir/sanitizer_symbolizer_mac.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.powerpc64le.dir/sanitizer_symbolizer_markup.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.powerpc64le.dir/sanitizer_symbolizer_posix_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.powerpc64le.dir/sanitizer_symbolizer_report.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.powerpc64le.dir/sanitizer_symbolizer_win.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.powerpc64le.dir/sanitizer_unwind_linux_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.powerpc64le.dir/sanitizer_unwind_win.cpp.o lib/lsan/CMakeFiles/RTLSanCommon.powerpc64le.dir/lsan_common.cpp.o lib/lsan/CMakeFiles/RTLSanCommon.powerpc64le.dir/lsan_common_fuchsia.cpp.o lib/lsan/CMakeFiles/RTLSanCommon.powerpc64le.dir/lsan_common_linux.cpp.o lib/lsan/CMakeFiles/RTLSanCommon.powerpc64le.dir/lsan_common_mac.cpp.o lib/lsan/CMakeFiles/clang_rt.lsan-powerpc64le.dir/lsan.cpp.o lib/lsan/CMakeFiles/clang_rt.lsan-powerpc64le.dir/lsan_allocator.cpp.o lib/lsan/CMakeFiles/clang_rt.lsan-powerpc64le.dir/lsan_fuchsia.cpp.o lib/lsan/CMakeFiles/clang_rt.lsan-powerpc64le.dir/lsan_interceptors.cpp.o lib/lsan/CMakeFiles/clang_rt.lsan-powerpc64le.dir/lsan_linux.cpp.o lib/lsan/CMakeFiles/clang_rt.lsan-powerpc64le.dir/lsan_mac.cpp.o lib/lsan/CMakeFiles/clang_rt.lsan-powerpc64le.dir/lsan_malloc_mac.cpp.o lib/lsan/CMakeFiles/clang_rt.lsan-powerpc64le.dir/lsan_posix.cpp.o lib/lsan/CMakeFiles/clang_rt.lsan-powerpc64le.dir/lsan_preinit.cpp.o lib/lsan/CMakeFiles/clang_rt.lsan-powerpc64le.dir/lsan_thread.cpp.o && /usr/bin/ranlib lib/linux/libclang_rt.lsan-powerpc64le.a && : [377/619] /usr/bin/c++ -DASAN_DYNAMIC=1 -I../lib/asan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -ftls-model=initial-exec -MD -MT lib/asan/CMakeFiles/RTAsan_dynamic.powerpc64le.dir/asan_flags.cpp.o -MF lib/asan/CMakeFiles/RTAsan_dynamic.powerpc64le.dir/asan_flags.cpp.o.d -o lib/asan/CMakeFiles/RTAsan_dynamic.powerpc64le.dir/asan_flags.cpp.o -c ../lib/asan/asan_flags.cpp [378/619] /usr/bin/c++ -I../lib/ubsan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -DUBSAN_CAN_USE_CXXABI -MD -MT lib/ubsan/CMakeFiles/RTUbsan.powerpc64le.dir/ubsan_handlers.cpp.o -MF lib/ubsan/CMakeFiles/RTUbsan.powerpc64le.dir/ubsan_handlers.cpp.o.d -o lib/ubsan/CMakeFiles/RTUbsan.powerpc64le.dir/ubsan_handlers.cpp.o -c ../lib/ubsan/ubsan_handlers.cpp [379/619] : && /usr/bin/cmake -E rm -f lib/linux/libclang_rt.ubsan_standalone-powerpc64le.a && /usr/bin/ar qc lib/linux/libclang_rt.ubsan_standalone-powerpc64le.a lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_allocator.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_common.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_deadlock_detector1.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_deadlock_detector2.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_errno.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_file.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_flags.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_flag_parser.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_fuchsia.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_libc.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_libignore.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_linux.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_linux_s390.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_mac.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_mutex.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_netbsd.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_persistent_allocator.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_platform_limits_freebsd.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_platform_limits_linux.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_platform_limits_netbsd.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_platform_limits_posix.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_platform_limits_solaris.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_posix.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_printf.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_procmaps_common.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_procmaps_bsd.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_procmaps_fuchsia.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_procmaps_linux.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_procmaps_mac.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_procmaps_solaris.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_solaris.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_stoptheworld_fuchsia.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_stoptheworld_mac.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_suppressions.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_tls_get_addr.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_thread_registry.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_type_traits.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_win.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_termination.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.powerpc64le.dir/sanitizer_common_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.powerpc64le.dir/sanitizer_allocator_checks.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.powerpc64le.dir/sanitizer_linux_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.powerpc64le.dir/sanitizer_mac_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.powerpc64le.dir/sanitizer_posix_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.powerpc64le.dir/sanitizer_stoptheworld_linux_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.powerpc64le.dir/sanitizer_stoptheworld_netbsd_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonCoverage.powerpc64le.dir/sancov_flags.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonCoverage.powerpc64le.dir/sanitizer_coverage_fuchsia.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonCoverage.powerpc64le.dir/sanitizer_coverage_libcdep_new.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonCoverage.powerpc64le.dir/sanitizer_coverage_win_sections.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.powerpc64le.dir/sanitizer_allocator_report.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.powerpc64le.dir/sanitizer_chained_origin_depot.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.powerpc64le.dir/sanitizer_stackdepot.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.powerpc64le.dir/sanitizer_stacktrace.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.powerpc64le.dir/sanitizer_stacktrace_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.powerpc64le.dir/sanitizer_stacktrace_printer.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.powerpc64le.dir/sanitizer_stacktrace_sparc.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.powerpc64le.dir/sanitizer_symbolizer.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.powerpc64le.dir/sanitizer_symbolizer_libbacktrace.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.powerpc64le.dir/sanitizer_symbolizer_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.powerpc64le.dir/sanitizer_symbolizer_mac.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.powerpc64le.dir/sanitizer_symbolizer_markup.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.powerpc64le.dir/sanitizer_symbolizer_posix_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.powerpc64le.dir/sanitizer_symbolizer_report.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.powerpc64le.dir/sanitizer_symbolizer_win.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.powerpc64le.dir/sanitizer_unwind_linux_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.powerpc64le.dir/sanitizer_unwind_win.cpp.o lib/ubsan/CMakeFiles/RTUbsan.powerpc64le.dir/ubsan_diag.cpp.o lib/ubsan/CMakeFiles/RTUbsan.powerpc64le.dir/ubsan_init.cpp.o lib/ubsan/CMakeFiles/RTUbsan.powerpc64le.dir/ubsan_flags.cpp.o lib/ubsan/CMakeFiles/RTUbsan.powerpc64le.dir/ubsan_handlers.cpp.o lib/ubsan/CMakeFiles/RTUbsan.powerpc64le.dir/ubsan_monitor.cpp.o lib/ubsan/CMakeFiles/RTUbsan.powerpc64le.dir/ubsan_value.cpp.o lib/ubsan/CMakeFiles/RTUbsan_standalone.powerpc64le.dir/ubsan_diag_standalone.cpp.o lib/ubsan/CMakeFiles/RTUbsan_standalone.powerpc64le.dir/ubsan_init_standalone.cpp.o lib/ubsan/CMakeFiles/RTUbsan_standalone.powerpc64le.dir/ubsan_signals_standalone.cpp.o lib/interception/CMakeFiles/RTInterception.powerpc64le.dir/interception_linux.cpp.o lib/interception/CMakeFiles/RTInterception.powerpc64le.dir/interception_mac.cpp.o lib/interception/CMakeFiles/RTInterception.powerpc64le.dir/interception_win.cpp.o lib/interception/CMakeFiles/RTInterception.powerpc64le.dir/interception_type_test.cpp.o lib/ubsan/CMakeFiles/clang_rt.ubsan_standalone-powerpc64le.dir/ubsan_init_standalone_preinit.cpp.o && /usr/bin/ranlib lib/linux/libclang_rt.ubsan_standalone-powerpc64le.a && : [380/619] /usr/bin/c++ -DASAN_DYNAMIC=1 -I../lib/asan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -ftls-model=initial-exec -MD -MT lib/asan/CMakeFiles/RTAsan_dynamic.powerpc64le.dir/asan_linux.cpp.o -MF lib/asan/CMakeFiles/RTAsan_dynamic.powerpc64le.dir/asan_linux.cpp.o.d -o lib/asan/CMakeFiles/RTAsan_dynamic.powerpc64le.dir/asan_linux.cpp.o -c ../lib/asan/asan_linux.cpp [381/619] /usr/bin/c++ -DASAN_DYNAMIC=1 -I../lib/asan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -ftls-model=initial-exec -MD -MT lib/asan/CMakeFiles/RTAsan_dynamic.powerpc64le.dir/asan_interceptors_memintrinsics.cpp.o -MF lib/asan/CMakeFiles/RTAsan_dynamic.powerpc64le.dir/asan_interceptors_memintrinsics.cpp.o.d -o lib/asan/CMakeFiles/RTAsan_dynamic.powerpc64le.dir/asan_interceptors_memintrinsics.cpp.o -c ../lib/asan/asan_interceptors_memintrinsics.cpp [382/619] cd /builddir/build/BUILD/compiler-rt-13.0.1.src/lib/ubsan && /usr/bin/python3.6 /builddir/build/BUILD/compiler-rt-13.0.1.src/lib/sanitizer_common/scripts/gen_dynamic_list.py --extra ubsan.syms.extra /builddir/build/BUILD/compiler-rt-13.0.1.src/ppc64le-redhat-linux-gnu/lib/linux/libclang_rt.ubsan_standalone-powerpc64le.a --nm-executable /usr/bin/nm -o /builddir/build/BUILD/compiler-rt-13.0.1.src/ppc64le-redhat-linux-gnu/lib/linux/libclang_rt.ubsan_standalone-powerpc64le.a.syms && /usr/bin/cmake -E touch /builddir/build/BUILD/compiler-rt-13.0.1.src/ppc64le-redhat-linux-gnu/lib/ubsan/clang_rt.ubsan_standalone-powerpc64le.syms-stamp [383/619] cd /builddir/build/BUILD/compiler-rt-13.0.1.src/lib/ubsan && /usr/bin/python3.6 /builddir/build/BUILD/compiler-rt-13.0.1.src/lib/sanitizer_common/scripts/gen_dynamic_list.py --version-list --extra ubsan.syms.extra /builddir/build/BUILD/compiler-rt-13.0.1.src/ppc64le-redhat-linux-gnu/lib/linux/libclang_rt.ubsan_standalone-powerpc64le.a /builddir/build/BUILD/compiler-rt-13.0.1.src/ppc64le-redhat-linux-gnu/lib/linux/libclang_rt.ubsan_standalone_cxx-powerpc64le.a --nm-executable /usr/bin/nm -o /builddir/build/BUILD/compiler-rt-13.0.1.src/ppc64le-redhat-linux-gnu/lib/ubsan/clang_rt.ubsan_standalone-dynamic-powerpc64le.vers [384/619] /usr/bin/c++ -DASAN_DYNAMIC=1 -I../lib/asan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -ftls-model=initial-exec -MD -MT lib/asan/CMakeFiles/RTAsan_dynamic.powerpc64le.dir/asan_mac.cpp.o -MF lib/asan/CMakeFiles/RTAsan_dynamic.powerpc64le.dir/asan_mac.cpp.o.d -o lib/asan/CMakeFiles/RTAsan_dynamic.powerpc64le.dir/asan_mac.cpp.o -c ../lib/asan/asan_mac.cpp [385/619] /usr/bin/c++ -DASAN_DYNAMIC=1 -I../lib/asan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -ftls-model=initial-exec -MD -MT lib/asan/CMakeFiles/RTAsan_dynamic.powerpc64le.dir/asan_errors.cpp.o -MF lib/asan/CMakeFiles/RTAsan_dynamic.powerpc64le.dir/asan_errors.cpp.o.d -o lib/asan/CMakeFiles/RTAsan_dynamic.powerpc64le.dir/asan_errors.cpp.o -c ../lib/asan/asan_errors.cpp [386/619] /usr/bin/c++ -I../lib/ubsan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -DUBSAN_CAN_USE_CXXABI -MD -MT lib/ubsan/CMakeFiles/RTUbsan_dynamic_version_script_dummy.powerpc64le.dir/dummy.cpp.o -MF lib/ubsan/CMakeFiles/RTUbsan_dynamic_version_script_dummy.powerpc64le.dir/dummy.cpp.o.d -o lib/ubsan/CMakeFiles/RTUbsan_dynamic_version_script_dummy.powerpc64le.dir/dummy.cpp.o -c lib/ubsan/dummy.cpp [387/619] /usr/bin/c++ -DASAN_DYNAMIC=1 -I../lib/asan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -ftls-model=initial-exec -MD -MT lib/asan/CMakeFiles/RTAsan_dynamic.powerpc64le.dir/asan_malloc_mac.cpp.o -MF lib/asan/CMakeFiles/RTAsan_dynamic.powerpc64le.dir/asan_malloc_mac.cpp.o.d -o lib/asan/CMakeFiles/RTAsan_dynamic.powerpc64le.dir/asan_malloc_mac.cpp.o -c ../lib/asan/asan_malloc_mac.cpp [388/619] /usr/bin/c++ -DASAN_DYNAMIC=1 -I../lib/asan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -ftls-model=initial-exec -MD -MT lib/asan/CMakeFiles/RTAsan_dynamic.powerpc64le.dir/asan_malloc_win.cpp.o -MF lib/asan/CMakeFiles/RTAsan_dynamic.powerpc64le.dir/asan_malloc_win.cpp.o.d -o lib/asan/CMakeFiles/RTAsan_dynamic.powerpc64le.dir/asan_malloc_win.cpp.o -c ../lib/asan/asan_malloc_win.cpp [389/619] /usr/bin/c++ -DASAN_DYNAMIC=1 -I../lib/asan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -ftls-model=initial-exec -MD -MT lib/asan/CMakeFiles/RTAsan_dynamic.powerpc64le.dir/asan_globals.cpp.o -MF lib/asan/CMakeFiles/RTAsan_dynamic.powerpc64le.dir/asan_globals.cpp.o.d -o lib/asan/CMakeFiles/RTAsan_dynamic.powerpc64le.dir/asan_globals.cpp.o -c ../lib/asan/asan_globals.cpp [390/619] : && /usr/bin/c++ -fPIC -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -m64 -nodefaultlibs -Wl,-z,text -Wl,--version-script,/builddir/build/BUILD/compiler-rt-13.0.1.src/ppc64le-redhat-linux-gnu/lib/ubsan/clang_rt.ubsan_standalone-dynamic-powerpc64le.vers -Wl,-z,gnu-version-script-compat -shared -Wl,-soname,libclang_rt.ubsan_standalone-powerpc64le.so -o lib/linux/libclang_rt.ubsan_standalone-powerpc64le.so lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_allocator.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_common.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_deadlock_detector1.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_deadlock_detector2.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_errno.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_file.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_flags.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_flag_parser.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_fuchsia.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_libc.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_libignore.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_linux.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_linux_s390.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_mac.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_mutex.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_netbsd.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_persistent_allocator.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_platform_limits_freebsd.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_platform_limits_linux.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_platform_limits_netbsd.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_platform_limits_posix.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_platform_limits_solaris.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_posix.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_printf.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_procmaps_common.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_procmaps_bsd.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_procmaps_fuchsia.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_procmaps_linux.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_procmaps_mac.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_procmaps_solaris.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_solaris.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_stoptheworld_fuchsia.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_stoptheworld_mac.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_suppressions.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_tls_get_addr.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_thread_registry.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_type_traits.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_win.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_termination.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.powerpc64le.dir/sanitizer_common_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.powerpc64le.dir/sanitizer_allocator_checks.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.powerpc64le.dir/sanitizer_linux_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.powerpc64le.dir/sanitizer_mac_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.powerpc64le.dir/sanitizer_posix_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.powerpc64le.dir/sanitizer_stoptheworld_linux_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.powerpc64le.dir/sanitizer_stoptheworld_netbsd_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonCoverage.powerpc64le.dir/sancov_flags.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonCoverage.powerpc64le.dir/sanitizer_coverage_fuchsia.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonCoverage.powerpc64le.dir/sanitizer_coverage_libcdep_new.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonCoverage.powerpc64le.dir/sanitizer_coverage_win_sections.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.powerpc64le.dir/sanitizer_allocator_report.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.powerpc64le.dir/sanitizer_chained_origin_depot.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.powerpc64le.dir/sanitizer_stackdepot.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.powerpc64le.dir/sanitizer_stacktrace.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.powerpc64le.dir/sanitizer_stacktrace_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.powerpc64le.dir/sanitizer_stacktrace_printer.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.powerpc64le.dir/sanitizer_stacktrace_sparc.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.powerpc64le.dir/sanitizer_symbolizer.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.powerpc64le.dir/sanitizer_symbolizer_libbacktrace.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.powerpc64le.dir/sanitizer_symbolizer_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.powerpc64le.dir/sanitizer_symbolizer_mac.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.powerpc64le.dir/sanitizer_symbolizer_markup.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.powerpc64le.dir/sanitizer_symbolizer_posix_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.powerpc64le.dir/sanitizer_symbolizer_report.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.powerpc64le.dir/sanitizer_symbolizer_win.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.powerpc64le.dir/sanitizer_unwind_linux_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.powerpc64le.dir/sanitizer_unwind_win.cpp.o lib/ubsan/CMakeFiles/RTUbsan.powerpc64le.dir/ubsan_diag.cpp.o lib/ubsan/CMakeFiles/RTUbsan.powerpc64le.dir/ubsan_init.cpp.o lib/ubsan/CMakeFiles/RTUbsan.powerpc64le.dir/ubsan_flags.cpp.o lib/ubsan/CMakeFiles/RTUbsan.powerpc64le.dir/ubsan_handlers.cpp.o lib/ubsan/CMakeFiles/RTUbsan.powerpc64le.dir/ubsan_monitor.cpp.o lib/ubsan/CMakeFiles/RTUbsan.powerpc64le.dir/ubsan_value.cpp.o lib/ubsan/CMakeFiles/RTUbsan_cxx.powerpc64le.dir/ubsan_handlers_cxx.cpp.o lib/ubsan/CMakeFiles/RTUbsan_cxx.powerpc64le.dir/ubsan_type_hash.cpp.o lib/ubsan/CMakeFiles/RTUbsan_cxx.powerpc64le.dir/ubsan_type_hash_itanium.cpp.o lib/ubsan/CMakeFiles/RTUbsan_cxx.powerpc64le.dir/ubsan_type_hash_win.cpp.o lib/ubsan/CMakeFiles/RTUbsan_standalone.powerpc64le.dir/ubsan_diag_standalone.cpp.o lib/ubsan/CMakeFiles/RTUbsan_standalone.powerpc64le.dir/ubsan_init_standalone.cpp.o lib/ubsan/CMakeFiles/RTUbsan_standalone.powerpc64le.dir/ubsan_signals_standalone.cpp.o lib/interception/CMakeFiles/RTInterception.powerpc64le.dir/interception_linux.cpp.o lib/interception/CMakeFiles/RTInterception.powerpc64le.dir/interception_mac.cpp.o lib/interception/CMakeFiles/RTInterception.powerpc64le.dir/interception_win.cpp.o lib/interception/CMakeFiles/RTInterception.powerpc64le.dir/interception_type_test.cpp.o lib/ubsan/CMakeFiles/RTUbsan_dynamic_version_script_dummy.powerpc64le.dir/dummy.cpp.o -lstdc++ -lgcc_s -lc -ldl -lrt -lpthread && : /usr/bin/ld: warning: -z gnu-version-script-compat ignored. [391/619] /usr/bin/c++ -DASAN_DYNAMIC=1 -I../lib/asan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -ftls-model=initial-exec -MD -MT lib/asan/CMakeFiles/RTAsan_dynamic.powerpc64le.dir/asan_premap_shadow.cpp.o -MF lib/asan/CMakeFiles/RTAsan_dynamic.powerpc64le.dir/asan_premap_shadow.cpp.o.d -o lib/asan/CMakeFiles/RTAsan_dynamic.powerpc64le.dir/asan_premap_shadow.cpp.o -c ../lib/asan/asan_premap_shadow.cpp [392/619] /usr/bin/c++ -DASAN_DYNAMIC=1 -I../lib/asan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -ftls-model=initial-exec -MD -MT lib/asan/CMakeFiles/RTAsan_dynamic.powerpc64le.dir/asan_malloc_linux.cpp.o -MF lib/asan/CMakeFiles/RTAsan_dynamic.powerpc64le.dir/asan_malloc_linux.cpp.o.d -o lib/asan/CMakeFiles/RTAsan_dynamic.powerpc64le.dir/asan_malloc_linux.cpp.o -c ../lib/asan/asan_malloc_linux.cpp [393/619] /usr/bin/c++ -DASAN_DYNAMIC=1 -I../lib/asan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -ftls-model=initial-exec -MD -MT lib/asan/CMakeFiles/RTAsan_dynamic.powerpc64le.dir/asan_posix.cpp.o -MF lib/asan/CMakeFiles/RTAsan_dynamic.powerpc64le.dir/asan_posix.cpp.o.d -o lib/asan/CMakeFiles/RTAsan_dynamic.powerpc64le.dir/asan_posix.cpp.o -c ../lib/asan/asan_posix.cpp [394/619] /usr/bin/c++ -DASAN_DYNAMIC=1 -I../lib/asan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -ftls-model=initial-exec -MD -MT lib/asan/CMakeFiles/RTAsan_dynamic.powerpc64le.dir/asan_memory_profile.cpp.o -MF lib/asan/CMakeFiles/RTAsan_dynamic.powerpc64le.dir/asan_memory_profile.cpp.o.d -o lib/asan/CMakeFiles/RTAsan_dynamic.powerpc64le.dir/asan_memory_profile.cpp.o -c ../lib/asan/asan_memory_profile.cpp [395/619] /usr/bin/c++ -DASAN_DYNAMIC=1 -I../lib/asan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -ftls-model=initial-exec -MD -MT lib/asan/CMakeFiles/RTAsan_dynamic.powerpc64le.dir/asan_shadow_setup.cpp.o -MF lib/asan/CMakeFiles/RTAsan_dynamic.powerpc64le.dir/asan_shadow_setup.cpp.o.d -o lib/asan/CMakeFiles/RTAsan_dynamic.powerpc64le.dir/asan_shadow_setup.cpp.o -c ../lib/asan/asan_shadow_setup.cpp [396/619] /usr/bin/c++ -DASAN_DYNAMIC=1 -I../lib/asan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -ftls-model=initial-exec -MD -MT lib/asan/CMakeFiles/RTAsan_dynamic.powerpc64le.dir/asan_allocator.cpp.o -MF lib/asan/CMakeFiles/RTAsan_dynamic.powerpc64le.dir/asan_allocator.cpp.o.d -o lib/asan/CMakeFiles/RTAsan_dynamic.powerpc64le.dir/asan_allocator.cpp.o -c ../lib/asan/asan_allocator.cpp [397/619] /usr/bin/c++ -DASAN_DYNAMIC=1 -I../lib/asan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -ftls-model=initial-exec -MD -MT lib/asan/CMakeFiles/RTAsan_dynamic.powerpc64le.dir/asan_stack.cpp.o -MF lib/asan/CMakeFiles/RTAsan_dynamic.powerpc64le.dir/asan_stack.cpp.o.d -o lib/asan/CMakeFiles/RTAsan_dynamic.powerpc64le.dir/asan_stack.cpp.o -c ../lib/asan/asan_stack.cpp [398/619] /usr/bin/c++ -DASAN_DYNAMIC=1 -I../lib/asan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -ftls-model=initial-exec -MD -MT lib/asan/CMakeFiles/RTAsan_dynamic.powerpc64le.dir/asan_stats.cpp.o -MF lib/asan/CMakeFiles/RTAsan_dynamic.powerpc64le.dir/asan_stats.cpp.o.d -o lib/asan/CMakeFiles/RTAsan_dynamic.powerpc64le.dir/asan_stats.cpp.o -c ../lib/asan/asan_stats.cpp [399/619] /usr/bin/c++ -DASAN_DYNAMIC=1 -I../lib/asan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -ftls-model=initial-exec -MD -MT lib/asan/CMakeFiles/RTAsan_dynamic.powerpc64le.dir/asan_poisoning.cpp.o -MF lib/asan/CMakeFiles/RTAsan_dynamic.powerpc64le.dir/asan_poisoning.cpp.o.d -o lib/asan/CMakeFiles/RTAsan_dynamic.powerpc64le.dir/asan_poisoning.cpp.o -c ../lib/asan/asan_poisoning.cpp [400/619] /usr/bin/c++ -DASAN_DYNAMIC=1 -I../lib/asan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -ftls-model=initial-exec -MD -MT lib/asan/CMakeFiles/RTAsan_dynamic.powerpc64le.dir/asan_rtl.cpp.o -MF lib/asan/CMakeFiles/RTAsan_dynamic.powerpc64le.dir/asan_rtl.cpp.o.d -o lib/asan/CMakeFiles/RTAsan_dynamic.powerpc64le.dir/asan_rtl.cpp.o -c ../lib/asan/asan_rtl.cpp [401/619] /usr/bin/c++ -DASAN_DYNAMIC=1 -I../lib/asan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -ftls-model=initial-exec -MD -MT lib/asan/CMakeFiles/RTAsan_dynamic.powerpc64le.dir/asan_win.cpp.o -MF lib/asan/CMakeFiles/RTAsan_dynamic.powerpc64le.dir/asan_win.cpp.o.d -o lib/asan/CMakeFiles/RTAsan_dynamic.powerpc64le.dir/asan_win.cpp.o -c ../lib/asan/asan_win.cpp [402/619] /usr/bin/c++ -DASAN_DYNAMIC=1 -I../lib/asan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -ftls-model=initial-exec -MD -MT lib/asan/CMakeFiles/RTAsan_dynamic.powerpc64le.dir/asan_suppressions.cpp.o -MF lib/asan/CMakeFiles/RTAsan_dynamic.powerpc64le.dir/asan_suppressions.cpp.o.d -o lib/asan/CMakeFiles/RTAsan_dynamic.powerpc64le.dir/asan_suppressions.cpp.o -c ../lib/asan/asan_suppressions.cpp [403/619] /usr/bin/cc -DASAN_DYNAMIC=1 -I../lib/asan/.. -O2 -g -DNDEBUG -m64 -fno-function-sections -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -ftls-model=initial-exec -MD -MT lib/asan/CMakeFiles/RTAsan_dynamic.powerpc64le.dir/asan_interceptors_vfork.S.o -MF lib/asan/CMakeFiles/RTAsan_dynamic.powerpc64le.dir/asan_interceptors_vfork.S.o.d -o lib/asan/CMakeFiles/RTAsan_dynamic.powerpc64le.dir/asan_interceptors_vfork.S.o -c ../lib/asan/asan_interceptors_vfork.S [404/619] /usr/bin/c++ -I../lib/asan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -MD -MT lib/asan/CMakeFiles/RTAsan.powerpc64le.dir/asan_activation.cpp.o -MF lib/asan/CMakeFiles/RTAsan.powerpc64le.dir/asan_activation.cpp.o.d -o lib/asan/CMakeFiles/RTAsan.powerpc64le.dir/asan_activation.cpp.o -c ../lib/asan/asan_activation.cpp [405/619] /usr/bin/c++ -DASAN_DYNAMIC=1 -I../lib/asan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -ftls-model=initial-exec -MD -MT lib/asan/CMakeFiles/RTAsan_dynamic.powerpc64le.dir/asan_new_delete.cpp.o -MF lib/asan/CMakeFiles/RTAsan_dynamic.powerpc64le.dir/asan_new_delete.cpp.o.d -o lib/asan/CMakeFiles/RTAsan_dynamic.powerpc64le.dir/asan_new_delete.cpp.o -c ../lib/asan/asan_new_delete.cpp [406/619] /usr/bin/c++ -DASAN_DYNAMIC=1 -I../lib/asan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -ftls-model=initial-exec -MD -MT lib/asan/CMakeFiles/RTAsan_dynamic.powerpc64le.dir/asan_fake_stack.cpp.o -MF lib/asan/CMakeFiles/RTAsan_dynamic.powerpc64le.dir/asan_fake_stack.cpp.o.d -o lib/asan/CMakeFiles/RTAsan_dynamic.powerpc64le.dir/asan_fake_stack.cpp.o -c ../lib/asan/asan_fake_stack.cpp [407/619] /usr/bin/c++ -I../lib/asan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -MD -MT lib/asan/CMakeFiles/RTAsan.powerpc64le.dir/asan_debugging.cpp.o -MF lib/asan/CMakeFiles/RTAsan.powerpc64le.dir/asan_debugging.cpp.o.d -o lib/asan/CMakeFiles/RTAsan.powerpc64le.dir/asan_debugging.cpp.o -c ../lib/asan/asan_debugging.cpp [408/619] /usr/bin/c++ -I../lib/asan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -MD -MT lib/asan/CMakeFiles/RTAsan_cxx.powerpc64le.dir/asan_new_delete.cpp.o -MF lib/asan/CMakeFiles/RTAsan_cxx.powerpc64le.dir/asan_new_delete.cpp.o.d -o lib/asan/CMakeFiles/RTAsan_cxx.powerpc64le.dir/asan_new_delete.cpp.o -c ../lib/asan/asan_new_delete.cpp [409/619] /usr/bin/c++ -I../lib/asan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -MD -MT lib/asan/CMakeFiles/RTAsan.powerpc64le.dir/asan_errors.cpp.o -MF lib/asan/CMakeFiles/RTAsan.powerpc64le.dir/asan_errors.cpp.o.d -o lib/asan/CMakeFiles/RTAsan.powerpc64le.dir/asan_errors.cpp.o -c ../lib/asan/asan_errors.cpp [410/619] /usr/bin/c++ -DASAN_DYNAMIC=1 -I../lib/asan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -ftls-model=initial-exec -MD -MT lib/asan/CMakeFiles/RTAsan_dynamic.powerpc64le.dir/asan_thread.cpp.o -MF lib/asan/CMakeFiles/RTAsan_dynamic.powerpc64le.dir/asan_thread.cpp.o.d -o lib/asan/CMakeFiles/RTAsan_dynamic.powerpc64le.dir/asan_thread.cpp.o -c ../lib/asan/asan_thread.cpp [411/619] /usr/bin/c++ -I../lib/asan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -MD -MT lib/asan/CMakeFiles/RTAsan.powerpc64le.dir/asan_fuchsia.cpp.o -MF lib/asan/CMakeFiles/RTAsan.powerpc64le.dir/asan_fuchsia.cpp.o.d -o lib/asan/CMakeFiles/RTAsan.powerpc64le.dir/asan_fuchsia.cpp.o -c ../lib/asan/asan_fuchsia.cpp [412/619] /usr/bin/c++ -I../lib/asan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -MD -MT lib/asan/CMakeFiles/RTAsan.powerpc64le.dir/asan_globals_win.cpp.o -MF lib/asan/CMakeFiles/RTAsan.powerpc64le.dir/asan_globals_win.cpp.o.d -o lib/asan/CMakeFiles/RTAsan.powerpc64le.dir/asan_globals_win.cpp.o -c ../lib/asan/asan_globals_win.cpp [413/619] /usr/bin/c++ -I../lib/asan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -MD -MT lib/asan/CMakeFiles/RTAsan.powerpc64le.dir/asan_flags.cpp.o -MF