Mock Version: 1.3.4 Mock Version: 1.3.4 ENTER ['do'](['bash', '--login', '-c', '/usr/bin/rpmbuild -bs --target x86_64 --nodeps /builddir/build/SPECS/compiler-rt.spec'], nspawn_args=[]shell=Falseuid=996env={'LANG': 'en_GB.UTF-8', 'TERM': 'vt100', 'SHELL': '/bin/bash', 'HOSTNAME': 'mock', 'PROMPT_COMMAND': 'printf "\\033]0;\\007"', 'HOME': '/builddir', 'PATH': '/usr/bin:/bin:/usr/sbin:/sbin', 'PS1': ' \\s-\\v\\$ '}chrootPath='/var/lib/mock/module-llvm-toolset-rhel8-8060020220221153123-d63f516d-build-84428-33553/root'gid=135user='mockbuild'timeout=86400logger=printOutput=False) Executing command: ['bash', '--login', '-c', '/usr/bin/rpmbuild -bs --target x86_64 --nodeps /builddir/build/SPECS/compiler-rt.spec'] with env {'LANG': 'en_GB.UTF-8', 'TERM': 'vt100', 'SHELL': '/bin/bash', 'HOSTNAME': 'mock', 'PROMPT_COMMAND': 'printf "\\033]0;\\007"', 'HOME': '/builddir', 'PATH': '/usr/bin:/bin:/usr/sbin:/sbin', 'PS1': ' \\s-\\v\\$ '} and shell False Building target platforms: x86_64 Building for target x86_64 Wrote: /builddir/build/SRPMS/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.src.rpm Child return code was: 0 ENTER ['do'](['bash', '--login', '-c', u'/usr/bin/rpmbuild -bb --target x86_64 --nodeps /builddir/build/SPECS/compiler-rt.spec'], nspawn_args=[]shell=Falseuid=996env={'LANG': 'en_GB.UTF-8', 'TERM': 'vt100', 'SHELL': '/bin/bash', 'HOSTNAME': 'mock', 'PROMPT_COMMAND': 'printf "\\033]0;\\007"', 'HOME': '/builddir', 'PATH': '/usr/bin:/bin:/usr/sbin:/sbin', 'PS1': ' \\s-\\v\\$ '}chrootPath='/var/lib/mock/module-llvm-toolset-rhel8-8060020220221153123-d63f516d-build-84428-33553/root'gid=135user='mockbuild'timeout=86400logger=printOutput=False) Executing command: ['bash', '--login', '-c', u'/usr/bin/rpmbuild -bb --target x86_64 --nodeps /builddir/build/SPECS/compiler-rt.spec'] with env {'LANG': 'en_GB.UTF-8', 'TERM': 'vt100', 'SHELL': '/bin/bash', 'HOSTNAME': 'mock', 'PROMPT_COMMAND': 'printf "\\033]0;\\007"', 'HOME': '/builddir', 'PATH': '/usr/bin:/bin:/usr/sbin:/sbin', 'PS1': ' \\s-\\v\\$ '} and shell False Building target platforms: x86_64 Building for target x86_64 Executing(%prep): /bin/sh -e /var/tmp/rpm-tmp.1MM3Sc + umask 022 + cd /builddir/build/BUILD + cd /builddir/build/BUILD + rm -rf compiler-rt-13.0.1.src + /usr/bin/xz -dc /builddir/build/SOURCES/compiler-rt-13.0.1.src.tar.xz + /usr/bin/tar -xof - + STATUS=0 + '[' 0 -ne 0 ']' + cd compiler-rt-13.0.1.src + /usr/bin/chmod -Rf a+rX,u+w,g-w,o-w . + /usr/bin/cat /builddir/build/SOURCES/0001-PATCH-compiler-rt-Workaround-libstdc-limitation-wrt..patch + /usr/bin/patch -p2 -s --fuzz=0 --no-backup-if-mismatch + /usr/bin/cat /builddir/build/SOURCES/0001-Drop-fno-stack-protector-from-the-compiler-flags.patch + /usr/bin/patch -p2 -s --fuzz=0 --no-backup-if-mismatch + pathfix.py -i /usr/libexec/platform-python -pn lib/hwasan/scripts/hwasan_symbolize lib/hwasan/scripts/hwasan_symbolize: updating + exit 0 Executing(%build): /bin/sh -e /var/tmp/rpm-tmp.b29TYb + umask 022 + cd /builddir/build/BUILD + cd compiler-rt-13.0.1.src + mkdir -p x86_64-redhat-linux-gnu + cd x86_64-redhat-linux-gnu + CFLAGS='-O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__' + export CFLAGS + CXXFLAGS='-O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__' + export CXXFLAGS + FFLAGS='-O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -I/usr/lib64/gfortran/modules' + export FFLAGS + FCFLAGS='-O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -I/usr/lib64/gfortran/modules' + export FCFLAGS + LDFLAGS='-Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld' + export LDFLAGS + /usr/bin/cmake -DCMAKE_C_FLAGS_RELEASE:STRING=-DNDEBUG -DCMAKE_CXX_FLAGS_RELEASE:STRING=-DNDEBUG -DCMAKE_Fortran_FLAGS_RELEASE:STRING=-DNDEBUG -DCMAKE_VERBOSE_MAKEFILE:BOOL=ON -DCMAKE_INSTALL_PREFIX:PATH=/usr -DINCLUDE_INSTALL_DIR:PATH=/usr/include -DLIB_INSTALL_DIR:PATH=/usr/lib64 -DSYSCONF_INSTALL_DIR:PATH=/etc -DSHARE_INSTALL_PREFIX:PATH=/usr/share -DLIB_SUFFIX=64 -DBUILD_SHARED_LIBS:BOOL=ON .. -GNinja -DCMAKE_BUILD_TYPE=RelWithDebInfo -DLLVM_CONFIG_PATH:FILEPATH=/usr/bin/llvm-config-64 -DLLVM_LIBDIR_SUFFIX=64 -DCOMPILER_RT_INCLUDE_TESTS:BOOL=OFF -- The C compiler identification is GNU 8.5.0 -- The CXX compiler identification is GNU 8.5.0 -- The ASM compiler identification is GNU -- Found assembler: /usr/bin/cc -- Detecting C compiler ABI info -- Detecting C compiler ABI info - done -- Check for working C compiler: /usr/bin/cc - skipped -- Detecting C compile features -- Detecting C compile features - done -- Detecting CXX compiler ABI info -- Detecting CXX compiler ABI info - done -- Check for working CXX compiler: /usr/bin/c++ - skipped -- Detecting CXX compile features -- Detecting CXX compile features - done -- Looking for unwind.h -- Looking for unwind.h - found -- Looking for rpc/xdr.h -- Looking for rpc/xdr.h - not found CMake Warning at cmake/Modules/CompilerRTUtils.cmake:287 (message): LLVM source tree not found at "/builddir/build/BUILD/llvm". You are not using the monorepo layout. This configuration is DEPRECATED. Call Stack (most recent call first): CMakeLists.txt:81 (load_llvm_config) CMake Warning at cmake/Modules/CompilerRTUtils.cmake:315 (message): Consulting llvm-config for the LLVM source path as a fallback. This behavior will be removed in the future. Call Stack (most recent call first): CMakeLists.txt:81 (load_llvm_config) -- Using LLVM source path (/builddir/build/BUILD/llvm-13.0.1.src) from llvm-config CMake Warning at cmake/Modules/CompilerRTUtils.cmake:352 (message): llvm-config finding testingsupport failed with status 1 Call Stack (most recent call first): CMakeLists.txt:81 (load_llvm_config) -- Could NOT find ZLIB (missing: ZLIB_LIBRARY ZLIB_INCLUDE_DIR) -- LLVM_MAIN_SRC_DIR: "/builddir/build/BUILD/llvm-13.0.1.src" CMake Warning at cmake/Modules/CompilerRTUtils.cmake:404 (message): LLVM_MAIN_SRC_DIR (/builddir/build/BUILD/llvm-13.0.1.src) does not exist. You can override the inferred path by adding `-DLLVM_MAIN_SRC_DIR=` to your CMake invocation where `` is the path to the `llvm` directory in the `llvm-project` repo. This will be treated as error in the future. Call Stack (most recent call first): CMakeLists.txt:81 (load_llvm_config) -- Found Python3: /usr/bin/python3.6 (found version "3.6.8") found components: Interpreter -- Looking for fopen in c -- Looking for fopen in c - found -- Looking for __gcc_personality_v0 in gcc_s -- Looking for __gcc_personality_v0 in gcc_s - found -- Performing Test COMPILER_RT_HAS_NODEFAULTLIBS_FLAG -- Performing Test COMPILER_RT_HAS_NODEFAULTLIBS_FLAG - Success -- Performing Test COMPILER_RT_HAS_FFREESTANDING_FLAG -- Performing Test COMPILER_RT_HAS_FFREESTANDING_FLAG - Success -- Performing Test COMPILER_RT_HAS_OMIT_FRAME_POINTER_FLAG -- Performing Test COMPILER_RT_HAS_OMIT_FRAME_POINTER_FLAG - Success -- Performing Test COMPILER_RT_HAS_STD_C11_FLAG -- Performing Test COMPILER_RT_HAS_STD_C11_FLAG - Success -- Performing Test COMPILER_RT_HAS_FPIC_FLAG -- Performing Test COMPILER_RT_HAS_FPIC_FLAG - Success -- Performing Test COMPILER_RT_HAS_FPIE_FLAG -- Performing Test COMPILER_RT_HAS_FPIE_FLAG - Success -- Performing Test COMPILER_RT_HAS_FNO_BUILTIN_FLAG -- Performing Test COMPILER_RT_HAS_FNO_BUILTIN_FLAG - Success -- Performing Test COMPILER_RT_HAS_FNO_EXCEPTIONS_FLAG -- Performing Test COMPILER_RT_HAS_FNO_EXCEPTIONS_FLAG - Success -- Performing Test COMPILER_RT_HAS_FOMIT_FRAME_POINTER_FLAG -- Performing Test COMPILER_RT_HAS_FOMIT_FRAME_POINTER_FLAG - Success -- Performing Test COMPILER_RT_HAS_FUNWIND_TABLES_FLAG -- Performing Test COMPILER_RT_HAS_FUNWIND_TABLES_FLAG - Success -- Performing Test COMPILER_RT_HAS_FNO_STACK_PROTECTOR_FLAG -- Performing Test COMPILER_RT_HAS_FNO_STACK_PROTECTOR_FLAG - Success -- Performing Test COMPILER_RT_HAS_FNO_SANITIZE_SAFE_STACK_FLAG -- Performing Test COMPILER_RT_HAS_FNO_SANITIZE_SAFE_STACK_FLAG - Failed -- Performing Test COMPILER_RT_HAS_FVISIBILITY_HIDDEN_FLAG -- Performing Test COMPILER_RT_HAS_FVISIBILITY_HIDDEN_FLAG - Success -- Performing Test COMPILER_RT_HAS_FRTTI_FLAG -- Performing Test COMPILER_RT_HAS_FRTTI_FLAG - Success -- Performing Test COMPILER_RT_HAS_FNO_RTTI_FLAG -- Performing Test COMPILER_RT_HAS_FNO_RTTI_FLAG - Success -- Performing Test COMPILER_RT_HAS_FNO_FUNCTION_SECTIONS_FLAG -- Performing Test COMPILER_RT_HAS_FNO_FUNCTION_SECTIONS_FLAG - Success -- Performing Test COMPILER_RT_HAS_STD_CXX14_FLAG -- Performing Test COMPILER_RT_HAS_STD_CXX14_FLAG - Success -- Performing Test COMPILER_RT_HAS_FTLS_MODEL_INITIAL_EXEC -- Performing Test COMPILER_RT_HAS_FTLS_MODEL_INITIAL_EXEC - Success -- Performing Test COMPILER_RT_HAS_FNO_LTO_FLAG -- Performing Test COMPILER_RT_HAS_FNO_LTO_FLAG - Success -- Performing Test COMPILER_RT_HAS_FNO_PROFILE_GENERATE_FLAG -- Performing Test COMPILER_RT_HAS_FNO_PROFILE_GENERATE_FLAG - Success -- Performing Test COMPILER_RT_HAS_FNO_PROFILE_INSTR_GENERATE_FLAG -- Performing Test COMPILER_RT_HAS_FNO_PROFILE_INSTR_GENERATE_FLAG - Failed -- Performing Test COMPILER_RT_HAS_FNO_PROFILE_INSTR_USE_FLAG -- Performing Test COMPILER_RT_HAS_FNO_PROFILE_INSTR_USE_FLAG - Failed -- Performing Test COMPILER_RT_HAS_MSSE3_FLAG -- Performing Test COMPILER_RT_HAS_MSSE3_FLAG - Success -- Performing Test COMPILER_RT_HAS_MSSE4_2_FLAG -- Performing Test COMPILER_RT_HAS_MSSE4_2_FLAG - Success -- Performing Test COMPILER_RT_HAS_SYSROOT_FLAG -- Performing Test COMPILER_RT_HAS_SYSROOT_FLAG - Success -- Performing Test COMPILER_RT_HAS_MCRC_FLAG -- Performing Test COMPILER_RT_HAS_MCRC_FLAG - Failed -- Performing Test COMPILER_RT_HAS_FNO_PARTIAL_INLINING_FLAG -- Performing Test COMPILER_RT_HAS_FNO_PARTIAL_INLINING_FLAG - Success -- Performing Test COMPILER_RT_HAS_FVISIBILITY_INLINES_HIDDEN_FLAG -- Performing Test COMPILER_RT_HAS_FVISIBILITY_INLINES_HIDDEN_FLAG - Success -- Performing Test COMPILER_RT_HAS_GR_FLAG -- Performing Test COMPILER_RT_HAS_GR_FLAG - Failed -- Performing Test COMPILER_RT_HAS_GS_FLAG -- Performing Test COMPILER_RT_HAS_GS_FLAG - Failed -- Performing Test COMPILER_RT_HAS_MT_FLAG -- Performing Test COMPILER_RT_HAS_MT_FLAG - Failed -- Performing Test COMPILER_RT_HAS_Oy_FLAG -- Performing Test COMPILER_RT_HAS_Oy_FLAG - Failed -- Performing Test COMPILER_RT_HAS_GLINE_TABLES_ONLY_FLAG -- Performing Test COMPILER_RT_HAS_GLINE_TABLES_ONLY_FLAG - Failed -- Performing Test COMPILER_RT_HAS_G_FLAG -- Performing Test COMPILER_RT_HAS_G_FLAG - Success -- Performing Test COMPILER_RT_HAS_Zi_FLAG -- Performing Test COMPILER_RT_HAS_Zi_FLAG - Failed -- Performing Test COMPILER_RT_HAS_WALL_FLAG -- Performing Test COMPILER_RT_HAS_WALL_FLAG - Success -- Performing Test COMPILER_RT_HAS_WERROR_FLAG -- Performing Test COMPILER_RT_HAS_WERROR_FLAG - Success -- Performing Test COMPILER_RT_HAS_WFRAME_LARGER_THAN_FLAG -- Performing Test COMPILER_RT_HAS_WFRAME_LARGER_THAN_FLAG - Success -- Performing Test COMPILER_RT_HAS_WGLOBAL_CONSTRUCTORS_FLAG -- Performing Test COMPILER_RT_HAS_WGLOBAL_CONSTRUCTORS_FLAG - Failed -- Performing Test COMPILER_RT_HAS_WC99_EXTENSIONS_FLAG -- Performing Test COMPILER_RT_HAS_WC99_EXTENSIONS_FLAG - Failed -- Performing Test COMPILER_RT_HAS_WGNU_FLAG -- Performing Test COMPILER_RT_HAS_WGNU_FLAG - Failed -- Performing Test COMPILER_RT_HAS_WNON_VIRTUAL_DTOR_FLAG -- Performing Test COMPILER_RT_HAS_WNON_VIRTUAL_DTOR_FLAG - Success -- Performing Test COMPILER_RT_HAS_WVARIADIC_MACROS_FLAG -- Performing Test COMPILER_RT_HAS_WVARIADIC_MACROS_FLAG - Success -- Performing Test COMPILER_RT_HAS_WUNUSED_PARAMETER_FLAG -- Performing Test COMPILER_RT_HAS_WUNUSED_PARAMETER_FLAG - Success -- Performing Test COMPILER_RT_HAS_WCOVERED_SWITCH_DEFAULT_FLAG -- Performing Test COMPILER_RT_HAS_WCOVERED_SWITCH_DEFAULT_FLAG - Failed -- Performing Test COMPILER_RT_HAS_WSUGGEST_OVERRIDE_FLAG -- Performing Test COMPILER_RT_HAS_WSUGGEST_OVERRIDE_FLAG - Success -- Performing Test COMPILER_RT_HAS_WNO_PEDANTIC -- Performing Test COMPILER_RT_HAS_WNO_PEDANTIC - Success -- Performing Test COMPILER_RT_HAS_W4_FLAG -- Performing Test COMPILER_RT_HAS_W4_FLAG - Failed -- Performing Test COMPILER_RT_HAS_WX_FLAG -- Performing Test COMPILER_RT_HAS_WX_FLAG - Failed -- Performing Test COMPILER_RT_HAS_WD4146_FLAG -- Performing Test COMPILER_RT_HAS_WD4146_FLAG - Failed -- Performing Test COMPILER_RT_HAS_WD4291_FLAG -- Performing Test COMPILER_RT_HAS_WD4291_FLAG - Failed -- Performing Test COMPILER_RT_HAS_WD4221_FLAG -- Performing Test COMPILER_RT_HAS_WD4221_FLAG - Failed -- Performing Test COMPILER_RT_HAS_WD4391_FLAG -- Performing Test COMPILER_RT_HAS_WD4391_FLAG - Failed -- Performing Test COMPILER_RT_HAS_WD4722_FLAG -- Performing Test COMPILER_RT_HAS_WD4722_FLAG - Failed -- Performing Test COMPILER_RT_HAS_WD4800_FLAG -- Performing Test COMPILER_RT_HAS_WD4800_FLAG - Failed -- Looking for __func__ -- Looking for __func__ - found -- Performing Test COMPILER_RT_HAS_NOSTDINCXX_FLAG -- Performing Test COMPILER_RT_HAS_NOSTDINCXX_FLAG - Success -- Performing Test COMPILER_RT_HAS_NOSTDLIBXX_FLAG -- Performing Test COMPILER_RT_HAS_NOSTDLIBXX_FLAG - Failed -- Looking for include file sys/auxv.h -- Looking for include file sys/auxv.h - found -- Looking for dlopen in dl -- Looking for dlopen in dl - found -- Looking for shm_open in rt -- Looking for shm_open in rt - found -- Looking for pow in m -- Looking for pow in m - found -- Looking for pthread_create in pthread -- Looking for pthread_create in pthread - found -- Looking for backtrace in execinfo -- Looking for backtrace in execinfo - not found -- Looking for __cxa_throw in c++ -- Looking for __cxa_throw in c++ - not found -- Looking for __cxa_throw in stdc++ -- Looking for __cxa_throw in stdc++ - found -- Performing Test COMPILER_RT_HAS_Z_TEXT -- Performing Test COMPILER_RT_HAS_Z_TEXT - Success -- Performing Test COMPILER_RT_HAS_FUSE_LD_LLD_FLAG -- Performing Test COMPILER_RT_HAS_FUSE_LD_LLD_FLAG - Failed -- Performing Test COMPILER_RT_HAS_GNU_VERSION_SCRIPT_COMPAT -- Performing Test COMPILER_RT_HAS_GNU_VERSION_SCRIPT_COMPAT - Success -- Performing Test COMPILER_RT_HAS_VERSION_SCRIPT -- Performing Test COMPILER_RT_HAS_VERSION_SCRIPT - Success -- Looking for __i386__ -- Looking for __i386__ - not found -- Compiler-RT supported architectures: x86_64 -- Performing Test COMPILER_RT_HAS_VISIBILITY_HIDDEN_FLAG -- Performing Test COMPILER_RT_HAS_VISIBILITY_HIDDEN_FLAG - Success -- Performing Test COMPILER_RT_HAS_FREESTANDING_FLAG -- Performing Test COMPILER_RT_HAS_FREESTANDING_FLAG - Success -- Performing Test COMPILER_RT_HAS_XRAY_COMPILER_FLAG -- Performing Test COMPILER_RT_HAS_XRAY_COMPILER_FLAG - Failed -- Performing Test COMPILER_RT_HAS_ATOMIC_KEYWORD -- Performing Test COMPILER_RT_HAS_ATOMIC_KEYWORD - Success -- Performing Test COMPILER_RT_HAS_FLOAT16 -- Performing Test COMPILER_RT_HAS_FLOAT16 - Failed -- Performing Test COMPILER_RT_HAS_ASM_LSE -- Performing Test COMPILER_RT_HAS_ASM_LSE - Failed -- Builtin supported architectures: x86_64 -- For x86_64 builtins preferring i386/fp_mode.c to fp_mode.c -- For x86_64 builtins preferring x86_64/floatdidf.c to floatdidf.c -- For x86_64 builtins preferring x86_64/floatdisf.c to floatdisf.c -- For x86_64 builtins preferring x86_64/floatundidf.S to floatundidf.c -- For x86_64 builtins preferring x86_64/floatundisf.S to floatundisf.c -- For x86_64 builtins preferring x86_64/floatdixf.c to floatdixf.c -- For x86_64 builtins preferring x86_64/floatundixf.S to floatundixf.c -- Linker detection: GNU ld -- Performing Test COMPILER_RT_TARGET_HAS_ATOMICS -- Performing Test COMPILER_RT_TARGET_HAS_ATOMICS - Success -- Performing Test COMPILER_RT_TARGET_HAS_FCNTL_LCK -- Performing Test COMPILER_RT_TARGET_HAS_FCNTL_LCK - Success -- Performing Test COMPILER_RT_TARGET_HAS_UNAME -- Performing Test COMPILER_RT_TARGET_HAS_UNAME - Success -- Performing Test HAS_THREAD_LOCAL -- Performing Test HAS_THREAD_LOCAL - Success -- Configuring done -- Generating done -- Build files have been written to: /builddir/build/BUILD/compiler-rt-13.0.1.src/x86_64-redhat-linux-gnu CMake Warning: Manually-specified variables were not used by the project: CMAKE_CXX_FLAGS_RELEASE CMAKE_C_FLAGS_RELEASE CMAKE_Fortran_FLAGS_RELEASE CMAKE_VERBOSE_MAKEFILE INCLUDE_INSTALL_DIR LIB_INSTALL_DIR LIB_SUFFIX SHARE_INSTALL_PREFIX SYSCONF_INSTALL_DIR + /usr/bin/cmake --build . -j40 --verbose [1/850] cd /builddir/build/BUILD/compiler-rt-13.0.1.src/x86_64-redhat-linux-gnu/include && /usr/bin/cmake -E copy_if_different /builddir/build/BUILD/compiler-rt-13.0.1.src/include/fuzzer/FuzzedDataProvider.h /builddir/build/BUILD/compiler-rt-13.0.1.src/x86_64-redhat-linux-gnu/include/fuzzer/FuzzedDataProvider.h [2/850] cd /builddir/build/BUILD/compiler-rt-13.0.1.src/x86_64-redhat-linux-gnu/include && /usr/bin/cmake -E copy_if_different /builddir/build/BUILD/compiler-rt-13.0.1.src/include/profile/InstrProfData.inc /builddir/build/BUILD/compiler-rt-13.0.1.src/x86_64-redhat-linux-gnu/include/profile/InstrProfData.inc [3/850] cd /builddir/build/BUILD/compiler-rt-13.0.1.src/x86_64-redhat-linux-gnu/include && /usr/bin/cmake -E copy_if_different /builddir/build/BUILD/compiler-rt-13.0.1.src/include/sanitizer/allocator_interface.h /builddir/build/BUILD/compiler-rt-13.0.1.src/x86_64-redhat-linux-gnu/include/sanitizer/allocator_interface.h [4/850] cd /builddir/build/BUILD/compiler-rt-13.0.1.src/x86_64-redhat-linux-gnu/include && /usr/bin/cmake -E copy_if_different /builddir/build/BUILD/compiler-rt-13.0.1.src/include/sanitizer/asan_interface.h /builddir/build/BUILD/compiler-rt-13.0.1.src/x86_64-redhat-linux-gnu/include/sanitizer/asan_interface.h [5/850] cd /builddir/build/BUILD/compiler-rt-13.0.1.src/x86_64-redhat-linux-gnu/include && /usr/bin/cmake -E copy_if_different /builddir/build/BUILD/compiler-rt-13.0.1.src/include/sanitizer/common_interface_defs.h /builddir/build/BUILD/compiler-rt-13.0.1.src/x86_64-redhat-linux-gnu/include/sanitizer/common_interface_defs.h [6/850] cd /builddir/build/BUILD/compiler-rt-13.0.1.src/x86_64-redhat-linux-gnu/include && /usr/bin/cmake -E copy_if_different /builddir/build/BUILD/compiler-rt-13.0.1.src/include/sanitizer/coverage_interface.h /builddir/build/BUILD/compiler-rt-13.0.1.src/x86_64-redhat-linux-gnu/include/sanitizer/coverage_interface.h [7/850] cd /builddir/build/BUILD/compiler-rt-13.0.1.src/x86_64-redhat-linux-gnu/include && /usr/bin/cmake -E copy_if_different /builddir/build/BUILD/compiler-rt-13.0.1.src/include/sanitizer/dfsan_interface.h /builddir/build/BUILD/compiler-rt-13.0.1.src/x86_64-redhat-linux-gnu/include/sanitizer/dfsan_interface.h [8/850] cd /builddir/build/BUILD/compiler-rt-13.0.1.src/x86_64-redhat-linux-gnu/include && /usr/bin/cmake -E copy_if_different /builddir/build/BUILD/compiler-rt-13.0.1.src/include/sanitizer/hwasan_interface.h /builddir/build/BUILD/compiler-rt-13.0.1.src/x86_64-redhat-linux-gnu/include/sanitizer/hwasan_interface.h [9/850] cd /builddir/build/BUILD/compiler-rt-13.0.1.src/x86_64-redhat-linux-gnu/include && /usr/bin/cmake -E copy_if_different /builddir/build/BUILD/compiler-rt-13.0.1.src/include/sanitizer/linux_syscall_hooks.h /builddir/build/BUILD/compiler-rt-13.0.1.src/x86_64-redhat-linux-gnu/include/sanitizer/linux_syscall_hooks.h [10/850] cd /builddir/build/BUILD/compiler-rt-13.0.1.src/x86_64-redhat-linux-gnu/include && /usr/bin/cmake -E copy_if_different /builddir/build/BUILD/compiler-rt-13.0.1.src/include/sanitizer/lsan_interface.h /builddir/build/BUILD/compiler-rt-13.0.1.src/x86_64-redhat-linux-gnu/include/sanitizer/lsan_interface.h [11/850] cd /builddir/build/BUILD/compiler-rt-13.0.1.src/x86_64-redhat-linux-gnu/include && /usr/bin/cmake -E copy_if_different /builddir/build/BUILD/compiler-rt-13.0.1.src/include/sanitizer/memprof_interface.h /builddir/build/BUILD/compiler-rt-13.0.1.src/x86_64-redhat-linux-gnu/include/sanitizer/memprof_interface.h [12/850] cd /builddir/build/BUILD/compiler-rt-13.0.1.src/x86_64-redhat-linux-gnu/include && /usr/bin/cmake -E copy_if_different /builddir/build/BUILD/compiler-rt-13.0.1.src/include/sanitizer/msan_interface.h /builddir/build/BUILD/compiler-rt-13.0.1.src/x86_64-redhat-linux-gnu/include/sanitizer/msan_interface.h [13/850] cd /builddir/build/BUILD/compiler-rt-13.0.1.src/x86_64-redhat-linux-gnu/include && /usr/bin/cmake -E copy_if_different /builddir/build/BUILD/compiler-rt-13.0.1.src/include/sanitizer/netbsd_syscall_hooks.h /builddir/build/BUILD/compiler-rt-13.0.1.src/x86_64-redhat-linux-gnu/include/sanitizer/netbsd_syscall_hooks.h [14/850] cd /builddir/build/BUILD/compiler-rt-13.0.1.src/x86_64-redhat-linux-gnu/include && /usr/bin/cmake -E copy_if_different /builddir/build/BUILD/compiler-rt-13.0.1.src/include/sanitizer/scudo_interface.h /builddir/build/BUILD/compiler-rt-13.0.1.src/x86_64-redhat-linux-gnu/include/sanitizer/scudo_interface.h [15/850] cd /builddir/build/BUILD/compiler-rt-13.0.1.src/x86_64-redhat-linux-gnu/include && /usr/bin/cmake -E copy_if_different /builddir/build/BUILD/compiler-rt-13.0.1.src/include/sanitizer/tsan_interface.h /builddir/build/BUILD/compiler-rt-13.0.1.src/x86_64-redhat-linux-gnu/include/sanitizer/tsan_interface.h [16/850] cd /builddir/build/BUILD/compiler-rt-13.0.1.src/x86_64-redhat-linux-gnu/include && /usr/bin/cmake -E copy_if_different /builddir/build/BUILD/compiler-rt-13.0.1.src/include/sanitizer/tsan_interface_atomic.h /builddir/build/BUILD/compiler-rt-13.0.1.src/x86_64-redhat-linux-gnu/include/sanitizer/tsan_interface_atomic.h [17/850] cd /builddir/build/BUILD/compiler-rt-13.0.1.src/x86_64-redhat-linux-gnu/include && /usr/bin/cmake -E copy_if_different /builddir/build/BUILD/compiler-rt-13.0.1.src/include/sanitizer/ubsan_interface.h /builddir/build/BUILD/compiler-rt-13.0.1.src/x86_64-redhat-linux-gnu/include/sanitizer/ubsan_interface.h [18/850] cd /builddir/build/BUILD/compiler-rt-13.0.1.src/x86_64-redhat-linux-gnu/include && /usr/bin/cmake -E copy_if_different /builddir/build/BUILD/compiler-rt-13.0.1.src/include/xray/xray_interface.h /builddir/build/BUILD/compiler-rt-13.0.1.src/x86_64-redhat-linux-gnu/include/xray/xray_interface.h [19/850] cd /builddir/build/BUILD/compiler-rt-13.0.1.src/x86_64-redhat-linux-gnu/include && /usr/bin/cmake -E copy_if_different /builddir/build/BUILD/compiler-rt-13.0.1.src/include/xray/xray_log_interface.h /builddir/build/BUILD/compiler-rt-13.0.1.src/x86_64-redhat-linux-gnu/include/xray/xray_log_interface.h [20/850] cd /builddir/build/BUILD/compiler-rt-13.0.1.src/x86_64-redhat-linux-gnu/include && /usr/bin/cmake -E copy_if_different /builddir/build/BUILD/compiler-rt-13.0.1.src/include/xray/xray_records.h /builddir/build/BUILD/compiler-rt-13.0.1.src/x86_64-redhat-linux-gnu/include/xray/xray_records.h [21/850] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -Wframe-larger-than=570 -DSANITIZER_SUPPORTS_WEAK_HOOKS=0 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizerNoHooks.x86_64.dir/sanitizer_stacktrace_sparc.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizerNoHooks.x86_64.dir/sanitizer_stacktrace_sparc.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizerNoHooks.x86_64.dir/sanitizer_stacktrace_sparc.cpp.o -c ../lib/sanitizer_common/sanitizer_stacktrace_sparc.cpp [22/850] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -Wframe-larger-than=570 -DSANITIZER_SUPPORTS_WEAK_HOOKS=0 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizerNoHooks.x86_64.dir/sanitizer_allocator_report.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizerNoHooks.x86_64.dir/sanitizer_allocator_report.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizerNoHooks.x86_64.dir/sanitizer_allocator_report.cpp.o -c ../lib/sanitizer_common/sanitizer_allocator_report.cpp [23/850] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -Wframe-larger-than=570 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_tls_get_addr.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_tls_get_addr.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_tls_get_addr.cpp.o -c ../lib/sanitizer_common/sanitizer_tls_get_addr.cpp [24/850] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -Wframe-larger-than=570 -DSANITIZER_SUPPORTS_WEAK_HOOKS=0 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizerNoHooks.x86_64.dir/sanitizer_chained_origin_depot.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizerNoHooks.x86_64.dir/sanitizer_chained_origin_depot.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizerNoHooks.x86_64.dir/sanitizer_chained_origin_depot.cpp.o -c ../lib/sanitizer_common/sanitizer_chained_origin_depot.cpp [25/850] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -Wframe-larger-than=570 -DSANITIZER_SUPPORTS_WEAK_HOOKS=0 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizerNoHooks.x86_64.dir/sanitizer_stacktrace.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizerNoHooks.x86_64.dir/sanitizer_stacktrace.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizerNoHooks.x86_64.dir/sanitizer_stacktrace.cpp.o -c ../lib/sanitizer_common/sanitizer_stacktrace.cpp [26/850] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -Wframe-larger-than=570 -DSANITIZER_SUPPORTS_WEAK_HOOKS=0 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizerNoHooks.x86_64.dir/sanitizer_stacktrace_printer.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizerNoHooks.x86_64.dir/sanitizer_stacktrace_printer.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizerNoHooks.x86_64.dir/sanitizer_stacktrace_printer.cpp.o -c ../lib/sanitizer_common/sanitizer_stacktrace_printer.cpp [27/850] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -Wframe-larger-than=570 -DSANITIZER_SUPPORTS_WEAK_HOOKS=0 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizerNoHooks.x86_64.dir/sanitizer_symbolizer.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizerNoHooks.x86_64.dir/sanitizer_symbolizer.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizerNoHooks.x86_64.dir/sanitizer_symbolizer.cpp.o -c ../lib/sanitizer_common/sanitizer_symbolizer.cpp [28/850] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -Wframe-larger-than=570 -DSANITIZER_SUPPORTS_WEAK_HOOKS=0 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizerNoHooks.x86_64.dir/sanitizer_symbolizer_libbacktrace.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizerNoHooks.x86_64.dir/sanitizer_symbolizer_libbacktrace.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizerNoHooks.x86_64.dir/sanitizer_symbolizer_libbacktrace.cpp.o -c ../lib/sanitizer_common/sanitizer_symbolizer_libbacktrace.cpp [29/850] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -Wframe-larger-than=570 -DSANITIZER_SUPPORTS_WEAK_HOOKS=0 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizerNoHooks.x86_64.dir/sanitizer_symbolizer_mac.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizerNoHooks.x86_64.dir/sanitizer_symbolizer_mac.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizerNoHooks.x86_64.dir/sanitizer_symbolizer_mac.cpp.o -c ../lib/sanitizer_common/sanitizer_symbolizer_mac.cpp [30/850] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -Wframe-larger-than=570 -DSANITIZER_SUPPORTS_WEAK_HOOKS=0 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizerNoHooks.x86_64.dir/sanitizer_symbolizer_markup.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizerNoHooks.x86_64.dir/sanitizer_symbolizer_markup.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizerNoHooks.x86_64.dir/sanitizer_symbolizer_markup.cpp.o -c ../lib/sanitizer_common/sanitizer_symbolizer_markup.cpp [31/850] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -Wframe-larger-than=570 -DSANITIZER_SUPPORTS_WEAK_HOOKS=0 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizerNoHooks.x86_64.dir/sanitizer_symbolizer_posix_libcdep.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizerNoHooks.x86_64.dir/sanitizer_symbolizer_posix_libcdep.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizerNoHooks.x86_64.dir/sanitizer_symbolizer_posix_libcdep.cpp.o -c ../lib/sanitizer_common/sanitizer_symbolizer_posix_libcdep.cpp [32/850] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -Wframe-larger-than=570 -DSANITIZER_SUPPORTS_WEAK_HOOKS=0 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizerNoHooks.x86_64.dir/sanitizer_symbolizer_win.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizerNoHooks.x86_64.dir/sanitizer_symbolizer_win.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizerNoHooks.x86_64.dir/sanitizer_symbolizer_win.cpp.o -c ../lib/sanitizer_common/sanitizer_symbolizer_win.cpp [33/850] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -Wframe-larger-than=570 -DSANITIZER_SUPPORTS_WEAK_HOOKS=0 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizerNoHooks.x86_64.dir/sanitizer_unwind_linux_libcdep.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizerNoHooks.x86_64.dir/sanitizer_unwind_linux_libcdep.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizerNoHooks.x86_64.dir/sanitizer_unwind_linux_libcdep.cpp.o -c ../lib/sanitizer_common/sanitizer_unwind_linux_libcdep.cpp [34/850] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -Wframe-larger-than=570 -DSANITIZER_SUPPORTS_WEAK_HOOKS=0 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizerNoHooks.x86_64.dir/sanitizer_unwind_win.