lib/asan/CMakeFiles/RTAsan.powerpc64le.dir/asan_flags.cpp.o.d -o lib/asan/CMakeFiles/RTAsan.powerpc64le.dir/asan_flags.cpp.o -c ../lib/asan/asan_flags.cpp [414/619] /usr/bin/c++ -I../lib/asan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -MD -MT lib/asan/CMakeFiles/RTAsan.powerpc64le.dir/asan_interceptors_memintrinsics.cpp.o -MF lib/asan/CMakeFiles/RTAsan.powerpc64le.dir/asan_interceptors_memintrinsics.cpp.o.d -o lib/asan/CMakeFiles/RTAsan.powerpc64le.dir/asan_interceptors_memintrinsics.cpp.o -c ../lib/asan/asan_interceptors_memintrinsics.cpp [415/619] /usr/bin/c++ -I../lib/asan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -MD -MT lib/asan/CMakeFiles/RTAsan.powerpc64le.dir/asan_globals.cpp.o -MF lib/asan/CMakeFiles/RTAsan.powerpc64le.dir/asan_globals.cpp.o.d -o lib/asan/CMakeFiles/RTAsan.powerpc64le.dir/asan_globals.cpp.o -c ../lib/asan/asan_globals.cpp [416/619] /usr/bin/c++ -I../lib/asan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -MD -MT lib/asan/CMakeFiles/RTAsan.powerpc64le.dir/asan_descriptions.cpp.o -MF lib/asan/CMakeFiles/RTAsan.powerpc64le.dir/asan_descriptions.cpp.o.d -o lib/asan/CMakeFiles/RTAsan.powerpc64le.dir/asan_descriptions.cpp.o -c ../lib/asan/asan_descriptions.cpp [417/619] /usr/bin/c++ -I../lib/asan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -MD -MT lib/asan/CMakeFiles/RTAsan.powerpc64le.dir/asan_mac.cpp.o -MF lib/asan/CMakeFiles/RTAsan.powerpc64le.dir/asan_mac.cpp.o.d -o lib/asan/CMakeFiles/RTAsan.powerpc64le.dir/asan_mac.cpp.o -c ../lib/asan/asan_mac.cpp [418/619] /usr/bin/c++ -I../lib/asan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -MD -MT lib/asan/CMakeFiles/RTAsan.powerpc64le.dir/asan_malloc_mac.cpp.o -MF lib/asan/CMakeFiles/RTAsan.powerpc64le.dir/asan_malloc_mac.cpp.o.d -o lib/asan/CMakeFiles/RTAsan.powerpc64le.dir/asan_malloc_mac.cpp.o -c ../lib/asan/asan_malloc_mac.cpp [419/619] /usr/bin/c++ -I../lib/asan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -MD -MT lib/asan/CMakeFiles/RTAsan.powerpc64le.dir/asan_linux.cpp.o -MF lib/asan/CMakeFiles/RTAsan.powerpc64le.dir/asan_linux.cpp.o.d -o lib/asan/CMakeFiles/RTAsan.powerpc64le.dir/asan_linux.cpp.o -c ../lib/asan/asan_linux.cpp [420/619] /usr/bin/c++ -I../lib/asan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -MD -MT lib/asan/CMakeFiles/RTAsan.powerpc64le.dir/asan_malloc_win.cpp.o -MF lib/asan/CMakeFiles/RTAsan.powerpc64le.dir/asan_malloc_win.cpp.o.d -o lib/asan/CMakeFiles/RTAsan.powerpc64le.dir/asan_malloc_win.cpp.o -c ../lib/asan/asan_malloc_win.cpp [421/619] /usr/bin/c++ -I../lib/asan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -MD -MT lib/asan/CMakeFiles/RTAsan.powerpc64le.dir/asan_malloc_linux.cpp.o -MF lib/asan/CMakeFiles/RTAsan.powerpc64le.dir/asan_malloc_linux.cpp.o.d -o lib/asan/CMakeFiles/RTAsan.powerpc64le.dir/asan_malloc_linux.cpp.o -c ../lib/asan/asan_malloc_linux.cpp [422/619] /usr/bin/c++ -I../lib/asan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -MD -MT lib/asan/CMakeFiles/RTAsan.powerpc64le.dir/asan_memory_profile.cpp.o -MF lib/asan/CMakeFiles/RTAsan.powerpc64le.dir/asan_memory_profile.cpp.o.d -o lib/asan/CMakeFiles/RTAsan.powerpc64le.dir/asan_memory_profile.cpp.o -c ../lib/asan/asan_memory_profile.cpp [423/619] /usr/bin/c++ -I../lib/asan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -MD -MT lib/asan/CMakeFiles/RTAsan.powerpc64le.dir/asan_fake_stack.cpp.o -MF lib/asan/CMakeFiles/RTAsan.powerpc64le.dir/asan_fake_stack.cpp.o.d -o lib/asan/CMakeFiles/RTAsan.powerpc64le.dir/asan_fake_stack.cpp.o -c ../lib/asan/asan_fake_stack.cpp [424/619] /usr/bin/c++ -I../lib/asan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -MD -MT lib/asan/CMakeFiles/RTAsan.powerpc64le.dir/asan_premap_shadow.cpp.o -MF lib/asan/CMakeFiles/RTAsan.powerpc64le.dir/asan_premap_shadow.cpp.o.d -o lib/asan/CMakeFiles/RTAsan.powerpc64le.dir/asan_premap_shadow.cpp.o -c ../lib/asan/asan_premap_shadow.cpp [425/619] /usr/bin/c++ -I../lib/asan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -MD -MT lib/asan/CMakeFiles/RTAsan.powerpc64le.dir/asan_posix.cpp.o -MF lib/asan/CMakeFiles/RTAsan.powerpc64le.dir/asan_posix.cpp.o.d -o lib/asan/CMakeFiles/RTAsan.powerpc64le.dir/asan_posix.cpp.o -c ../lib/asan/asan_posix.cpp [426/619] /usr/bin/c++ -DASAN_DYNAMIC=1 -I../lib/asan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -ftls-model=initial-exec -MD -MT lib/asan/CMakeFiles/RTAsan_dynamic.powerpc64le.dir/asan_report.cpp.o -MF lib/asan/CMakeFiles/RTAsan_dynamic.powerpc64le.dir/asan_report.cpp.o.d -o lib/asan/CMakeFiles/RTAsan_dynamic.powerpc64le.dir/asan_report.cpp.o -c ../lib/asan/asan_report.cpp [427/619] /usr/bin/c++ -I../lib/asan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -MD -MT lib/asan/CMakeFiles/RTAsan.powerpc64le.dir/asan_shadow_setup.cpp.o -MF lib/asan/CMakeFiles/RTAsan.powerpc64le.dir/asan_shadow_setup.cpp.o.d -o lib/asan/CMakeFiles/RTAsan.powerpc64le.dir/asan_shadow_setup.cpp.o -c ../lib/asan/asan_shadow_setup.cpp [428/619] /usr/bin/c++ -I../lib/asan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -MD -MT lib/asan/CMakeFiles/RTAsan.powerpc64le.dir/asan_stack.cpp.o -MF lib/asan/CMakeFiles/RTAsan.powerpc64le.dir/asan_stack.cpp.o.d -o lib/asan/CMakeFiles/RTAsan.powerpc64le.dir/asan_stack.cpp.o -c ../lib/asan/asan_stack.cpp [429/619] /usr/bin/c++ -I../lib/asan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -MD -MT lib/asan/CMakeFiles/RTAsan.powerpc64le.dir/asan_stats.cpp.o -MF lib/asan/CMakeFiles/RTAsan.powerpc64le.dir/asan_stats.cpp.o.d -o lib/asan/CMakeFiles/RTAsan.powerpc64le.dir/asan_stats.cpp.o -c ../lib/asan/asan_stats.cpp [430/619] /usr/bin/c++ -I../lib/asan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -MD -MT lib/asan/CMakeFiles/RTAsan.powerpc64le.dir/asan_poisoning.cpp.o -MF lib/asan/CMakeFiles/RTAsan.powerpc64le.dir/asan_poisoning.cpp.o.d -o lib/asan/CMakeFiles/RTAsan.powerpc64le.dir/asan_poisoning.cpp.o -c ../lib/asan/asan_poisoning.cpp [431/619] /usr/bin/c++ -I../lib/asan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -MD -MT lib/asan/CMakeFiles/RTAsan.powerpc64le.dir/asan_suppressions.cpp.o -MF lib/asan/CMakeFiles/RTAsan.powerpc64le.dir/asan_suppressions.cpp.o.d -o lib/asan/CMakeFiles/RTAsan.powerpc64le.dir/asan_suppressions.cpp.o -c ../lib/asan/asan_suppressions.cpp [432/619] /usr/bin/c++ -I../lib/asan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -MD -MT lib/asan/CMakeFiles/RTAsan.powerpc64le.dir/asan_win.cpp.o -MF lib/asan/CMakeFiles/RTAsan.powerpc64le.dir/asan_win.cpp.o.d -o lib/asan/CMakeFiles/RTAsan.powerpc64le.dir/asan_win.cpp.o -c ../lib/asan/asan_win.cpp [433/619] /usr/bin/cc -I../lib/asan/.. -O2 -g -DNDEBUG -m64 -fno-function-sections -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -MD -MT lib/asan/CMakeFiles/RTAsan.powerpc64le.dir/asan_interceptors_vfork.S.o -MF lib/asan/CMakeFiles/RTAsan.powerpc64le.dir/asan_interceptors_vfork.S.o.d -o lib/asan/CMakeFiles/RTAsan.powerpc64le.dir/asan_interceptors_vfork.S.o -c ../lib/asan/asan_interceptors_vfork.S [434/619] /usr/bin/c++ -I../lib/asan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -MD -MT lib/asan/CMakeFiles/RTAsan_preinit.powerpc64le.dir/asan_preinit.cpp.o -MF lib/asan/CMakeFiles/RTAsan_preinit.powerpc64le.dir/asan_preinit.cpp.o.d -o lib/asan/CMakeFiles/RTAsan_preinit.powerpc64le.dir/asan_preinit.cpp.o -c ../lib/asan/asan_preinit.cpp [435/619] : && /usr/bin/cmake -E rm -f lib/linux/libclang_rt.asan_cxx-powerpc64le.a && /usr/bin/ar qc lib/linux/libclang_rt.asan_cxx-powerpc64le.a lib/asan/CMakeFiles/RTAsan_cxx.powerpc64le.dir/asan_new_delete.cpp.o lib/ubsan/CMakeFiles/RTUbsan_cxx.powerpc64le.dir/ubsan_handlers_cxx.cpp.o lib/ubsan/CMakeFiles/RTUbsan_cxx.powerpc64le.dir/ubsan_type_hash.cpp.o lib/ubsan/CMakeFiles/RTUbsan_cxx.powerpc64le.dir/ubsan_type_hash_itanium.cpp.o lib/ubsan/CMakeFiles/RTUbsan_cxx.powerpc64le.dir/ubsan_type_hash_win.cpp.o && /usr/bin/ranlib lib/linux/libclang_rt.asan_cxx-powerpc64le.a && : [436/619] cd /builddir/build/BUILD/compiler-rt-13.0.1.src/ppc64le-redhat-linux-gnu/lib/asan && /usr/bin/cmake -E copy_if_different /builddir/build/BUILD/compiler-rt-13.0.1.src/lib/asan/asan_ignorelist.txt /builddir/build/BUILD/compiler-rt-13.0.1.src/ppc64le-redhat-linux-gnu/share/asan_ignorelist.txt [437/619] : && /usr/bin/cmake -E rm -f lib/linux/libclang_rt.asan-preinit-powerpc64le.a && /usr/bin/ar qc lib/linux/libclang_rt.asan-preinit-powerpc64le.a lib/asan/CMakeFiles/RTAsan_preinit.powerpc64le.dir/asan_preinit.cpp.o && /usr/bin/ranlib lib/linux/libclang_rt.asan-preinit-powerpc64le.a && : [438/619] cd /builddir/build/BUILD/compiler-rt-13.0.1.src/lib/asan && /usr/bin/python3.6 /builddir/build/BUILD/compiler-rt-13.0.1.src/lib/sanitizer_common/scripts/gen_dynamic_list.py /builddir/build/BUILD/compiler-rt-13.0.1.src/ppc64le-redhat-linux-gnu/lib/linux/libclang_rt.asan_cxx-powerpc64le.a --nm-executable /usr/bin/nm -o /builddir/build/BUILD/compiler-rt-13.0.1.src/ppc64le-redhat-linux-gnu/lib/linux/libclang_rt.asan_cxx-powerpc64le.a.syms && /usr/bin/cmake -E touch /builddir/build/BUILD/compiler-rt-13.0.1.src/ppc64le-redhat-linux-gnu/lib/asan/clang_rt.asan_cxx-powerpc64le.syms-stamp [439/619] /usr/bin/c++ -I../lib/asan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -MD -MT lib/asan/CMakeFiles/RTAsan.powerpc64le.dir/asan_thread.cpp.o -MF lib/asan/CMakeFiles/RTAsan.powerpc64le.dir/asan_thread.cpp.o.d -o lib/asan/CMakeFiles/RTAsan.powerpc64le.dir/asan_thread.cpp.o -c ../lib/asan/asan_thread.cpp [440/619] /usr/bin/c++ -I../lib/asan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -MD -MT lib/asan/CMakeFiles/RTAsan.powerpc64le.dir/asan_rtl.cpp.o -MF lib/asan/CMakeFiles/RTAsan.powerpc64le.dir/asan_rtl.cpp.o.d -o lib/asan/CMakeFiles/RTAsan.powerpc64le.dir/asan_rtl.cpp.o -c ../lib/asan/asan_rtl.cpp [441/619] /usr/bin/c++ -I../lib/msan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -fPIE -ffreestanding -MD -MT lib/msan/CMakeFiles/clang_rt.msan_cxx-powerpc64le.dir/msan_new_delete.cpp.o -MF lib/msan/CMakeFiles/clang_rt.msan_cxx-powerpc64le.dir/msan_new_delete.cpp.o.d -o lib/msan/CMakeFiles/clang_rt.msan_cxx-powerpc64le.dir/msan_new_delete.cpp.o -c ../lib/msan/msan_new_delete.cpp [442/619] /usr/bin/c++ -I../lib/msan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -fPIE -ffreestanding -MD -MT lib/msan/CMakeFiles/clang_rt.msan-powerpc64le.dir/msan_chained_origin_depot.cpp.o -MF lib/msan/CMakeFiles/clang_rt.msan-powerpc64le.dir/msan_chained_origin_depot.cpp.o.d -o lib/msan/CMakeFiles/clang_rt.msan-powerpc64le.dir/msan_chained_origin_depot.cpp.o -c ../lib/msan/msan_chained_origin_depot.cpp [443/619] : && /usr/bin/cmake -E rm -f lib/linux/libclang_rt.msan_cxx-powerpc64le.a && /usr/bin/ar qc lib/linux/libclang_rt.msan_cxx-powerpc64le.a lib/ubsan/CMakeFiles/RTUbsan_cxx.powerpc64le.dir/ubsan_handlers_cxx.cpp.o lib/ubsan/CMakeFiles/RTUbsan_cxx.powerpc64le.dir/ubsan_type_hash.cpp.o lib/ubsan/CMakeFiles/RTUbsan_cxx.powerpc64le.dir/ubsan_type_hash_itanium.cpp.o lib/ubsan/CMakeFiles/RTUbsan_cxx.powerpc64le.dir/ubsan_type_hash_win.cpp.o lib/msan/CMakeFiles/clang_rt.msan_cxx-powerpc64le.dir/msan_new_delete.cpp.o && /usr/bin/ranlib lib/linux/libclang_rt.msan_cxx-powerpc64le.a && : [444/619] /usr/bin/c++ -I../lib/msan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -fPIE -ffreestanding -MD -MT lib/msan/CMakeFiles/clang_rt.msan-powerpc64le.dir/msan_linux.cpp.o -MF lib/msan/CMakeFiles/clang_rt.msan-powerpc64le.dir/msan_linux.cpp.o.d -o lib/msan/CMakeFiles/clang_rt.msan-powerpc64le.dir/msan_linux.cpp.o -c ../lib/msan/msan_linux.cpp [445/619] /usr/bin/c++ -I../lib/msan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -fPIE -ffreestanding -MD -MT lib/msan/CMakeFiles/clang_rt.msan-powerpc64le.dir/msan.cpp.o -MF lib/msan/CMakeFiles/clang_rt.msan-powerpc64le.dir/msan.cpp.o.d -o lib/msan/CMakeFiles/clang_rt.msan-powerpc64le.dir/msan.cpp.o -c ../lib/msan/msan.cpp [446/619] /usr/bin/c++ -I../lib/msan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -fPIE -ffreestanding -MD -MT lib/msan/CMakeFiles/clang_rt.msan-powerpc64le.dir/msan_report.cpp.o -MF lib/msan/CMakeFiles/clang_rt.msan-powerpc64le.dir/msan_report.cpp.o.d -o lib/msan/CMakeFiles/clang_rt.msan-powerpc64le.dir/msan_report.cpp.o -c ../lib/msan/msan_report.cpp ../lib/msan/msan_report.cpp: In function 'void __msan::DescribeMemoryRange(const void*, __sanitizer::uptr)': ../lib/msan/msan_report.cpp:228:7: warning: 'last_quad_poisoned' may be used uninitialized in this function [-Wmaybe-uninitialized] if (last_quad_poisoned) { ^~ [447/619] /usr/bin/c++ -I../lib/msan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -fPIE -ffreestanding -MD -MT lib/msan/CMakeFiles/clang_rt.msan-powerpc64le.dir/msan_thread.cpp.o -MF lib/msan/CMakeFiles/clang_rt.msan-powerpc64le.dir/msan_thread.cpp.o.d -o lib/msan/CMakeFiles/clang_rt.msan-powerpc64le.dir/msan_thread.cpp.o -c ../lib/msan/msan_thread.cpp [448/619] cd /builddir/build/BUILD/compiler-rt-13.0.1.src/ppc64le-redhat-linux-gnu/lib/msan && /usr/bin/cmake -E copy_if_different /builddir/build/BUILD/compiler-rt-13.0.1.src/lib/msan/msan_ignorelist.txt /builddir/build/BUILD/compiler-rt-13.0.1.src/ppc64le-redhat-linux-gnu/share/msan_ignorelist.txt [449/619] /usr/bin/c++ -I../lib/msan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -fPIE -ffreestanding -MD -MT lib/msan/CMakeFiles/clang_rt.msan-powerpc64le.dir/msan_poisoning.cpp.o -MF lib/msan/CMakeFiles/clang_rt.msan-powerpc64le.dir/msan_poisoning.cpp.o.d -o lib/msan/CMakeFiles/clang_rt.msan-powerpc64le.dir/msan_poisoning.cpp.o -c ../lib/msan/msan_poisoning.cpp [450/619] /usr/bin/c++ -I../lib/asan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -MD -MT lib/asan/CMakeFiles/RTAsan.powerpc64le.dir/asan_report.cpp.o -MF lib/asan/CMakeFiles/RTAsan.powerpc64le.dir/asan_report.cpp.o.d -o lib/asan/CMakeFiles/RTAsan.powerpc64le.dir/asan_report.cpp.o -c ../lib/asan/asan_report.cpp [451/619] /usr/bin/c++ -I../lib/asan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -MD -MT lib/asan/CMakeFiles/RTAsan.powerpc64le.dir/asan_allocator.cpp.o -MF lib/asan/CMakeFiles/RTAsan.powerpc64le.dir/asan_allocator.cpp.o.d -o lib/asan/CMakeFiles/RTAsan.powerpc64le.dir/asan_allocator.cpp.o -c ../lib/asan/asan_allocator.cpp [452/619] /usr/bin/c++ -I../lib/msan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -fPIE -ffreestanding -MD -MT lib/msan/CMakeFiles/clang_rt.msan-powerpc64le.dir/msan_allocator.cpp.o -MF lib/msan/CMakeFiles/clang_rt.msan-powerpc64le.dir/msan_allocator.cpp.o.d -o lib/msan/CMakeFiles/clang_rt.msan-powerpc64le.dir/msan_allocator.cpp.o -c ../lib/msan/msan_allocator.cpp [453/619] cd /builddir/build/BUILD/compiler-rt-13.0.1.src/lib/msan && /usr/bin/python3.6 /builddir/build/BUILD/compiler-rt-13.0.1.src/lib/sanitizer_common/scripts/gen_dynamic_list.py --extra msan.syms.extra /builddir/build/BUILD/compiler-rt-13.0.1.src/ppc64le-redhat-linux-gnu/lib/linux/libclang_rt.msan_cxx-powerpc64le.a --nm-executable /usr/bin/nm -o /builddir/build/BUILD/compiler-rt-13.0.1.src/ppc64le-redhat-linux-gnu/lib/linux/libclang_rt.msan_cxx-powerpc64le.a.syms && /usr/bin/cmake -E touch /builddir/build/BUILD/compiler-rt-13.0.1.src/ppc64le-redhat-linux-gnu/lib/msan/clang_rt.msan_cxx-powerpc64le.syms-stamp [454/619] /usr/bin/c++ -I../lib/tsan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fPIE -fno-rtti -MD -MT lib/tsan/CMakeFiles/clang_rt.tsan-powerpc64le.dir/rtl/tsan_external.cpp.o -MF lib/tsan/CMakeFiles/clang_rt.tsan-powerpc64le.dir/rtl/tsan_external.cpp.o.d -o lib/tsan/CMakeFiles/clang_rt.tsan-powerpc64le.dir/rtl/tsan_external.cpp.o -c ../lib/tsan/rtl/tsan_external.cpp [455/619] /usr/bin/c++ -I../lib/tsan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fPIE -fno-rtti -MD -MT lib/tsan/CMakeFiles/clang_rt.tsan-powerpc64le.dir/rtl/tsan_ignoreset.cpp.o -MF lib/tsan/CMakeFiles/clang_rt.tsan-powerpc64le.dir/rtl/tsan_ignoreset.cpp.o.d -o lib/tsan/CMakeFiles/clang_rt.tsan-powerpc64le.dir/rtl/tsan_ignoreset.cpp.o -c ../lib/tsan/rtl/tsan_ignoreset.cpp [456/619] /usr/bin/c++ -I../lib/tsan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fPIE -fno-rtti -MD -MT lib/tsan/CMakeFiles/clang_rt.tsan-powerpc64le.dir/rtl/tsan_flags.cpp.o -MF lib/tsan/CMakeFiles/clang_rt.tsan-powerpc64le.dir/rtl/tsan_flags.cpp.o.d -o lib/tsan/CMakeFiles/clang_rt.tsan-powerpc64le.dir/rtl/tsan_flags.cpp.o -c ../lib/tsan/rtl/tsan_flags.cpp [457/619] /usr/bin/c++ -I../lib/tsan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fPIE -fno-rtti -MD -MT lib/tsan/CMakeFiles/clang_rt.tsan-powerpc64le.dir/rtl/tsan_interface.cpp.o -MF lib/tsan/CMakeFiles/clang_rt.tsan-powerpc64le.dir/rtl/tsan_interface.cpp.o.d -o lib/tsan/CMakeFiles/clang_rt.tsan-powerpc64le.dir/rtl/tsan_interface.cpp.o -c ../lib/tsan/rtl/tsan_interface.cpp [458/619] /usr/bin/c++ -I../lib/tsan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fPIE -fno-rtti -MD -MT lib/tsan/CMakeFiles/clang_rt.tsan-powerpc64le.dir/rtl/tsan_debugging.cpp.o -MF lib/tsan/CMakeFiles/clang_rt.tsan-powerpc64le.dir/rtl/tsan_debugging.cpp.o.d -o lib/tsan/CMakeFiles/clang_rt.tsan-powerpc64le.dir/rtl/tsan_debugging.cpp.o -c ../lib/tsan/rtl/tsan_debugging.cpp [459/619] /usr/bin/c++ -I../lib/tsan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fPIE -fno-rtti -MD -MT lib/tsan/CMakeFiles/clang_rt.tsan-powerpc64le.dir/rtl/tsan_fd.cpp.o -MF lib/tsan/CMakeFiles/clang_rt.tsan-powerpc64le.dir/rtl/tsan_fd.cpp.o.d -o lib/tsan/CMakeFiles/clang_rt.tsan-powerpc64le.dir/rtl/tsan_fd.cpp.o -c ../lib/tsan/rtl/tsan_fd.cpp [460/619] /usr/bin/c++ -I../lib/tsan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fPIE -fno-rtti -MD -MT lib/tsan/CMakeFiles/clang_rt.tsan-powerpc64le.dir/rtl/tsan_clock.cpp.o -MF lib/tsan/CMakeFiles/clang_rt.tsan-powerpc64le.dir/rtl/tsan_clock.cpp.o.d -o lib/tsan/CMakeFiles/clang_rt.tsan-powerpc64le.dir/rtl/tsan_clock.cpp.o -c ../lib/tsan/rtl/tsan_clock.cpp [461/619] /usr/bin/c++ -I../lib/tsan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fPIE -fno-rtti -MD -MT lib/tsan/CMakeFiles/clang_rt.tsan-powerpc64le.dir/rtl/tsan_malloc_mac.cpp.o -MF lib/tsan/CMakeFiles/clang_rt.tsan-powerpc64le.dir/rtl/tsan_malloc_mac.cpp.o.d -o lib/tsan/CMakeFiles/clang_rt.tsan-powerpc64le.dir/rtl/tsan_malloc_mac.cpp.o -c ../lib/tsan/rtl/tsan_malloc_mac.cpp [462/619] /usr/bin/c++ -I../lib/tsan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fPIE -fno-rtti -MD -MT lib/tsan/CMakeFiles/clang_rt.tsan-powerpc64le.dir/rtl/tsan_interface_java.cpp.o -MF lib/tsan/CMakeFiles/clang_rt.tsan-powerpc64le.dir/rtl/tsan_interface_java.cpp.o.d -o lib/tsan/CMakeFiles/clang_rt.tsan-powerpc64le.dir/rtl/tsan_interface_java.cpp.o -c ../lib/tsan/rtl/tsan_interface_java.cpp [463/619] /usr/bin/c++ -I../lib/tsan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fPIE -fno-rtti -MD -MT lib/tsan/CMakeFiles/clang_rt.tsan-powerpc64le.dir/rtl/tsan_md5.cpp.o -MF lib/tsan/CMakeFiles/clang_rt.tsan-powerpc64le.dir/rtl/tsan_md5.cpp.o.d -o lib/tsan/CMakeFiles/clang_rt.tsan-powerpc64le.dir/rtl/tsan_md5.cpp.o -c ../lib/tsan/rtl/tsan_md5.cpp [464/619] /usr/bin/c++ -I../lib/tsan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fPIE -fno-rtti -MD -MT lib/tsan/CMakeFiles/clang_rt.tsan-powerpc64le.dir/rtl/tsan_mutexset.cpp.o -MF lib/tsan/CMakeFiles/clang_rt.tsan-powerpc64le.dir/rtl/tsan_mutexset.cpp.o.d -o lib/tsan/CMakeFiles/clang_rt.tsan-powerpc64le.dir/rtl/tsan_mutexset.cpp.o -c ../lib/tsan/rtl/tsan_mutexset.cpp [465/619] /usr/bin/c++ -I../lib/tsan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fPIE -fno-rtti -MD -MT lib/tsan/CMakeFiles/clang_rt.tsan-powerpc64le.dir/rtl/tsan_preinit.cpp.o -MF lib/tsan/CMakeFiles/clang_rt.tsan-powerpc64le.dir/rtl/tsan_preinit.cpp.o.d -o lib/tsan/CMakeFiles/clang_rt.tsan-powerpc64le.dir/rtl/tsan_preinit.cpp.o -c ../lib/tsan/rtl/tsan_preinit.cpp [466/619] /usr/bin/c++ -I../lib/tsan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fPIE -fno-rtti -MD -MT lib/tsan/CMakeFiles/clang_rt.tsan-powerpc64le.dir/rtl/tsan_interface_ann.cpp.o -MF lib/tsan/CMakeFiles/clang_rt.tsan-powerpc64le.dir/rtl/tsan_interface_ann.cpp.o.d -o lib/tsan/CMakeFiles/clang_rt.tsan-powerpc64le.dir/rtl/tsan_interface_ann.cpp.o -c ../lib/tsan/rtl/tsan_interface_ann.cpp [467/619] /usr/bin/c++ -I../lib/tsan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fPIE -fno-rtti -MD -MT lib/tsan/CMakeFiles/clang_rt.tsan-powerpc64le.dir/rtl/tsan_report.cpp.o -MF lib/tsan/CMakeFiles/clang_rt.tsan-powerpc64le.dir/rtl/tsan_report.cpp.o.d -o lib/tsan/CMakeFiles/clang_rt.tsan-powerpc64le.dir/rtl/tsan_report.cpp.o -c ../lib/tsan/rtl/tsan_report.cpp [468/619] /usr/bin/c++ -I../lib/tsan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fPIE -fno-rtti -MD -MT lib/tsan/CMakeFiles/clang_rt.tsan-powerpc64le.dir/rtl/tsan_mman.cpp.o -MF lib/tsan/CMakeFiles/clang_rt.tsan-powerpc64le.dir/rtl/tsan_mman.cpp.o.d -o lib/tsan/CMakeFiles/clang_rt.tsan-powerpc64le.dir/rtl/tsan_mman.cpp.o -c ../lib/tsan/rtl/tsan_mman.cpp [469/619] /usr/bin/c++ -I../lib/tsan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fPIE -fno-rtti -MD -MT lib/tsan/CMakeFiles/clang_rt.tsan-powerpc64le.dir/rtl/tsan_interface_atomic.cpp.o -MF lib/tsan/CMakeFiles/clang_rt.tsan-powerpc64le.dir/rtl/tsan_interface_atomic.cpp.o.d -o lib/tsan/CMakeFiles/clang_rt.tsan-powerpc64le.dir/rtl/tsan_interface_atomic.cpp.o -c ../lib/tsan/rtl/tsan_interface_atomic.cpp [470/619] /usr/bin/c++ -I../lib/tsan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fPIE -fno-rtti -MD -MT lib/tsan/CMakeFiles/clang_rt.tsan-powerpc64le.dir/rtl/tsan_rtl_proc.cpp.o -MF lib/tsan/CMakeFiles/clang_rt.tsan-powerpc64le.dir/rtl/tsan_rtl_proc.cpp.o.d -o lib/tsan/CMakeFiles/clang_rt.tsan-powerpc64le.dir/rtl/tsan_rtl_proc.cpp.o -c ../lib/tsan/rtl/tsan_rtl_proc.cpp [471/619] /usr/bin/c++ -I../lib/tsan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fPIE -fno-rtti -MD -MT lib/tsan/CMakeFiles/clang_rt.tsan-powerpc64le.dir/rtl/tsan_rtl_mutex.cpp.o -MF lib/tsan/CMakeFiles/clang_rt.tsan-powerpc64le.dir/rtl/tsan_rtl_mutex.cpp.o.d -o lib/tsan/CMakeFiles/clang_rt.tsan-powerpc64le.dir/rtl/tsan_rtl_mutex.cpp.o -c ../lib/tsan/rtl/tsan_rtl_mutex.cpp [472/619] /usr/bin/c++ -I../lib/tsan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fPIE -fno-rtti -MD -MT lib/tsan/CMakeFiles/clang_rt.tsan-powerpc64le.dir/rtl/tsan_rtl_thread.cpp.o -MF lib/tsan/CMakeFiles/clang_rt.tsan-powerpc64le.dir/rtl/tsan_rtl_thread.cpp.o.d -o lib/tsan/CMakeFiles/clang_rt.tsan-powerpc64le.dir/rtl/tsan_rtl_thread.cpp.o -c ../lib/tsan/rtl/tsan_rtl_thread.cpp [473/619] /usr/bin/c++ -I../lib/tsan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fPIE -fno-rtti -MD -MT lib/tsan/CMakeFiles/clang_rt.tsan-powerpc64le.dir/rtl/tsan_stack_trace.cpp.o -MF lib/tsan/CMakeFiles/clang_rt.tsan-powerpc64le.dir/rtl/tsan_stack_trace.cpp.o.d -o lib/tsan/CMakeFiles/clang_rt.tsan-powerpc64le.dir/rtl/tsan_stack_trace.cpp.o -c ../lib/tsan/rtl/tsan_stack_trace.cpp [474/619] /usr/bin/c++ -I../lib/tsan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fPIE -fno-rtti -MD -MT lib/tsan/CMakeFiles/clang_rt.tsan-powerpc64le.dir/rtl/tsan_suppressions.cpp.o -MF lib/tsan/CMakeFiles/clang_rt.tsan-powerpc64le.dir/rtl/tsan_suppressions.cpp.o.d -o lib/tsan/CMakeFiles/clang_rt.tsan-powerpc64le.dir/rtl/tsan_suppressions.cpp.o -c ../lib/tsan/rtl/tsan_suppressions.cpp [475/619] /usr/bin/c++ -I../lib/tsan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fPIE -fno-rtti -MD -MT lib/tsan/CMakeFiles/clang_rt.tsan-powerpc64le.dir/rtl/tsan_symbolize.cpp.o -MF lib/tsan/CMakeFiles/clang_rt.tsan-powerpc64le.dir/rtl/tsan_symbolize.cpp.o.d -o lib/tsan/CMakeFiles/clang_rt.tsan-powerpc64le.dir/rtl/tsan_symbolize.cpp.o -c ../lib/tsan/rtl/tsan_symbolize.cpp [476/619] /usr/bin/c++ -I../lib/tsan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fPIE -fno-rtti -MD -MT lib/tsan/CMakeFiles/clang_rt.tsan-powerpc64le.dir/rtl/tsan_platform_linux.cpp.o -MF lib/tsan/CMakeFiles/clang_rt.tsan-powerpc64le.dir/rtl/tsan_platform_linux.cpp.o.d -o lib/tsan/CMakeFiles/clang_rt.tsan-powerpc64le.dir/rtl/tsan_platform_linux.cpp.o -c ../lib/tsan/rtl/tsan_platform_linux.cpp [477/619] /usr/bin/c++ -I../lib/tsan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fPIE -fno-rtti -MD -MT lib/tsan/CMakeFiles/clang_rt.tsan-powerpc64le.dir/rtl/tsan_platform_posix.cpp.o -MF lib/tsan/CMakeFiles/clang_rt.tsan-powerpc64le.dir/rtl/tsan_platform_posix.cpp.o.d -o lib/tsan/CMakeFiles/clang_rt.tsan-powerpc64le.dir/rtl/tsan_platform_posix.cpp.o -c ../lib/tsan/rtl/tsan_platform_posix.cpp [478/619] /usr/bin/cc -I../lib/tsan/.. -O2 -g -DNDEBUG -m64 -fno-function-sections -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fPIE -fno-rtti -MD -MT lib/tsan/CMakeFiles/clang_rt.tsan-powerpc64le.dir/rtl/tsan_rtl_ppc64.S.o -MF lib/tsan/CMakeFiles/clang_rt.tsan-powerpc64le.dir/rtl/tsan_rtl_ppc64.S.o.d -o lib/tsan/CMakeFiles/clang_rt.tsan-powerpc64le.dir/rtl/tsan_rtl_ppc64.S.o -c ../lib/tsan/rtl/tsan_rtl_ppc64.S [479/619] /usr/bin/c++ -I../lib/tsan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fPIE -fno-rtti -MD -MT lib/tsan/CMakeFiles/clang_rt.tsan-powerpc64le.dir/rtl/tsan_sync.cpp.o -MF lib/tsan/CMakeFiles/clang_rt.tsan-powerpc64le.dir/rtl/tsan_sync.cpp.o.d -o lib/tsan/CMakeFiles/clang_rt.tsan-powerpc64le.dir/rtl/tsan_sync.cpp.o -c ../lib/tsan/rtl/tsan_sync.cpp [480/619] /usr/bin/c++ -I../lib/tsan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fPIE -fno-rtti -MD -MT lib/tsan/CMakeFiles/clang_rt.tsan_cxx-powerpc64le.dir/rtl/tsan_new_delete.cpp.o -MF lib/tsan/CMakeFiles/clang_rt.tsan_cxx-powerpc64le.dir/rtl/tsan_new_delete.cpp.o.d -o lib/tsan/CMakeFiles/clang_rt.tsan_cxx-powerpc64le.dir/rtl/tsan_new_delete.cpp.o -c ../lib/tsan/rtl/tsan_new_delete.cpp [481/619] : && /usr/bin/cmake -E rm -f lib/linux/libclang_rt.tsan_cxx-powerpc64le.a && /usr/bin/ar qc lib/linux/libclang_rt.tsan_cxx-powerpc64le.a lib/ubsan/CMakeFiles/RTUbsan_cxx.powerpc64le.dir/ubsan_handlers_cxx.cpp.o lib/ubsan/CMakeFiles/RTUbsan_cxx.powerpc64le.dir/ubsan_type_hash.cpp.o lib/ubsan/CMakeFiles/RTUbsan_cxx.powerpc64le.dir/ubsan_type_hash_itanium.cpp.o lib/ubsan/CMakeFiles/RTUbsan_cxx.powerpc64le.dir/ubsan_type_hash_win.cpp.o lib/tsan/CMakeFiles/clang_rt.tsan_cxx-powerpc64le.dir/rtl/tsan_new_delete.cpp.o && /usr/bin/ranlib lib/linux/libclang_rt.tsan_cxx-powerpc64le.a && : [482/619] /usr/bin/c++ -I../lib/tsan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fPIE -fno-rtti -MD -MT lib/tsan/CMakeFiles/clang_rt.tsan-powerpc64le.dir/rtl/tsan_rtl_report.cpp.o -MF lib/tsan/CMakeFiles/clang_rt.tsan-powerpc64le.dir/rtl/tsan_rtl_report.cpp.o.d -o lib/tsan/CMakeFiles/clang_rt.tsan-powerpc64le.dir/rtl/tsan_rtl_report.cpp.o -c ../lib/tsan/rtl/tsan_rtl_report.cpp [483/619] /usr/bin/c++ -Dclang_rt_scudo_dynamic_powerpc64le_EXPORTS -I../lib/scudo/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -fPIC -m64 -fno-function-sections -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fbuiltin -fno-rtti -fno-omit-frame-pointer -MD -MT lib/scudo/CMakeFiles/clang_rt.scudo-dynamic-powerpc64le.dir/scudo_crc32.cpp.o -MF lib/scudo/CMakeFiles/clang_rt.scudo-dynamic-powerpc64le.dir/scudo_crc32.cpp.o.d -o lib/scudo/CMakeFiles/clang_rt.scudo-dynamic-powerpc64le.dir/scudo_crc32.cpp.o -c ../lib/scudo/scudo_crc32.cpp [484/619] cd /builddir/build/BUILD/compiler-rt-13.0.1.src/lib/tsan && /usr/bin/python3.6 /builddir/build/BUILD/compiler-rt-13.0.1.src/lib/sanitizer_common/scripts/gen_dynamic_list.py --extra rtl/tsan.syms.extra /builddir/build/BUILD/compiler-rt-13.0.1.src/ppc64le-redhat-linux-gnu/lib/linux/libclang_rt.tsan_cxx-powerpc64le.a --nm-executable /usr/bin/nm -o /builddir/build/BUILD/compiler-rt-13.0.1.src/ppc64le-redhat-linux-gnu/lib/linux/libclang_rt.tsan_cxx-powerpc64le.a.syms && /usr/bin/cmake -E touch /builddir/build/BUILD/compiler-rt-13.0.1.src/ppc64le-redhat-linux-gnu/lib/tsan/clang_rt.tsan_cxx-powerpc64le.syms-stamp [485/619] /usr/bin/c++ -Dclang_rt_scudo_dynamic_powerpc64le_EXPORTS -I../lib/scudo/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -fPIC -m64 -fno-function-sections -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fbuiltin -fno-rtti -fno-omit-frame-pointer -MD -MT lib/scudo/CMakeFiles/clang_rt.scudo-dynamic-powerpc64le.dir/scudo_errors.cpp.o -MF lib/scudo/CMakeFiles/clang_rt.scudo-dynamic-powerpc64le.dir/scudo_errors.cpp.o.d -o lib/scudo/CMakeFiles/clang_rt.scudo-dynamic-powerpc64le.dir/scudo_errors.cpp.o -c ../lib/scudo/scudo_errors.cpp [486/619] /usr/bin/c++ -Dclang_rt_scudo_dynamic_powerpc64le_EXPORTS -I../lib/scudo/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -fPIC -m64 -fno-function-sections -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fbuiltin -fno-rtti -fno-omit-frame-pointer -MD -MT lib/scudo/CMakeFiles/clang_rt.scudo-dynamic-powerpc64le.dir/scudo_flags.cpp.o -MF lib/scudo/CMakeFiles/clang_rt.scudo-dynamic-powerpc64le.dir/scudo_flags.cpp.o.d -o lib/scudo/CMakeFiles/clang_rt.scudo-dynamic-powerpc64le.dir/scudo_flags.cpp.o -c ../lib/scudo/scudo_flags.cpp [487/619] /usr/bin/c++ -Dclang_rt_scudo_dynamic_powerpc64le_EXPORTS -I../lib/scudo/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -fPIC -m64 -fno-function-sections -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fbuiltin -fno-rtti -fno-omit-frame-pointer -MD -MT lib/scudo/CMakeFiles/clang_rt.scudo-dynamic-powerpc64le.dir/scudo_termination.cpp.o -MF lib/scudo/CMakeFiles/clang_rt.scudo-dynamic-powerpc64le.dir/scudo_termination.cpp.o.d -o lib/scudo/CMakeFiles/clang_rt.scudo-dynamic-powerpc64le.dir/scudo_termination.cpp.o -c ../lib/scudo/scudo_termination.cpp [488/619] /usr/bin/c++ -Dclang_rt_scudo_dynamic_powerpc64le_EXPORTS -I../lib/scudo/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -fPIC -m64 -fno-function-sections -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fbuiltin -fno-rtti -fno-omit-frame-pointer -MD -MT lib/scudo/CMakeFiles/clang_rt.scudo-dynamic-powerpc64le.dir/scudo_malloc.cpp.o -MF lib/scudo/CMakeFiles/clang_rt.scudo-dynamic-powerpc64le.dir/scudo_malloc.cpp.o.d -o lib/scudo/CMakeFiles/clang_rt.scudo-dynamic-powerpc64le.dir/scudo_malloc.cpp.o -c ../lib/scudo/scudo_malloc.cpp [489/619] /usr/bin/c++ -Dclang_rt_scudo_dynamic_powerpc64le_EXPORTS -I../lib/scudo/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -fPIC -m64 -fno-function-sections -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fbuiltin -fno-rtti -fno-omit-frame-pointer -MD -MT lib/scudo/CMakeFiles/clang_rt.scudo-dynamic-powerpc64le.dir/scudo_tsd_exclusive.cpp.o -MF lib/scudo/CMakeFiles/clang_rt.scudo-dynamic-powerpc64le.dir/scudo_tsd_exclusive.cpp.o.d -o lib/scudo/CMakeFiles/clang_rt.scudo-dynamic-powerpc64le.dir/scudo_tsd_exclusive.cpp.o -c ../lib/scudo/scudo_tsd_exclusive.cpp [490/619] /usr/bin/c++ -Dclang_rt_scudo_dynamic_powerpc64le_EXPORTS -I../lib/scudo/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -fPIC -m64 -fno-function-sections -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fbuiltin -fno-rtti -fno-omit-frame-pointer -MD -MT lib/scudo/CMakeFiles/clang_rt.scudo-dynamic-powerpc64le.dir/scudo_utils.cpp.o -MF lib/scudo/CMakeFiles/clang_rt.scudo-dynamic-powerpc64le.dir/scudo_utils.cpp.o.d -o lib/scudo/CMakeFiles/clang_rt.scudo-dynamic-powerpc64le.dir/scudo_utils.cpp.o -c ../lib/scudo/scudo_utils.cpp [491/619] /usr/bin/c++ -Dclang_rt_scudo_dynamic_powerpc64le_EXPORTS -I../lib/scudo/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -fPIC -m64 -fno-function-sections -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fbuiltin -fno-rtti -fno-omit-frame-pointer -MD -MT lib/scudo/CMakeFiles/clang_rt.scudo-dynamic-powerpc64le.dir/scudo_tsd_shared.cpp.o -MF lib/scudo/CMakeFiles/clang_rt.scudo-dynamic-powerpc64le.dir/scudo_tsd_shared.cpp.o.d -o lib/scudo/CMakeFiles/clang_rt.scudo-dynamic-powerpc64le.dir/scudo_tsd_shared.cpp.o -c ../lib/scudo/scudo_tsd_shared.cpp [492/619] /usr/bin/c++ -I../lib/scudo/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fbuiltin -fno-rtti -fno-omit-frame-pointer -MD -MT lib/scudo/CMakeFiles/clang_rt.scudo_minimal-powerpc64le.dir/scudo_crc32.cpp.o -MF lib/scudo/CMakeFiles/clang_rt.scudo_minimal-powerpc64le.dir/scudo_crc32.cpp.o.d -o lib/scudo/CMakeFiles/clang_rt.scudo_minimal-powerpc64le.dir/scudo_crc32.cpp.o -c ../lib/scudo/scudo_crc32.cpp [493/619] /usr/bin/c++ -Dclang_rt_scudo_dynamic_powerpc64le_EXPORTS -I../lib/scudo/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -fPIC -m64 -fno-function-sections -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fbuiltin -fno-rtti -fno-omit-frame-pointer -MD -MT lib/scudo/CMakeFiles/clang_rt.scudo-dynamic-powerpc64le.dir/scudo_new_delete.cpp.o -MF lib/scudo/CMakeFiles/clang_rt.scudo-dynamic-powerpc64le.dir/scudo_new_delete.cpp.o.d -o lib/scudo/CMakeFiles/clang_rt.scudo-dynamic-powerpc64le.dir/scudo_new_delete.cpp.o -c ../lib/scudo/scudo_new_delete.cpp [494/619] /usr/bin/c++ -I../lib/scudo/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fbuiltin -fno-rtti -fno-omit-frame-pointer -MD -MT lib/scudo/CMakeFiles/clang_rt.scudo_minimal-powerpc64le.dir/scudo_errors.cpp.o -MF lib/scudo/CMakeFiles/clang_rt.scudo_minimal-powerpc64le.dir/scudo_errors.cpp.o.d -o lib/scudo/CMakeFiles/clang_rt.scudo_minimal-powerpc64le.dir/scudo_errors.cpp.o -c ../lib/scudo/scudo_errors.cpp [495/619] /usr/bin/c++ -I../lib/scudo/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fbuiltin -fno-rtti -fno-omit-frame-pointer -MD -MT lib/scudo/CMakeFiles/clang_rt.scudo_minimal-powerpc64le.dir/scudo_flags.cpp.o -MF lib/scudo/CMakeFiles/clang_rt.scudo_minimal-powerpc64le.dir/scudo_flags.cpp.o.d -o lib/scudo/CMakeFiles/clang_rt.scudo_minimal-powerpc64le.dir/scudo_flags.cpp.o -c ../lib/scudo/scudo_flags.cpp [496/619] /usr/bin/c++ -I../lib/scudo/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fbuiltin -fno-rtti -fno-omit-frame-pointer -MD -MT lib/scudo/CMakeFiles/clang_rt.scudo_minimal-powerpc64le.dir/scudo_malloc.cpp.o -MF lib/scudo/CMakeFiles/clang_rt.scudo_minimal-powerpc64le.dir/scudo_malloc.cpp.o.d -o lib/scudo/CMakeFiles/clang_rt.scudo_minimal-powerpc64le.dir/scudo_malloc.cpp.o -c ../lib/scudo/scudo_malloc.cpp [497/619] /usr/bin/c++ -I../lib/scudo/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fbuiltin -fno-rtti -fno-omit-frame-pointer -MD -MT lib/scudo/CMakeFiles/clang_rt.scudo_minimal-powerpc64le.dir/scudo_termination.cpp.o -MF lib/scudo/CMakeFiles/clang_rt.scudo_minimal-powerpc64le.dir/scudo_termination.cpp.o.d -o lib/scudo/CMakeFiles/clang_rt.scudo_minimal-powerpc64le.dir/scudo_termination.cpp.o -c ../lib/scudo/scudo_termination.cpp [498/619] /usr/bin/c++ -I../lib/scudo/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fbuiltin -fno-rtti -fno-omit-frame-pointer -MD -MT lib/scudo/CMakeFiles/clang_rt.scudo_minimal-powerpc64le.dir/scudo_tsd_exclusive.cpp.o -MF lib/scudo/CMakeFiles/clang_rt.scudo_minimal-powerpc64le.dir/scudo_tsd_exclusive.cpp.o.d -o lib/scudo/CMakeFiles/clang_rt.scudo_minimal-powerpc64le.dir/scudo_tsd_exclusive.cpp.o -c ../lib/scudo/scudo_tsd_exclusive.cpp [499/619] /usr/bin/c++ -I../lib/scudo/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fbuiltin -fno-rtti -fno-omit-frame-pointer -MD -MT lib/scudo/CMakeFiles/clang_rt.scudo_minimal-powerpc64le.dir/scudo_tsd_shared.cpp.o -MF lib/scudo/CMakeFiles/clang_rt.scudo_minimal-powerpc64le.dir/scudo_tsd_shared.cpp.o.d -o lib/scudo/CMakeFiles/clang_rt.scudo_minimal-powerpc64le.dir/scudo_tsd_shared.cpp.o -c ../lib/scudo/scudo_tsd_shared.cpp [500/619] /usr/bin/c++ -I../lib/scudo/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fbuiltin -fno-rtti -fno-omit-frame-pointer -MD -MT lib/scudo/CMakeFiles/clang_rt.scudo_minimal-powerpc64le.dir/scudo_utils.cpp.o -MF lib/scudo/CMakeFiles/clang_rt.scudo_minimal-powerpc64le.dir/scudo_utils.cpp.o.d -o lib/scudo/CMakeFiles/clang_rt.scudo_minimal-powerpc64le.dir/scudo_utils.cpp.o -c ../lib/scudo/scudo_utils.cpp [501/619] /usr/bin/c++ -I../lib/scudo/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fbuiltin -fno-rtti -fno-omit-frame-pointer -MD -MT lib/scudo/CMakeFiles/clang_rt.scudo_cxx_minimal-powerpc64le.dir/scudo_new_delete.cpp.o -MF lib/scudo/CMakeFiles/clang_rt.scudo_cxx_minimal-powerpc64le.dir/scudo_new_delete.cpp.o.d -o lib/scudo/CMakeFiles/clang_rt.scudo_cxx_minimal-powerpc64le.dir/scudo_new_delete.cpp.o -c ../lib/scudo/scudo_new_delete.cpp [502/619] : && /usr/bin/cmake -E rm -f lib/linux/libclang_rt.scudo_cxx_minimal-powerpc64le.a && /usr/bin/ar qc lib/linux/libclang_rt.scudo_cxx_minimal-powerpc64le.a lib/scudo/CMakeFiles/clang_rt.scudo_cxx_minimal-powerpc64le.dir/scudo_new_delete.cpp.o && /usr/bin/ranlib lib/linux/libclang_rt.scudo_cxx_minimal-powerpc64le.a && : [503/619] /usr/bin/c++ -I../lib/scudo/standalone/../.. -I../lib/scudo/standalone/include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fno-lto -Werror=conversion -Wall -g -nostdinc++ -fvisibility=hidden -fno-exceptions -Wno-pedantic -fno-lto -O3 -MD -MT lib/scudo/standalone/CMakeFiles/clang_rt.scudo_standalone-powerpc64le.dir/report.cpp.o -MF lib/scudo/standalone/CMakeFiles/clang_rt.scudo_standalone-powerpc64le.dir/report.cpp.o.d -o lib/scudo/standalone/CMakeFiles/clang_rt.scudo_standalone-powerpc64le.dir/report.cpp.o -c ../lib/scudo/standalone/report.cpp [504/619] /usr/bin/c++ -Dclang_rt_scudo_dynamic_powerpc64le_EXPORTS -I../lib/scudo/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -fPIC -m64 -fno-function-sections -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fbuiltin -fno-rtti -fno-omit-frame-pointer -MD -MT lib/scudo/CMakeFiles/clang_rt.scudo-dynamic-powerpc64le.dir/scudo_allocator.cpp.o -MF lib/scudo/CMakeFiles/clang_rt.scudo-dynamic-powerpc64le.dir/scudo_allocator.cpp.o.d -o lib/scudo/CMakeFiles/clang_rt.scudo-dynamic-powerpc64le.dir/scudo_allocator.cpp.o -c ../lib/scudo/scudo_allocator.cpp [505/619] /usr/bin/c++ -I../lib/scudo/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fbuiltin -fno-rtti -fno-omit-frame-pointer -MD -MT lib/scudo/CMakeFiles/clang_rt.scudo_minimal-powerpc64le.dir/scudo_allocator.cpp.o -MF lib/scudo/CMakeFiles/clang_rt.scudo_minimal-powerpc64le.dir/scudo_allocator.cpp.o.d -o lib/scudo/CMakeFiles/clang_rt.scudo_minimal-powerpc64le.dir/scudo_allocator.cpp.o -c ../lib/scudo/scudo_allocator.cpp [506/619] : && /usr/bin/cmake -E rm -f lib/linux/libclang_rt.scudo_minimal-powerpc64le.a && /usr/bin/ar qc lib/linux/libclang_rt.scudo_minimal-powerpc64le.a lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.powerpc64le.dir/sanitizer_allocator.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.powerpc64le.dir/sanitizer_common.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.powerpc64le.dir/sanitizer_deadlock_detector1.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.powerpc64le.dir/sanitizer_deadlock_detector2.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.powerpc64le.dir/sanitizer_errno.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.powerpc64le.dir/sanitizer_file.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.powerpc64le.dir/sanitizer_flags.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.powerpc64le.dir/sanitizer_flag_parser.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.powerpc64le.dir/sanitizer_fuchsia.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.powerpc64le.dir/sanitizer_libc.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.powerpc64le.dir/sanitizer_libignore.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.powerpc64le.dir/sanitizer_linux.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.powerpc64le.dir/sanitizer_linux_s390.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.powerpc64le.dir/sanitizer_mac.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.powerpc64le.dir/sanitizer_mutex.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.powerpc64le.dir/sanitizer_netbsd.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.powerpc64le.dir/sanitizer_persistent_allocator.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.powerpc64le.dir/sanitizer_platform_limits_freebsd.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.powerpc64le.dir/sanitizer_platform_limits_linux.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.powerpc64le.dir/sanitizer_platform_limits_netbsd.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.powerpc64le.dir/sanitizer_platform_limits_posix.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.powerpc64le.dir/sanitizer_platform_limits_solaris.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.powerpc64le.dir/sanitizer_posix.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.powerpc64le.dir/sanitizer_printf.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.powerpc64le.dir/sanitizer_procmaps_common.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.powerpc64le.dir/sanitizer_procmaps_bsd.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.powerpc64le.dir/sanitizer_procmaps_fuchsia.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.powerpc64le.dir/sanitizer_procmaps_linux.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.powerpc64le.dir/sanitizer_procmaps_mac.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.powerpc64le.dir/sanitizer_procmaps_solaris.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.powerpc64le.dir/sanitizer_solaris.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.powerpc64le.dir/sanitizer_stoptheworld_fuchsia.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.powerpc64le.dir/sanitizer_stoptheworld_mac.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.powerpc64le.dir/sanitizer_suppressions.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.powerpc64le.dir/sanitizer_tls_get_addr.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.powerpc64le.dir/sanitizer_thread_registry.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.powerpc64le.dir/sanitizer_type_traits.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.powerpc64le.dir/sanitizer_win.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.powerpc64le.dir/sanitizer_common_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.powerpc64le.dir/sanitizer_allocator_checks.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.powerpc64le.dir/sanitizer_linux_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.powerpc64le.dir/sanitizer_mac_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.powerpc64le.dir/sanitizer_posix_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.powerpc64le.dir/sanitizer_stoptheworld_linux_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.powerpc64le.dir/sanitizer_stoptheworld_netbsd_libcdep.cpp.o lib/interception/CMakeFiles/RTInterception.powerpc64le.dir/interception_linux.cpp.o lib/interception/CMakeFiles/RTInterception.powerpc64le.dir/interception_mac.cpp.o lib/interception/CMakeFiles/RTInterception.powerpc64le.dir/interception_win.cpp.o lib/interception/CMakeFiles/RTInterception.powerpc64le.dir/interception_type_test.cpp.o lib/scudo/CMakeFiles/clang_rt.scudo_minimal-powerpc64le.dir/scudo_allocator.cpp.o lib/scudo/CMakeFiles/clang_rt.scudo_minimal-powerpc64le.dir/scudo_crc32.cpp.o lib/scudo/CMakeFiles/clang_rt.scudo_minimal-powerpc64le.dir/scudo_errors.cpp.o lib/scudo/CMakeFiles/clang_rt.scudo_minimal-powerpc64le.dir/scudo_flags.cpp.o lib/scudo/CMakeFiles/clang_rt.scudo_minimal-powerpc64le.dir/scudo_malloc.cpp.o lib/scudo/CMakeFiles/clang_rt.scudo_minimal-powerpc64le.dir/scudo_termination.cpp.o lib/scudo/CMakeFiles/clang_rt.scudo_minimal-powerpc64le.dir/scudo_tsd_exclusive.cpp.o lib/scudo/CMakeFiles/clang_rt.scudo_minimal-powerpc64le.dir/scudo_tsd_shared.cpp.o lib/scudo/CMakeFiles/clang_rt.scudo_minimal-powerpc64le.dir/scudo_utils.cpp.o && /usr/bin/ranlib lib/linux/libclang_rt.scudo_minimal-powerpc64le.a && : [507/619] /usr/bin/c++ -I../lib/scudo/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fbuiltin -fno-rtti -fno-omit-frame-pointer -MD -MT lib/scudo/CMakeFiles/clang_rt.scudo-powerpc64le.dir/scudo_crc32.cpp.o -MF lib/scudo/CMakeFiles/clang_rt.scudo-powerpc64le.dir/scudo_crc32.cpp.o.d -o lib/scudo/CMakeFiles/clang_rt.scudo-powerpc64le.dir/scudo_crc32.cpp.o -c ../lib/scudo/scudo_crc32.cpp [508/619] : && /usr/bin/c++ -fPIC -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -m64 -nodefaultlibs -Wl,-z,text -Wl,--gc-sections -shared -Wl,-soname,libclang_rt.scudo-powerpc64le.so -o lib/linux/libclang_rt.scudo-powerpc64le.so lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.powerpc64le.dir/sanitizer_allocator.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.powerpc64le.dir/sanitizer_common.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.powerpc64le.dir/sanitizer_deadlock_detector1.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.powerpc64le.dir/sanitizer_deadlock_detector2.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.powerpc64le.dir/sanitizer_errno.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.powerpc64le.dir/sanitizer_file.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.powerpc64le.dir/sanitizer_flags.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.powerpc64le.dir/sanitizer_flag_parser.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.powerpc64le.dir/sanitizer_fuchsia.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.powerpc64le.dir/sanitizer_libc.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.powerpc64le.dir/sanitizer_libignore.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.powerpc64le.dir/sanitizer_linux.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.powerpc64le.dir/sanitizer_linux_s390.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.powerpc64le.dir/sanitizer_mac.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.powerpc64le.dir/sanitizer_mutex.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.powerpc64le.dir/sanitizer_netbsd.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.powerpc64le.dir/sanitizer_persistent_allocator.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.powerpc64le.dir/sanitizer_platform_limits_freebsd.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.powerpc64le.dir/sanitizer_platform_limits_linux.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.powerpc64le.dir/sanitizer_platform_limits_netbsd.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.powerpc64le.dir/sanitizer_platform_limits_posix.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.powerpc64le.dir/sanitizer_platform_limits_solaris.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.powerpc64le.dir/sanitizer_posix.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.powerpc64le.dir/sanitizer_printf.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.powerpc64le.dir/sanitizer_procmaps_common.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.powerpc64le.dir/sanitizer_procmaps_bsd.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.powerpc64le.dir/sanitizer_procmaps_fuchsia.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.powerpc64le.dir/sanitizer_procmaps_linux.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.powerpc64le.dir/sanitizer_procmaps_mac.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.powerpc64le.dir/sanitizer_procmaps_solaris.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.powerpc64le.dir/sanitizer_solaris.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.powerpc64le.dir/sanitizer_stoptheworld_fuchsia.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.powerpc64le.dir/sanitizer_stoptheworld_mac.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.powerpc64le.dir/sanitizer_suppressions.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.powerpc64le.dir/sanitizer_tls_get_addr.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.powerpc64le.dir/sanitizer_thread_registry.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.powerpc64le.dir/sanitizer_type_traits.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.powerpc64le.dir/sanitizer_win.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.powerpc64le.dir/sanitizer_common_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.powerpc64le.dir/sanitizer_allocator_checks.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.powerpc64le.dir/sanitizer_linux_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.powerpc64le.dir/sanitizer_mac_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.powerpc64le.dir/sanitizer_posix_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.powerpc64le.dir/sanitizer_stoptheworld_linux_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.powerpc64le.dir/sanitizer_stoptheworld_netbsd_libcdep.cpp.o lib/interception/CMakeFiles/RTInterception.powerpc64le.dir/interception_linux.cpp.o lib/interception/CMakeFiles/RTInterception.powerpc64le.dir/interception_mac.cpp.o lib/interception/CMakeFiles/RTInterception.powerpc64le.dir/interception_win.cpp.o lib/interception/CMakeFiles/RTInterception.powerpc64le.dir/interception_type_test.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonCoverage.powerpc64le.dir/sancov_flags.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonCoverage.powerpc64le.dir/sanitizer_coverage_fuchsia.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonCoverage.powerpc64le.dir/sanitizer_coverage_libcdep_new.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonCoverage.powerpc64le.dir/sanitizer_coverage_win_sections.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.powerpc64le.dir/sanitizer_allocator_report.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.powerpc64le.dir/sanitizer_chained_origin_depot.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.powerpc64le.dir/sanitizer_stackdepot.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.powerpc64le.dir/sanitizer_stacktrace.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.powerpc64le.dir/sanitizer_stacktrace_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.powerpc64le.dir/sanitizer_stacktrace_printer.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.powerpc64le.dir/sanitizer_stacktrace_sparc.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.powerpc64le.dir/sanitizer_symbolizer.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.powerpc64le.dir/sanitizer_symbolizer_libbacktrace.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.powerpc64le.dir/sanitizer_symbolizer_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.powerpc64le.dir/sanitizer_symbolizer_mac.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.powerpc64le.dir/sanitizer_symbolizer_markup.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.powerpc64le.dir/sanitizer_symbolizer_posix_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.powerpc64le.dir/sanitizer_symbolizer_report.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.powerpc64le.dir/sanitizer_symbolizer_win.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.powerpc64le.dir/sanitizer_unwind_linux_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.powerpc64le.dir/sanitizer_unwind_win.cpp.o lib/ubsan/CMakeFiles/RTUbsan.powerpc64le.dir/ubsan_diag.cpp.o lib/ubsan/CMakeFiles/RTUbsan.powerpc64le.dir/ubsan_init.cpp.o lib/ubsan/CMakeFiles/RTUbsan.powerpc64le.dir/ubsan_flags.cpp.o lib/ubsan/CMakeFiles/RTUbsan.powerpc64le.dir/ubsan_handlers.cpp.o lib/ubsan/CMakeFiles/RTUbsan.powerpc64le.dir/ubsan_monitor.cpp.o lib/ubsan/CMakeFiles/RTUbsan.powerpc64le.dir/ubsan_value.cpp.o lib/scudo/CMakeFiles/clang_rt.scudo-dynamic-powerpc64le.dir/scudo_allocator.cpp.o lib/scudo/CMakeFiles/clang_rt.scudo-dynamic-powerpc64le.dir/scudo_crc32.cpp.o lib/scudo/CMakeFiles/clang_rt.scudo-dynamic-powerpc64le.dir/scudo_errors.cpp.o lib/scudo/CMakeFiles/clang_rt.scudo-dynamic-powerpc64le.dir/scudo_flags.cpp.o lib/scudo/CMakeFiles/clang_rt.scudo-dynamic-powerpc64le.dir/scudo_malloc.cpp.o lib/scudo/CMakeFiles/clang_rt.scudo-dynamic-powerpc64le.dir/scudo_termination.cpp.o lib/scudo/CMakeFiles/clang_rt.scudo-dynamic-powerpc64le.dir/scudo_tsd_exclusive.cpp.o lib/scudo/CMakeFiles/clang_rt.scudo-dynamic-powerpc64le.dir/scudo_tsd_shared.cpp.o lib/scudo/CMakeFiles/clang_rt.scudo-dynamic-powerpc64le.dir/scudo_utils.cpp.o lib/scudo/CMakeFiles/clang_rt.scudo-dynamic-powerpc64le.dir/scudo_new_delete.cpp.o -lgcc_s -lc -ldl -lrt -lpthread -lstdc++ && : [509/619] /usr/bin/c++ -I../lib/scudo/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fbuiltin -fno-rtti -fno-omit-frame-pointer -MD -MT lib/scudo/CMakeFiles/clang_rt.scudo-powerpc64le.dir/scudo_errors.cpp.o -MF lib/scudo/CMakeFiles/clang_rt.scudo-powerpc64le.dir/scudo_errors.cpp.o.d -o lib/scudo/CMakeFiles/clang_rt.scudo-powerpc64le.dir/scudo_errors.cpp.o -c ../lib/scudo/scudo_errors.cpp [510/619] /usr/bin/c++ -I../lib/scudo/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fbuiltin -fno-rtti -fno-omit-frame-pointer -MD -MT lib/scudo/CMakeFiles/clang_rt.scudo-powerpc64le.dir/scudo_flags.cpp.o -MF lib/scudo/CMakeFiles/clang_rt.scudo-powerpc64le.dir/scudo_flags.cpp.o.d -o lib/scudo/CMakeFiles/clang_rt.scudo-powerpc64le.dir/scudo_flags.cpp.o -c ../lib/scudo/scudo_flags.cpp [511/619] /usr/bin/c++ -I../lib/scudo/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fbuiltin -fno-rtti -fno-omit-frame-pointer -MD -MT lib/scudo/CMakeFiles/clang_rt.scudo-powerpc64le.dir/scudo_malloc.cpp.o -MF lib/scudo/CMakeFiles/clang_rt.scudo-powerpc64le.dir/scudo_malloc.cpp.o.d -o lib/scudo/CMakeFiles/clang_rt.scudo-powerpc64le.dir/scudo_malloc.cpp.o -c ../lib/scudo/scudo_malloc.cpp [512/619] /usr/bin/c++ -I../lib/scudo/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fbuiltin -fno-rtti -fno-omit-frame-pointer -MD -MT lib/scudo/CMakeFiles/clang_rt.scudo-powerpc64le.dir/scudo_termination.cpp.o -MF lib/scudo/CMakeFiles/clang_rt.scudo-powerpc64le.dir/scudo_termination.cpp.o.d -o lib/scudo/CMakeFiles/clang_rt.scudo-powerpc64le.dir/scudo_termination.cpp.o -c ../lib/scudo/scudo_termination.cpp [513/619] /usr/bin/c++ -I../lib/scudo/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fbuiltin -fno-rtti -fno-omit-frame-pointer -MD -MT lib/scudo/CMakeFiles/clang_rt.scudo-powerpc64le.dir/scudo_tsd_exclusive.cpp.o -MF lib/scudo/CMakeFiles/clang_rt.scudo-powerpc64le.dir/scudo_tsd_exclusive.cpp.o.d -o lib/scudo/CMakeFiles/clang_rt.scudo-powerpc64le.dir/scudo_tsd_exclusive.cpp.o -c ../lib/scudo/scudo_tsd_exclusive.cpp [514/619] /usr/bin/c++ -I../lib/scudo/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fbuiltin -fno-rtti -fno-omit-frame-pointer -MD -MT lib/scudo/CMakeFiles/clang_rt.scudo-powerpc64le.dir/scudo_tsd_shared.cpp.o -MF lib/scudo/CMakeFiles/clang_rt.scudo-powerpc64le.dir/scudo_tsd_shared.cpp.o.d -o lib/scudo/CMakeFiles/clang_rt.scudo-powerpc64le.dir/scudo_tsd_shared.cpp.o -c ../lib/scudo/scudo_tsd_shared.cpp [515/619] /usr/bin/c++ -I../lib/scudo/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fbuiltin -fno-rtti -fno-omit-frame-pointer -MD -MT lib/scudo/CMakeFiles/clang_rt.scudo-powerpc64le.dir/scudo_utils.cpp.o -MF lib/scudo/CMakeFiles/clang_rt.scudo-powerpc64le.dir/scudo_utils.cpp.o.d -o lib/scudo/CMakeFiles/clang_rt.scudo-powerpc64le.dir/scudo_utils.cpp.o -c ../lib/scudo/scudo_utils.cpp [516/619] /usr/bin/c++ -I../lib/scudo/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fbuiltin -fno-rtti -fno-omit-frame-pointer -MD -MT lib/scudo/CMakeFiles/clang_rt.scudo_cxx-powerpc64le.dir/scudo_new_delete.cpp.o -MF lib/scudo/CMakeFiles/clang_rt.scudo_cxx-powerpc64le.dir/scudo_new_delete.cpp.o.d -o lib/scudo/CMakeFiles/clang_rt.scudo_cxx-powerpc64le.dir/scudo_new_delete.cpp.o -c ../lib/scudo/scudo_new_delete.cpp [517/619] : && /usr/bin/cmake -E rm -f lib/linux/libclang_rt.scudo_cxx-powerpc64le.a && /usr/bin/ar qc lib/linux/libclang_rt.scudo_cxx-powerpc64le.a lib/ubsan/CMakeFiles/RTUbsan_cxx.powerpc64le.dir/ubsan_handlers_cxx.cpp.o lib/ubsan/CMakeFiles/RTUbsan_cxx.powerpc64le.dir/ubsan_type_hash.cpp.o lib/ubsan/CMakeFiles/RTUbsan_cxx.powerpc64le.dir/ubsan_type_hash_itanium.cpp.o lib/ubsan/CMakeFiles/RTUbsan_cxx.powerpc64le.dir/ubsan_type_hash_win.cpp.o lib/scudo/CMakeFiles/clang_rt.scudo_cxx-powerpc64le.dir/scudo_new_delete.cpp.o && /usr/bin/ranlib lib/linux/libclang_rt.scudo_cxx-powerpc64le.a && : [518/619] /usr/bin/c++ -Dclang_rt_scudo_minimal_dynamic_powerpc64le_EXPORTS -I../lib/scudo/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -fPIC -m64 -fno-function-sections -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fbuiltin -fno-rtti -fno-omit-frame-pointer -MD -MT lib/scudo/CMakeFiles/clang_rt.scudo_minimal-dynamic-powerpc64le.dir/scudo_crc32.cpp.o -MF lib/scudo/CMakeFiles/clang_rt.scudo_minimal-dynamic-powerpc64le.dir/scudo_crc32.cpp.o.d -o lib/scudo/CMakeFiles/clang_rt.scudo_minimal-dynamic-powerpc64le.dir/scudo_crc32.cpp.o -c ../lib/scudo/scudo_crc32.cpp [519/619] /usr/bin/c++ -Dclang_rt_scudo_minimal_dynamic_powerpc64le_EXPORTS -I../lib/scudo/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -fPIC -m64 -fno-function-sections -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fbuiltin -fno-rtti -fno-omit-frame-pointer -MD -MT lib/scudo/CMakeFiles/clang_rt.scudo_minimal-dynamic-powerpc64le.dir/scudo_errors.cpp.o -MF lib/scudo/CMakeFiles/clang_rt.scudo_minimal-dynamic-powerpc64le.dir/scudo_errors.cpp.o.d -o lib/scudo/CMakeFiles/clang_rt.scudo_minimal-dynamic-powerpc64le.dir/scudo_errors.cpp.o -c ../lib/scudo/scudo_errors.cpp [520/619] /usr/bin/c++ -Dclang_rt_scudo_minimal_dynamic_powerpc64le_EXPORTS -I../lib/scudo/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -fPIC -m64 -fno-function-sections -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fbuiltin -fno-rtti -fno-omit-frame-pointer -MD -MT lib/scudo/CMakeFiles/clang_rt.scudo_minimal-dynamic-powerpc64le.dir/scudo_flags.cpp.o -MF lib/scudo/CMakeFiles/clang_rt.scudo_minimal-dynamic-powerpc64le.dir/scudo_flags.cpp.o.d -o lib/scudo/CMakeFiles/clang_rt.scudo_minimal-dynamic-powerpc64le.dir/scudo_flags.cpp.o -c ../lib/scudo/scudo_flags.cpp [521/619] /usr/bin/c++ -I../lib/tsan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fPIE -fno-rtti -MD -MT lib/tsan/CMakeFiles/clang_rt.tsan-powerpc64le.dir/rtl/tsan_rtl.cpp.o -MF lib/tsan/CMakeFiles/clang_rt.tsan-powerpc64le.dir/rtl/tsan_rtl.cpp.o.d -o lib/tsan/CMakeFiles/clang_rt.tsan-powerpc64le.dir/rtl/tsan_rtl.cpp.o -c ../lib/tsan/rtl/tsan_rtl.cpp [522/619] /usr/bin/c++ -Dclang_rt_scudo_minimal_dynamic_powerpc64le_EXPORTS -I../lib/scudo/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -fPIC -m64 -fno-function-sections -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fbuiltin -fno-rtti -fno-omit-frame-pointer -MD -MT lib/scudo/CMakeFiles/clang_rt.scudo_minimal-dynamic-powerpc64le.dir/scudo_malloc.cpp.o -MF lib/scudo/CMakeFiles/clang_rt.scudo_minimal-dynamic-powerpc64le.dir/scudo_malloc.cpp.o.d -o lib/scudo/CMakeFiles/clang_rt.scudo_minimal-dynamic-powerpc64le.dir/scudo_malloc.cpp.o -c ../lib/scudo/scudo_malloc.cpp [523/619] /usr/bin/c++ -Dclang_rt_scudo_minimal_dynamic_powerpc64le_EXPORTS -I../lib/scudo/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -fPIC -m64 -fno-function-sections -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fbuiltin -fno-rtti -fno-omit-frame-pointer -MD -MT lib/scudo/CMakeFiles/clang_rt.scudo_minimal-dynamic-powerpc64le.dir/scudo_termination.cpp.o -MF lib/scudo/CMakeFiles/clang_rt.scudo_minimal-dynamic-powerpc64le.dir/scudo_termination.cpp.o.d -o lib/scudo/CMakeFiles/clang_rt.scudo_minimal-dynamic-powerpc64le.dir/scudo_termination.cpp.o -c ../lib/scudo/scudo_termination.cpp [524/619] /usr/bin/c++ -Dclang_rt_scudo_minimal_dynamic_powerpc64le_EXPORTS -I../lib/scudo/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -fPIC -m64 -fno-function-sections -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fbuiltin -fno-rtti -fno-omit-frame-pointer -MD -MT lib/scudo/CMakeFiles/clang_rt.scudo_minimal-dynamic-powerpc64le.dir/scudo_tsd_exclusive.cpp.o -MF lib/scudo/CMakeFiles/clang_rt.scudo_minimal-dynamic-powerpc64le.dir/scudo_tsd_exclusive.cpp.o.d -o lib/scudo/CMakeFiles/clang_rt.scudo_minimal-dynamic-powerpc64le.dir/scudo_tsd_exclusive.cpp.o -c ../lib/scudo/scudo_tsd_exclusive.cpp [525/619] /usr/bin/c++ -Dclang_rt_scudo_minimal_dynamic_powerpc64le_EXPORTS -I../lib/scudo/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -fPIC -m64 -fno-function-sections -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fbuiltin -fno-rtti -fno-omit-frame-pointer -MD -MT lib/scudo/CMakeFiles/clang_rt.scudo_minimal-dynamic-powerpc64le.dir/scudo_tsd_shared.cpp.o -MF lib/scudo/CMakeFiles/clang_rt.scudo_minimal-dynamic-powerpc64le.dir/scudo_tsd_shared.cpp.o.d -o lib/scudo/CMakeFiles/clang_rt.scudo_minimal-dynamic-powerpc64le.dir/scudo_tsd_shared.cpp.o -c ../lib/scudo/scudo_tsd_shared.cpp [526/619] /usr/bin/c++ -Dclang_rt_scudo_minimal_dynamic_powerpc64le_EXPORTS -I../lib/scudo/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -fPIC -m64 -fno-function-sections -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fbuiltin -fno-rtti -fno-omit-frame-pointer -MD -MT lib/scudo/CMakeFiles/clang_rt.scudo_minimal-dynamic-powerpc64le.dir/scudo_utils.cpp.o -MF lib/scudo/CMakeFiles/clang_rt.scudo_minimal-dynamic-powerpc64le.dir/scudo_utils.cpp.o.d -o lib/scudo/CMakeFiles/clang_rt.scudo_minimal-dynamic-powerpc64le.dir/scudo_utils.cpp.o -c ../lib/scudo/scudo_utils.cpp [527/619] /usr/bin/c++ -I../lib/scudo/standalone/../.. -I../lib/scudo/standalone/include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fno-lto -Werror=conversion -Wall -g -nostdinc++ -fvisibility=hidden -fno-exceptions -Wno-pedantic -fno-lto -O3 -MD -MT lib/scudo/standalone/CMakeFiles/clang_rt.scudo_standalone-powerpc64le.dir/checksum.cpp.o -MF lib/scudo/standalone/CMakeFiles/clang_rt.scudo_standalone-powerpc64le.dir/checksum.cpp.o.d -o lib/scudo/standalone/CMakeFiles/clang_rt.scudo_standalone-powerpc64le.dir/checksum.cpp.o -c ../lib/scudo/standalone/checksum.cpp [528/619] /usr/bin/c++ -Dclang_rt_scudo_minimal_dynamic_powerpc64le_EXPORTS -I../lib/scudo/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -fPIC -m64 -fno-function-sections -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fbuiltin -fno-rtti -fno-omit-frame-pointer -MD -MT lib/scudo/CMakeFiles/clang_rt.scudo_minimal-dynamic-powerpc64le.dir/scudo_new_delete.cpp.o -MF lib/scudo/CMakeFiles/clang_rt.scudo_minimal-dynamic-powerpc64le.dir/scudo_new_delete.cpp.o.d -o lib/scudo/CMakeFiles/clang_rt.scudo_minimal-dynamic-powerpc64le.dir/scudo_new_delete.cpp.o -c ../lib/scudo/scudo_new_delete.cpp [529/619] /usr/bin/c++ -I../lib/scudo/standalone/../.. -I../lib/scudo/standalone/include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fno-lto -Werror=conversion -Wall -g -nostdinc++ -fvisibility=hidden -fno-exceptions -Wno-pedantic -fno-lto -O3 -MD -MT lib/scudo/standalone/CMakeFiles/clang_rt.scudo_standalone-powerpc64le.dir/common.cpp.o -MF lib/scudo/standalone/CMakeFiles/clang_rt.scudo_standalone-powerpc64le.dir/common.cpp.o.d -o lib/scudo/standalone/CMakeFiles/clang_rt.scudo_standalone-powerpc64le.dir/common.cpp.o -c ../lib/scudo/standalone/common.cpp [530/619] /usr/bin/c++ -I../lib/scudo/standalone/../.. -I../lib/scudo/standalone/include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fno-lto -Werror=conversion -Wall -g -nostdinc++ -fvisibility=hidden -fno-exceptions -Wno-pedantic -fno-lto -O3 -MD -MT lib/scudo/standalone/CMakeFiles/clang_rt.scudo_standalone-powerpc64le.dir/crc32_hw.cpp.o -MF lib/scudo/standalone/CMakeFiles/clang_rt.scudo_standalone-powerpc64le.dir/crc32_hw.cpp.o.d -o lib/scudo/standalone/CMakeFiles/clang_rt.scudo_standalone-powerpc64le.dir/crc32_hw.cpp.o -c ../lib/scudo/standalone/crc32_hw.cpp [531/619] /usr/bin/c++ -I../lib/scudo/standalone/../.. -I../lib/scudo/standalone/include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fno-lto -Werror=conversion -Wall -g -nostdinc++ -fvisibility=hidden -fno-exceptions -Wno-pedantic -fno-lto -O3 -MD -MT lib/scudo/standalone/CMakeFiles/clang_rt.scudo_standalone-powerpc64le.dir/flags.cpp.o -MF lib/scudo/standalone/CMakeFiles/clang_rt.scudo_standalone-powerpc64le.dir/flags.cpp.o.d -o lib/scudo/standalone/CMakeFiles/clang_rt.scudo_standalone-powerpc64le.dir/flags.cpp.o -c ../lib/scudo/standalone/flags.cpp [532/619] /usr/bin/c++ -I../lib/scudo/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fbuiltin -fno-rtti -fno-omit-frame-pointer -MD -MT lib/scudo/CMakeFiles/clang_rt.scudo-powerpc64le.dir/scudo_allocator.cpp.o -MF lib/scudo/CMakeFiles/clang_rt.scudo-powerpc64le.dir/scudo_allocator.cpp.o.d -o lib/scudo/CMakeFiles/clang_rt.scudo-powerpc64le.dir/scudo_allocator.cpp.o -c ../lib/scudo/scudo_allocator.cpp [533/619] /usr/bin/c++ -I../lib/scudo/standalone/../.. -I../lib/scudo/standalone/include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fno-lto -Werror=conversion -Wall -g -nostdinc++ -fvisibility=hidden -fno-exceptions -Wno-pedantic -fno-lto -O3 -MD -MT lib/scudo/standalone/CMakeFiles/clang_rt.scudo_standalone-powerpc64le.dir/fuchsia.cpp.o -MF lib/scudo/standalone/CMakeFiles/clang_rt.scudo_standalone-powerpc64le.dir/fuchsia.cpp.o.d -o lib/scudo/standalone/CMakeFiles/clang_rt.scudo_standalone-powerpc64le.dir/fuchsia.cpp.o -c ../lib/scudo/standalone/fuchsia.cpp [534/619] /usr/bin/c++ -I../lib/scudo/standalone/../.. -I../lib/scudo/standalone/include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fno-lto -Werror=conversion -Wall -g -nostdinc++ -fvisibility=hidden -fno-exceptions -Wno-pedantic -fno-lto -O3 -MD -MT lib/scudo/standalone/CMakeFiles/clang_rt.scudo_standalone-powerpc64le.dir/flags_parser.cpp.o -MF lib/scudo/standalone/CMakeFiles/clang_rt.scudo_standalone-powerpc64le.dir/flags_parser.cpp.o.d -o lib/scudo/standalone/CMakeFiles/clang_rt.scudo_standalone-powerpc64le.dir/flags_parser.cpp.o -c ../lib/scudo/standalone/flags_parser.cpp [535/619] /usr/bin/c++ -I../lib/scudo/standalone/../.. -I../lib/scudo/standalone/include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fno-lto -Werror=conversion -Wall -g -nostdinc++ -fvisibility=hidden -fno-exceptions -Wno-pedantic -fno-lto -O3 -MD -MT lib/scudo/standalone/CMakeFiles/clang_rt.scudo_standalone-powerpc64le.dir/linux.cpp.o -MF lib/scudo/standalone/CMakeFiles/clang_rt.scudo_standalone-powerpc64le.dir/linux.cpp.o.d -o lib/scudo/standalone/CMakeFiles/clang_rt.scudo_standalone-powerpc64le.dir/linux.cpp.o -c ../lib/scudo/standalone/linux.cpp ../lib/scudo/standalone/linux.cpp: In function 'void scudo::outputRaw(const char*)': ../lib/scudo/standalone/linux.cpp:205:16: warning: ignoring return value of 'ssize_t write(int, const void*, size_t)', declared with attribute warn_unused_result [-Wunused-result] (void)write(2, Buffer, strlen(Buffer)); ~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~ [536/619] /usr/bin/c++ -I../lib/scudo/standalone/../.. -I../lib/scudo/standalone/include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fno-lto -Werror=conversion -Wall -g -nostdinc++ -fvisibility=hidden -fno-exceptions -Wno-pedantic -fno-lto -O3 -MD -MT lib/scudo/standalone/CMakeFiles/clang_rt.scudo_standalone-powerpc64le.dir/release.cpp.o -MF lib/scudo/standalone/CMakeFiles/clang_rt.scudo_standalone-powerpc64le.dir/release.cpp.o.d -o lib/scudo/standalone/CMakeFiles/clang_rt.scudo_standalone-powerpc64le.dir/release.cpp.o -c ../lib/scudo/standalone/release.cpp [537/619] : && /usr/bin/cmake -E rm -f lib/linux/libclang_rt.scudo-powerpc64le.a && /usr/bin/ar qc lib/linux/libclang_rt.scudo-powerpc64le.a lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.powerpc64le.dir/sanitizer_allocator.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.powerpc64le.dir/sanitizer_common.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.powerpc64le.dir/sanitizer_deadlock_detector1.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.powerpc64le.dir/sanitizer_deadlock_detector2.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.powerpc64le.dir/sanitizer_errno.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.powerpc64le.dir/sanitizer_file.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.powerpc64le.dir/sanitizer_flags.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.powerpc64le.dir/sanitizer_flag_parser.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.powerpc64le.dir/sanitizer_fuchsia.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.powerpc64le.dir/sanitizer_libc.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.powerpc64le.dir/sanitizer_libignore.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.powerpc64le.dir/sanitizer_linux.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.powerpc64le.dir/sanitizer_linux_s390.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.powerpc64le.dir/sanitizer_mac.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.powerpc64le.dir/sanitizer_mutex.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.powerpc64le.dir/sanitizer_netbsd.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.powerpc64le.dir/sanitizer_persistent_allocator.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.powerpc64le.dir/sanitizer_platform_limits_freebsd.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.powerpc64le.dir/sanitizer_platform_limits_linux.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.powerpc64le.dir/sanitizer_platform_limits_netbsd.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.powerpc64le.dir/sanitizer_platform_limits_posix.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.powerpc64le.dir/sanitizer_platform_limits_solaris.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.powerpc64le.dir/sanitizer_posix.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.powerpc64le.dir/sanitizer_printf.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.powerpc64le.dir/sanitizer_procmaps_common.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.powerpc64le.dir/sanitizer_procmaps_bsd.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.powerpc64le.dir/sanitizer_procmaps_fuchsia.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.powerpc64le.dir/sanitizer_procmaps_linux.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.powerpc64le.dir/sanitizer_procmaps_mac.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.powerpc64le.dir/sanitizer_procmaps_solaris.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.powerpc64le.dir/sanitizer_solaris.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.powerpc64le.dir/sanitizer_stoptheworld_fuchsia.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.powerpc64le.dir/sanitizer_stoptheworld_mac.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.powerpc64le.dir/sanitizer_suppressions.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.powerpc64le.dir/sanitizer_tls_get_addr.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.powerpc64le.dir/sanitizer_thread_registry.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.powerpc64le.dir/sanitizer_type_traits.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.powerpc64le.dir/sanitizer_win.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.powerpc64le.dir/sanitizer_common_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.powerpc64le.dir/sanitizer_allocator_checks.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.powerpc64le.dir/sanitizer_linux_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.powerpc64le.dir/sanitizer_mac_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.powerpc64le.dir/sanitizer_posix_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.powerpc64le.dir/sanitizer_stoptheworld_linux_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.powerpc64le.dir/sanitizer_stoptheworld_netbsd_libcdep.cpp.o lib/interception/CMakeFiles/RTInterception.powerpc64le.dir/interception_linux.cpp.o lib/interception/CMakeFiles/RTInterception.powerpc64le.dir/interception_mac.cpp.o lib/interception/CMakeFiles/RTInterception.powerpc64le.dir/interception_win.cpp.o lib/interception/CMakeFiles/RTInterception.powerpc64le.dir/interception_type_test.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonCoverage.powerpc64le.dir/sancov_flags.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonCoverage.powerpc64le.dir/sanitizer_coverage_fuchsia.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonCoverage.powerpc64le.dir/sanitizer_coverage_libcdep_new.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonCoverage.powerpc64le.dir/sanitizer_coverage_win_sections.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.powerpc64le.dir/sanitizer_allocator_report.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.powerpc64le.dir/sanitizer_chained_origin_depot.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.powerpc64le.dir/sanitizer_stackdepot.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.powerpc64le.dir/sanitizer_stacktrace.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.powerpc64le.dir/sanitizer_stacktrace_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.powerpc64le.dir/sanitizer_stacktrace_printer.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.powerpc64le.dir/sanitizer_stacktrace_sparc.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.powerpc64le.dir/sanitizer_symbolizer.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.powerpc64le.dir/sanitizer_symbolizer_libbacktrace.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.powerpc64le.dir/sanitizer_symbolizer_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.powerpc64le.dir/sanitizer_symbolizer_mac.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.powerpc64le.dir/sanitizer_symbolizer_markup.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.powerpc64le.dir/sanitizer_symbolizer_posix_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.powerpc64le.dir/sanitizer_symbolizer_report.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.powerpc64le.dir/sanitizer_symbolizer_win.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.powerpc64le.dir/sanitizer_unwind_linux_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.powerpc64le.dir/sanitizer_unwind_win.cpp.o lib/ubsan/CMakeFiles/RTUbsan.powerpc64le.dir/ubsan_diag.cpp.o lib/ubsan/CMakeFiles/RTUbsan.powerpc64le.dir/ubsan_init.cpp.o lib/ubsan/CMakeFiles/RTUbsan.powerpc64le.dir/ubsan_flags.cpp.o lib/ubsan/CMakeFiles/RTUbsan.powerpc64le.dir/ubsan_handlers.cpp.o lib/ubsan/CMakeFiles/RTUbsan.powerpc64le.dir/ubsan_monitor.cpp.o lib/ubsan/CMakeFiles/RTUbsan.powerpc64le.dir/ubsan_value.cpp.o lib/scudo/CMakeFiles/clang_rt.scudo-powerpc64le.dir/scudo_allocator.cpp.o lib/scudo/CMakeFiles/clang_rt.scudo-powerpc64le.dir/scudo_crc32.cpp.o lib/scudo/CMakeFiles/clang_rt.scudo-powerpc64le.dir/scudo_errors.cpp.o lib/scudo/CMakeFiles/clang_rt.scudo-powerpc64le.dir/scudo_flags.cpp.o lib/scudo/CMakeFiles/clang_rt.scudo-powerpc64le.dir/scudo_malloc.cpp.o lib/scudo/CMakeFiles/clang_rt.scudo-powerpc64le.dir/scudo_termination.cpp.o lib/scudo/CMakeFiles/clang_rt.scudo-powerpc64le.dir/scudo_tsd_exclusive.cpp.o lib/scudo/CMakeFiles/clang_rt.scudo-powerpc64le.dir/scudo_tsd_shared.cpp.o lib/scudo/CMakeFiles/clang_rt.scudo-powerpc64le.dir/scudo_utils.cpp.o && /usr/bin/ranlib lib/linux/libclang_rt.scudo-powerpc64le.a && : [538/619] /usr/bin/c++ -I../lib/scudo/standalone/../.. -I../lib/scudo/standalone/include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fno-lto -Werror=conversion -Wall -g -nostdinc++ -fvisibility=hidden -fno-exceptions -Wno-pedantic -fno-lto -O3 -MD -MT lib/scudo/standalone/CMakeFiles/clang_rt.scudo_standalone-powerpc64le.dir/string_utils.cpp.o -MF lib/scudo/standalone/CMakeFiles/clang_rt.scudo_standalone-powerpc64le.dir/string_utils.cpp.o.d -o lib/scudo/standalone/CMakeFiles/clang_rt.scudo_standalone-powerpc64le.dir/string_utils.cpp.o -c ../lib/scudo/standalone/string_utils.cpp [539/619] /usr/bin/c++ -I../lib/scudo/standalone/../.. -I../lib/scudo/standalone/include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fno-lto -Werror=conversion -Wall -g -nostdinc++ -fvisibility=hidden -fno-exceptions -Wno-pedantic -fno-lto -O3 -MD -MT lib/scudo/standalone/CMakeFiles/clang_rt.scudo_standalone-powerpc64le.dir/wrappers_c.cpp.o -MF lib/scudo/standalone/CMakeFiles/clang_rt.scudo_standalone-powerpc64le.dir/wrappers_c.cpp.o.d -o lib/scudo/standalone/CMakeFiles/clang_rt.scudo_standalone-powerpc64le.dir/wrappers_c.cpp.o -c ../lib/scudo/standalone/wrappers_c.cpp In file included from ../lib/scudo/standalone/combined.h:21, from ../lib/scudo/standalone/allocator_config.h:12, from ../lib/scudo/standalone/wrappers_c.cpp:14: ../lib/scudo/standalone/secondary.h:41:41: warning: 'no_unique_address' attribute directive ignored [-Wattributes] [[no_unique_address]] MapPlatformData Data; ^~~~ ../lib/scudo/standalone/secondary.h:361:43: warning: 'no_unique_address' attribute directive ignored [-Wattributes] [[no_unique_address]] MapPlatformData Data; ^~~~ [540/619] : && /usr/bin/cmake -E rm -f lib/linux/libclang_rt.scudo_standalone-powerpc64le.a && /usr/bin/ar qc lib/linux/libclang_rt.scudo_standalone-powerpc64le.a lib/scudo/standalone/CMakeFiles/clang_rt.scudo_standalone-powerpc64le.dir/checksum.cpp.o lib/scudo/standalone/CMakeFiles/clang_rt.scudo_standalone-powerpc64le.dir/common.cpp.o lib/scudo/standalone/CMakeFiles/clang_rt.scudo_standalone-powerpc64le.dir/crc32_hw.cpp.o lib/scudo/standalone/CMakeFiles/clang_rt.scudo_standalone-powerpc64le.dir/flags_parser.cpp.o lib/scudo/standalone/CMakeFiles/clang_rt.scudo_standalone-powerpc64le.dir/flags.cpp.o lib/scudo/standalone/CMakeFiles/clang_rt.scudo_standalone-powerpc64le.dir/fuchsia.cpp.o lib/scudo/standalone/CMakeFiles/clang_rt.scudo_standalone-powerpc64le.dir/linux.cpp.o lib/scudo/standalone/CMakeFiles/clang_rt.scudo_standalone-powerpc64le.dir/release.cpp.o lib/scudo/standalone/CMakeFiles/clang_rt.scudo_standalone-powerpc64le.dir/report.cpp.o lib/scudo/standalone/CMakeFiles/clang_rt.scudo_standalone-powerpc64le.dir/string_utils.cpp.o lib/scudo/standalone/CMakeFiles/clang_rt.scudo_standalone-powerpc64le.dir/wrappers_c.cpp.o && /usr/bin/ranlib lib/linux/libclang_rt.scudo_standalone-powerpc64le.a && : [541/619] /usr/bin/c++ -I../lib/scudo/standalone/../.. -I../lib/scudo/standalone/include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -Werror=conversion -Wall -g -nostdinc++ -fvisibility=hidden -fno-exceptions -Wno-pedantic -fno-lto -O3 -MD -MT lib/scudo/standalone/CMakeFiles/RTScudoStandalone.powerpc64le.dir/checksum.cpp.o -MF lib/scudo/standalone/CMakeFiles/RTScudoStandalone.powerpc64le.dir/checksum.cpp.o.d -o lib/scudo/standalone/CMakeFiles/RTScudoStandalone.powerpc64le.dir/checksum.cpp.o -c ../lib/scudo/standalone/checksum.cpp [542/619] /usr/bin/c++ -I../lib/scudo/standalone/../.. -I../lib/scudo/standalone/include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -Werror=conversion -Wall -g -nostdinc++ -fvisibility=hidden -fno-exceptions -Wno-pedantic -fno-lto -O3 -MD -MT lib/scudo/standalone/CMakeFiles/RTScudoStandalone.powerpc64le.dir/common.cpp.o -MF lib/scudo/standalone/CMakeFiles/RTScudoStandalone.powerpc64le.dir/common.cpp.o.d -o lib/scudo/standalone/CMakeFiles/RTScudoStandalone.powerpc64le.dir/common.cpp.o -c ../lib/scudo/standalone/common.cpp [543/619] /usr/bin/c++ -I../lib/scudo/standalone/../.. -I../lib/scudo/standalone/include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -Werror=conversion -Wall -g -nostdinc++ -fvisibility=hidden -fno-exceptions -Wno-pedantic -fno-lto -O3 -MD -MT lib/scudo/standalone/CMakeFiles/RTScudoStandalone.powerpc64le.dir/crc32_hw.cpp.o -MF lib/scudo/standalone/CMakeFiles/RTScudoStandalone.powerpc64le.dir/crc32_hw.cpp.o.d -o lib/scudo/standalone/CMakeFiles/RTScudoStandalone.powerpc64le.dir/crc32_hw.cpp.o -c ../lib/scudo/standalone/crc32_hw.cpp [544/619] /usr/bin/c++ -I../lib/scudo/standalone/../.. -I../lib/scudo/standalone/include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -Werror=conversion -Wall -g -nostdinc++ -fvisibility=hidden -fno-exceptions -Wno-pedantic -fno-lto -O3 -MD -MT lib/scudo/standalone/CMakeFiles/RTScudoStandalone.powerpc64le.dir/flags_parser.cpp.o -MF lib/scudo/standalone/CMakeFiles/RTScudoStandalone.powerpc64le.dir/flags_parser.cpp.o.d -o lib/scudo/standalone/CMakeFiles/RTScudoStandalone.powerpc64le.dir/flags_parser.cpp.o -c ../lib/scudo/standalone/flags_parser.cpp [545/619] /usr/bin/c++ -I../lib/scudo/standalone/../.. -I../lib/scudo/standalone/include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -Werror=conversion -Wall -g -nostdinc++ -fvisibility=hidden -fno-exceptions -Wno-pedantic -fno-lto -O3 -MD -MT lib/scudo/standalone/CMakeFiles/RTScudoStandalone.powerpc64le.dir/flags.cpp.o -MF lib/scudo/standalone/CMakeFiles/RTScudoStandalone.powerpc64le.dir/flags.cpp.o.d -o lib/scudo/standalone/CMakeFiles/RTScudoStandalone.powerpc64le.dir/flags.cpp.o -c ../lib/scudo/standalone/flags.cpp [546/619] /usr/bin/c++ -I../lib/scudo/standalone/../.. -I../lib/scudo/standalone/include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -Werror=conversion -Wall -g -nostdinc++ -fvisibility=hidden -fno-exceptions -Wno-pedantic -fno-lto -O3 -MD -MT lib/scudo/standalone/CMakeFiles/RTScudoStandalone.powerpc64le.dir/fuchsia.cpp.o -MF lib/scudo/standalone/CMakeFiles/RTScudoStandalone.powerpc64le.dir/fuchsia.cpp.o.d -o lib/scudo/standalone/CMakeFiles/RTScudoStandalone.powerpc64le.dir/fuchsia.cpp.o -c ../lib/scudo/standalone/fuchsia.cpp [547/619] /usr/bin/c++ -I../lib/scudo/standalone/../.. -I../lib/scudo/standalone/include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -Werror=conversion -Wall -g -nostdinc++ -fvisibility=hidden -fno-exceptions -Wno-pedantic -fno-lto -O3 -MD -MT lib/scudo/standalone/CMakeFiles/RTScudoStandaloneCWrappers.powerpc64le.dir/wrappers_c.cpp.o -MF lib/scudo/standalone/CMakeFiles/RTScudoStandaloneCWrappers.powerpc64le.dir/wrappers_c.cpp.o.d -o lib/scudo/standalone/CMakeFiles/RTScudoStandaloneCWrappers.powerpc64le.dir/wrappers_c.cpp.o -c ../lib/scudo/standalone/wrappers_c.cpp In file included from ../lib/scudo/standalone/combined.h:21, from ../lib/scudo/standalone/allocator_config.h:12, from ../lib/scudo/standalone/wrappers_c.cpp:14: ../lib/scudo/standalone/secondary.h:41:41: warning: 'no_unique_address' attribute directive ignored [-Wattributes] [[no_unique_address]] MapPlatformData Data; ^~~~ ../lib/scudo/standalone/secondary.h:361:43: warning: 'no_unique_address' attribute directive ignored [-Wattributes] [[no_unique_address]] MapPlatformData Data; ^~~~ [548/619] /usr/bin/c++ -I../lib/scudo/standalone/../.. -I../lib/scudo/standalone/include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -Werror=conversion -Wall -g -nostdinc++ -fvisibility=hidden -fno-exceptions -Wno-pedantic -fno-lto -O3 -MD -MT lib/scudo/standalone/CMakeFiles/RTScudoStandalone.powerpc64le.dir/release.cpp.o -MF lib/scudo/standalone/CMakeFiles/RTScudoStandalone.powerpc64le.dir/release.cpp.o.d -o lib/scudo/standalone/CMakeFiles/RTScudoStandalone.powerpc64le.dir/release.cpp.o -c ../lib/scudo/standalone/release.cpp [549/619] /usr/bin/c++ -Dclang_rt_scudo_minimal_dynamic_powerpc64le_EXPORTS -I../lib/scudo/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -fPIC -m64 -fno-function-sections -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fbuiltin -fno-rtti -fno-omit-frame-pointer -MD -MT lib/scudo/CMakeFiles/clang_rt.scudo_minimal-dynamic-powerpc64le.dir/scudo_allocator.cpp.o -MF lib/scudo/CMakeFiles/clang_rt.scudo_minimal-dynamic-powerpc64le.dir/scudo_allocator.cpp.o.d -o lib/scudo/CMakeFiles/clang_rt.scudo_minimal-dynamic-powerpc64le.dir/scudo_allocator.cpp.o -c ../lib/scudo/scudo_allocator.cpp [550/619] /usr/bin/c++ -I../lib/scudo/standalone/../.. -I../lib/scudo/standalone/include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fno-lto -Werror=conversion -Wall -g -nostdinc++ -fvisibility=hidden -fno-exceptions -Wno-pedantic -fno-lto -O3 -MD -MT lib/scudo/standalone/CMakeFiles/clang_rt.scudo_standalone_cxx-powerpc64le.dir/wrappers_cpp.cpp.o -MF lib/scudo/standalone/CMakeFiles/clang_rt.scudo_standalone_cxx-powerpc64le.dir/wrappers_cpp.cpp.o.d -o lib/scudo/standalone/CMakeFiles/clang_rt.scudo_standalone_cxx-powerpc64le.dir/wrappers_cpp.cpp.o -c ../lib/scudo/standalone/wrappers_cpp.cpp In file included from ../lib/scudo/standalone/combined.h:21, from ../lib/scudo/standalone/allocator_config.h:12, from ../lib/scudo/standalone/wrappers_cpp.cpp:14: ../lib/scudo/standalone/secondary.h:41:41: warning: 'no_unique_address' attribute directive ignored [-Wattributes] [[no_unique_address]] MapPlatformData Data; ^~~~ ../lib/scudo/standalone/secondary.h:361:43: warning: 'no_unique_address' attribute directive ignored [-Wattributes] [[no_unique_address]] MapPlatformData Data; ^~~~ [551/619] : && /usr/bin/cmake -E rm -f lib/linux/libclang_rt.scudo_standalone_cxx-powerpc64le.a && /usr/bin/ar qc lib/linux/libclang_rt.scudo_standalone_cxx-powerpc64le.a lib/scudo/standalone/CMakeFiles/clang_rt.scudo_standalone_cxx-powerpc64le.dir/wrappers_cpp.cpp.o && /usr/bin/ranlib lib/linux/libclang_rt.scudo_standalone_cxx-powerpc64le.a && : [552/619] /usr/bin/c++ -I../lib/scudo/standalone/../.. -I../lib/scudo/standalone/include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -Werror=conversion -Wall -g -nostdinc++ -fvisibility=hidden -fno-exceptions -Wno-pedantic -fno-lto -O3 -MD -MT lib/scudo/standalone/CMakeFiles/RTScudoStandalone.powerpc64le.dir/linux.cpp.o -MF lib/scudo/standalone/CMakeFiles/RTScudoStandalone.powerpc64le.dir/linux.cpp.o.d -o lib/scudo/standalone/CMakeFiles/RTScudoStandalone.powerpc64le.dir/linux.cpp.o -c ../lib/scudo/standalone/linux.cpp ../lib/scudo/standalone/linux.cpp: In function 'void scudo::outputRaw(const char*)': ../lib/scudo/standalone/linux.cpp:205:16: warning: ignoring return value of 'ssize_t write(int, const void*, size_t)', declared with attribute warn_unused_result [-Wunused-result] (void)write(2, Buffer, strlen(Buffer)); ~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~ [553/619] /usr/bin/c++ -I../lib/scudo/standalone/../.. -I../lib/scudo/standalone/include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -Werror=conversion -Wall -g -nostdinc++ -fvisibility=hidden -fno-exceptions -Wno-pedantic -fno-lto -O3 -MD -MT lib/scudo/standalone/CMakeFiles/RTScudoStandalone.powerpc64le.dir/report.cpp.o -MF lib/scudo/standalone/CMakeFiles/RTScudoStandalone.powerpc64le.dir/report.cpp.o.d -o lib/scudo/standalone/CMakeFiles/RTScudoStandalone.powerpc64le.dir/report.cpp.o -c ../lib/scudo/standalone/report.cpp [554/619] : && /usr/bin/c++ -fPIC -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -m64 -nodefaultlibs -Wl,-z,text -Wl,--gc-sections -shared -Wl,-soname,libclang_rt.scudo_minimal-powerpc64le.so -o lib/linux/libclang_rt.scudo_minimal-powerpc64le.so lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.powerpc64le.dir/sanitizer_allocator.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.powerpc64le.dir/sanitizer_common.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.powerpc64le.dir/sanitizer_deadlock_detector1.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.powerpc64le.dir/sanitizer_deadlock_detector2.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.powerpc64le.dir/sanitizer_errno.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.powerpc64le.dir/sanitizer_file.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.powerpc64le.dir/sanitizer_flags.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.powerpc64le.dir/sanitizer_flag_parser.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.powerpc64le.dir/sanitizer_fuchsia.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.powerpc64le.dir/sanitizer_libc.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.powerpc64le.dir/sanitizer_libignore.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.powerpc64le.dir/sanitizer_linux.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.powerpc64le.dir/sanitizer_linux_s390.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.powerpc64le.dir/sanitizer_mac.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.powerpc64le.dir/sanitizer_mutex.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.powerpc64le.dir/sanitizer_netbsd.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.powerpc64le.dir/sanitizer_persistent_allocator.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.powerpc64le.dir/sanitizer_platform_limits_freebsd.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.powerpc64le.dir/sanitizer_platform_limits_linux.