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizerNoHooks.x86_64.dir/sanitizer_unwind_win.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizerNoHooks.x86_64.dir/sanitizer_unwind_win.cpp.o -c ../lib/sanitizer_common/sanitizer_unwind_win.cpp [35/850] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -Wframe-larger-than=570 -DSANITIZER_SUPPORTS_WEAK_HOOKS=0 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibcNoHooks.x86_64.dir/sanitizer_common_libcdep.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibcNoHooks.x86_64.dir/sanitizer_common_libcdep.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibcNoHooks.x86_64.dir/sanitizer_common_libcdep.cpp.o -c ../lib/sanitizer_common/sanitizer_common_libcdep.cpp [36/850] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -Wframe-larger-than=570 -DSANITIZER_SUPPORTS_WEAK_HOOKS=0 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibcNoHooks.x86_64.dir/sanitizer_allocator_checks.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibcNoHooks.x86_64.dir/sanitizer_allocator_checks.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibcNoHooks.x86_64.dir/sanitizer_allocator_checks.cpp.o -c ../lib/sanitizer_common/sanitizer_allocator_checks.cpp [37/850] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -Wframe-larger-than=570 -DSANITIZER_SUPPORTS_WEAK_HOOKS=0 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibcNoHooks.x86_64.dir/sanitizer_mac_libcdep.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibcNoHooks.x86_64.dir/sanitizer_mac_libcdep.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibcNoHooks.x86_64.dir/sanitizer_mac_libcdep.cpp.o -c ../lib/sanitizer_common/sanitizer_mac_libcdep.cpp [38/850] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -Wframe-larger-than=570 -DSANITIZER_SUPPORTS_WEAK_HOOKS=0 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibcNoHooks.x86_64.dir/sanitizer_stoptheworld_netbsd_libcdep.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibcNoHooks.x86_64.dir/sanitizer_stoptheworld_netbsd_libcdep.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibcNoHooks.x86_64.dir/sanitizer_stoptheworld_netbsd_libcdep.cpp.o -c ../lib/sanitizer_common/sanitizer_stoptheworld_netbsd_libcdep.cpp [39/850] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -Wframe-larger-than=570 -DSANITIZER_SUPPORTS_WEAK_HOOKS=0 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.x86_64.dir/sanitizer_deadlock_detector2.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.x86_64.dir/sanitizer_deadlock_detector2.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.x86_64.dir/sanitizer_deadlock_detector2.cpp.o -c ../lib/sanitizer_common/sanitizer_deadlock_detector2.cpp [40/850] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -Wframe-larger-than=570 -DSANITIZER_SUPPORTS_WEAK_HOOKS=0 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.x86_64.dir/sanitizer_errno.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.x86_64.dir/sanitizer_errno.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.x86_64.dir/sanitizer_errno.cpp.o -c ../lib/sanitizer_common/sanitizer_errno.cpp [41/850] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -Wframe-larger-than=570 -DSANITIZER_SUPPORTS_WEAK_HOOKS=0 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.x86_64.dir/sanitizer_fuchsia.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.x86_64.dir/sanitizer_fuchsia.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.x86_64.dir/sanitizer_fuchsia.cpp.o -c ../lib/sanitizer_common/sanitizer_fuchsia.cpp [42/850] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -Wframe-larger-than=570 -DSANITIZER_SUPPORTS_WEAK_HOOKS=0 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.x86_64.dir/sanitizer_linux_s390.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.x86_64.dir/sanitizer_linux_s390.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.x86_64.dir/sanitizer_linux_s390.cpp.o -c ../lib/sanitizer_common/sanitizer_linux_s390.cpp [43/850] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -Wframe-larger-than=570 -DSANITIZER_SUPPORTS_WEAK_HOOKS=0 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizerNoHooks.x86_64.dir/sanitizer_stackdepot.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizerNoHooks.x86_64.dir/sanitizer_stackdepot.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizerNoHooks.x86_64.dir/sanitizer_stackdepot.cpp.o -c ../lib/sanitizer_common/sanitizer_stackdepot.cpp [44/850] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -Wframe-larger-than=570 -DSANITIZER_SUPPORTS_WEAK_HOOKS=0 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizerNoHooks.x86_64.dir/sanitizer_stacktrace_libcdep.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizerNoHooks.x86_64.dir/sanitizer_stacktrace_libcdep.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizerNoHooks.x86_64.dir/sanitizer_stacktrace_libcdep.cpp.o -c ../lib/sanitizer_common/sanitizer_stacktrace_libcdep.cpp [45/850] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -Wframe-larger-than=570 -DSANITIZER_SUPPORTS_WEAK_HOOKS=0 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizerNoHooks.x86_64.dir/sanitizer_symbolizer_libcdep.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizerNoHooks.x86_64.dir/sanitizer_symbolizer_libcdep.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizerNoHooks.x86_64.dir/sanitizer_symbolizer_libcdep.cpp.o -c ../lib/sanitizer_common/sanitizer_symbolizer_libcdep.cpp [46/850] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -Wframe-larger-than=570 -DSANITIZER_SUPPORTS_WEAK_HOOKS=0 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizerNoHooks.x86_64.dir/sanitizer_symbolizer_report.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizerNoHooks.x86_64.dir/sanitizer_symbolizer_report.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizerNoHooks.x86_64.dir/sanitizer_symbolizer_report.cpp.o -c ../lib/sanitizer_common/sanitizer_symbolizer_report.cpp [47/850] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -Wframe-larger-than=570 -DSANITIZER_SUPPORTS_WEAK_HOOKS=0 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibcNoHooks.x86_64.dir/sanitizer_posix_libcdep.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibcNoHooks.x86_64.dir/sanitizer_posix_libcdep.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibcNoHooks.x86_64.dir/sanitizer_posix_libcdep.cpp.o -c ../lib/sanitizer_common/sanitizer_posix_libcdep.cpp [48/850] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -Wframe-larger-than=570 -DSANITIZER_SUPPORTS_WEAK_HOOKS=0 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.x86_64.dir/sanitizer_common.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.x86_64.dir/sanitizer_common.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.x86_64.dir/sanitizer_common.cpp.o -c ../lib/sanitizer_common/sanitizer_common.cpp [49/850] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -Wframe-larger-than=570 -DSANITIZER_SUPPORTS_WEAK_HOOKS=0 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.x86_64.dir/sanitizer_file.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.x86_64.dir/sanitizer_file.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.x86_64.dir/sanitizer_file.cpp.o -c ../lib/sanitizer_common/sanitizer_file.cpp [50/850] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -Wframe-larger-than=570 -DSANITIZER_SUPPORTS_WEAK_HOOKS=0 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.x86_64.dir/sanitizer_flag_parser.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.x86_64.dir/sanitizer_flag_parser.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.x86_64.dir/sanitizer_flag_parser.cpp.o -c ../lib/sanitizer_common/sanitizer_flag_parser.cpp [51/850] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -Wframe-larger-than=570 -DSANITIZER_SUPPORTS_WEAK_HOOKS=0 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.x86_64.dir/sanitizer_libignore.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.x86_64.dir/sanitizer_libignore.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.x86_64.dir/sanitizer_libignore.cpp.o -c ../lib/sanitizer_common/sanitizer_libignore.cpp [52/850] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -Wframe-larger-than=570 -DSANITIZER_SUPPORTS_WEAK_HOOKS=0 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.x86_64.dir/sanitizer_mac.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.x86_64.dir/sanitizer_mac.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.x86_64.dir/sanitizer_mac.cpp.o -c ../lib/sanitizer_common/sanitizer_mac.cpp [53/850] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -Wframe-larger-than=570 -DSANITIZER_SUPPORTS_WEAK_HOOKS=0 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.x86_64.dir/sanitizer_mutex.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.x86_64.dir/sanitizer_mutex.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.x86_64.dir/sanitizer_mutex.cpp.o -c ../lib/sanitizer_common/sanitizer_mutex.cpp [54/850] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -Wframe-larger-than=570 -DSANITIZER_SUPPORTS_WEAK_HOOKS=0 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.x86_64.dir/sanitizer_netbsd.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.x86_64.dir/sanitizer_netbsd.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.x86_64.dir/sanitizer_netbsd.cpp.o -c ../lib/sanitizer_common/sanitizer_netbsd.cpp [55/850] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -Wframe-larger-than=570 -DSANITIZER_SUPPORTS_WEAK_HOOKS=0 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.x86_64.dir/sanitizer_persistent_allocator.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.x86_64.dir/sanitizer_persistent_allocator.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.x86_64.dir/sanitizer_persistent_allocator.cpp.o -c ../lib/sanitizer_common/sanitizer_persistent_allocator.cpp [56/850] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -Wframe-larger-than=570 -DSANITIZER_SUPPORTS_WEAK_HOOKS=0 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.x86_64.dir/sanitizer_platform_limits_freebsd.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.x86_64.dir/sanitizer_platform_limits_freebsd.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.x86_64.dir/sanitizer_platform_limits_freebsd.cpp.o -c ../lib/sanitizer_common/sanitizer_platform_limits_freebsd.cpp [57/850] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -Wframe-larger-than=570 -DSANITIZER_SUPPORTS_WEAK_HOOKS=0 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.x86_64.dir/sanitizer_platform_limits_linux.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.x86_64.dir/sanitizer_platform_limits_linux.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.x86_64.dir/sanitizer_platform_limits_linux.cpp.o -c ../lib/sanitizer_common/sanitizer_platform_limits_linux.cpp [58/850] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -Wframe-larger-than=570 -DSANITIZER_SUPPORTS_WEAK_HOOKS=0 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.x86_64.dir/sanitizer_platform_limits_netbsd.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.x86_64.dir/sanitizer_platform_limits_netbsd.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.x86_64.dir/sanitizer_platform_limits_netbsd.cpp.o -c ../lib/sanitizer_common/sanitizer_platform_limits_netbsd.cpp [59/850] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -Wframe-larger-than=570 -DSANITIZER_SUPPORTS_WEAK_HOOKS=0 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.x86_64.dir/sanitizer_platform_limits_solaris.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.x86_64.dir/sanitizer_platform_limits_solaris.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.x86_64.dir/sanitizer_platform_limits_solaris.cpp.o -c ../lib/sanitizer_common/sanitizer_platform_limits_solaris.cpp [60/850] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -Wframe-larger-than=570 -DSANITIZER_SUPPORTS_WEAK_HOOKS=0 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.x86_64.dir/sanitizer_procmaps_bsd.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.x86_64.dir/sanitizer_procmaps_bsd.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.x86_64.dir/sanitizer_procmaps_bsd.cpp.o -c ../lib/sanitizer_common/sanitizer_procmaps_bsd.cpp [61/850] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -Wframe-larger-than=570 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoLibc.x86_64.dir/sanitizer_common_nolibc.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoLibc.x86_64.dir/sanitizer_common_nolibc.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoLibc.x86_64.dir/sanitizer_common_nolibc.cpp.o -c ../lib/sanitizer_common/sanitizer_common_nolibc.cpp [62/850] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -Wframe-larger-than=570 -DSANITIZER_SUPPORTS_WEAK_HOOKS=0 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.x86_64.dir/sanitizer_procmaps_fuchsia.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.x86_64.dir/sanitizer_procmaps_fuchsia.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.x86_64.dir/sanitizer_procmaps_fuchsia.cpp.o -c ../lib/sanitizer_common/sanitizer_procmaps_fuchsia.cpp [63/850] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -Wframe-larger-than=570 -DSANITIZER_SUPPORTS_WEAK_HOOKS=0 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.x86_64.dir/sanitizer_procmaps_mac.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.x86_64.dir/sanitizer_procmaps_mac.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.x86_64.dir/sanitizer_procmaps_mac.cpp.o -c ../lib/sanitizer_common/sanitizer_procmaps_mac.cpp [64/850] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -Wframe-larger-than=570 -DSANITIZER_SUPPORTS_WEAK_HOOKS=0 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.x86_64.dir/sanitizer_procmaps_solaris.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.x86_64.dir/sanitizer_procmaps_solaris.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.x86_64.dir/sanitizer_procmaps_solaris.cpp.o -c ../lib/sanitizer_common/sanitizer_procmaps_solaris.cpp [65/850] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -Wframe-larger-than=570 -DSANITIZER_SUPPORTS_WEAK_HOOKS=0 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.x86_64.dir/sanitizer_solaris.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.x86_64.dir/sanitizer_solaris.