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.powerpc64le.dir/sanitizer_platform_limits_netbsd.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.powerpc64le.dir/sanitizer_platform_limits_posix.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.powerpc64le.dir/sanitizer_platform_limits_solaris.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.powerpc64le.dir/sanitizer_posix.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.powerpc64le.dir/sanitizer_printf.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.powerpc64le.dir/sanitizer_procmaps_common.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.powerpc64le.dir/sanitizer_procmaps_bsd.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.powerpc64le.dir/sanitizer_procmaps_fuchsia.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.powerpc64le.dir/sanitizer_procmaps_linux.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.powerpc64le.dir/sanitizer_procmaps_mac.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.powerpc64le.dir/sanitizer_procmaps_solaris.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.powerpc64le.dir/sanitizer_solaris.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.powerpc64le.dir/sanitizer_stoptheworld_fuchsia.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.powerpc64le.dir/sanitizer_stoptheworld_mac.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.powerpc64le.dir/sanitizer_suppressions.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.powerpc64le.dir/sanitizer_tls_get_addr.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.powerpc64le.dir/sanitizer_thread_registry.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.powerpc64le.dir/sanitizer_type_traits.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.powerpc64le.dir/sanitizer_win.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.powerpc64le.dir/sanitizer_common_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.powerpc64le.dir/sanitizer_allocator_checks.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.powerpc64le.dir/sanitizer_linux_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.powerpc64le.dir/sanitizer_mac_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.powerpc64le.dir/sanitizer_posix_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.powerpc64le.dir/sanitizer_stoptheworld_linux_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.powerpc64le.dir/sanitizer_stoptheworld_netbsd_libcdep.cpp.o lib/interception/CMakeFiles/RTInterception.powerpc64le.dir/interception_linux.cpp.o lib/interception/CMakeFiles/RTInterception.powerpc64le.dir/interception_mac.cpp.o lib/interception/CMakeFiles/RTInterception.powerpc64le.dir/interception_win.cpp.o lib/interception/CMakeFiles/RTInterception.powerpc64le.dir/interception_type_test.cpp.o lib/scudo/CMakeFiles/clang_rt.scudo_minimal-dynamic-powerpc64le.dir/scudo_allocator.cpp.o lib/scudo/CMakeFiles/clang_rt.scudo_minimal-dynamic-powerpc64le.dir/scudo_crc32.cpp.o lib/scudo/CMakeFiles/clang_rt.scudo_minimal-dynamic-powerpc64le.dir/scudo_errors.cpp.o lib/scudo/CMakeFiles/clang_rt.scudo_minimal-dynamic-powerpc64le.dir/scudo_flags.cpp.o lib/scudo/CMakeFiles/clang_rt.scudo_minimal-dynamic-powerpc64le.dir/scudo_malloc.cpp.o lib/scudo/CMakeFiles/clang_rt.scudo_minimal-dynamic-powerpc64le.dir/scudo_termination.cpp.o lib/scudo/CMakeFiles/clang_rt.scudo_minimal-dynamic-powerpc64le.dir/scudo_tsd_exclusive.cpp.o lib/scudo/CMakeFiles/clang_rt.scudo_minimal-dynamic-powerpc64le.dir/scudo_tsd_shared.cpp.o lib/scudo/CMakeFiles/clang_rt.scudo_minimal-dynamic-powerpc64le.dir/scudo_utils.cpp.o lib/scudo/CMakeFiles/clang_rt.scudo_minimal-dynamic-powerpc64le.dir/scudo_new_delete.cpp.o -lgcc_s -lc -ldl -lrt -lpthread && : [555/619] /usr/bin/c++ -Dclang_rt_scudo_standalone_dynamic_powerpc64le_EXPORTS -I../lib/scudo/standalone/../.. -I../lib/scudo/standalone/include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -fPIC -m64 -fno-function-sections -fno-lto -Werror=conversion -Wall -g -nostdinc++ -fvisibility=hidden -fno-exceptions -Wno-pedantic -fno-lto -O3 -MD -MT lib/scudo/standalone/CMakeFiles/clang_rt.scudo_standalone-dynamic-powerpc64le.dir/checksum.cpp.o -MF lib/scudo/standalone/CMakeFiles/clang_rt.scudo_standalone-dynamic-powerpc64le.dir/checksum.cpp.o.d -o lib/scudo/standalone/CMakeFiles/clang_rt.scudo_standalone-dynamic-powerpc64le.dir/checksum.cpp.o -c ../lib/scudo/standalone/checksum.cpp [556/619] /usr/bin/c++ -Dclang_rt_scudo_standalone_dynamic_powerpc64le_EXPORTS -I../lib/scudo/standalone/../.. -I../lib/scudo/standalone/include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -fPIC -m64 -fno-function-sections -fno-lto -Werror=conversion -Wall -g -nostdinc++ -fvisibility=hidden -fno-exceptions -Wno-pedantic -fno-lto -O3 -MD -MT lib/scudo/standalone/CMakeFiles/clang_rt.scudo_standalone-dynamic-powerpc64le.dir/common.cpp.o -MF lib/scudo/standalone/CMakeFiles/clang_rt.scudo_standalone-dynamic-powerpc64le.dir/common.cpp.o.d -o lib/scudo/standalone/CMakeFiles/clang_rt.scudo_standalone-dynamic-powerpc64le.dir/common.cpp.o -c ../lib/scudo/standalone/common.cpp [557/619] /usr/bin/c++ -Dclang_rt_scudo_standalone_dynamic_powerpc64le_EXPORTS -I../lib/scudo/standalone/../.. -I../lib/scudo/standalone/include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -fPIC -m64 -fno-function-sections -fno-lto -Werror=conversion -Wall -g -nostdinc++ -fvisibility=hidden -fno-exceptions -Wno-pedantic -fno-lto -O3 -MD -MT lib/scudo/standalone/CMakeFiles/clang_rt.scudo_standalone-dynamic-powerpc64le.dir/crc32_hw.cpp.o -MF lib/scudo/standalone/CMakeFiles/clang_rt.scudo_standalone-dynamic-powerpc64le.dir/crc32_hw.cpp.o.d -o lib/scudo/standalone/CMakeFiles/clang_rt.scudo_standalone-dynamic-powerpc64le.dir/crc32_hw.cpp.o -c ../lib/scudo/standalone/crc32_hw.cpp [558/619] /usr/bin/c++ -Dclang_rt_scudo_standalone_dynamic_powerpc64le_EXPORTS -I../lib/scudo/standalone/../.. -I../lib/scudo/standalone/include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -fPIC -m64 -fno-function-sections -fno-lto -Werror=conversion -Wall -g -nostdinc++ -fvisibility=hidden -fno-exceptions -Wno-pedantic -fno-lto -O3 -MD -MT lib/scudo/standalone/CMakeFiles/clang_rt.scudo_standalone-dynamic-powerpc64le.dir/flags.cpp.o -MF lib/scudo/standalone/CMakeFiles/clang_rt.scudo_standalone-dynamic-powerpc64le.dir/flags.cpp.o.d -o lib/scudo/standalone/CMakeFiles/clang_rt.scudo_standalone-dynamic-powerpc64le.dir/flags.cpp.o -c ../lib/scudo/standalone/flags.cpp [559/619] /usr/bin/c++ -Dclang_rt_scudo_standalone_dynamic_powerpc64le_EXPORTS -I../lib/scudo/standalone/../.. -I../lib/scudo/standalone/include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -fPIC -m64 -fno-function-sections -fno-lto -Werror=conversion -Wall -g -nostdinc++ -fvisibility=hidden -fno-exceptions -Wno-pedantic -fno-lto -O3 -MD -MT lib/scudo/standalone/CMakeFiles/clang_rt.scudo_standalone-dynamic-powerpc64le.dir/fuchsia.cpp.o -MF lib/scudo/standalone/CMakeFiles/clang_rt.scudo_standalone-dynamic-powerpc64le.dir/fuchsia.cpp.o.d -o lib/scudo/standalone/CMakeFiles/clang_rt.scudo_standalone-dynamic-powerpc64le.dir/fuchsia.cpp.o -c ../lib/scudo/standalone/fuchsia.cpp [560/619] /usr/bin/c++ -I../lib/scudo/standalone/../.. -I../lib/scudo/standalone/include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -Werror=conversion -Wall -g -nostdinc++ -fvisibility=hidden -fno-exceptions -Wno-pedantic -fno-lto -O3 -MD -MT lib/scudo/standalone/CMakeFiles/RTScudoStandalone.powerpc64le.dir/string_utils.cpp.o -MF lib/scudo/standalone/CMakeFiles/RTScudoStandalone.powerpc64le.dir/string_utils.cpp.o.d -o lib/scudo/standalone/CMakeFiles/RTScudoStandalone.powerpc64le.dir/string_utils.cpp.o -c ../lib/scudo/standalone/string_utils.cpp [561/619] /usr/bin/c++ -Dclang_rt_scudo_standalone_dynamic_powerpc64le_EXPORTS -I../lib/scudo/standalone/../.. -I../lib/scudo/standalone/include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -fPIC -m64 -fno-function-sections -fno-lto -Werror=conversion -Wall -g -nostdinc++ -fvisibility=hidden -fno-exceptions -Wno-pedantic -fno-lto -O3 -MD -MT lib/scudo/standalone/CMakeFiles/clang_rt.scudo_standalone-dynamic-powerpc64le.dir/flags_parser.cpp.o -MF lib/scudo/standalone/CMakeFiles/clang_rt.scudo_standalone-dynamic-powerpc64le.dir/flags_parser.cpp.o.d -o lib/scudo/standalone/CMakeFiles/clang_rt.scudo_standalone-dynamic-powerpc64le.dir/flags_parser.cpp.o -c ../lib/scudo/standalone/flags_parser.cpp [562/619] /usr/bin/c++ -Dclang_rt_scudo_standalone_dynamic_powerpc64le_EXPORTS -I../lib/scudo/standalone/../.. -I../lib/scudo/standalone/include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -fPIC -m64 -fno-function-sections -fno-lto -Werror=conversion -Wall -g -nostdinc++ -fvisibility=hidden -fno-exceptions -Wno-pedantic -fno-lto -O3 -MD -MT lib/scudo/standalone/CMakeFiles/clang_rt.scudo_standalone-dynamic-powerpc64le.dir/release.cpp.o -MF lib/scudo/standalone/CMakeFiles/clang_rt.scudo_standalone-dynamic-powerpc64le.dir/release.cpp.o.d -o lib/scudo/standalone/CMakeFiles/clang_rt.scudo_standalone-dynamic-powerpc64le.dir/release.cpp.o -c ../lib/scudo/standalone/release.cpp [563/619] /usr/bin/c++ -Dclang_rt_scudo_standalone_dynamic_powerpc64le_EXPORTS -I../lib/scudo/standalone/../.. -I../lib/scudo/standalone/include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -fPIC -m64 -fno-function-sections -fno-lto -Werror=conversion -Wall -g -nostdinc++ -fvisibility=hidden -fno-exceptions -Wno-pedantic -fno-lto -O3 -MD -MT lib/scudo/standalone/CMakeFiles/clang_rt.scudo_standalone-dynamic-powerpc64le.dir/linux.cpp.o -MF lib/scudo/standalone/CMakeFiles/clang_rt.scudo_standalone-dynamic-powerpc64le.dir/linux.cpp.o.d -o lib/scudo/standalone/CMakeFiles/clang_rt.scudo_standalone-dynamic-powerpc64le.dir/linux.cpp.o -c ../lib/scudo/standalone/linux.cpp ../lib/scudo/standalone/linux.cpp: In function 'void scudo::outputRaw(const char*)': ../lib/scudo/standalone/linux.cpp:205:16: warning: ignoring return value of 'ssize_t write(int, const void*, size_t)', declared with attribute warn_unused_result [-Wunused-result] (void)write(2, Buffer, strlen(Buffer)); ~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~ [564/619] /usr/bin/c++ -Dclang_rt_scudo_standalone_dynamic_powerpc64le_EXPORTS -I../lib/scudo/standalone/../.. -I../lib/scudo/standalone/include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -fPIC -m64 -fno-function-sections -fno-lto -Werror=conversion -Wall -g -nostdinc++ -fvisibility=hidden -fno-exceptions -Wno-pedantic -fno-lto -O3 -MD -MT lib/scudo/standalone/CMakeFiles/clang_rt.scudo_standalone-dynamic-powerpc64le.dir/report.cpp.o -MF lib/scudo/standalone/CMakeFiles/clang_rt.scudo_standalone-dynamic-powerpc64le.dir/report.cpp.o.d -o lib/scudo/standalone/CMakeFiles/clang_rt.scudo_standalone-dynamic-powerpc64le.dir/report.cpp.o -c ../lib/scudo/standalone/report.cpp [565/619] /usr/bin/c++ -Dclang_rt_scudo_standalone_dynamic_powerpc64le_EXPORTS -I../lib/scudo/standalone/../.. -I../lib/scudo/standalone/include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -fPIC -m64 -fno-function-sections -fno-lto -Werror=conversion -Wall -g -nostdinc++ -fvisibility=hidden -fno-exceptions -Wno-pedantic -fno-lto -O3 -MD -MT lib/scudo/standalone/CMakeFiles/clang_rt.scudo_standalone-dynamic-powerpc64le.dir/string_utils.cpp.o -MF lib/scudo/standalone/CMakeFiles/clang_rt.scudo_standalone-dynamic-powerpc64le.dir/string_utils.cpp.o.d -o lib/scudo/standalone/CMakeFiles/clang_rt.scudo_standalone-dynamic-powerpc64le.dir/string_utils.cpp.o -c ../lib/scudo/standalone/string_utils.cpp [566/619] : && /usr/bin/c++ -fPIC -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -m64 -nodefaultlibs -Wl,-z,text -Wl,-rpath-link,/usr/./lib64 -shared -Wl,-soname,libclang_rt.ubsan_minimal-powerpc64le.so -o lib/linux/libclang_rt.ubsan_minimal-powerpc64le.so lib/ubsan_minimal/CMakeFiles/RTUbsan_minimal.powerpc64le.dir/ubsan_minimal_handlers.cpp.o -Wl,-rpath,"\$ORIGIN/../lib64" -lgcc_s -lc && : [567/619] cd /builddir/build/BUILD/compiler-rt-13.0.1.src/lib/ubsan_minimal && /usr/bin/python3.6 /builddir/build/BUILD/compiler-rt-13.0.1.src/lib/sanitizer_common/scripts/gen_dynamic_list.py --extra ubsan.syms.extra /builddir/build/BUILD/compiler-rt-13.0.1.src/ppc64le-redhat-linux-gnu/lib/linux/libclang_rt.ubsan_minimal-powerpc64le.a --nm-executable /usr/bin/nm -o /builddir/build/BUILD/compiler-rt-13.0.1.src/ppc64le-redhat-linux-gnu/lib/linux/libclang_rt.ubsan_minimal-powerpc64le.a.syms && /usr/bin/cmake -E touch /builddir/build/BUILD/compiler-rt-13.0.1.src/ppc64le-redhat-linux-gnu/lib/ubsan_minimal/clang_rt.ubsan_minimal-powerpc64le.syms-stamp [568/619] /usr/bin/cc -I../lib/profile/.. -I../lib/profile/../../include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fno-lto -fPIC -Wno-pedantic -DCOMPILER_RT_HAS_ATOMICS=1 -DCOMPILER_RT_HAS_FCNTL_LCK=1 -DCOMPILER_RT_HAS_UNAME=1 -nostdinc++ -MD -MT lib/profile/CMakeFiles/clang_rt.profile-powerpc64le.dir/GCDAProfiling.c.o -MF lib/profile/CMakeFiles/clang_rt.profile-powerpc64le.dir/GCDAProfiling.c.o.d -o lib/profile/CMakeFiles/clang_rt.profile-powerpc64le.dir/GCDAProfiling.c.o -c ../lib/profile/GCDAProfiling.c cc1: warning: command line option '-nostdinc++' is valid for C++/ObjC++ but not for C ../lib/profile/GCDAProfiling.c:567:1: warning: destructor priorities from 0 to 100 are reserved for the implementation static void llvm_writeout_and_clear(void) { ^~~~~~ [569/619] /usr/bin/cc -I../lib/profile/.. -I../lib/profile/../../include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fno-lto -fPIC -Wno-pedantic -DCOMPILER_RT_HAS_ATOMICS=1 -DCOMPILER_RT_HAS_FCNTL_LCK=1 -DCOMPILER_RT_HAS_UNAME=1 -nostdinc++ -MD -MT lib/profile/CMakeFiles/clang_rt.profile-powerpc64le.dir/InstrProfiling.c.o -MF lib/profile/CMakeFiles/clang_rt.profile-powerpc64le.dir/InstrProfiling.c.o.d -o lib/profile/CMakeFiles/clang_rt.profile-powerpc64le.dir/InstrProfiling.c.o -c ../lib/profile/InstrProfiling.c cc1: warning: command line option '-nostdinc++' is valid for C++/ObjC++ but not for C [570/619] /usr/bin/cc -I../lib/profile/.. -I../lib/profile/../../include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fno-lto -fPIC -Wno-pedantic -DCOMPILER_RT_HAS_ATOMICS=1 -DCOMPILER_RT_HAS_FCNTL_LCK=1 -DCOMPILER_RT_HAS_UNAME=1 -nostdinc++ -MD -MT lib/profile/CMakeFiles/clang_rt.profile-powerpc64le.dir/InstrProfilingInternal.c.o -MF lib/profile/CMakeFiles/clang_rt.profile-powerpc64le.dir/InstrProfilingInternal.c.o.d -o lib/profile/CMakeFiles/clang_rt.profile-powerpc64le.dir/InstrProfilingInternal.c.o -c ../lib/profile/InstrProfilingInternal.c cc1: warning: command line option '-nostdinc++' is valid for C++/ObjC++ but not for C [571/619] /usr/bin/cc -I../lib/profile/.. -I../lib/profile/../../include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fno-lto -fPIC -Wno-pedantic -DCOMPILER_RT_HAS_ATOMICS=1 -DCOMPILER_RT_HAS_FCNTL_LCK=1 -DCOMPILER_RT_HAS_UNAME=1 -nostdinc++ -MD -MT lib/profile/CMakeFiles/clang_rt.profile-powerpc64le.dir/InstrProfilingValue.c.o -MF lib/profile/CMakeFiles/clang_rt.profile-powerpc64le.dir/InstrProfilingValue.c.o.d -o lib/profile/CMakeFiles/clang_rt.profile-powerpc64le.dir/InstrProfilingValue.c.o -c ../lib/profile/InstrProfilingValue.c cc1: warning: command line option '-nostdinc++' is valid for C++/ObjC++ but not for C [572/619] /usr/bin/c++ -I../lib/scudo/standalone/../.. -I../lib/scudo/standalone/include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -Werror=conversion -Wall -g -nostdinc++ -fvisibility=hidden -fno-exceptions -Wno-pedantic -fno-lto -O3 -MD -MT lib/scudo/standalone/CMakeFiles/RTScudoStandaloneCxxWrappers.powerpc64le.dir/wrappers_cpp.cpp.o -MF lib/scudo/standalone/CMakeFiles/RTScudoStandaloneCxxWrappers.powerpc64le.dir/wrappers_cpp.cpp.o.d -o lib/scudo/standalone/CMakeFiles/RTScudoStandaloneCxxWrappers.powerpc64le.dir/wrappers_cpp.cpp.o -c ../lib/scudo/standalone/wrappers_cpp.cpp In file included from ../lib/scudo/standalone/combined.h:21, from ../lib/scudo/standalone/allocator_config.h:12, from ../lib/scudo/standalone/wrappers_cpp.cpp:14: ../lib/scudo/standalone/secondary.h:41:41: warning: 'no_unique_address' attribute directive ignored [-Wattributes] [[no_unique_address]] MapPlatformData Data; ^~~~ ../lib/scudo/standalone/secondary.h:361:43: warning: 'no_unique_address' attribute directive ignored [-Wattributes] [[no_unique_address]] MapPlatformData Data; ^~~~ [573/619] /usr/bin/cc -I../lib/profile/.. -I../lib/profile/../../include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fno-lto -fPIC -Wno-pedantic -DCOMPILER_RT_HAS_ATOMICS=1 -DCOMPILER_RT_HAS_FCNTL_LCK=1 -DCOMPILER_RT_HAS_UNAME=1 -nostdinc++ -MD -MT lib/profile/CMakeFiles/clang_rt.profile-powerpc64le.dir/InstrProfilingBuffer.c.o -MF lib/profile/CMakeFiles/clang_rt.profile-powerpc64le.dir/InstrProfilingBuffer.c.o.d -o lib/profile/CMakeFiles/clang_rt.profile-powerpc64le.dir/InstrProfilingBuffer.c.o -c ../lib/profile/InstrProfilingBuffer.c cc1: warning: command line option '-nostdinc++' is valid for C++/ObjC++ but not for C [574/619] /usr/bin/cc -I../lib/profile/.. -I../lib/profile/../../include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fno-lto -fPIC -Wno-pedantic -DCOMPILER_RT_HAS_ATOMICS=1 -DCOMPILER_RT_HAS_FCNTL_LCK=1 -DCOMPILER_RT_HAS_UNAME=1 -nostdinc++ -MD -MT lib/profile/CMakeFiles/clang_rt.profile-powerpc64le.dir/InstrProfilingVersionVar.c.o -MF lib/profile/CMakeFiles/clang_rt.profile-powerpc64le.dir/InstrProfilingVersionVar.c.o.d -o lib/profile/CMakeFiles/clang_rt.profile-powerpc64le.dir/InstrProfilingVersionVar.c.o -c ../lib/profile/InstrProfilingVersionVar.c cc1: warning: command line option '-nostdinc++' is valid for C++/ObjC++ but not for C [575/619] /usr/bin/cc -I../lib/profile/.. -I../lib/profile/../../include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fno-lto -fPIC -Wno-pedantic -DCOMPILER_RT_HAS_ATOMICS=1 -DCOMPILER_RT_HAS_FCNTL_LCK=1 -DCOMPILER_RT_HAS_UNAME=1 -nostdinc++ -MD -MT lib/profile/CMakeFiles/clang_rt.profile-powerpc64le.dir/InstrProfilingPlatformDarwin.c.o -MF lib/profile/CMakeFiles/clang_rt.profile-powerpc64le.dir/InstrProfilingPlatformDarwin.c.o.d -o lib/profile/CMakeFiles/clang_rt.profile-powerpc64le.dir/InstrProfilingPlatformDarwin.c.o -c ../lib/profile/InstrProfilingPlatformDarwin.c cc1: warning: command line option '-nostdinc++' is valid for C++/ObjC++ but not for C [576/619] /usr/bin/cc -I../lib/profile/.. -I../lib/profile/../../include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fno-lto -fPIC -Wno-pedantic -DCOMPILER_RT_HAS_ATOMICS=1 -DCOMPILER_RT_HAS_FCNTL_LCK=1 -DCOMPILER_RT_HAS_UNAME=1 -nostdinc++ -MD -MT lib/profile/CMakeFiles/clang_rt.profile-powerpc64le.dir/InstrProfilingPlatformFuchsia.c.o -MF lib/profile/CMakeFiles/clang_rt.profile-powerpc64le.dir/InstrProfilingPlatformFuchsia.c.o.d -o lib/profile/CMakeFiles/clang_rt.profile-powerpc64le.dir/InstrProfilingPlatformFuchsia.c.o -c ../lib/profile/InstrProfilingPlatformFuchsia.c cc1: warning: command line option '-nostdinc++' is valid for C++/ObjC++ but not for C [577/619] /usr/bin/cc -I../lib/profile/.. -I../lib/profile/../../include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fno-lto -fPIC -Wno-pedantic -DCOMPILER_RT_HAS_ATOMICS=1 -DCOMPILER_RT_HAS_FCNTL_LCK=1 -DCOMPILER_RT_HAS_UNAME=1 -nostdinc++ -MD -MT lib/profile/CMakeFiles/clang_rt.profile-powerpc64le.dir/InstrProfilingPlatformLinux.c.o -MF lib/profile/CMakeFiles/clang_rt.profile-powerpc64le.dir/InstrProfilingPlatformLinux.c.o.d -o lib/profile/CMakeFiles/clang_rt.profile-powerpc64le.dir/InstrProfilingPlatformLinux.c.o -c ../lib/profile/InstrProfilingPlatformLinux.c cc1: warning: command line option '-nostdinc++' is valid for C++/ObjC++ but not for C [578/619] /usr/bin/cc -I../lib/profile/.. -I../lib/profile/../../include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fno-lto -fPIC -Wno-pedantic -DCOMPILER_RT_HAS_ATOMICS=1 -DCOMPILER_RT_HAS_FCNTL_LCK=1 -DCOMPILER_RT_HAS_UNAME=1 -nostdinc++ -MD -MT lib/profile/CMakeFiles/clang_rt.profile-powerpc64le.dir/InstrProfilingPlatformOther.c.o -MF lib/profile/CMakeFiles/clang_rt.profile-powerpc64le.dir/InstrProfilingPlatformOther.c.o.d -o lib/profile/CMakeFiles/clang_rt.profile-powerpc64le.dir/InstrProfilingPlatformOther.c.o -c ../lib/profile/InstrProfilingPlatformOther.c cc1: warning: command line option '-nostdinc++' is valid for C++/ObjC++ but not for C [579/619] /usr/bin/cc -I../lib/profile/.. -I../lib/profile/../../include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fno-lto -fPIC -Wno-pedantic -DCOMPILER_RT_HAS_ATOMICS=1 -DCOMPILER_RT_HAS_FCNTL_LCK=1 -DCOMPILER_RT_HAS_UNAME=1 -nostdinc++ -MD -MT lib/profile/CMakeFiles/clang_rt.profile-powerpc64le.dir/InstrProfilingPlatformWindows.c.o -MF lib/profile/CMakeFiles/clang_rt.profile-powerpc64le.dir/InstrProfilingPlatformWindows.c.o.d -o lib/profile/CMakeFiles/clang_rt.profile-powerpc64le.dir/InstrProfilingPlatformWindows.c.o -c ../lib/profile/InstrProfilingPlatformWindows.c cc1: warning: command line option '-nostdinc++' is valid for C++/ObjC++ but not for C [580/619] /usr/bin/cc -I../lib/profile/.. -I../lib/profile/../../include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fno-lto -fPIC -Wno-pedantic -DCOMPILER_RT_HAS_ATOMICS=1 -DCOMPILER_RT_HAS_FCNTL_LCK=1 -DCOMPILER_RT_HAS_UNAME=1 -nostdinc++ -MD -MT lib/profile/CMakeFiles/clang_rt.profile-powerpc64le.dir/InstrProfilingWriter.c.o -MF lib/profile/CMakeFiles/clang_rt.profile-powerpc64le.dir/InstrProfilingWriter.c.o.d -o lib/profile/CMakeFiles/clang_rt.profile-powerpc64le.dir/InstrProfilingWriter.c.o -c ../lib/profile/InstrProfilingWriter.c cc1: warning: command line option '-nostdinc++' is valid for C++/ObjC++ but not for C [581/619] /usr/bin/c++ -I../lib/profile/.. -I../lib/profile/../../include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fno-lto -fPIC -Wno-pedantic -DCOMPILER_RT_HAS_ATOMICS=1 -DCOMPILER_RT_HAS_FCNTL_LCK=1 -DCOMPILER_RT_HAS_UNAME=1 -nostdinc++ -MD -MT lib/profile/CMakeFiles/clang_rt.profile-powerpc64le.dir/InstrProfilingRuntime.cpp.o -MF lib/profile/CMakeFiles/clang_rt.profile-powerpc64le.dir/InstrProfilingRuntime.cpp.o.d -o lib/profile/CMakeFiles/clang_rt.profile-powerpc64le.dir/InstrProfilingRuntime.cpp.o -c ../lib/profile/InstrProfilingRuntime.cpp [582/619] /usr/bin/c++ -Dclang_rt_scudo_standalone_dynamic_powerpc64le_EXPORTS -I../lib/scudo/standalone/../.. -I../lib/scudo/standalone/include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -fPIC -m64 -fno-function-sections -fno-lto -Werror=conversion -Wall -g -nostdinc++ -fvisibility=hidden -fno-exceptions -Wno-pedantic -fno-lto -O3 -MD -MT lib/scudo/standalone/CMakeFiles/clang_rt.scudo_standalone-dynamic-powerpc64le.dir/wrappers_cpp.cpp.o -MF lib/scudo/standalone/CMakeFiles/clang_rt.scudo_standalone-dynamic-powerpc64le.dir/wrappers_cpp.cpp.o.d -o lib/scudo/standalone/CMakeFiles/clang_rt.scudo_standalone-dynamic-powerpc64le.dir/wrappers_cpp.cpp.o -c ../lib/scudo/standalone/wrappers_cpp.cpp In file included from ../lib/scudo/standalone/combined.h:21, from ../lib/scudo/standalone/allocator_config.h:12, from ../lib/scudo/standalone/wrappers_cpp.cpp:14: ../lib/scudo/standalone/secondary.h:41:41: warning: 'no_unique_address' attribute directive ignored [-Wattributes] [[no_unique_address]] MapPlatformData Data; ^~~~ ../lib/scudo/standalone/secondary.h:361:43: warning: 'no_unique_address' attribute directive ignored [-Wattributes] [[no_unique_address]] MapPlatformData Data; ^~~~ [583/619] /usr/bin/cc -I../lib/profile/.. -I../lib/profile/../../include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fno-lto -fPIC -Wno-pedantic -DCOMPILER_RT_HAS_ATOMICS=1 -DCOMPILER_RT_HAS_FCNTL_LCK=1 -DCOMPILER_RT_HAS_UNAME=1 -nostdinc++ -MD -MT lib/profile/CMakeFiles/clang_rt.profile-powerpc64le.dir/InstrProfilingUtil.c.o -MF lib/profile/CMakeFiles/clang_rt.profile-powerpc64le.dir/InstrProfilingUtil.c.o.d -o lib/profile/CMakeFiles/clang_rt.profile-powerpc64le.dir/InstrProfilingUtil.c.o -c ../lib/profile/InstrProfilingUtil.c cc1: warning: command line option '-nostdinc++' is valid for C++/ObjC++ but not for C [584/619] : && /usr/bin/cmake -E rm -f lib/linux/libclang_rt.profile-powerpc64le.a && /usr/bin/ar qc lib/linux/libclang_rt.profile-powerpc64le.a lib/profile/CMakeFiles/clang_rt.profile-powerpc64le.dir/GCDAProfiling.c.o lib/profile/CMakeFiles/clang_rt.profile-powerpc64le.dir/InstrProfiling.c.o lib/profile/CMakeFiles/clang_rt.profile-powerpc64le.dir/InstrProfilingInternal.c.o lib/profile/CMakeFiles/clang_rt.profile-powerpc64le.dir/InstrProfilingValue.c.o lib/profile/CMakeFiles/clang_rt.profile-powerpc64le.dir/InstrProfilingBuffer.c.o lib/profile/CMakeFiles/clang_rt.profile-powerpc64le.dir/InstrProfilingFile.c.o lib/profile/CMakeFiles/clang_rt.profile-powerpc64le.dir/InstrProfilingMerge.c.o lib/profile/CMakeFiles/clang_rt.profile-powerpc64le.dir/InstrProfilingMergeFile.c.o lib/profile/CMakeFiles/clang_rt.profile-powerpc64le.dir/InstrProfilingNameVar.c.o lib/profile/CMakeFiles/clang_rt.profile-powerpc64le.dir/InstrProfilingVersionVar.c.o lib/profile/CMakeFiles/clang_rt.profile-powerpc64le.dir/InstrProfilingWriter.c.o lib/profile/CMakeFiles/clang_rt.profile-powerpc64le.dir/InstrProfilingPlatformDarwin.c.o lib/profile/CMakeFiles/clang_rt.profile-powerpc64le.dir/InstrProfilingPlatformFuchsia.c.o lib/profile/CMakeFiles/clang_rt.profile-powerpc64le.dir/InstrProfilingPlatformLinux.c.o lib/profile/CMakeFiles/clang_rt.profile-powerpc64le.dir/InstrProfilingPlatformOther.c.o lib/profile/CMakeFiles/clang_rt.profile-powerpc64le.dir/InstrProfilingPlatformWindows.c.o lib/profile/CMakeFiles/clang_rt.profile-powerpc64le.dir/InstrProfilingRuntime.cpp.o lib/profile/CMakeFiles/clang_rt.profile-powerpc64le.dir/InstrProfilingUtil.c.o && /usr/bin/ranlib lib/linux/libclang_rt.profile-powerpc64le.a && : [585/619] /usr/bin/c++ -DXRAY_HAS_EXCEPTIONS=1 -I../lib/xray/.. -I../lib/xray/../../include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -fno-rtti -MD -MT lib/xray/CMakeFiles/RTXrayPROFILING.powerpc64le.dir/xray_profiling_flags.cpp.o -MF lib/xray/CMakeFiles/RTXrayPROFILING.powerpc64le.dir/xray_profiling_flags.cpp.o.d -o lib/xray/CMakeFiles/RTXrayPROFILING.powerpc64le.dir/xray_profiling_flags.cpp.o -c ../lib/xray/xray_profiling_flags.cpp [586/619] /usr/bin/c++ -DXRAY_HAS_EXCEPTIONS=1 -I../lib/xray/.. -I../lib/xray/../../include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -fno-rtti -MD -MT lib/xray/CMakeFiles/RTXrayBASIC.powerpc64le.dir/xray_basic_flags.cpp.o -MF lib/xray/CMakeFiles/RTXrayBASIC.powerpc64le.dir/xray_basic_flags.cpp.o.d -o lib/xray/CMakeFiles/RTXrayBASIC.powerpc64le.dir/xray_basic_flags.cpp.o -c ../lib/xray/xray_basic_flags.cpp [587/619] /usr/bin/c++ -Dclang_rt_scudo_standalone_dynamic_powerpc64le_EXPORTS -I../lib/scudo/standalone/../.. -I../lib/scudo/standalone/include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -fPIC -m64 -fno-function-sections -fno-lto -Werror=conversion -Wall -g -nostdinc++ -fvisibility=hidden -fno-exceptions -Wno-pedantic -fno-lto -O3 -MD -MT lib/scudo/standalone/CMakeFiles/clang_rt.scudo_standalone-dynamic-powerpc64le.dir/wrappers_c.cpp.o -MF lib/scudo/standalone/CMakeFiles/clang_rt.scudo_standalone-dynamic-powerpc64le.dir/wrappers_c.cpp.o.d -o lib/scudo/standalone/CMakeFiles/clang_rt.scudo_standalone-dynamic-powerpc64le.dir/wrappers_c.cpp.o -c ../lib/scudo/standalone/wrappers_c.cpp In file included from ../lib/scudo/standalone/combined.h:21, from ../lib/scudo/standalone/allocator_config.h:12, from ../lib/scudo/standalone/wrappers_c.cpp:14: ../lib/scudo/standalone/secondary.h:41:41: warning: 'no_unique_address' attribute directive ignored [-Wattributes] [[no_unique_address]] MapPlatformData Data; ^~~~ ../lib/scudo/standalone/secondary.h:361:43: warning: 'no_unique_address' attribute directive ignored [-Wattributes] [[no_unique_address]] MapPlatformData Data; ^~~~ [588/619] : && /usr/bin/c++ -fPIC -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -m64 -Wl,-z,defs,-z,now,-z,relro -ffunction-sections -fdata-sections -Wl,--gc-sections -pthread -shared -Wl,-soname,libclang_rt.scudo_standalone-powerpc64le.so -o lib/linux/libclang_rt.scudo_standalone-powerpc64le.so lib/scudo/standalone/CMakeFiles/clang_rt.scudo_standalone-dynamic-powerpc64le.dir/checksum.cpp.o lib/scudo/standalone/CMakeFiles/clang_rt.scudo_standalone-dynamic-powerpc64le.dir/common.cpp.o lib/scudo/standalone/CMakeFiles/clang_rt.scudo_standalone-dynamic-powerpc64le.dir/crc32_hw.cpp.o lib/scudo/standalone/CMakeFiles/clang_rt.scudo_standalone-dynamic-powerpc64le.dir/flags_parser.cpp.o lib/scudo/standalone/CMakeFiles/clang_rt.scudo_standalone-dynamic-powerpc64le.dir/flags.cpp.o lib/scudo/standalone/CMakeFiles/clang_rt.scudo_standalone-dynamic-powerpc64le.dir/fuchsia.cpp.o lib/scudo/standalone/CMakeFiles/clang_rt.scudo_standalone-dynamic-powerpc64le.dir/linux.cpp.o lib/scudo/standalone/CMakeFiles/clang_rt.scudo_standalone-dynamic-powerpc64le.dir/release.cpp.o lib/scudo/standalone/CMakeFiles/clang_rt.scudo_standalone-dynamic-powerpc64le.dir/report.cpp.o lib/scudo/standalone/CMakeFiles/clang_rt.scudo_standalone-dynamic-powerpc64le.dir/string_utils.cpp.o lib/scudo/standalone/CMakeFiles/clang_rt.scudo_standalone-dynamic-powerpc64le.dir/wrappers_c.cpp.o lib/scudo/standalone/CMakeFiles/clang_rt.scudo_standalone-dynamic-powerpc64le.dir/wrappers_cpp.cpp.o && : [589/619] /usr/bin/c++ -DXRAY_HAS_EXCEPTIONS=1 -I../lib/xray/.. -I../lib/xray/../../include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -fno-rtti -MD -MT lib/xray/CMakeFiles/RTXrayFDR.powerpc64le.dir/xray_fdr_flags.cpp.o -MF lib/xray/CMakeFiles/RTXrayFDR.powerpc64le.dir/xray_fdr_flags.cpp.o.d -o lib/xray/CMakeFiles/RTXrayFDR.powerpc64le.dir/xray_fdr_flags.cpp.o -c ../lib/xray/xray_fdr_flags.cpp [590/619] /usr/bin/c++ -DXRAY_HAS_EXCEPTIONS=1 -I../lib/xray/.. -I../lib/xray/../../include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -fno-rtti -MD -MT lib/xray/CMakeFiles/RTXrayBASIC.powerpc64le.dir/xray_basic_logging.cpp.o -MF lib/xray/CMakeFiles/RTXrayBASIC.powerpc64le.dir/xray_basic_logging.cpp.o.d -o lib/xray/CMakeFiles/RTXrayBASIC.powerpc64le.dir/xray_basic_logging.cpp.o -c ../lib/xray/xray_basic_logging.cpp [591/619] : && /usr/bin/cmake -E rm -f lib/linux/libclang_rt.xray-basic-powerpc64le.a && /usr/bin/ar qc lib/linux/libclang_rt.xray-basic-powerpc64le.a lib/xray/CMakeFiles/RTXrayBASIC.powerpc64le.dir/xray_basic_flags.cpp.o lib/xray/CMakeFiles/RTXrayBASIC.powerpc64le.dir/xray_basic_logging.cpp.o && /usr/bin/ranlib lib/linux/libclang_rt.xray-basic-powerpc64le.a && : [592/619] /usr/bin/c++ -DXRAY_HAS_EXCEPTIONS=1 -I../lib/xray/.. -I../lib/xray/../../include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -fno-rtti -MD -MT lib/xray/CMakeFiles/RTXrayPROFILING.powerpc64le.dir/xray_profiling.cpp.o -MF lib/xray/CMakeFiles/RTXrayPROFILING.powerpc64le.dir/xray_profiling.cpp.o.d -o lib/xray/CMakeFiles/RTXrayPROFILING.powerpc64le.dir/xray_profiling.cpp.o -c ../lib/xray/xray_profiling.cpp [593/619] /usr/bin/c++ -DXRAY_HAS_EXCEPTIONS=1 -I../lib/xray/.. -I../lib/xray/../../include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -fno-rtti -MD -MT lib/xray/CMakeFiles/RTXray.powerpc64le.dir/xray_buffer_queue.cpp.o -MF lib/xray/CMakeFiles/RTXray.powerpc64le.dir/xray_buffer_queue.cpp.o.d -o lib/xray/CMakeFiles/RTXray.powerpc64le.dir/xray_buffer_queue.cpp.o -c ../lib/xray/xray_buffer_queue.cpp [594/619] /usr/bin/c++ -DXRAY_HAS_EXCEPTIONS=1 -I../lib/xray/.. -I../lib/xray/../../include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -fno-rtti -MD -MT lib/xray/CMakeFiles/RTXray.powerpc64le.dir/xray_init.cpp.o -MF lib/xray/CMakeFiles/RTXray.powerpc64le.dir/xray_init.cpp.o.d -o lib/xray/CMakeFiles/RTXray.powerpc64le.dir/xray_init.cpp.o -c ../lib/xray/xray_init.cpp [595/619] /usr/bin/c++ -DXRAY_HAS_EXCEPTIONS=1 -I../lib/xray/.. -I../lib/xray/../../include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -fno-rtti -MD -MT lib/xray/CMakeFiles/RTXray.powerpc64le.dir/xray_flags.cpp.o -MF lib/xray/CMakeFiles/RTXray.powerpc64le.dir/xray_flags.cpp.o.d -o lib/xray/CMakeFiles/RTXray.powerpc64le.dir/xray_flags.cpp.o -c ../lib/xray/xray_flags.cpp [596/619] /usr/bin/c++ -DXRAY_HAS_EXCEPTIONS=1 -I../lib/xray/.. -I../lib/xray/../../include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -fno-rtti -MD -MT lib/xray/CMakeFiles/RTXrayPROFILING.powerpc64le.dir/xray_profile_collector.cpp.o -MF lib/xray/CMakeFiles/RTXrayPROFILING.powerpc64le.dir/xray_profile_collector.cpp.o.d -o lib/xray/CMakeFiles/RTXrayPROFILING.powerpc64le.dir/xray_profile_collector.cpp.o -c ../lib/xray/xray_profile_collector.cpp [597/619] : && /usr/bin/cmake -E rm -f lib/linux/libclang_rt.xray-profiling-powerpc64le.a && /usr/bin/ar qc lib/linux/libclang_rt.xray-profiling-powerpc64le.a lib/xray/CMakeFiles/RTXrayPROFILING.powerpc64le.dir/xray_profile_collector.cpp.o lib/xray/CMakeFiles/RTXrayPROFILING.powerpc64le.dir/xray_profiling.cpp.o lib/xray/CMakeFiles/RTXrayPROFILING.powerpc64le.dir/xray_profiling_flags.cpp.o && /usr/bin/ranlib lib/linux/libclang_rt.xray-profiling-powerpc64le.a && : [598/619] /usr/bin/c++ -DXRAY_HAS_EXCEPTIONS=1 -I../lib/xray/.. -I../lib/xray/../../include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -fno-rtti -MD -MT lib/xray/CMakeFiles/RTXray.powerpc64le.dir/xray_log_interface.cpp.o -MF lib/xray/CMakeFiles/RTXray.powerpc64le.dir/xray_log_interface.cpp.o.d -o lib/xray/CMakeFiles/RTXray.powerpc64le.dir/xray_log_interface.cpp.o -c ../lib/xray/xray_log_interface.cpp [599/619] /usr/bin/c++ -DXRAY_HAS_EXCEPTIONS=1 -I../lib/xray/.. -I../lib/xray/../../include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -fno-rtti -MD -MT lib/xray/CMakeFiles/RTXrayFDR.powerpc64le.dir/xray_fdr_logging.cpp.o -MF lib/xray/CMakeFiles/RTXrayFDR.powerpc64le.dir/xray_fdr_logging.cpp.o.d -o lib/xray/CMakeFiles/RTXrayFDR.powerpc64le.dir/xray_fdr_logging.cpp.o -c ../lib/xray/xray_fdr_logging.cpp [600/619] /usr/bin/c++ -DXRAY_HAS_EXCEPTIONS=1 -I../lib/xray/.. -I../lib/xray/../../include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -fno-rtti -MD -MT lib/xray/CMakeFiles/RTXray.powerpc64le.dir/xray_utils.cpp.o -MF lib/xray/CMakeFiles/RTXray.powerpc64le.dir/xray_utils.cpp.o.d -o lib/xray/CMakeFiles/RTXray.powerpc64le.dir/xray_utils.cpp.o -c ../lib/xray/xray_utils.cpp [601/619] /usr/bin/c++ -DXRAY_HAS_EXCEPTIONS=1 -I../lib/xray/.. -I../lib/xray/../../include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -fno-rtti -MD -MT lib/xray/CMakeFiles/RTXray.powerpc64le.dir/xray_powerpc64.cpp.o -MF lib/xray/CMakeFiles/RTXray.powerpc64le.dir/xray_powerpc64.cpp.o.d -o lib/xray/CMakeFiles/RTXray.powerpc64le.dir/xray_powerpc64.cpp.o -c ../lib/xray/xray_powerpc64.cpp [602/619] : && /usr/bin/cmake -E rm -f lib/linux/libclang_rt.xray-fdr-powerpc64le.a && /usr/bin/ar qc lib/linux/libclang_rt.xray-fdr-powerpc64le.a lib/xray/CMakeFiles/RTXrayFDR.powerpc64le.dir/xray_fdr_flags.cpp.o lib/xray/CMakeFiles/RTXrayFDR.powerpc64le.dir/xray_fdr_logging.cpp.o && /usr/bin/ranlib lib/linux/libclang_rt.xray-fdr-powerpc64le.a && : [603/619] /usr/bin/cc -DXRAY_HAS_EXCEPTIONS=1 -I../lib/xray/.. -I../lib/xray/../../include -O2 -g -DNDEBUG -m64 -fno-function-sections -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -fno-rtti -MD -MT lib/xray/CMakeFiles/RTXray.powerpc64le.dir/xray_trampoline_powerpc64_asm.S.o -MF lib/xray/CMakeFiles/RTXray.powerpc64le.dir/xray_trampoline_powerpc64_asm.S.o.d -o lib/xray/CMakeFiles/RTXray.powerpc64le.dir/xray_trampoline_powerpc64_asm.S.o -c ../lib/xray/xray_trampoline_powerpc64_asm.S [604/619] /usr/bin/c++ -DXRAY_HAS_EXCEPTIONS=1 -I../lib/xray/.. -I../lib/xray/../../include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -fno-rtti -MD -MT lib/xray/CMakeFiles/RTXray.powerpc64le.dir/xray_interface.cpp.o -MF lib/xray/CMakeFiles/RTXray.powerpc64le.dir/xray_interface.cpp.o.d -o lib/xray/CMakeFiles/RTXray.powerpc64le.dir/xray_interface.cpp.o -c ../lib/xray/xray_interface.cpp [605/619] /usr/bin/c++ -DXRAY_HAS_EXCEPTIONS=1 -I../lib/xray/.. -I../lib/xray/../../include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -fno-rtti -MD -MT lib/xray/CMakeFiles/RTXray.powerpc64le.dir/xray_trampoline_powerpc64.cpp.o -MF lib/xray/CMakeFiles/RTXray.powerpc64le.dir/xray_trampoline_powerpc64.cpp.o.d -o lib/xray/CMakeFiles/RTXray.powerpc64le.dir/xray_trampoline_powerpc64.cpp.o -c ../lib/xray/xray_trampoline_powerpc64.cpp [606/619] : && /usr/bin/cmake -E rm -f lib/linux/libclang_rt.xray-powerpc64le.a && /usr/bin/ar qc lib/linux/libclang_rt.xray-powerpc64le.a lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_allocator.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_common.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_deadlock_detector1.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_deadlock_detector2.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_errno.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_file.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_flags.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_flag_parser.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_fuchsia.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_libc.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_libignore.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_linux.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_linux_s390.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_mac.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_mutex.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_netbsd.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_persistent_allocator.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_platform_limits_freebsd.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_platform_limits_linux.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_platform_limits_netbsd.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_platform_limits_posix.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_platform_limits_solaris.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_posix.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_printf.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_procmaps_common.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_procmaps_bsd.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_procmaps_fuchsia.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_procmaps_linux.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_procmaps_mac.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_procmaps_solaris.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_solaris.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_stoptheworld_fuchsia.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_stoptheworld_mac.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_suppressions.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_tls_get_addr.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_thread_registry.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_type_traits.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_win.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_termination.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.powerpc64le.dir/sanitizer_common_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.powerpc64le.dir/sanitizer_allocator_checks.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.powerpc64le.dir/sanitizer_linux_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.powerpc64le.dir/sanitizer_mac_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.powerpc64le.dir/sanitizer_posix_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.powerpc64le.dir/sanitizer_stoptheworld_linux_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.powerpc64le.dir/sanitizer_stoptheworld_netbsd_libcdep.cpp.o lib/xray/CMakeFiles/RTXray.powerpc64le.dir/xray_buffer_queue.cpp.o lib/xray/CMakeFiles/RTXray.powerpc64le.dir/xray_init.cpp.o lib/xray/CMakeFiles/RTXray.powerpc64le.dir/xray_flags.cpp.o lib/xray/CMakeFiles/RTXray.powerpc64le.dir/xray_interface.cpp.o lib/xray/CMakeFiles/RTXray.powerpc64le.dir/xray_log_interface.cpp.o lib/xray/CMakeFiles/RTXray.powerpc64le.dir/xray_utils.cpp.o lib/xray/CMakeFiles/RTXray.powerpc64le.dir/xray_powerpc64.cpp.o lib/xray/CMakeFiles/RTXray.powerpc64le.dir/xray_trampoline_powerpc64.cpp.o lib/xray/CMakeFiles/RTXray.powerpc64le.dir/xray_trampoline_powerpc64_asm.S.o && /usr/bin/ranlib lib/linux/libclang_rt.xray-powerpc64le.a && : [607/619] /usr/bin/c++ -I../lib/tsan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fPIE -fno-rtti -MD -MT lib/tsan/CMakeFiles/clang_rt.tsan-powerpc64le.dir/rtl/tsan_interceptors_posix.cpp.o -MF lib/tsan/CMakeFiles/clang_rt.tsan-powerpc64le.dir/rtl/tsan_interceptors_posix.cpp.o.d -o lib/tsan/CMakeFiles/clang_rt.tsan-powerpc64le.dir/rtl/tsan_interceptors_posix.cpp.o -c ../lib/tsan/rtl/tsan_interceptors_posix.cpp ../lib/tsan/rtl/tsan_interceptors_posix.cpp: In function '__sanitizer::uptr __interceptor_ptrace(int, int, void*, void*)': ../lib/tsan/rtl/tsan_interceptors_posix.cpp:2285:20: warning: 'local_iovec.__sanitizer::__sanitizer_iovec::iov_len' may be used uninitialized in this function [-Wmaybe-uninitialized] MemoryAccessRange(((TsanInterceptorContext *)ctx)->thr, \ ^ In file included from ../lib/tsan/rtl/tsan_interceptors_posix.cpp:2405: ../lib/tsan/../sanitizer_common/sanitizer_common_interceptors.inc:3279:21: note: 'local_iovec.__sanitizer::__sanitizer_iovec::iov_len' was declared here __sanitizer_iovec local_iovec; ^~~~~~~~~~~ ../lib/tsan/rtl/tsan_interceptors_posix.cpp:2285:20: warning: 'local_iovec.__sanitizer::__sanitizer_iovec::iov_base' may be used uninitialized in this function [-Wmaybe-uninitialized] MemoryAccessRange(((TsanInterceptorContext *)ctx)->thr, \ ^ In file included from ../lib/tsan/rtl/tsan_interceptors_posix.cpp:2405: ../lib/tsan/../sanitizer_common/sanitizer_common_interceptors.inc:3279:21: note: 'local_iovec.__sanitizer::__sanitizer_iovec::iov_base' was declared here __sanitizer_iovec local_iovec; ^~~~~~~~~~~ [608/619] : && /usr/bin/cmake -E rm -f lib/linux/libclang_rt.tsan-powerpc64le.a && /usr/bin/ar qc lib/linux/libclang_rt.tsan-powerpc64le.a lib/interception/CMakeFiles/RTInterception.powerpc64le.dir/interception_linux.cpp.o lib/interception/CMakeFiles/RTInterception.powerpc64le.dir/interception_mac.cpp.o lib/interception/CMakeFiles/RTInterception.powerpc64le.dir/interception_win.cpp.o lib/interception/CMakeFiles/RTInterception.powerpc64le.dir/interception_type_test.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_allocator.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_common.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_deadlock_detector1.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_deadlock_detector2.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_errno.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_file.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_flags.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_flag_parser.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_fuchsia.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_libc.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_libignore.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_linux.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_linux_s390.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_mac.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_mutex.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_netbsd.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_persistent_allocator.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_platform_limits_freebsd.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_platform_limits_linux.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_platform_limits_netbsd.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_platform_limits_posix.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_platform_limits_solaris.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_posix.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_printf.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_procmaps_common.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_procmaps_bsd.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_procmaps_fuchsia.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_procmaps_linux.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_procmaps_mac.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_procmaps_solaris.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_solaris.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_stoptheworld_fuchsia.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_stoptheworld_mac.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_suppressions.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_tls_get_addr.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_thread_registry.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_type_traits.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_win.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_termination.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.powerpc64le.dir/sanitizer_common_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.powerpc64le.dir/sanitizer_allocator_checks.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.powerpc64le.dir/sanitizer_linux_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.powerpc64le.dir/sanitizer_mac_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.powerpc64le.dir/sanitizer_posix_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.powerpc64le.dir/sanitizer_stoptheworld_linux_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.powerpc64le.dir/sanitizer_stoptheworld_netbsd_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonCoverage.powerpc64le.dir/sancov_flags.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonCoverage.powerpc64le.dir/sanitizer_coverage_fuchsia.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonCoverage.powerpc64le.dir/sanitizer_coverage_libcdep_new.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonCoverage.powerpc64le.dir/sanitizer_coverage_win_sections.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.powerpc64le.dir/sanitizer_allocator_report.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.powerpc64le.dir/sanitizer_chained_origin_depot.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.powerpc64le.dir/sanitizer_stackdepot.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.powerpc64le.dir/sanitizer_stacktrace.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.powerpc64le.dir/sanitizer_stacktrace_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.powerpc64le.dir/sanitizer_stacktrace_printer.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.powerpc64le.dir/sanitizer_stacktrace_sparc.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.powerpc64le.dir/sanitizer_symbolizer.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.powerpc64le.dir/sanitizer_symbolizer_libbacktrace.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.powerpc64le.dir/sanitizer_symbolizer_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.powerpc64le.dir/sanitizer_symbolizer_mac.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.powerpc64le.dir/sanitizer_symbolizer_markup.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.powerpc64le.dir/sanitizer_symbolizer_posix_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.powerpc64le.dir/sanitizer_symbolizer_report.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.powerpc64le.dir/sanitizer_symbolizer_win.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.powerpc64le.dir/sanitizer_unwind_linux_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.powerpc64le.dir/sanitizer_unwind_win.cpp.o lib/ubsan/CMakeFiles/RTUbsan.powerpc64le.dir/ubsan_diag.cpp.o lib/ubsan/CMakeFiles/RTUbsan.powerpc64le.dir/ubsan_init.cpp.o lib/ubsan/CMakeFiles/RTUbsan.powerpc64le.dir/ubsan_flags.cpp.o lib/ubsan/CMakeFiles/RTUbsan.powerpc64le.dir/ubsan_handlers.cpp.o lib/ubsan/CMakeFiles/RTUbsan.powerpc64le.dir/ubsan_monitor.cpp.o lib/ubsan/CMakeFiles/RTUbsan.powerpc64le.dir/ubsan_value.cpp.o lib/tsan/CMakeFiles/clang_rt.tsan-powerpc64le.dir/rtl/tsan_clock.cpp.o lib/tsan/CMakeFiles/clang_rt.tsan-powerpc64le.dir/rtl/tsan_debugging.cpp.o lib/tsan/CMakeFiles/clang_rt.tsan-powerpc64le.dir/rtl/tsan_external.cpp.o lib/tsan/CMakeFiles/clang_rt.tsan-powerpc64le.dir/rtl/tsan_fd.cpp.o lib/tsan/CMakeFiles/clang_rt.tsan-powerpc64le.dir/rtl/tsan_flags.cpp.o lib/tsan/CMakeFiles/clang_rt.tsan-powerpc64le.dir/rtl/tsan_ignoreset.cpp.o lib/tsan/CMakeFiles/clang_rt.tsan-powerpc64le.dir/rtl/tsan_interceptors_posix.cpp.o lib/tsan/CMakeFiles/clang_rt.tsan-powerpc64le.dir/rtl/tsan_interface.cpp.o lib/tsan/CMakeFiles/clang_rt.tsan-powerpc64le.dir/rtl/tsan_interface_ann.cpp.o lib/tsan/CMakeFiles/clang_rt.tsan-powerpc64le.dir/rtl/tsan_interface_atomic.cpp.o lib/tsan/CMakeFiles/clang_rt.tsan-powerpc64le.dir/rtl/tsan_interface_java.cpp.o lib/tsan/CMakeFiles/clang_rt.tsan-powerpc64le.dir/rtl/tsan_malloc_mac.cpp.o lib/tsan/CMakeFiles/clang_rt.tsan-powerpc64le.dir/rtl/tsan_md5.cpp.o lib/tsan/CMakeFiles/clang_rt.tsan-powerpc64le.dir/rtl/tsan_mman.cpp.o lib/tsan/CMakeFiles/clang_rt.tsan-powerpc64le.dir/rtl/tsan_mutexset.cpp.o lib/tsan/CMakeFiles/clang_rt.tsan-powerpc64le.dir/rtl/tsan_preinit.cpp.o lib/tsan/CMakeFiles/clang_rt.tsan-powerpc64le.dir/rtl/tsan_report.cpp.o lib/tsan/CMakeFiles/clang_rt.tsan-powerpc64le.dir/rtl/tsan_rtl.cpp.o lib/tsan/CMakeFiles/clang_rt.tsan-powerpc64le.dir/rtl/tsan_rtl_mutex.cpp.o lib/tsan/CMakeFiles/clang_rt.tsan-powerpc64le.dir/rtl/tsan_rtl_proc.cpp.o lib/tsan/CMakeFiles/clang_rt.tsan-powerpc64le.dir/rtl/tsan_rtl_report.cpp.o lib/tsan/CMakeFiles/clang_rt.tsan-powerpc64le.dir/rtl/tsan_rtl_thread.cpp.o lib/tsan/CMakeFiles/clang_rt.tsan-powerpc64le.dir/rtl/tsan_stack_trace.cpp.o lib/tsan/CMakeFiles/clang_rt.tsan-powerpc64le.dir/rtl/tsan_suppressions.cpp.o lib/tsan/CMakeFiles/clang_rt.tsan-powerpc64le.dir/rtl/tsan_symbolize.cpp.o lib/tsan/CMakeFiles/clang_rt.tsan-powerpc64le.dir/rtl/tsan_sync.cpp.o lib/tsan/CMakeFiles/clang_rt.tsan-powerpc64le.dir/rtl/tsan_platform_linux.cpp.o lib/tsan/CMakeFiles/clang_rt.tsan-powerpc64le.dir/rtl/tsan_platform_posix.cpp.o lib/tsan/CMakeFiles/clang_rt.tsan-powerpc64le.dir/rtl/tsan_rtl_ppc64.S.o && /usr/bin/ranlib lib/linux/libclang_rt.tsan-powerpc64le.a && : [609/619] cd /builddir/build/BUILD/compiler-rt-13.0.1.src/lib/tsan && /usr/bin/python3.6 /builddir/build/BUILD/compiler-rt-13.0.1.src/lib/sanitizer_common/scripts/gen_dynamic_list.py --extra rtl/tsan.syms.extra /builddir/build/BUILD/compiler-rt-13.0.1.src/ppc64le-redhat-linux-gnu/lib/linux/libclang_rt.tsan-powerpc64le.a --nm-executable /usr/bin/nm -o /builddir/build/BUILD/compiler-rt-13.0.1.src/ppc64le-redhat-linux-gnu/lib/linux/libclang_rt.tsan-powerpc64le.a.syms && /usr/bin/cmake -E touch /builddir/build/BUILD/compiler-rt-13.0.1.src/ppc64le-redhat-linux-gnu/lib/tsan/clang_rt.tsan-powerpc64le.syms-stamp [610/619] /usr/bin/c++ -I../lib/msan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -fPIE -ffreestanding -MD -MT lib/msan/CMakeFiles/clang_rt.msan-powerpc64le.dir/msan_interceptors.cpp.o -MF lib/msan/CMakeFiles/clang_rt.msan-powerpc64le.dir/msan_interceptors.cpp.o.d -o lib/msan/CMakeFiles/clang_rt.msan-powerpc64le.dir/msan_interceptors.cpp.o -c ../lib/msan/msan_interceptors.cpp ../lib/msan/msan_interceptors.cpp: In function '__sanitizer::uptr __interceptor_ptrace(int, int, void*, void*)': ../lib/msan/msan_interceptors.cpp:1556:12: warning: 'local_iovec.__sanitizer::__sanitizer_iovec::iov_len' may be used uninitialized in this function [-Wmaybe-uninitialized] SetShadow(a, size, 0); ~~~~~~~~~^~~~~~~~~~~~ In file included from ../lib/msan/msan_interceptors.cpp:1364: ../lib/msan/../sanitizer_common/sanitizer_common_interceptors.inc:3279:21: note: 'local_iovec.__sanitizer::__sanitizer_iovec::iov_len' was declared here __sanitizer_iovec local_iovec; ^~~~~~~~~~~ In file included from ../lib/msan/msan_interceptors.cpp:18: ../lib/msan/msan.h:280:37: warning: 'local_iovec.__sanitizer::__sanitizer_iovec::iov_base' may be used uninitialized in this function [-Wmaybe-uninitialized] #define MEM_IS_APP(mem) addr_is_type((uptr)(mem), MappingDesc::APP) ^ In file included from ../lib/msan/msan_interceptors.cpp:1364: ../lib/msan/../sanitizer_common/sanitizer_common_interceptors.inc:3279:21: note: 'local_iovec.__sanitizer::__sanitizer_iovec::iov_base' was declared here __sanitizer_iovec local_iovec; ^~~~~~~~~~~ [611/619] : && /usr/bin/cmake -E rm -f lib/linux/libclang_rt.msan-powerpc64le.a && /usr/bin/ar qc lib/linux/libclang_rt.msan-powerpc64le.a lib/interception/CMakeFiles/RTInterception.powerpc64le.dir/interception_linux.cpp.o lib/interception/CMakeFiles/RTInterception.powerpc64le.dir/interception_mac.cpp.o lib/interception/CMakeFiles/RTInterception.powerpc64le.dir/interception_win.cpp.o lib/interception/CMakeFiles/RTInterception.powerpc64le.dir/interception_type_test.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_allocator.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_common.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_deadlock_detector1.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_deadlock_detector2.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_errno.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_file.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_flags.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_flag_parser.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_fuchsia.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_libc.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_libignore.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_linux.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_linux_s390.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_mac.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_mutex.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_netbsd.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_persistent_allocator.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_platform_limits_freebsd.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_platform_limits_linux.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_platform_limits_netbsd.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_platform_limits_posix.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_platform_limits_solaris.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_posix.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_printf.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_procmaps_common.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_procmaps_bsd.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_procmaps_fuchsia.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_procmaps_linux.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_procmaps_mac.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_procmaps_solaris.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_solaris.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_stoptheworld_fuchsia.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_stoptheworld_mac.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_suppressions.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_tls_get_addr.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_thread_registry.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_type_traits.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_win.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_termination.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.powerpc64le.dir/sanitizer_common_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.powerpc64le.dir/sanitizer_allocator_checks.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.powerpc64le.dir/sanitizer_linux_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.powerpc64le.dir/sanitizer_mac_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.powerpc64le.dir/sanitizer_posix_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.powerpc64le.dir/sanitizer_stoptheworld_linux_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.powerpc64le.dir/sanitizer_stoptheworld_netbsd_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonCoverage.powerpc64le.dir/sancov_flags.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonCoverage.powerpc64le.dir/sanitizer_coverage_fuchsia.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonCoverage.powerpc64le.dir/sanitizer_coverage_libcdep_new.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonCoverage.powerpc64le.dir/sanitizer_coverage_win_sections.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.powerpc64le.dir/sanitizer_allocator_report.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.powerpc64le.dir/sanitizer_chained_origin_depot.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.powerpc64le.dir/sanitizer_stackdepot.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.powerpc64le.dir/sanitizer_stacktrace.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.powerpc64le.dir/sanitizer_stacktrace_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.powerpc64le.dir/sanitizer_stacktrace_printer.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.powerpc64le.dir/sanitizer_stacktrace_sparc.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.powerpc64le.dir/sanitizer_symbolizer.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.powerpc64le.dir/sanitizer_symbolizer_libbacktrace.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.powerpc64le.dir/sanitizer_symbolizer_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.powerpc64le.dir/sanitizer_symbolizer_mac.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.powerpc64le.dir/sanitizer_symbolizer_markup.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.powerpc64le.dir/sanitizer_symbolizer_posix_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.powerpc64le.dir/sanitizer_symbolizer_report.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.powerpc64le.dir/sanitizer_symbolizer_win.