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.x86_64.dir/sanitizer_solaris.cpp.o -c ../lib/sanitizer_common/sanitizer_solaris.cpp [66/850] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -Wframe-larger-than=570 -DSANITIZER_SUPPORTS_WEAK_HOOKS=0 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.x86_64.dir/sanitizer_stoptheworld_fuchsia.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.x86_64.dir/sanitizer_stoptheworld_fuchsia.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.x86_64.dir/sanitizer_stoptheworld_fuchsia.cpp.o -c ../lib/sanitizer_common/sanitizer_stoptheworld_fuchsia.cpp [67/850] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -Wframe-larger-than=570 -DSANITIZER_SUPPORTS_WEAK_HOOKS=0 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.x86_64.dir/sanitizer_stoptheworld_mac.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.x86_64.dir/sanitizer_stoptheworld_mac.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.x86_64.dir/sanitizer_stoptheworld_mac.cpp.o -c ../lib/sanitizer_common/sanitizer_stoptheworld_mac.cpp [68/850] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -Wframe-larger-than=570 -DSANITIZER_SUPPORTS_WEAK_HOOKS=0 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibcNoHooks.x86_64.dir/sanitizer_linux_libcdep.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibcNoHooks.x86_64.dir/sanitizer_linux_libcdep.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibcNoHooks.x86_64.dir/sanitizer_linux_libcdep.cpp.o -c ../lib/sanitizer_common/sanitizer_linux_libcdep.cpp [69/850] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -Wframe-larger-than=570 -DSANITIZER_SUPPORTS_WEAK_HOOKS=0 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibcNoHooks.x86_64.dir/sanitizer_stoptheworld_linux_libcdep.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibcNoHooks.x86_64.dir/sanitizer_stoptheworld_linux_libcdep.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibcNoHooks.x86_64.dir/sanitizer_stoptheworld_linux_libcdep.cpp.o -c ../lib/sanitizer_common/sanitizer_stoptheworld_linux_libcdep.cpp [70/850] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -Wframe-larger-than=570 -DSANITIZER_SUPPORTS_WEAK_HOOKS=0 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.x86_64.dir/sanitizer_flags.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.x86_64.dir/sanitizer_flags.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.x86_64.dir/sanitizer_flags.cpp.o -c ../lib/sanitizer_common/sanitizer_flags.cpp [71/850] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -Wframe-larger-than=570 -DSANITIZER_SUPPORTS_WEAK_HOOKS=0 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.x86_64.dir/sanitizer_platform_limits_posix.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.x86_64.dir/sanitizer_platform_limits_posix.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.x86_64.dir/sanitizer_platform_limits_posix.cpp.o -c ../lib/sanitizer_common/sanitizer_platform_limits_posix.cpp [72/850] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -Wframe-larger-than=570 -DSANITIZER_SUPPORTS_WEAK_HOOKS=0 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.x86_64.dir/sanitizer_posix.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.x86_64.dir/sanitizer_posix.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.x86_64.dir/sanitizer_posix.cpp.o -c ../lib/sanitizer_common/sanitizer_posix.cpp ../lib/sanitizer_common/sanitizer_posix.cpp: In function '__sanitizer::fd_t __sanitizer::OpenFile(const char*, __sanitizer::FileAccessMode, __sanitizer::error_t*)': ../lib/sanitizer_common/sanitizer_posix.cpp:162:27: warning: 'flags' may be used uninitialized in this function [-Wmaybe-uninitialized] fd_t res = internal_open(filename, flags, 0660); ~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~ [73/850] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -Wframe-larger-than=570 -DSANITIZER_SUPPORTS_WEAK_HOOKS=0 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.x86_64.dir/sanitizer_printf.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.x86_64.dir/sanitizer_printf.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.x86_64.dir/sanitizer_printf.cpp.o -c ../lib/sanitizer_common/sanitizer_printf.cpp [74/850] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -Wframe-larger-than=570 -DSANITIZER_SUPPORTS_WEAK_HOOKS=0 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.x86_64.dir/sanitizer_procmaps_common.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.x86_64.dir/sanitizer_procmaps_common.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.x86_64.dir/sanitizer_procmaps_common.cpp.o -c ../lib/sanitizer_common/sanitizer_procmaps_common.cpp [75/850] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -Wframe-larger-than=570 -DSANITIZER_SUPPORTS_WEAK_HOOKS=0 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.x86_64.dir/sanitizer_procmaps_linux.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.x86_64.dir/sanitizer_procmaps_linux.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.x86_64.dir/sanitizer_procmaps_linux.cpp.o -c ../lib/sanitizer_common/sanitizer_procmaps_linux.cpp [76/850] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -Wframe-larger-than=570 -DSANITIZER_SUPPORTS_WEAK_HOOKS=0 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.x86_64.dir/sanitizer_tls_get_addr.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.x86_64.dir/sanitizer_tls_get_addr.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.x86_64.dir/sanitizer_tls_get_addr.cpp.o -c ../lib/sanitizer_common/sanitizer_tls_get_addr.cpp [77/850] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -Wframe-larger-than=570 -DSANITIZER_SUPPORTS_WEAK_HOOKS=0 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.x86_64.dir/sanitizer_type_traits.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.x86_64.dir/sanitizer_type_traits.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.x86_64.dir/sanitizer_type_traits.cpp.o -c ../lib/sanitizer_common/sanitizer_type_traits.cpp [78/850] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -Wframe-larger-than=570 -DSANITIZER_SUPPORTS_WEAK_HOOKS=0 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.x86_64.dir/sanitizer_win.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.x86_64.dir/sanitizer_win.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.x86_64.dir/sanitizer_win.cpp.o -c ../lib/sanitizer_common/sanitizer_win.cpp [79/850] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -Wframe-larger-than=570 -DSANITIZER_SUPPORTS_WEAK_HOOKS=0 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.x86_64.dir/sanitizer_termination.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.x86_64.dir/sanitizer_termination.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.x86_64.dir/sanitizer_termination.cpp.o -c ../lib/sanitizer_common/sanitizer_termination.cpp [80/850] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -Wframe-larger-than=570 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_deadlock_detector2.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_deadlock_detector2.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_deadlock_detector2.cpp.o -c ../lib/sanitizer_common/sanitizer_deadlock_detector2.cpp [81/850] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -Wframe-larger-than=570 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_errno.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_errno.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_errno.cpp.o -c ../lib/sanitizer_common/sanitizer_errno.cpp [82/850] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -Wframe-larger-than=570 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_fuchsia.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_fuchsia.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_fuchsia.cpp.o -c ../lib/sanitizer_common/sanitizer_fuchsia.cpp [83/850] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -Wframe-larger-than=570 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_linux_s390.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_linux_s390.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_linux_s390.cpp.o -c ../lib/sanitizer_common/sanitizer_linux_s390.cpp [84/850] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -Wframe-larger-than=570 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_mac.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_mac.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_mac.cpp.o -c ../lib/sanitizer_common/sanitizer_mac.cpp [85/850] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -Wframe-larger-than=570 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_netbsd.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_netbsd.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_netbsd.cpp.o -c ../lib/sanitizer_common/sanitizer_netbsd.cpp [86/850] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -Wframe-larger-than=570 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_platform_limits_freebsd.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_platform_limits_freebsd.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_platform_limits_freebsd.cpp.o -c ../lib/sanitizer_common/sanitizer_platform_limits_freebsd.cpp [87/850] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -Wframe-larger-than=570 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_platform_limits_netbsd.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_platform_limits_netbsd.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_platform_limits_netbsd.cpp.o -c ../lib/sanitizer_common/sanitizer_platform_limits_netbsd.cpp [88/850] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -Wframe-larger-than=570 -DSANITIZER_SUPPORTS_WEAK_HOOKS=0 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.x86_64.dir/sanitizer_allocator.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.x86_64.dir/sanitizer_allocator.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.x86_64.dir/sanitizer_allocator.cpp.o -c ../lib/sanitizer_common/sanitizer_allocator.cpp [89/850] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -Wframe-larger-than=570 -DSANITIZER_SUPPORTS_WEAK_HOOKS=0 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.x86_64.dir/sanitizer_deadlock_detector1.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.x86_64.dir/sanitizer_deadlock_detector1.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.x86_64.dir/sanitizer_deadlock_detector1.cpp.o -c ../lib/sanitizer_common/sanitizer_deadlock_detector1.cpp [90/850] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -Wframe-larger-than=570 -DSANITIZER_SUPPORTS_WEAK_HOOKS=0 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.x86_64.dir/sanitizer_libc.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.x86_64.dir/sanitizer_libc.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.x86_64.dir/sanitizer_libc.cpp.o -c ../lib/sanitizer_common/sanitizer_libc.cpp [91/850] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -Wframe-larger-than=570 -DSANITIZER_SUPPORTS_WEAK_HOOKS=0 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.x86_64.dir/sanitizer_linux.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.x86_64.dir/sanitizer_linux.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.x86_64.dir/sanitizer_linux.cpp.o -c ../lib/sanitizer_common/sanitizer_linux.cpp [92/850] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -Wframe-larger-than=570 -DSANITIZER_SUPPORTS_WEAK_HOOKS=0 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.x86_64.dir/sanitizer_suppressions.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.x86_64.dir/sanitizer_suppressions.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.x86_64.dir/sanitizer_suppressions.cpp.o -c ../lib/sanitizer_common/sanitizer_suppressions.cpp [93/850] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -Wframe-larger-than=570 -DSANITIZER_SUPPORTS_WEAK_HOOKS=0 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.x86_64.dir/sanitizer_thread_registry.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.x86_64.dir/sanitizer_thread_registry.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.x86_64.dir/sanitizer_thread_registry.cpp.o -c ../lib/sanitizer_common/sanitizer_thread_registry.cpp [94/850] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -Wframe-larger-than=570 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_common.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_common.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_common.cpp.o -c ../lib/sanitizer_common/sanitizer_common.cpp [95/850] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -Wframe-larger-than=570 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_allocator.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_allocator.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_allocator.cpp.o -c ../lib/sanitizer_common/sanitizer_allocator.cpp [96/850] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -Wframe-larger-than=570 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_deadlock_detector1.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_deadlock_detector1.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_deadlock_detector1.cpp.o -c ../lib/sanitizer_common/sanitizer_deadlock_detector1.cpp [97/850] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -Wframe-larger-than=570 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_file.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_file.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_file.cpp.o -c ../lib/sanitizer_common/sanitizer_file.cpp [98/850] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -Wframe-larger-than=570 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_flags.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_flags.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_flags.cpp.o -c ../lib/sanitizer_common/sanitizer_flags.cpp [99/850] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -Wframe-larger-than=570 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_flag_parser.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_flag_parser.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_flag_parser.cpp.o -c ../lib/sanitizer_common/sanitizer_flag_parser.cpp [100/850] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -Wframe-larger-than=570 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_libc.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_libc.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_libc.cpp.o -c ../lib/sanitizer_common/sanitizer_libc.cpp [101/850] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -Wframe-larger-than=570 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_libignore.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_libignore.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_libignore.cpp.o -c ../lib/sanitizer_common/sanitizer_libignore.cpp [102/850] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -Wframe-larger-than=570 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_linux.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_linux.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_linux.cpp.o -c ../lib/sanitizer_common/sanitizer_linux.cpp [103/850] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -Wframe-larger-than=570 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_mutex.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_mutex.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_mutex.cpp.o -c ../lib/sanitizer_common/sanitizer_mutex.cpp [104/850] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -Wframe-larger-than=570 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_persistent_allocator.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_persistent_allocator.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_persistent_allocator.cpp.o -c ../lib/sanitizer_common/sanitizer_persistent_allocator.cpp [105/850] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -Wframe-larger-than=570 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_platform_limits_linux.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_platform_limits_linux.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_platform_limits_linux.cpp.o -c ../lib/sanitizer_common/sanitizer_platform_limits_linux.cpp [106/850] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -Wframe-larger-than=570 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_platform_limits_posix.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_platform_limits_posix.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_platform_limits_posix.cpp.o -c ../lib/sanitizer_common/sanitizer_platform_limits_posix.cpp [107/850] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -Wframe-larger-than=570 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_platform_limits_solaris.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_platform_limits_solaris.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_platform_limits_solaris.cpp.o -c ../lib/sanitizer_common/sanitizer_platform_limits_solaris.cpp [108/850] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -Wframe-larger-than=570 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_printf.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_printf.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_printf.cpp.o -c ../lib/sanitizer_common/sanitizer_printf.cpp [109/850] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -Wframe-larger-than=570 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_procmaps_common.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_procmaps_common.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_procmaps_common.cpp.o -c ../lib/sanitizer_common/sanitizer_procmaps_common.cpp [110/850] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -Wframe-larger-than=570 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_procmaps_bsd.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_procmaps_bsd.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_procmaps_bsd.cpp.o -c ../lib/sanitizer_common/sanitizer_procmaps_bsd.cpp [111/850] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -Wframe-larger-than=570 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_procmaps_fuchsia.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_procmaps_fuchsia.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_procmaps_fuchsia.cpp.o -c ../lib/sanitizer_common/sanitizer_procmaps_fuchsia.cpp [112/850] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -Wframe-larger-than=570 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_procmaps_linux.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_procmaps_linux.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_procmaps_linux.cpp.o -c ../lib/sanitizer_common/sanitizer_procmaps_linux.cpp [113/850] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -Wframe-larger-than=570 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_procmaps_mac.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_procmaps_mac.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_procmaps_mac.cpp.o -c ../lib/sanitizer_common/sanitizer_procmaps_mac.cpp [114/850] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -Wframe-larger-than=570 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_procmaps_solaris.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_procmaps_solaris.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_procmaps_solaris.cpp.o -c ../lib/sanitizer_common/sanitizer_procmaps_solaris.cpp [115/850] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -Wframe-larger-than=570 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_solaris.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_solaris.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_solaris.cpp.o -c ../lib/sanitizer_common/sanitizer_solaris.cpp [116/850] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -Wframe-larger-than=570 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_stoptheworld_fuchsia.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_stoptheworld_fuchsia.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_stoptheworld_fuchsia.cpp.o -c ../lib/sanitizer_common/sanitizer_stoptheworld_fuchsia.cpp [117/850] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -Wframe-larger-than=570 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_stoptheworld_mac.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_stoptheworld_mac.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_stoptheworld_mac.cpp.o -c ../lib/sanitizer_common/sanitizer_stoptheworld_mac.cpp [118/850] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -Wframe-larger-than=570 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_suppressions.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_suppressions.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_suppressions.cpp.o -c ../lib/sanitizer_common/sanitizer_suppressions.cpp [119/850] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/fixunstfti.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/fixunstfti.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/fixunstfti.c.o -c ../lib/builtins/fixunstfti.c [120/850] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/floatditf.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/floatditf.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/floatditf.c.o -c ../lib/builtins/floatditf.c [121/850] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -Wframe-larger-than=570 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_thread_registry.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_thread_registry.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_thread_registry.cpp.o -c ../lib/sanitizer_common/sanitizer_thread_registry.cpp [122/850] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -Wframe-larger-than=570 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_type_traits.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_type_traits.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_type_traits.cpp.o -c ../lib/sanitizer_common/sanitizer_type_traits.cpp [123/850] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -Wframe-larger-than=570 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_win.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_win.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_win.cpp.o -c ../lib/sanitizer_common/sanitizer_win.cpp [124/850] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -Wframe-larger-than=570 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_common.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_common.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_common.cpp.o -c ../lib/sanitizer_common/sanitizer_common.cpp [125/850] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -Wframe-larger-than=570 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_posix.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_posix.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_posix.cpp.o -c ../lib/sanitizer_common/sanitizer_posix.cpp ../lib/sanitizer_common/sanitizer_posix.cpp: In function '__sanitizer::fd_t __sanitizer::OpenFile(const char*, __sanitizer::FileAccessMode, __sanitizer::error_t*)': ../lib/sanitizer_common/sanitizer_posix.cpp:162:27: warning: 'flags' may be used uninitialized in this function [-Wmaybe-uninitialized] fd_t res = internal_open(filename, flags, 0660); ~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~ [126/850] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -Wframe-larger-than=570 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_deadlock_detector2.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_deadlock_detector2.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_deadlock_detector2.cpp.o -c ../lib/sanitizer_common/sanitizer_deadlock_detector2.cpp [127/850] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -Wframe-larger-than=570 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_errno.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_errno.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_errno.cpp.o -c ../lib/sanitizer_common/sanitizer_errno.cpp [128/850] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -Wframe-larger-than=570 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_file.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_file.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_file.cpp.o -c ../lib/sanitizer_common/sanitizer_file.cpp [129/850] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -Wframe-larger-than=570 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_flag_parser.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_flag_parser.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_flag_parser.cpp.o -c ../lib/sanitizer_common/sanitizer_flag_parser.cpp [130/850] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -Wframe-larger-than=570 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_fuchsia.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_fuchsia.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_fuchsia.cpp.o -c ../lib/sanitizer_common/sanitizer_fuchsia.cpp [131/850] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -Wframe-larger-than=570 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_libignore.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_libignore.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_libignore.cpp.o -c ../lib/sanitizer_common/sanitizer_libignore.cpp [132/850] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -Wframe-larger-than=570 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_linux_s390.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_linux_s390.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_linux_s390.cpp.o -c ../lib/sanitizer_common/sanitizer_linux_s390.cpp [133/850] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -Wframe-larger-than=570 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_mac.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_mac.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_mac.cpp.o -c ../lib/sanitizer_common/sanitizer_mac.cpp [134/850] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -Wframe-larger-than=570 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_mutex.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_mutex.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_mutex.cpp.o -c ../lib/sanitizer_common/sanitizer_mutex.cpp [135/850] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -Wframe-larger-than=570 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_netbsd.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_netbsd.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_netbsd.cpp.o -c ../lib/sanitizer_common/sanitizer_netbsd.cpp [136/850] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -Wframe-larger-than=570 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_persistent_allocator.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_persistent_allocator.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_persistent_allocator.cpp.o -c ../lib/sanitizer_common/sanitizer_persistent_allocator.cpp [137/850] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -Wframe-larger-than=570 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_platform_limits_freebsd.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_platform_limits_freebsd.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_platform_limits_freebsd.cpp.o -c ../lib/sanitizer_common/sanitizer_platform_limits_freebsd.cpp [138/850] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -Wframe-larger-than=570 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_platform_limits_linux.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_platform_limits_linux.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_platform_limits_linux.cpp.o -c ../lib/sanitizer_common/sanitizer_platform_limits_linux.cpp [139/850] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -Wframe-larger-than=570 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_platform_limits_netbsd.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_platform_limits_netbsd.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_platform_limits_netbsd.cpp.o -c ../lib/sanitizer_common/sanitizer_platform_limits_netbsd.cpp [140/850] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -Wframe-larger-than=570 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_platform_limits_solaris.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_platform_limits_solaris.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_platform_limits_solaris.cpp.o -c ../lib/sanitizer_common/sanitizer_platform_limits_solaris.cpp [141/850] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -Wframe-larger-than=570 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_procmaps_bsd.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_procmaps_bsd.