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.powerpc64le.dir/sanitizer_unwind_linux_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.powerpc64le.dir/sanitizer_unwind_win.cpp.o lib/ubsan/CMakeFiles/RTUbsan.powerpc64le.dir/ubsan_diag.cpp.o lib/ubsan/CMakeFiles/RTUbsan.powerpc64le.dir/ubsan_init.cpp.o lib/ubsan/CMakeFiles/RTUbsan.powerpc64le.dir/ubsan_flags.cpp.o lib/ubsan/CMakeFiles/RTUbsan.powerpc64le.dir/ubsan_handlers.cpp.o lib/ubsan/CMakeFiles/RTUbsan.powerpc64le.dir/ubsan_monitor.cpp.o lib/ubsan/CMakeFiles/RTUbsan.powerpc64le.dir/ubsan_value.cpp.o lib/msan/CMakeFiles/clang_rt.msan-powerpc64le.dir/msan.cpp.o lib/msan/CMakeFiles/clang_rt.msan-powerpc64le.dir/msan_allocator.cpp.o lib/msan/CMakeFiles/clang_rt.msan-powerpc64le.dir/msan_chained_origin_depot.cpp.o lib/msan/CMakeFiles/clang_rt.msan-powerpc64le.dir/msan_interceptors.cpp.o lib/msan/CMakeFiles/clang_rt.msan-powerpc64le.dir/msan_linux.cpp.o lib/msan/CMakeFiles/clang_rt.msan-powerpc64le.dir/msan_report.cpp.o lib/msan/CMakeFiles/clang_rt.msan-powerpc64le.dir/msan_thread.cpp.o lib/msan/CMakeFiles/clang_rt.msan-powerpc64le.dir/msan_poisoning.cpp.o && /usr/bin/ranlib lib/linux/libclang_rt.msan-powerpc64le.a && : [612/619] cd /builddir/build/BUILD/compiler-rt-13.0.1.src/lib/msan && /usr/bin/python3.6 /builddir/build/BUILD/compiler-rt-13.0.1.src/lib/sanitizer_common/scripts/gen_dynamic_list.py --extra msan.syms.extra /builddir/build/BUILD/compiler-rt-13.0.1.src/ppc64le-redhat-linux-gnu/lib/linux/libclang_rt.msan-powerpc64le.a --nm-executable /usr/bin/nm -o /builddir/build/BUILD/compiler-rt-13.0.1.src/ppc64le-redhat-linux-gnu/lib/linux/libclang_rt.msan-powerpc64le.a.syms && /usr/bin/cmake -E touch /builddir/build/BUILD/compiler-rt-13.0.1.src/ppc64le-redhat-linux-gnu/lib/msan/clang_rt.msan-powerpc64le.syms-stamp [613/619] /usr/bin/c++ -DASAN_DYNAMIC=1 -I../lib/asan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -ftls-model=initial-exec -MD -MT lib/asan/CMakeFiles/RTAsan_dynamic.powerpc64le.dir/asan_interceptors.cpp.o -MF lib/asan/CMakeFiles/RTAsan_dynamic.powerpc64le.dir/asan_interceptors.cpp.o.d -o lib/asan/CMakeFiles/RTAsan_dynamic.powerpc64le.dir/asan_interceptors.cpp.o -c ../lib/asan/asan_interceptors.cpp In file included from ../lib/asan/asan_interceptors.h:16, from ../lib/asan/asan_interceptors.cpp:14: ../lib/asan/asan_interceptors_memintrinsics.h: In function '__sanitizer::uptr __interceptor_ptrace(int, int, void*, void*)': ../lib/asan/asan_interceptors_memintrinsics.h:56:29: warning: 'local_iovec.__sanitizer::__sanitizer_iovec::iov_len' may be used uninitialized in this function [-Wmaybe-uninitialized] if (__offset > __offset + __size) { \ ^ In file included from ../lib/asan/asan_interceptors.cpp:174: ../lib/asan/../sanitizer_common/sanitizer_common_interceptors.inc:3279:21: note: 'local_iovec.__sanitizer::__sanitizer_iovec::iov_len' was declared here __sanitizer_iovec local_iovec; ^~~~~~~~~~~ In file included from ../lib/asan/asan_interceptors.h:16, from ../lib/asan/asan_interceptors.cpp:14: ../lib/asan/asan_interceptors_memintrinsics.h:53:10: warning: 'local_iovec.__sanitizer::__sanitizer_iovec::iov_base' may be used uninitialized in this function [-Wmaybe-uninitialized] uptr __offset = (uptr)(offset); \ ^~~~~~~~ In file included from ../lib/asan/asan_interceptors.cpp:174: ../lib/asan/../sanitizer_common/sanitizer_common_interceptors.inc:3279:21: note: 'local_iovec.__sanitizer::__sanitizer_iovec::iov_base' was declared here __sanitizer_iovec local_iovec; ^~~~~~~~~~~ [614/619] /usr/bin/c++ -I../lib/asan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -MD -MT lib/asan/CMakeFiles/RTAsan.powerpc64le.dir/asan_interceptors.cpp.o -MF lib/asan/CMakeFiles/RTAsan.powerpc64le.dir/asan_interceptors.cpp.o.d -o lib/asan/CMakeFiles/RTAsan.powerpc64le.dir/asan_interceptors.cpp.o -c ../lib/asan/asan_interceptors.cpp In file included from ../lib/asan/asan_interceptors.h:16, from ../lib/asan/asan_interceptors.cpp:14: ../lib/asan/asan_interceptors_memintrinsics.h: In function '__sanitizer::uptr __interceptor_ptrace(int, int, void*, void*)': ../lib/asan/asan_interceptors_memintrinsics.h:56:29: warning: 'local_iovec.__sanitizer::__sanitizer_iovec::iov_len' may be used uninitialized in this function [-Wmaybe-uninitialized] if (__offset > __offset + __size) { \ ^ In file included from ../lib/asan/asan_interceptors.cpp:174: ../lib/asan/../sanitizer_common/sanitizer_common_interceptors.inc:3279:21: note: 'local_iovec.__sanitizer::__sanitizer_iovec::iov_len' was declared here __sanitizer_iovec local_iovec; ^~~~~~~~~~~ In file included from ../lib/asan/asan_interceptors.h:16, from ../lib/asan/asan_interceptors.cpp:14: ../lib/asan/asan_interceptors_memintrinsics.h:53:10: warning: 'local_iovec.__sanitizer::__sanitizer_iovec::iov_base' may be used uninitialized in this function [-Wmaybe-uninitialized] uptr __offset = (uptr)(offset); \ ^~~~~~~~ In file included from ../lib/asan/asan_interceptors.cpp:174: ../lib/asan/../sanitizer_common/sanitizer_common_interceptors.inc:3279:21: note: 'local_iovec.__sanitizer::__sanitizer_iovec::iov_base' was declared here __sanitizer_iovec local_iovec; ^~~~~~~~~~~ [615/619] : && /usr/bin/cmake -E rm -f lib/linux/libclang_rt.asan-powerpc64le.a && /usr/bin/ar qc lib/linux/libclang_rt.asan-powerpc64le.a lib/asan/CMakeFiles/RTAsan_preinit.powerpc64le.dir/asan_preinit.cpp.o lib/asan/CMakeFiles/RTAsan.powerpc64le.dir/asan_allocator.cpp.o lib/asan/CMakeFiles/RTAsan.powerpc64le.dir/asan_activation.cpp.o lib/asan/CMakeFiles/RTAsan.powerpc64le.dir/asan_debugging.cpp.o lib/asan/CMakeFiles/RTAsan.powerpc64le.dir/asan_descriptions.cpp.o lib/asan/CMakeFiles/RTAsan.powerpc64le.dir/asan_errors.cpp.o lib/asan/CMakeFiles/RTAsan.powerpc64le.dir/asan_fake_stack.cpp.o lib/asan/CMakeFiles/RTAsan.powerpc64le.dir/asan_flags.cpp.o lib/asan/CMakeFiles/RTAsan.powerpc64le.dir/asan_fuchsia.cpp.o lib/asan/CMakeFiles/RTAsan.powerpc64le.dir/asan_globals.cpp.o lib/asan/CMakeFiles/RTAsan.powerpc64le.dir/asan_globals_win.cpp.o lib/asan/CMakeFiles/RTAsan.powerpc64le.dir/asan_interceptors.cpp.o lib/asan/CMakeFiles/RTAsan.powerpc64le.dir/asan_interceptors_memintrinsics.cpp.o lib/asan/CMakeFiles/RTAsan.powerpc64le.dir/asan_linux.cpp.o lib/asan/CMakeFiles/RTAsan.powerpc64le.dir/asan_mac.cpp.o lib/asan/CMakeFiles/RTAsan.powerpc64le.dir/asan_malloc_linux.cpp.o lib/asan/CMakeFiles/RTAsan.powerpc64le.dir/asan_malloc_mac.cpp.o lib/asan/CMakeFiles/RTAsan.powerpc64le.dir/asan_malloc_win.cpp.o lib/asan/CMakeFiles/RTAsan.powerpc64le.dir/asan_memory_profile.cpp.o lib/asan/CMakeFiles/RTAsan.powerpc64le.dir/asan_poisoning.cpp.o lib/asan/CMakeFiles/RTAsan.powerpc64le.dir/asan_posix.cpp.o lib/asan/CMakeFiles/RTAsan.powerpc64le.dir/asan_premap_shadow.cpp.o lib/asan/CMakeFiles/RTAsan.powerpc64le.dir/asan_report.cpp.o lib/asan/CMakeFiles/RTAsan.powerpc64le.dir/asan_rtl.cpp.o lib/asan/CMakeFiles/RTAsan.powerpc64le.dir/asan_shadow_setup.cpp.o lib/asan/CMakeFiles/RTAsan.powerpc64le.dir/asan_stack.cpp.o lib/asan/CMakeFiles/RTAsan.powerpc64le.dir/asan_stats.cpp.o lib/asan/CMakeFiles/RTAsan.powerpc64le.dir/asan_suppressions.cpp.o lib/asan/CMakeFiles/RTAsan.powerpc64le.dir/asan_thread.cpp.o lib/asan/CMakeFiles/RTAsan.powerpc64le.dir/asan_win.cpp.o lib/asan/CMakeFiles/RTAsan.powerpc64le.dir/asan_interceptors_vfork.S.o lib/interception/CMakeFiles/RTInterception.powerpc64le.dir/interception_linux.cpp.o lib/interception/CMakeFiles/RTInterception.powerpc64le.dir/interception_mac.cpp.o lib/interception/CMakeFiles/RTInterception.powerpc64le.dir/interception_win.cpp.o lib/interception/CMakeFiles/RTInterception.powerpc64le.dir/interception_type_test.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_allocator.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_common.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_deadlock_detector1.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_deadlock_detector2.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_errno.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_file.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_flags.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_flag_parser.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_fuchsia.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_libc.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_libignore.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_linux.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_linux_s390.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_mac.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_mutex.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_netbsd.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_persistent_allocator.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_platform_limits_freebsd.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_platform_limits_linux.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_platform_limits_netbsd.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_platform_limits_posix.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_platform_limits_solaris.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_posix.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_printf.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_procmaps_common.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_procmaps_bsd.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_procmaps_fuchsia.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_procmaps_linux.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_procmaps_mac.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_procmaps_solaris.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_solaris.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_stoptheworld_fuchsia.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_stoptheworld_mac.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_suppressions.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_tls_get_addr.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_thread_registry.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_type_traits.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_win.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_termination.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.powerpc64le.dir/sanitizer_common_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.powerpc64le.dir/sanitizer_allocator_checks.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.powerpc64le.dir/sanitizer_linux_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.powerpc64le.dir/sanitizer_mac_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.powerpc64le.dir/sanitizer_posix_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.powerpc64le.dir/sanitizer_stoptheworld_linux_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.powerpc64le.dir/sanitizer_stoptheworld_netbsd_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonCoverage.powerpc64le.dir/sancov_flags.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonCoverage.powerpc64le.dir/sanitizer_coverage_fuchsia.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonCoverage.powerpc64le.dir/sanitizer_coverage_libcdep_new.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonCoverage.powerpc64le.dir/sanitizer_coverage_win_sections.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.powerpc64le.dir/sanitizer_allocator_report.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.powerpc64le.dir/sanitizer_chained_origin_depot.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.powerpc64le.dir/sanitizer_stackdepot.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.powerpc64le.dir/sanitizer_stacktrace.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.powerpc64le.dir/sanitizer_stacktrace_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.powerpc64le.dir/sanitizer_stacktrace_printer.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.powerpc64le.dir/sanitizer_stacktrace_sparc.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.powerpc64le.dir/sanitizer_symbolizer.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.powerpc64le.dir/sanitizer_symbolizer_libbacktrace.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.powerpc64le.dir/sanitizer_symbolizer_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.powerpc64le.dir/sanitizer_symbolizer_mac.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.powerpc64le.dir/sanitizer_symbolizer_markup.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.powerpc64le.dir/sanitizer_symbolizer_posix_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.powerpc64le.dir/sanitizer_symbolizer_report.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.powerpc64le.dir/sanitizer_symbolizer_win.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.powerpc64le.dir/sanitizer_unwind_linux_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.powerpc64le.dir/sanitizer_unwind_win.cpp.o lib/lsan/CMakeFiles/RTLSanCommon.powerpc64le.dir/lsan_common.cpp.o lib/lsan/CMakeFiles/RTLSanCommon.powerpc64le.dir/lsan_common_fuchsia.cpp.o lib/lsan/CMakeFiles/RTLSanCommon.powerpc64le.dir/lsan_common_linux.cpp.o lib/lsan/CMakeFiles/RTLSanCommon.powerpc64le.dir/lsan_common_mac.cpp.o lib/ubsan/CMakeFiles/RTUbsan.powerpc64le.dir/ubsan_diag.cpp.o lib/ubsan/CMakeFiles/RTUbsan.powerpc64le.dir/ubsan_init.cpp.o lib/ubsan/CMakeFiles/RTUbsan.powerpc64le.dir/ubsan_flags.cpp.o lib/ubsan/CMakeFiles/RTUbsan.powerpc64le.dir/ubsan_handlers.cpp.o lib/ubsan/CMakeFiles/RTUbsan.powerpc64le.dir/ubsan_monitor.cpp.o lib/ubsan/CMakeFiles/RTUbsan.powerpc64le.dir/ubsan_value.cpp.o && /usr/bin/ranlib lib/linux/libclang_rt.asan-powerpc64le.a && : [616/619] cd /builddir/build/BUILD/compiler-rt-13.0.1.src/lib/asan && /usr/bin/python3.6 /builddir/build/BUILD/compiler-rt-13.0.1.src/lib/sanitizer_common/scripts/gen_dynamic_list.py --extra asan.syms.extra /builddir/build/BUILD/compiler-rt-13.0.1.src/ppc64le-redhat-linux-gnu/lib/linux/libclang_rt.asan-powerpc64le.a --nm-executable /usr/bin/nm -o /builddir/build/BUILD/compiler-rt-13.0.1.src/ppc64le-redhat-linux-gnu/lib/linux/libclang_rt.asan-powerpc64le.a.syms && /usr/bin/cmake -E touch /builddir/build/BUILD/compiler-rt-13.0.1.src/ppc64le-redhat-linux-gnu/lib/asan/clang_rt.asan-powerpc64le.syms-stamp [617/619] cd /builddir/build/BUILD/compiler-rt-13.0.1.src/lib/asan && /usr/bin/python3.6 /builddir/build/BUILD/compiler-rt-13.0.1.src/lib/sanitizer_common/scripts/gen_dynamic_list.py --version-list --extra asan.syms.extra /builddir/build/BUILD/compiler-rt-13.0.1.src/ppc64le-redhat-linux-gnu/lib/linux/libclang_rt.asan-powerpc64le.a /builddir/build/BUILD/compiler-rt-13.0.1.src/ppc64le-redhat-linux-gnu/lib/linux/libclang_rt.asan_cxx-powerpc64le.a --nm-executable /usr/bin/nm -o /builddir/build/BUILD/compiler-rt-13.0.1.src/ppc64le-redhat-linux-gnu/lib/asan/clang_rt.asan-dynamic-powerpc64le.vers [618/619] /usr/bin/c++ -DASAN_DYNAMIC=1 -I../lib/asan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-function-sections -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -ftls-model=initial-exec -MD -MT lib/asan/CMakeFiles/RTAsan_dynamic_version_script_dummy.powerpc64le.dir/dummy.cpp.o -MF lib/asan/CMakeFiles/RTAsan_dynamic_version_script_dummy.powerpc64le.dir/dummy.cpp.o.d -o lib/asan/CMakeFiles/RTAsan_dynamic_version_script_dummy.powerpc64le.dir/dummy.cpp.o -c lib/asan/dummy.cpp [619/619] : && /usr/bin/c++ -fPIC -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -m64 -nodefaultlibs -Wl,-z,text -Wl,--version-script,/builddir/build/BUILD/compiler-rt-13.0.1.src/ppc64le-redhat-linux-gnu/lib/asan/clang_rt.asan-dynamic-powerpc64le.vers -Wl,-z,gnu-version-script-compat -shared -Wl,-soname,libclang_rt.asan-powerpc64le.so -o lib/linux/libclang_rt.asan-powerpc64le.so lib/interception/CMakeFiles/RTInterception.powerpc64le.dir/interception_linux.cpp.o lib/interception/CMakeFiles/RTInterception.powerpc64le.dir/interception_mac.cpp.o lib/interception/CMakeFiles/RTInterception.powerpc64le.dir/interception_win.cpp.o lib/interception/CMakeFiles/RTInterception.powerpc64le.dir/interception_type_test.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_allocator.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_common.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_deadlock_detector1.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_deadlock_detector2.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_errno.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_file.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_flags.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_flag_parser.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_fuchsia.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_libc.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_libignore.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_linux.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_linux_s390.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_mac.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_mutex.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_netbsd.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_persistent_allocator.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_platform_limits_freebsd.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_platform_limits_linux.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_platform_limits_netbsd.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_platform_limits_posix.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_platform_limits_solaris.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_posix.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_printf.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_procmaps_common.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_procmaps_bsd.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_procmaps_fuchsia.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_procmaps_linux.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_procmaps_mac.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_procmaps_solaris.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_solaris.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_stoptheworld_fuchsia.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_stoptheworld_mac.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_suppressions.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_tls_get_addr.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_thread_registry.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_type_traits.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_win.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.powerpc64le.dir/sanitizer_termination.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.powerpc64le.dir/sanitizer_common_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.powerpc64le.dir/sanitizer_allocator_checks.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.powerpc64le.dir/sanitizer_linux_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.powerpc64le.dir/sanitizer_mac_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.powerpc64le.dir/sanitizer_posix_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.powerpc64le.dir/sanitizer_stoptheworld_linux_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.powerpc64le.dir/sanitizer_stoptheworld_netbsd_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonCoverage.powerpc64le.dir/sancov_flags.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonCoverage.powerpc64le.dir/sanitizer_coverage_fuchsia.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonCoverage.powerpc64le.dir/sanitizer_coverage_libcdep_new.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonCoverage.powerpc64le.dir/sanitizer_coverage_win_sections.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.powerpc64le.dir/sanitizer_allocator_report.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.powerpc64le.dir/sanitizer_chained_origin_depot.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.powerpc64le.dir/sanitizer_stackdepot.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.powerpc64le.dir/sanitizer_stacktrace.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.powerpc64le.dir/sanitizer_stacktrace_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.powerpc64le.dir/sanitizer_stacktrace_printer.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.powerpc64le.dir/sanitizer_stacktrace_sparc.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.powerpc64le.dir/sanitizer_symbolizer.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.powerpc64le.dir/sanitizer_symbolizer_libbacktrace.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.powerpc64le.dir/sanitizer_symbolizer_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.powerpc64le.dir/sanitizer_symbolizer_mac.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.powerpc64le.dir/sanitizer_symbolizer_markup.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.powerpc64le.dir/sanitizer_symbolizer_posix_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.powerpc64le.dir/sanitizer_symbolizer_report.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.powerpc64le.dir/sanitizer_symbolizer_win.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.powerpc64le.dir/sanitizer_unwind_linux_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.powerpc64le.dir/sanitizer_unwind_win.cpp.o lib/lsan/CMakeFiles/RTLSanCommon.powerpc64le.dir/lsan_common.cpp.o lib/lsan/CMakeFiles/RTLSanCommon.powerpc64le.dir/lsan_common_fuchsia.cpp.o lib/lsan/CMakeFiles/RTLSanCommon.powerpc64le.dir/lsan_common_linux.cpp.o lib/lsan/CMakeFiles/RTLSanCommon.powerpc64le.dir/lsan_common_mac.cpp.o lib/ubsan/CMakeFiles/RTUbsan.powerpc64le.dir/ubsan_diag.cpp.o lib/ubsan/CMakeFiles/RTUbsan.powerpc64le.dir/ubsan_init.cpp.o lib/ubsan/CMakeFiles/RTUbsan.powerpc64le.dir/ubsan_flags.cpp.o lib/ubsan/CMakeFiles/RTUbsan.powerpc64le.dir/ubsan_handlers.cpp.o lib/ubsan/CMakeFiles/RTUbsan.powerpc64le.dir/ubsan_monitor.cpp.o lib/ubsan/CMakeFiles/RTUbsan.powerpc64le.dir/ubsan_value.cpp.o lib/asan/CMakeFiles/RTAsan_dynamic.powerpc64le.dir/asan_allocator.cpp.o lib/asan/CMakeFiles/RTAsan_dynamic.powerpc64le.dir/asan_activation.cpp.o lib/asan/CMakeFiles/RTAsan_dynamic.powerpc64le.dir/asan_debugging.cpp.o lib/asan/CMakeFiles/RTAsan_dynamic.powerpc64le.dir/asan_descriptions.cpp.o lib/asan/CMakeFiles/RTAsan_dynamic.powerpc64le.dir/asan_errors.cpp.o lib/asan/CMakeFiles/RTAsan_dynamic.powerpc64le.dir/asan_fake_stack.cpp.o lib/asan/CMakeFiles/RTAsan_dynamic.powerpc64le.dir/asan_flags.cpp.o lib/asan/CMakeFiles/RTAsan_dynamic.powerpc64le.dir/asan_fuchsia.cpp.o lib/asan/CMakeFiles/RTAsan_dynamic.powerpc64le.dir/asan_globals.cpp.o lib/asan/CMakeFiles/RTAsan_dynamic.powerpc64le.dir/asan_globals_win.cpp.o lib/asan/CMakeFiles/RTAsan_dynamic.powerpc64le.dir/asan_interceptors.cpp.o lib/asan/CMakeFiles/RTAsan_dynamic.powerpc64le.dir/asan_interceptors_memintrinsics.cpp.o lib/asan/CMakeFiles/RTAsan_dynamic.powerpc64le.dir/asan_linux.cpp.o lib/asan/CMakeFiles/RTAsan_dynamic.powerpc64le.dir/asan_mac.cpp.o lib/asan/CMakeFiles/RTAsan_dynamic.powerpc64le.dir/asan_malloc_linux.cpp.o lib/asan/CMakeFiles/RTAsan_dynamic.powerpc64le.dir/asan_malloc_mac.cpp.o lib/asan/CMakeFiles/RTAsan_dynamic.powerpc64le.dir/asan_malloc_win.cpp.o lib/asan/CMakeFiles/RTAsan_dynamic.powerpc64le.dir/asan_memory_profile.cpp.o lib/asan/CMakeFiles/RTAsan_dynamic.powerpc64le.dir/asan_poisoning.cpp.o lib/asan/CMakeFiles/RTAsan_dynamic.powerpc64le.dir/asan_posix.cpp.o lib/asan/CMakeFiles/RTAsan_dynamic.powerpc64le.dir/asan_premap_shadow.cpp.o lib/asan/CMakeFiles/RTAsan_dynamic.powerpc64le.dir/asan_report.cpp.o lib/asan/CMakeFiles/RTAsan_dynamic.powerpc64le.dir/asan_rtl.cpp.o lib/asan/CMakeFiles/RTAsan_dynamic.powerpc64le.dir/asan_shadow_setup.cpp.o lib/asan/CMakeFiles/RTAsan_dynamic.powerpc64le.dir/asan_stack.cpp.o lib/asan/CMakeFiles/RTAsan_dynamic.powerpc64le.dir/asan_stats.cpp.o lib/asan/CMakeFiles/RTAsan_dynamic.powerpc64le.dir/asan_suppressions.cpp.o lib/asan/CMakeFiles/RTAsan_dynamic.powerpc64le.dir/asan_thread.cpp.o lib/asan/CMakeFiles/RTAsan_dynamic.powerpc64le.dir/asan_win.cpp.o lib/asan/CMakeFiles/RTAsan_dynamic.powerpc64le.dir/asan_interceptors_vfork.S.o lib/asan/CMakeFiles/RTAsan_dynamic.powerpc64le.dir/asan_new_delete.cpp.o lib/asan/CMakeFiles/RTAsan_dynamic_version_script_dummy.powerpc64le.dir/dummy.cpp.o lib/ubsan/CMakeFiles/RTUbsan_cxx.powerpc64le.dir/ubsan_handlers_cxx.cpp.o lib/ubsan/CMakeFiles/RTUbsan_cxx.powerpc64le.dir/ubsan_type_hash.cpp.o lib/ubsan/CMakeFiles/RTUbsan_cxx.powerpc64le.dir/ubsan_type_hash_itanium.cpp.o lib/ubsan/CMakeFiles/RTUbsan_cxx.powerpc64le.dir/ubsan_type_hash_win.cpp.o -lstdc++ -lgcc_s -lc -ldl -lrt -lm -lpthread && : /usr/bin/ld: warning: -z gnu-version-script-compat ignored. + exit 0 Executing(%install): /bin/sh -e /var/tmp/rpm-tmp.d38gGq + umask 022 + cd /builddir/build/BUILD + '[' /builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.ppc64le '!=' / ']' + rm -rf /builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.ppc64le ++ dirname /builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.ppc64le + mkdir -p /builddir/build/BUILDROOT + mkdir /builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.ppc64le + cd compiler-rt-13.0.1.src + cd ppc64le-redhat-linux-gnu + DESTDIR=/builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.ppc64le + /usr/bin/cmake --install . -- Install configuration: "RelWithDebInfo" -- Installing: /builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.ppc64le/usr/include/sanitizer/allocator_interface.h -- Installing: /builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.ppc64le/usr/include/sanitizer/asan_interface.h -- Installing: /builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.ppc64le/usr/include/sanitizer/common_interface_defs.h -- Installing: /builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.ppc64le/usr/include/sanitizer/coverage_interface.h -- Installing: /builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.ppc64le/usr/include/sanitizer/dfsan_interface.h -- Installing: /builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.ppc64le/usr/include/sanitizer/hwasan_interface.h -- Installing: /builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.ppc64le/usr/include/sanitizer/linux_syscall_hooks.h -- Installing: /builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.ppc64le/usr/include/sanitizer/lsan_interface.h -- Installing: /builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.ppc64le/usr/include/sanitizer/msan_interface.h -- Installing: /builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.ppc64le/usr/include/sanitizer/netbsd_syscall_hooks.h -- Installing: /builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.ppc64le/usr/include/sanitizer/scudo_interface.h -- Installing: /builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.ppc64le/usr/include/sanitizer/tsan_interface.h -- Installing: /builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.ppc64le/usr/include/sanitizer/tsan_interface_atomic.h -- Installing: /builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.ppc64le/usr/include/sanitizer/ubsan_interface.h -- Installing: /builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.ppc64le/usr/include/fuzzer/FuzzedDataProvider.h -- Installing: /builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.ppc64le/usr/include/xray/xray_interface.h -- Installing: /builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.ppc64le/usr/include/xray/xray_log_interface.h -- Installing: /builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.ppc64le/usr/include/xray/xray_records.h -- Installing: /builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.ppc64le/usr/include/profile/InstrProfData.inc -- Installing: /builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.ppc64le/usr/lib/linux/libclang_rt.builtins-powerpc64le.a -- Installing: /builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.ppc64le/usr/lib/linux/libclang_rt.stats-powerpc64le.a -- Installing: /builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.ppc64le/usr/lib/linux/libclang_rt.stats_client-powerpc64le.a -- Installing: /builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.ppc64le/usr/lib/linux/libclang_rt.lsan-powerpc64le.a -- Installing: /builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.ppc64le/usr/lib/linux/libclang_rt.ubsan_standalone-powerpc64le.a -- Installing: /builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.ppc64le/usr/lib/linux/libclang_rt.ubsan_standalone_cxx-powerpc64le.a -- Installing: /builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.ppc64le/usr/lib/linux/libclang_rt.ubsan_standalone-powerpc64le.so -- Installing: /builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.ppc64le/usr/lib/linux/libclang_rt.ubsan_standalone-powerpc64le.a.syms -- Installing: /builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.ppc64le/usr/lib/linux/libclang_rt.ubsan_standalone_cxx-powerpc64le.a.syms -- Installing: /builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.ppc64le/usr/lib/linux/libclang_rt.asan-powerpc64le.a -- Installing: /builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.ppc64le/usr/lib/linux/libclang_rt.asan_cxx-powerpc64le.a -- Installing: /builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.ppc64le/usr/lib/linux/libclang_rt.asan-preinit-powerpc64le.a -- Installing: /builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.ppc64le/usr/lib/linux/libclang_rt.asan-powerpc64le.so -- Installing: /builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.ppc64le/usr/lib/linux/libclang_rt.asan_cxx-powerpc64le.a.syms -- Installing: /builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.ppc64le/usr/lib/linux/libclang_rt.asan-powerpc64le.a.syms -- Installing: /builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.ppc64le/usr/share/asan_ignorelist.txt -- Installing: /builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.ppc64le/usr/lib/linux/libclang_rt.msan-powerpc64le.a -- Installing: /builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.ppc64le/usr/lib/linux/libclang_rt.msan_cxx-powerpc64le.a -- Installing: /builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.ppc64le/usr/lib/linux/libclang_rt.msan-powerpc64le.a.syms -- Installing: /builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.ppc64le/usr/lib/linux/libclang_rt.msan_cxx-powerpc64le.a.syms -- Installing: /builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.ppc64le/usr/share/msan_ignorelist.txt -- Installing: /builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.ppc64le/usr/lib/linux/libclang_rt.tsan-powerpc64le.a -- Installing: /builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.ppc64le/usr/lib/linux/libclang_rt.tsan_cxx-powerpc64le.a -- Installing: /builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.ppc64le/usr/lib/linux/libclang_rt.tsan-powerpc64le.a.syms -- Installing: /builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.ppc64le/usr/lib/linux/libclang_rt.tsan_cxx-powerpc64le.a.syms -- Installing: /builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.ppc64le/usr/lib/linux/libclang_rt.scudo_minimal-powerpc64le.a -- Installing: /builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.ppc64le/usr/lib/linux/libclang_rt.scudo_cxx_minimal-powerpc64le.a -- Installing: /builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.ppc64le/usr/lib/linux/libclang_rt.scudo-powerpc64le.a -- Installing: /builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.ppc64le/usr/lib/linux/libclang_rt.scudo_cxx-powerpc64le.a -- Installing: /builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.ppc64le/usr/lib/linux/libclang_rt.scudo_minimal-powerpc64le.so -- Installing: /builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.ppc64le/usr/lib/linux/libclang_rt.scudo-powerpc64le.so -- Installing: /builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.ppc64le/usr/lib/linux/libclang_rt.scudo_standalone-powerpc64le.a -- Installing: /builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.ppc64le/usr/lib/linux/libclang_rt.scudo_standalone_cxx-powerpc64le.a -- Installing: /builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.ppc64le/usr/lib/linux/libclang_rt.scudo_standalone-powerpc64le.so -- Installing: /builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.ppc64le/usr/lib/linux/libclang_rt.ubsan_minimal-powerpc64le.a -- Installing: /builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.ppc64le/usr/lib/linux/libclang_rt.ubsan_minimal-powerpc64le.so -- Installing: /builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.ppc64le/usr/lib/linux/libclang_rt.ubsan_minimal-powerpc64le.a.syms -- Installing: /builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.ppc64le/usr/lib/linux/libclang_rt.profile-powerpc64le.a -- Installing: /builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.ppc64le/usr/lib/linux/libclang_rt.xray-powerpc64le.a -- Installing: /builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.ppc64le/usr/lib/linux/libclang_rt.xray-fdr-powerpc64le.a -- Installing: /builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.ppc64le/usr/lib/linux/libclang_rt.xray-basic-powerpc64le.a -- Installing: /builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.ppc64le/usr/lib/linux/libclang_rt.xray-profiling-powerpc64le.a + mkdir -p /builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.ppc64le/usr/lib64/clang/13.0.1/share + mv -v /builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.ppc64le/usr/share/asan_ignorelist.txt /builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.ppc64le/usr/share/msan_ignorelist.txt /builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.ppc64le/usr/lib64/clang/13.0.1/share/ renamed '/builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.ppc64le/usr/share/asan_ignorelist.txt' -> '/builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.ppc64le/usr/lib64/clang/13.0.1/share/asan_ignorelist.txt' renamed '/builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.ppc64le/usr/share/msan_ignorelist.txt' -> '/builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.ppc64le/usr/lib64/clang/13.0.1/share/msan_ignorelist.txt' + mkdir -p /builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.ppc64le/usr/lib64/clang/13.0.1/lib + mv -v /builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.ppc64le/usr/lib/linux/libclang_rt.asan-powerpc64le.a /builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.ppc64le/usr/lib/linux/libclang_rt.asan-powerpc64le.a.syms /builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.ppc64le/usr/lib/linux/libclang_rt.asan-powerpc64le.so /builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.ppc64le/usr/lib/linux/libclang_rt.asan-preinit-powerpc64le.a /builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.ppc64le/usr/lib/linux/libclang_rt.asan_cxx-powerpc64le.a /builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.ppc64le/usr/lib/linux/libclang_rt.asan_cxx-powerpc64le.a.syms /builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.ppc64le/usr/lib/linux/libclang_rt.builtins-powerpc64le.a /builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.ppc64le/usr/lib/linux/libclang_rt.lsan-powerpc64le.a /builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.ppc64le/usr/lib/linux/libclang_rt.msan-powerpc64le.a /builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.ppc64le/usr/lib/linux/libclang_rt.msan-powerpc64le.a.syms /builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.ppc64le/usr/lib/linux/libclang_rt.msan_cxx-powerpc64le.a /builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.ppc64le/usr/lib/linux/libclang_rt.msan_cxx-powerpc64le.a.syms /builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.ppc64le/usr/lib/linux/libclang_rt.profile-powerpc64le.a /builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.ppc64le/usr/lib/linux/libclang_rt.scudo-powerpc64le.a /builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.ppc64le/usr/lib/linux/libclang_rt.scudo-powerpc64le.so /builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.ppc64le/usr/lib/linux/libclang_rt.scudo_cxx-powerpc64le.a /builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.ppc64le/usr/lib/linux/libclang_rt.scudo_cxx_minimal-powerpc64le.a /builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.ppc64le/usr/lib/linux/libclang_rt.scudo_minimal-powerpc64le.a /builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.ppc64le/usr/lib/linux/libclang_rt.scudo_minimal-powerpc64le.so /builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.ppc64le/usr/lib/linux/libclang_rt.scudo_standalone-powerpc64le.a /builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.ppc64le/usr/lib/linux/libclang_rt.scudo_standalone-powerpc64le.so /builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.ppc64le/usr/lib/linux/libclang_rt.scudo_standalone_cxx-powerpc64le.a /builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.ppc64le/usr/lib/linux/libclang_rt.stats-powerpc64le.a /builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.ppc64le/usr/lib/linux/libclang_rt.stats_client-powerpc64le.a /builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.ppc64le/usr/lib/linux/libclang_rt.tsan-powerpc64le.a /builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.ppc64le/usr/lib/linux/libclang_rt.tsan-powerpc64le.a.syms /builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.ppc64le/usr/lib/linux/libclang_rt.tsan_cxx-powerpc64le.a /builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.ppc64le/usr/lib/linux/libclang_rt.tsan_cxx-powerpc64le.a.syms /builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.ppc64le/usr/lib/linux/libclang_rt.ubsan_minimal-powerpc64le.a /builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.ppc64le/usr/lib/linux/libclang_rt.ubsan_minimal-powerpc64le.a.syms /builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.ppc64le/usr/lib/linux/libclang_rt.ubsan_minimal-powerpc64le.so /builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.ppc64le/usr/lib/linux/libclang_rt.ubsan_standalone-powerpc64le.a /builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.ppc64le/usr/lib/linux/libclang_rt.ubsan_standalone-powerpc64le.a.syms /builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.ppc64le/usr/lib/linux/libclang_rt.ubsan_standalone-powerpc64le.so /builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.ppc64le/usr/lib/linux/libclang_rt.ubsan_standalone_cxx-powerpc64le.a /builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.ppc64le/usr/lib/linux/libclang_rt.ubsan_standalone_cxx-powerpc64le.a.syms /builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.ppc64le/usr/lib/linux/libclang_rt.xray-basic-powerpc64le.a /builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.ppc64le/usr/lib/linux/libclang_rt.xray-fdr-powerpc64le.a /builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.ppc64le/usr/lib/linux/libclang_rt.xray-powerpc64le.a /builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.ppc64le/usr/lib/linux/libclang_rt.xray-profiling-powerpc64le.a /builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.ppc64le/usr/lib64/clang/13.0.1/lib renamed '/builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.ppc64le/usr/lib/linux/libclang_rt.asan-powerpc64le.a' -> '/builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.ppc64le/usr/lib64/clang/13.0.1/lib/libclang_rt.asan-powerpc64le.a' renamed '/builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.ppc64le/usr/lib/linux/libclang_rt.asan-powerpc64le.a.syms' -> '/builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.ppc64le/usr/lib64/clang/13.0.1/lib/libclang_rt.asan-powerpc64le.a.syms' renamed '/builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.ppc64le/usr/lib/linux/libclang_rt.asan-powerpc64le.so' -> '/builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.ppc64le/usr/lib64/clang/13.0.1/lib/libclang_rt.asan-powerpc64le.so' renamed '/builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.ppc64le/usr/lib/linux/libclang_rt.asan-preinit-powerpc64le.a' -> '/builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.ppc64le/usr/lib64/clang/13.0.1/lib/libclang_rt.asan-preinit-powerpc64le.a' renamed '/builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.ppc64le/usr/lib/linux/libclang_rt.asan_cxx-powerpc64le.a' -> '/builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.ppc64le/usr/lib64/clang/13.0.1/lib/libclang_rt.asan_cxx-powerpc64le.a' renamed '/builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.ppc64le/usr/lib/linux/libclang_rt.asan_cxx-powerpc64le.a.syms' -> '/builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.ppc64le/usr/lib64/clang/13.0.1/lib/libclang_rt.asan_cxx-powerpc64le.a.syms' renamed '/builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.ppc64le/usr/lib/linux/libclang_rt.builtins-powerpc64le.a' -> '/builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.ppc64le/usr/lib64/clang/13.0.1/lib/libclang_rt.builtins-powerpc64le.a' renamed '/builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.ppc64le/usr/lib/linux/libclang_rt.lsan-powerpc64le.a' -> '/builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.ppc64le/usr/lib64/clang/13.0.1/lib/libclang_rt.lsan-powerpc64le.a' renamed '/builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.ppc64le/usr/lib/linux/libclang_rt.msan-powerpc64le.a' -> '/builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.ppc64le/usr/lib64/clang/13.0.1/lib/libclang_rt.msan-powerpc64le.a' renamed '/builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.ppc64le/usr/lib/linux/libclang_rt.msan-powerpc64le.a.syms' -> '/builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.ppc64le/usr/lib64/clang/13.0.1/lib/libclang_rt.msan-powerpc64le.a.syms' renamed '/builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.ppc64le/usr/lib/linux/libclang_rt.msan_cxx-powerpc64le.a' -> '/builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.ppc64le/usr/lib64/clang/13.0.1/lib/libclang_rt.msan_cxx-powerpc64le.a' renamed '/builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.ppc64le/usr/lib/linux/libclang_rt.msan_cxx-powerpc64le.a.syms' -> '/builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.ppc64le/usr/lib64/clang/13.0.1/lib/libclang_rt.msan_cxx-powerpc64le.a.syms' renamed '/builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.ppc64le/usr/lib/linux/libclang_rt.profile-powerpc64le.a' -> '/builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.ppc64le/usr/lib64/clang/13.0.1/lib/libclang_rt.profile-powerpc64le.a' renamed '/builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.ppc64le/usr/lib/linux/libclang_rt.scudo-powerpc64le.a' -> '/builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.ppc64le/usr/lib64/clang/13.0.1/lib/libclang_rt.scudo-powerpc64le.a' renamed '/builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.ppc64le/usr/lib/linux/libclang_rt.scudo-powerpc64le.so' -> '/builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.ppc64le/usr/lib64/clang/13.0.1/lib/libclang_rt.scudo-powerpc64le.so' renamed '/builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.ppc64le/usr/lib/linux/libclang_rt.scudo_cxx-powerpc64le.a' -> '/builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.ppc64le/usr/lib64/clang/13.0.1/lib/libclang_rt.scudo_cxx-powerpc64le.a' renamed '/builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.ppc64le/usr/lib/linux/libclang_rt.scudo_cxx_minimal-powerpc64le.a' -> '/builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.ppc64le/usr/lib64/clang/13.0.1/lib/libclang_rt.scudo_cxx_minimal-powerpc64le.a' renamed '/builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.ppc64le/usr/lib/linux/libclang_rt.scudo_minimal-powerpc64le.a' -> '/builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.ppc64le/usr/lib64/clang/13.0.1/lib/libclang_rt.scudo_minimal-powerpc64le.a' renamed '/builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.ppc64le/usr/lib/linux/libclang_rt.scudo_minimal-powerpc64le.so' -> '/builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.ppc64le/usr/lib64/clang/13.0.1/lib/libclang_rt.scudo_minimal-powerpc64le.so' renamed '/builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.ppc64le/usr/lib/linux/libclang_rt.scudo_standalone-powerpc64le.a' -> '/builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.ppc64le/usr/lib64/clang/13.0.1/lib/libclang_rt.scudo_standalone-powerpc64le.a' renamed '/builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.ppc64le/usr/lib/linux/libclang_rt.scudo_standalone-powerpc64le.so' -> '/builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.ppc64le/usr/lib64/clang/13.0.1/lib/libclang_rt.scudo_standalone-powerpc64le.so' renamed '/builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.ppc64le/usr/lib/linux/libclang_rt.scudo_standalone_cxx-powerpc64le.a' -> '/builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.ppc64le/usr/lib64/clang/13.0.1/lib/libclang_rt.scudo_standalone_cxx-powerpc64le.a' renamed '/builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.ppc64le/usr/lib/linux/libclang_rt.stats-powerpc64le.a' -> '/builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.ppc64le/usr/lib64/clang/13.0.1/lib/libclang_rt.stats-powerpc64le.a' renamed '/builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.ppc64le/usr/lib/linux/libclang_rt.stats_client-powerpc64le.a' -> '/builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.ppc64le/usr/lib64/clang/13.0.1/lib/libclang_rt.stats_client-powerpc64le.a' renamed '/builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.ppc64le/usr/lib/linux/libclang_rt.tsan-powerpc64le.a' -> '/builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.ppc64le/usr/lib64/clang/13.0.1/lib/libclang_rt.tsan-powerpc64le.a' renamed '/builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.ppc64le/usr/lib/linux/libclang_rt.tsan-powerpc64le.a.syms' -> '/builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.ppc64le/usr/lib64/clang/13.0.1/lib/libclang_rt.tsan-powerpc64le.a.syms' renamed '/builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.ppc64le/usr/lib/linux/libclang_rt.tsan_cxx-powerpc64le.a' -> '/builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.ppc64le/usr/lib64/clang/13.0.1/lib/libclang_rt.tsan_cxx-powerpc64le.a' renamed '/builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.ppc64le/usr/lib/linux/libclang_rt.tsan_cxx-powerpc64le.a.syms' -> '/builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.ppc64le/usr/lib64/clang/13.0.1/lib/libclang_rt.tsan_cxx-powerpc64le.a.syms' renamed '/builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.ppc64le/usr/lib/linux/libclang_rt.ubsan_minimal-powerpc64le.a' -> '/builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.ppc64le/usr/lib64/clang/13.0.1/lib/libclang_rt.ubsan_minimal-powerpc64le.a' renamed '/builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.ppc64le/usr/lib/linux/libclang_rt.ubsan_minimal-powerpc64le.a.syms' -> '/builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.ppc64le/usr/lib64/clang/13.0.1/lib/libclang_rt.ubsan_minimal-powerpc64le.a.syms' renamed '/builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.ppc64le/usr/lib/linux/libclang_rt.ubsan_minimal-powerpc64le.so' -> '/builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.ppc64le/usr/lib64/clang/13.0.1/lib/libclang_rt.ubsan_minimal-powerpc64le.so' renamed '/builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.ppc64le/usr/lib/linux/libclang_rt.ubsan_standalone-powerpc64le.a' -> '/builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.ppc64le/usr/lib64/clang/13.0.1/lib/libclang_rt.ubsan_standalone-powerpc64le.a' renamed '/builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.ppc64le/usr/lib/linux/libclang_rt.ubsan_standalone-powerpc64le.a.syms' -> '/builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.ppc64le/usr/lib64/clang/13.0.1/lib/libclang_rt.ubsan_standalone-powerpc64le.a.syms' renamed '/builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.ppc64le/usr/lib/linux/libclang_rt.ubsan_standalone-powerpc64le.so' -> '/builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.ppc64le/usr/lib64/clang/13.0.1/lib/libclang_rt.ubsan_standalone-powerpc64le.so' renamed '/builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.ppc64le/usr/lib/linux/libclang_rt.ubsan_standalone_cxx-powerpc64le.a' -> '/builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.ppc64le/usr/lib64/clang/13.0.1/lib/libclang_rt.ubsan_standalone_cxx-powerpc64le.a' renamed '/builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.ppc64le/usr/lib/linux/libclang_rt.ubsan_standalone_cxx-powerpc64le.a.syms' -> '/builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.ppc64le/usr/lib64/clang/13.0.1/lib/libclang_rt.ubsan_standalone_cxx-powerpc64le.a.syms' renamed '/builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.ppc64le/usr/lib/linux/libclang_rt.xray-basic-powerpc64le.a' -> '/builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.ppc64le/usr/lib64/clang/13.0.1/lib/libclang_rt.xray-basic-powerpc64le.a' renamed '/builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.ppc64le/usr/lib/linux/libclang_rt.xray-fdr-powerpc64le.a' -> '/builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.ppc64le/usr/lib64/clang/13.0.1/lib/libclang_rt.xray-fdr-powerpc64le.a' renamed '/builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.ppc64le/usr/lib/linux/libclang_rt.xray-powerpc64le.a' -> '/builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.ppc64le/usr/lib64/clang/13.0.1/lib/libclang_rt.xray-powerpc64le.a' renamed '/builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.ppc64le/usr/lib/linux/libclang_rt.xray-profiling-powerpc64le.a' -> '/builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.ppc64le/usr/lib64/clang/13.0.1/lib/libclang_rt.xray-profiling-powerpc64le.a' + mkdir -p /builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.ppc64le/usr/lib64/clang/13.0.1/lib/linux/ + pushd /builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.ppc64le/usr/lib64/clang/13.0.1/lib + for i in *.a *.so + ln -s ../libclang_rt.asan-powerpc64le.a linux/libclang_rt.asan-powerpc64le.a ~/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.ppc64le/usr/lib64/clang/13.0.1/lib ~/build/BUILD/compiler-rt-13.0.1.src/ppc64le-redhat-linux-gnu + for i in *.a *.so + ln -s ../libclang_rt.asan-preinit-powerpc64le.a linux/libclang_rt.asan-preinit-powerpc64le.a + for i in *.a *.so + ln -s ../libclang_rt.asan_cxx-powerpc64le.a linux/libclang_rt.asan_cxx-powerpc64le.a + for i in *.a *.so + ln -s ../libclang_rt.builtins-powerpc64le.a linux/libclang_rt.builtins-powerpc64le.a + for i in *.a *.so + ln -s ../libclang_rt.lsan-powerpc64le.a linux/libclang_rt.lsan-powerpc64le.a + for i in *.a *.so + ln -s ../libclang_rt.msan-powerpc64le.a linux/libclang_rt.msan-powerpc64le.a + for i in *.a *.so + ln -s ../libclang_rt.msan_cxx-powerpc64le.a linux/libclang_rt.msan_cxx-powerpc64le.a + for i in *.a *.so + ln -s ../libclang_rt.profile-powerpc64le.a linux/libclang_rt.profile-powerpc64le.a + for i in *.a *.so + ln -s ../libclang_rt.scudo-powerpc64le.a linux/libclang_rt.scudo-powerpc64le.a + for i in *.a *.so + ln -s ../libclang_rt.scudo_cxx-powerpc64le.a linux/libclang_rt.scudo_cxx-powerpc64le.a + for i in *.a *.so + ln -s ../libclang_rt.scudo_cxx_minimal-powerpc64le.a linux/libclang_rt.scudo_cxx_minimal-powerpc64le.a + for i in *.a *.so + ln -s ../libclang_rt.scudo_minimal-powerpc64le.a linux/libclang_rt.scudo_minimal-powerpc64le.a + for i in *.a *.so + ln -s ../libclang_rt.scudo_standalone-powerpc64le.a linux/libclang_rt.scudo_standalone-powerpc64le.a + for i in *.a *.so + ln -s ../libclang_rt.scudo_standalone_cxx-powerpc64le.a linux/libclang_rt.scudo_standalone_cxx-powerpc64le.a + for i in *.a *.so + ln -s ../libclang_rt.stats-powerpc64le.a linux/libclang_rt.stats-powerpc64le.a + for i in *.a *.so + ln -s ../libclang_rt.stats_client-powerpc64le.a linux/libclang_rt.stats_client-powerpc64le.a + for i in *.a *.so + ln -s ../libclang_rt.tsan-powerpc64le.a linux/libclang_rt.tsan-powerpc64le.a + for i in *.a *.so + ln -s ../libclang_rt.tsan_cxx-powerpc64le.a linux/libclang_rt.tsan_cxx-powerpc64le.a + for i in *.a *.so + ln -s ../libclang_rt.ubsan_minimal-powerpc64le.a linux/libclang_rt.ubsan_minimal-powerpc64le.a + for i in *.a *.so + ln -s ../libclang_rt.ubsan_standalone-powerpc64le.a linux/libclang_rt.ubsan_standalone-powerpc64le.a + for i in *.a *.so + ln -s ../libclang_rt.ubsan_standalone_cxx-powerpc64le.a linux/libclang_rt.ubsan_standalone_cxx-powerpc64le.a + for i in *.a *.so + ln -s ../libclang_rt.xray-basic-powerpc64le.a linux/libclang_rt.xray-basic-powerpc64le.a + for i in *.a *.so + ln -s ../libclang_rt.xray-fdr-powerpc64le.a linux/libclang_rt.xray-fdr-powerpc64le.a + for i in *.a *.so + ln -s ../libclang_rt.xray-powerpc64le.a linux/libclang_rt.xray-powerpc64le.a + for i in *.a *.so + ln -s ../libclang_rt.xray-profiling-powerpc64le.a linux/libclang_rt.xray-profiling-powerpc64le.a + for i in *.a *.so + ln -s ../libclang_rt.asan-powerpc64le.so linux/libclang_rt.asan-powerpc64le.so + for i in *.a *.so + ln -s ../libclang_rt.scudo-powerpc64le.so linux/libclang_rt.scudo-powerpc64le.so + for i in *.a *.so + ln -s ../libclang_rt.scudo_minimal-powerpc64le.so linux/libclang_rt.scudo_minimal-powerpc64le.so + for i in *.a *.so + ln -s ../libclang_rt.scudo_standalone-powerpc64le.so linux/libclang_rt.scudo_standalone-powerpc64le.so + for i in *.a *.so + ln -s ../libclang_rt.ubsan_minimal-powerpc64le.so linux/libclang_rt.ubsan_minimal-powerpc64le.so + for i in *.a *.so + ln -s ../libclang_rt.ubsan_standalone-powerpc64le.so linux/libclang_rt.ubsan_standalone-powerpc64le.so ~/build/BUILD/compiler-rt-13.0.1.src/ppc64le-redhat-linux-gnu + popd + /usr/lib/rpm/find-debuginfo.sh -j8 --strict-build-id -m -i --build-id-seed 13.0.1-1.module_el8.6.0+1093+8ff6f85e --unique-debug-suffix -13.0.1-1.module_el8.6.0+1093+8ff6f85e.ppc64le --unique-debug-src-base compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.ppc64le --run-dwz --dwz-low-mem-die-limit 10000000 --dwz-max-die-limit 50000000 -S debugsourcefiles.list /builddir/build/BUILD/compiler-rt-13.0.1.src extracting debug info from /builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.ppc64le/usr/lib64/clang/13.0.1/lib/libclang_rt.scudo_minimal-powerpc64le.so extracting debug info from /builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.ppc64le/usr/lib64/clang/13.0.1/lib/libclang_rt.scudo_standalone-powerpc64le.so extracting debug info from /builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.ppc64le/usr/lib64/clang/13.0.1/lib/libclang_rt.asan-powerpc64le.so extracting debug info from /builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.ppc64le/usr/lib64/clang/13.0.1/lib/libclang_rt.ubsan_standalone-powerpc64le.so extracting debug info from /builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.ppc64le/usr/lib64/clang/13.0.1/lib/libclang_rt.scudo-powerpc64le.so extracting debug info from /builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.ppc64le/usr/lib64/clang/13.0.1/lib/libclang_rt.ubsan_minimal-powerpc64le.so /usr/lib/rpm/sepdebugcrcfix: Updated 6 CRC32s, 0 CRC32s did match. 4437 blocks + /usr/lib/rpm/check-buildroot + /usr/lib/rpm/redhat/brp-ldconfig /sbin/ldconfig: Warning: ignoring configuration file that cannot be opened: /etc/ld.so.conf: No such file or directory + /usr/lib/rpm/brp-compress + /usr/lib/rpm/brp-strip-static-archive /usr/bin/strip + /usr/lib/rpm/brp-python-bytecompile '' 1 + /usr/lib/rpm/brp-python-hardlink + PYTHON3=/usr/libexec/platform-python + /usr/lib/rpm/redhat/brp-mangle-shebangs Executing(%check): /bin/sh -e /var/tmp/rpm-tmp.4IcN3q Processing files: compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.ppc64le + umask 022 + cd /builddir/build/BUILD + cd compiler-rt-13.0.1.src + exit 0 Executing(%license): /bin/sh -e /var/tmp/rpm-tmp.eYFmgq + umask 022 + cd /builddir/build/BUILD + cd compiler-rt-13.0.1.src + LICENSEDIR=/builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.ppc64le/usr/share/licenses/compiler-rt + export LC_ALL=C + LC_ALL=C + export LICENSEDIR + /usr/bin/mkdir -p /builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.ppc64le/usr/share/licenses/compiler-rt + cp -pr LICENSE.TXT /builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.ppc64le/usr/share/licenses/compiler-rt + exit 0 Provides: compiler-rt = 13.0.1-1.module_el8.6.0+1093+8ff6f85e compiler-rt(ppc-64) = 13.0.1-1.module_el8.6.0+1093+8ff6f85e libclang_rt.asan-powerpc64le.so()(64bit) libclang_rt.scudo-powerpc64le.so()(64bit) libclang_rt.scudo_minimal-powerpc64le.so()(64bit) libclang_rt.scudo_standalone-powerpc64le.so()(64bit) libclang_rt.ubsan_minimal-powerpc64le.so()(64bit) libclang_rt.ubsan_standalone-powerpc64le.so()(64bit) Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires: ld64.so.2()(64bit) ld64.so.2(GLIBC_2.22)(64bit) libc.so.6()(64bit) libc.so.6(GLIBC_2.17)(64bit) libdl.so.2()(64bit) libdl.so.2(GLIBC_2.17)(64bit) libgcc_s.so.1()(64bit) libgcc_s.so.1(GCC_3.0)(64bit) libgcc_s.so.1(GCC_3.3)(64bit) libm.so.6()(64bit) libm.so.6(GLIBC_2.17)(64bit) libm.so.6(GLIBC_2.23)(64bit) libpthread.so.0()(64bit) libpthread.so.0(GLIBC_2.17)(64bit) librt.so.1()(64bit) libstdc++.so.6()(64bit) libstdc++.so.6(CXXABI_1.3)(64bit) libstdc++.so.6(GLIBCXX_3.4)(64bit) rtld(GNU_HASH) Processing files: compiler-rt-debugsource-13.0.1-1.module_el8.6.0+1093+8ff6f85e.ppc64le Provides: compiler-rt-debugsource = 13.0.1-1.module_el8.6.0+1093+8ff6f85e compiler-rt-debugsource(ppc-64) = 13.0.1-1.module_el8.6.0+1093+8ff6f85e Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Processing files: compiler-rt-debuginfo-13.0.1-1.module_el8.6.0+1093+8ff6f85e.ppc64le Provides: compiler-rt-debuginfo = 13.0.1-1.module_el8.6.0+1093+8ff6f85e compiler-rt-debuginfo(ppc-64) = 13.0.1-1.module_el8.6.0+1093+8ff6f85e debuginfo(build-id) = 24dd02ca51fd9cd5bcc8949ec726d5f58c23e573 debuginfo(build-id) = 2a6006837c066cca6eaa1fd1b9806569935b3d8f debuginfo(build-id) = 33eb79128a1e8713e5a1535274e64cf92be6257e debuginfo(build-id) = 4704249c8edbaea502addf972a53b239e11b47eb debuginfo(build-id) = a39721da68c80bc07b9fffdcb8be5832a645fba6 debuginfo(build-id) = d94e27f01b7a60229e03fe792f0f99460c6d416f Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Recommends: compiler-rt-debugsource(ppc-64) = 13.0.1-1.module_el8.6.0+1093+8ff6f85e Checking for unpackaged file(s): /usr/lib/rpm/check-files /builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.ppc64le Wrote: /builddir/build/RPMS/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.ppc64le.rpm Wrote: /builddir/build/RPMS/compiler-rt-debugsource-13.0.1-1.module_el8.6.0+1093+8ff6f85e.ppc64le.rpm Wrote: /builddir/build/RPMS/compiler-rt-debuginfo-13.0.1-1.module_el8.6.0+1093+8ff6f85e.ppc64le.rpm Executing(%clean): /bin/sh -e /var/tmp/rpm-tmp.nD495r + umask 022 + cd /builddir/build/BUILD + cd compiler-rt-13.0.1.src + /usr/bin/rm -rf /builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.ppc64le + exit 0 Child return code was: 0