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_procmaps_bsd.cpp.o -c ../lib/sanitizer_common/sanitizer_procmaps_bsd.cpp [142/850] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -Wframe-larger-than=570 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_procmaps_fuchsia.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_procmaps_fuchsia.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_procmaps_fuchsia.cpp.o -c ../lib/sanitizer_common/sanitizer_procmaps_fuchsia.cpp [143/850] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -Wframe-larger-than=570 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_procmaps_linux.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_procmaps_linux.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_procmaps_linux.cpp.o -c ../lib/sanitizer_common/sanitizer_procmaps_linux.cpp [144/850] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -Wframe-larger-than=570 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_procmaps_mac.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_procmaps_mac.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_procmaps_mac.cpp.o -c ../lib/sanitizer_common/sanitizer_procmaps_mac.cpp [145/850] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -Wframe-larger-than=570 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_procmaps_solaris.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_procmaps_solaris.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_procmaps_solaris.cpp.o -c ../lib/sanitizer_common/sanitizer_procmaps_solaris.cpp [146/850] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -Wframe-larger-than=570 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_solaris.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_solaris.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_solaris.cpp.o -c ../lib/sanitizer_common/sanitizer_solaris.cpp [147/850] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -Wframe-larger-than=570 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_stoptheworld_fuchsia.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_stoptheworld_fuchsia.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_stoptheworld_fuchsia.cpp.o -c ../lib/sanitizer_common/sanitizer_stoptheworld_fuchsia.cpp [148/850] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -Wframe-larger-than=570 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_stoptheworld_mac.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_stoptheworld_mac.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_stoptheworld_mac.cpp.o -c ../lib/sanitizer_common/sanitizer_stoptheworld_mac.cpp [149/850] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -Wframe-larger-than=570 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_type_traits.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_type_traits.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_type_traits.cpp.o -c ../lib/sanitizer_common/sanitizer_type_traits.cpp [150/850] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -Wframe-larger-than=570 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_flags.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_flags.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_flags.cpp.o -c ../lib/sanitizer_common/sanitizer_flags.cpp [151/850] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -Wframe-larger-than=570 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_libc.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_libc.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_libc.cpp.o -c ../lib/sanitizer_common/sanitizer_libc.cpp [152/850] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -Wframe-larger-than=570 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_platform_limits_posix.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_platform_limits_posix.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_platform_limits_posix.cpp.o -c ../lib/sanitizer_common/sanitizer_platform_limits_posix.cpp [153/850] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -Wframe-larger-than=570 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_posix.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_posix.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_posix.cpp.o -c ../lib/sanitizer_common/sanitizer_posix.cpp ../lib/sanitizer_common/sanitizer_posix.cpp: In function '__sanitizer::fd_t __sanitizer::OpenFile(const char*, __sanitizer::FileAccessMode, __sanitizer::error_t*)': ../lib/sanitizer_common/sanitizer_posix.cpp:162:27: warning: 'flags' may be used uninitialized in this function [-Wmaybe-uninitialized] fd_t res = internal_open(filename, flags, 0660); ~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~ [154/850] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -Wframe-larger-than=570 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_printf.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_printf.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_printf.cpp.o -c ../lib/sanitizer_common/sanitizer_printf.cpp [155/850] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -Wframe-larger-than=570 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_procmaps_common.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_procmaps_common.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_procmaps_common.cpp.o -c ../lib/sanitizer_common/sanitizer_procmaps_common.cpp [156/850] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -Wframe-larger-than=570 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_suppressions.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_suppressions.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_suppressions.cpp.o -c ../lib/sanitizer_common/sanitizer_suppressions.cpp [157/850] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -Wframe-larger-than=570 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_tls_get_addr.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_tls_get_addr.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_tls_get_addr.cpp.o -c ../lib/sanitizer_common/sanitizer_tls_get_addr.cpp [158/850] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -Wframe-larger-than=570 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_win.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_win.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_win.cpp.o -c ../lib/sanitizer_common/sanitizer_win.cpp [159/850] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -Wframe-larger-than=570 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_termination.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_termination.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_termination.cpp.o -c ../lib/sanitizer_common/sanitizer_termination.cpp [160/850] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -Wframe-larger-than=570 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_allocator_report.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_allocator_report.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_allocator_report.cpp.o -c ../lib/sanitizer_common/sanitizer_allocator_report.cpp [161/850] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -Wframe-larger-than=570 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_chained_origin_depot.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_chained_origin_depot.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_chained_origin_depot.cpp.o -c ../lib/sanitizer_common/sanitizer_chained_origin_depot.cpp [162/850] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -Wframe-larger-than=570 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_stacktrace.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_stacktrace.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_stacktrace.cpp.o -c ../lib/sanitizer_common/sanitizer_stacktrace.cpp [163/850] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -Wframe-larger-than=570 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_stacktrace_sparc.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_stacktrace_sparc.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_stacktrace_sparc.cpp.o -c ../lib/sanitizer_common/sanitizer_stacktrace_sparc.cpp [164/850] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -Wframe-larger-than=570 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer.cpp.o -c ../lib/sanitizer_common/sanitizer_symbolizer.cpp [165/850] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -Wframe-larger-than=570 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_libbacktrace.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_libbacktrace.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_libbacktrace.cpp.o -c ../lib/sanitizer_common/sanitizer_symbolizer_libbacktrace.cpp [166/850] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -Wframe-larger-than=570 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_mac.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_mac.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_mac.cpp.o -c ../lib/sanitizer_common/sanitizer_symbolizer_mac.cpp [167/850] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -Wframe-larger-than=570 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_markup.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_markup.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_markup.cpp.o -c ../lib/sanitizer_common/sanitizer_symbolizer_markup.cpp [168/850] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -Wframe-larger-than=570 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_win.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_win.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_win.cpp.o -c ../lib/sanitizer_common/sanitizer_symbolizer_win.cpp [169/850] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -Wframe-larger-than=570 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_unwind_win.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_unwind_win.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_unwind_win.cpp.o -c ../lib/sanitizer_common/sanitizer_unwind_win.cpp [170/850] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -Wframe-larger-than=570 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_allocator_checks.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_allocator_checks.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_allocator_checks.cpp.o -c ../lib/sanitizer_common/sanitizer_allocator_checks.cpp [171/850] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -Wframe-larger-than=570 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_mac_libcdep.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_mac_libcdep.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_mac_libcdep.cpp.o -c ../lib/sanitizer_common/sanitizer_mac_libcdep.cpp [172/850] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -Wframe-larger-than=570 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_stoptheworld_netbsd_libcdep.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_stoptheworld_netbsd_libcdep.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_stoptheworld_netbsd_libcdep.cpp.o -c ../lib/sanitizer_common/sanitizer_stoptheworld_netbsd_libcdep.cpp [173/850] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -Wframe-larger-than=570 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_deadlock_detector1.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_deadlock_detector1.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_deadlock_detector1.cpp.o -c ../lib/sanitizer_common/sanitizer_deadlock_detector1.cpp [174/850] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -Wframe-larger-than=570 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_linux.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_linux.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_linux.cpp.o -c ../lib/sanitizer_common/sanitizer_linux.cpp [175/850] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -Wframe-larger-than=570 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_thread_registry.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_thread_registry.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_thread_registry.cpp.o -c ../lib/sanitizer_common/sanitizer_thread_registry.cpp [176/850] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -Wframe-larger-than=570 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_stackdepot.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_stackdepot.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_stackdepot.cpp.o -c ../lib/sanitizer_common/sanitizer_stackdepot.cpp [177/850] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -Wframe-larger-than=570 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_stacktrace_libcdep.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_stacktrace_libcdep.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_stacktrace_libcdep.cpp.o -c ../lib/sanitizer_common/sanitizer_stacktrace_libcdep.cpp [178/850] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -Wframe-larger-than=570 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_stacktrace_printer.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_stacktrace_printer.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_stacktrace_printer.cpp.o -c ../lib/sanitizer_common/sanitizer_stacktrace_printer.cpp [179/850] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -Wframe-larger-than=570 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_posix_libcdep.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_posix_libcdep.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_posix_libcdep.cpp.o -c ../lib/sanitizer_common/sanitizer_symbolizer_posix_libcdep.cpp [180/850] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -Wframe-larger-than=570 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_unwind_linux_libcdep.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_unwind_linux_libcdep.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_unwind_linux_libcdep.cpp.o -c ../lib/sanitizer_common/sanitizer_unwind_linux_libcdep.cpp [181/850] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -Wframe-larger-than=570 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_common_libcdep.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_common_libcdep.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_common_libcdep.cpp.o -c ../lib/sanitizer_common/sanitizer_common_libcdep.cpp [182/850] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -Wframe-larger-than=570 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_posix_libcdep.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_posix_libcdep.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_posix_libcdep.cpp.o -c ../lib/sanitizer_common/sanitizer_posix_libcdep.cpp [183/850] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -Wframe-larger-than=570 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonCoverage.x86_64.dir/sancov_flags.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonCoverage.x86_64.dir/sancov_flags.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonCoverage.x86_64.dir/sancov_flags.cpp.o -c ../lib/sanitizer_common/sancov_flags.cpp [184/850] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -Wframe-larger-than=570 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonCoverage.x86_64.dir/sanitizer_coverage_fuchsia.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonCoverage.x86_64.dir/sanitizer_coverage_fuchsia.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonCoverage.x86_64.dir/sanitizer_coverage_fuchsia.cpp.o -c ../lib/sanitizer_common/sanitizer_coverage_fuchsia.cpp [185/850] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -Wframe-larger-than=570 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonCoverage.x86_64.dir/sanitizer_coverage_win_sections.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonCoverage.x86_64.dir/sanitizer_coverage_win_sections.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonCoverage.x86_64.dir/sanitizer_coverage_win_sections.cpp.o -c ../lib/sanitizer_common/sanitizer_coverage_win_sections.cpp [186/850] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/absvdi2.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/absvdi2.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/absvdi2.c.o -c ../lib/builtins/absvdi2.c [187/850] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/absvsi2.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/absvsi2.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/absvsi2.c.o -c ../lib/builtins/absvsi2.c [188/850] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/absvti2.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/absvti2.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/absvti2.c.o -c ../lib/builtins/absvti2.c [189/850] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/adddf3.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/adddf3.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/adddf3.c.o -c ../lib/builtins/adddf3.c [190/850] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/addsf3.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/addsf3.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/addsf3.c.o -c ../lib/builtins/addsf3.c [191/850] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/addvdi3.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/addvdi3.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/addvdi3.c.o -c ../lib/builtins/addvdi3.c [192/850] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/addvsi3.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/addvsi3.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/addvsi3.c.o -c ../lib/builtins/addvsi3.c [193/850] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/addvti3.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/addvti3.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/addvti3.c.o -c ../lib/builtins/addvti3.c [194/850] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/apple_versioning.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/apple_versioning.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/apple_versioning.c.o -c ../lib/builtins/apple_versioning.c [195/850] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/ashldi3.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/ashldi3.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/ashldi3.c.o -c ../lib/builtins/ashldi3.c [196/850] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/ashlti3.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/ashlti3.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/ashlti3.c.o -c ../lib/builtins/ashlti3.c [197/850] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/ashrdi3.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/ashrdi3.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/ashrdi3.c.o -c ../lib/builtins/ashrdi3.c [198/850] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/ashrti3.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/ashrti3.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/ashrti3.c.o -c ../lib/builtins/ashrti3.c [199/850] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/bswapdi2.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/bswapdi2.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/bswapdi2.c.o -c ../lib/builtins/bswapdi2.c [200/850] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/bswapsi2.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/bswapsi2.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/bswapsi2.c.o -c ../lib/builtins/bswapsi2.c [201/850] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -Wframe-larger-than=570 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_libcdep.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_libcdep.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_libcdep.cpp.o -c ../lib/sanitizer_common/sanitizer_symbolizer_libcdep.cpp [202/850] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -Wframe-larger-than=570 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_report.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_report.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_report.cpp.o -c ../lib/sanitizer_common/sanitizer_symbolizer_report.cpp [203/850] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -Wframe-larger-than=570 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_linux_libcdep.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_linux_libcdep.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_linux_libcdep.cpp.o -c ../lib/sanitizer_common/sanitizer_linux_libcdep.cpp [204/850] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -Wframe-larger-than=570 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_stoptheworld_linux_libcdep.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_stoptheworld_linux_libcdep.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_stoptheworld_linux_libcdep.cpp.o -c ../lib/sanitizer_common/sanitizer_stoptheworld_linux_libcdep.cpp [205/850] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -Wframe-larger-than=570 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonCoverage.x86_64.dir/sanitizer_coverage_libcdep_new.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonCoverage.x86_64.dir/sanitizer_coverage_libcdep_new.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonCoverage.x86_64.dir/sanitizer_coverage_libcdep_new.cpp.o -c ../lib/sanitizer_common/sanitizer_coverage_libcdep_new.cpp [206/850] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/clzdi2.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/clzdi2.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/clzdi2.c.o -c ../lib/builtins/clzdi2.c [207/850] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/clzsi2.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/clzsi2.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/clzsi2.c.o -c ../lib/builtins/clzsi2.c [208/850] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/clzti2.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/clzti2.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/clzti2.c.o -c ../lib/builtins/clzti2.c [209/850] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/cmpdi2.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/cmpdi2.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/cmpdi2.c.o -c ../lib/builtins/cmpdi2.c [210/850] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/cmpti2.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/cmpti2.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/cmpti2.c.o -c ../lib/builtins/cmpti2.c [211/850] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/comparedf2.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/comparedf2.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/comparedf2.c.o -c ../lib/builtins/comparedf2.c [212/850] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/comparesf2.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/comparesf2.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/comparesf2.c.o -c ../lib/builtins/comparesf2.c [213/850] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/ctzdi2.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/ctzdi2.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/ctzdi2.c.o -c ../lib/builtins/ctzdi2.c [214/850] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/ctzsi2.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/ctzsi2.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/ctzsi2.c.o -c ../lib/builtins/ctzsi2.c [215/850] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/ctzti2.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/ctzti2.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/ctzti2.c.o -c ../lib/builtins/ctzti2.c [216/850] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/divdc3.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/divdc3.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/divdc3.c.o -c ../lib/builtins/divdc3.c [217/850] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/divdf3.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/divdf3.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/divdf3.c.o -c ../lib/builtins/divdf3.c [218/850] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/divdi3.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/divdi3.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/divdi3.c.o -c ../lib/builtins/divdi3.c [219/850] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/divmoddi4.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/divmoddi4.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/divmoddi4.c.o -c ../lib/builtins/divmoddi4.c [220/850] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/divmodsi4.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/divmodsi4.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/divmodsi4.c.o -c ../lib/builtins/divmodsi4.c [221/850] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/divmodti4.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/divmodti4.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/divmodti4.c.o -c ../lib/builtins/divmodti4.c [222/850] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/divsc3.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/divsc3.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/divsc3.c.o -c ../lib/builtins/divsc3.c [223/850] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/divsf3.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/divsf3.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/divsf3.c.o -c ../lib/builtins/divsf3.c [224/850] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/divsi3.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/divsi3.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/divsi3.c.o -c ../lib/builtins/divsi3.c [225/850] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/divti3.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/divti3.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/divti3.c.o -c ../lib/builtins/divti3.c [226/850] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/extendsfdf2.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/extendsfdf2.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/extendsfdf2.c.o -c ../lib/builtins/extendsfdf2.c [227/850] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/extendhfsf2.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/extendhfsf2.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/extendhfsf2.c.o -c ../lib/builtins/extendhfsf2.c [228/850] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/ffsdi2.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/ffsdi2.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/ffsdi2.c.o -c ../lib/builtins/ffsdi2.c [229/850] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/ffssi2.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/ffssi2.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/ffssi2.c.o -c ../lib/builtins/ffssi2.c [230/850] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/ffsti2.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/ffsti2.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/ffsti2.c.o -c ../lib/builtins/ffsti2.c [231/850] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/fixdfdi.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/fixdfdi.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/fixdfdi.c.o -c ../lib/builtins/fixdfdi.c [232/850] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/fixdfsi.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/fixdfsi.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/fixdfsi.c.o -c ../lib/builtins/fixdfsi.c [233/850] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/fixdfti.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/fixdfti.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/fixdfti.c.o -c ../lib/builtins/fixdfti.c [234/850] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/fixsfdi.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/fixsfdi.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/fixsfdi.c.o -c ../lib/builtins/fixsfdi.c [235/850] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/fixsfsi.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/fixsfsi.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/fixsfsi.c.o -c ../lib/builtins/fixsfsi.c [236/850] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/fixsfti.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/fixsfti.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/fixsfti.c.o -c ../lib/builtins/fixsfti.c [237/850] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/fixunsdfdi.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/fixunsdfdi.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/fixunsdfdi.c.o -c ../lib/builtins/fixunsdfdi.c [238/850] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/fixunsdfsi.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/fixunsdfsi.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/fixunsdfsi.c.o -c ../lib/builtins/fixunsdfsi.c [239/850] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/fixunsdfti.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/fixunsdfti.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/fixunsdfti.c.o -c ../lib/builtins/fixunsdfti.c [240/850] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/fixunssfdi.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/fixunssfdi.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/fixunssfdi.c.o -c ../lib/builtins/fixunssfdi.c [241/850] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/fixunssfsi.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/fixunssfsi.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/fixunssfsi.c.o -c ../lib/builtins/fixunssfsi.c [242/850] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/fixunssfti.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/fixunssfti.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/fixunssfti.c.o -c ../lib/builtins/fixunssfti.c [243/850] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/floatsidf.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/floatsidf.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/floatsidf.c.o -c ../lib/builtins/floatsidf.c [244/850] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/floatsisf.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/floatsisf.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/floatsisf.c.o -c ../lib/builtins/floatsisf.c [245/850] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/floattidf.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/floattidf.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/floattidf.c.o -c ../lib/builtins/floattidf.c [246/850] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/floattisf.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/floattisf.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/floattisf.c.o -c ../lib/builtins/floattisf.c [247/850] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/floatunsidf.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/floatunsidf.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/floatunsidf.c.o -c ../lib/builtins/floatunsidf.c [248/850] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/floatunsisf.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/floatunsisf.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/floatunsisf.c.o -c ../lib/builtins/floatunsisf.c [249/850] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/floatuntidf.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/floatuntidf.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/floatuntidf.c.o -c ../lib/builtins/floatuntidf.c [250/850] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/floatuntisf.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/floatuntisf.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/floatuntisf.c.o -c ../lib/builtins/floatuntisf.c [251/850] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/int_util.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/int_util.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/int_util.c.o -c ../lib/builtins/int_util.c [252/850] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/lshrdi3.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/lshrdi3.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/lshrdi3.c.o -c ../lib/builtins/lshrdi3.c [253/850] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/lshrti3.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/lshrti3.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/lshrti3.c.o -c ../lib/builtins/lshrti3.c [254/850] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/moddi3.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/moddi3.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/moddi3.c.o -c ../lib/builtins/moddi3.c [255/850] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/modsi3.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/modsi3.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/modsi3.c.o -c ../lib/builtins/modsi3.c [256/850] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/modti3.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/modti3.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/modti3.c.o -c ../lib/builtins/modti3.c [257/850] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/muldc3.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/muldc3.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/muldc3.c.o -c ../lib/builtins/muldc3.c [258/850] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/muldf3.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/muldf3.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/muldf3.c.o -c ../lib/builtins/muldf3.c [259/850] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/muldi3.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/muldi3.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/muldi3.c.o -c ../lib/builtins/muldi3.c [260/850] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/mulodi4.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/mulodi4.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/mulodi4.c.o -c ../lib/builtins/mulodi4.c [261/850] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/mulosi4.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/mulosi4.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/mulosi4.c.o -c ../lib/builtins/mulosi4.c [262/850] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/muloti4.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/muloti4.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/muloti4.c.o -c ../lib/builtins/muloti4.c [263/850] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/mulsc3.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/mulsc3.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/mulsc3.c.o -c ../lib/builtins/mulsc3.c [264/850] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/mulsf3.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/mulsf3.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/mulsf3.c.o -c ../lib/builtins/mulsf3.c [265/850] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/multi3.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/multi3.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/multi3.c.o -c ../lib/builtins/multi3.c [266/850] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/mulvdi3.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/mulvdi3.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/mulvdi3.c.o -c ../lib/builtins/mulvdi3.c [267/850] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/mulvsi3.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/mulvsi3.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/mulvsi3.c.o -c ../lib/builtins/mulvsi3.c [268/850] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/mulvti3.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/mulvti3.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/mulvti3.c.o -c ../lib/builtins/mulvti3.c [269/850] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/negdf2.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/negdf2.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/negdf2.c.o -c ../lib/builtins/negdf2.c [270/850] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/negdi2.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/negdi2.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/negdi2.c.o -c ../lib/builtins/negdi2.c [271/850] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -Wframe-larger-than=570 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_allocator.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_allocator.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_allocator.cpp.o -c ../lib/sanitizer_common/sanitizer_allocator.cpp [272/850] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/negsf2.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/negsf2.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/negsf2.c.o -c ../lib/builtins/negsf2.c [273/850] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/negti2.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/negti2.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/negti2.c.o -c ../lib/builtins/negti2.c [274/850] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/negvdi2.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/negvdi2.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/negvdi2.c.o -c ../lib/builtins/negvdi2.c [275/850] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/negvsi2.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/negvsi2.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/negvsi2.c.o -c ../lib/builtins/negvsi2.c [276/850] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/negvti2.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/negvti2.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/negvti2.c.o -c ../lib/builtins/negvti2.c [277/850] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/os_version_check.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/os_version_check.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/os_version_check.c.o -c ../lib/builtins/os_version_check.c [278/850] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/paritydi2.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/paritydi2.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/paritydi2.c.o -c ../lib/builtins/paritydi2.c [279/850] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/paritysi2.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/paritysi2.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/paritysi2.c.o -c ../lib/builtins/paritysi2.c [280/850] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/parityti2.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/parityti2.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/parityti2.c.o -c ../lib/builtins/parityti2.c [281/850] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/popcountdi2.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/popcountdi2.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/popcountdi2.c.o -c ../lib/builtins/popcountdi2.c [282/850] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/popcountsi2.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/popcountsi2.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/popcountsi2.c.o -c ../lib/builtins/popcountsi2.c [283/850] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/popcountti2.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/popcountti2.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/popcountti2.c.o -c ../lib/builtins/popcountti2.c [284/850] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/powidf2.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/powidf2.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/powidf2.c.o -c ../lib/builtins/powidf2.c [285/850] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/powisf2.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/powisf2.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/powisf2.c.o -c ../lib/builtins/powisf2.c [286/850] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/subdf3.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/subdf3.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/subdf3.c.o -c ../lib/builtins/subdf3.c [287/850] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/subsf3.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/subsf3.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/subsf3.c.o -c ../lib/builtins/subsf3.c [288/850] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/subvdi3.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/subvdi3.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/subvdi3.c.o -c ../lib/builtins/subvdi3.c [289/850] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/subvsi3.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/subvsi3.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/subvsi3.c.o -c ../lib/builtins/subvsi3.c [290/850] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/subvti3.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/subvti3.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/subvti3.c.o -c ../lib/builtins/subvti3.c [291/850] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/trampoline_setup.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/trampoline_setup.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/trampoline_setup.c.o -c ../lib/builtins/trampoline_setup.c [292/850] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/truncdfhf2.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/truncdfhf2.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/truncdfhf2.c.o -c ../lib/builtins/truncdfhf2.c [293/850] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/truncdfsf2.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/truncdfsf2.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/truncdfsf2.c.o -c ../lib/builtins/truncdfsf2.c [294/850] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/truncsfhf2.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/truncsfhf2.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/truncsfhf2.c.o -c ../lib/builtins/truncsfhf2.c [295/850] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/ucmpdi2.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/ucmpdi2.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/ucmpdi2.c.o -c ../lib/builtins/ucmpdi2.c [296/850] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/ucmpti2.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/ucmpti2.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/ucmpti2.c.o -c ../lib/builtins/ucmpti2.c [297/850] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/udivdi3.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/udivdi3.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/udivdi3.c.o -c ../lib/builtins/udivdi3.c [298/850] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/udivmoddi4.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/udivmoddi4.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/udivmoddi4.c.o -c ../lib/builtins/udivmoddi4.c [299/850] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/udivmodsi4.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/udivmodsi4.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/udivmodsi4.c.o -c ../lib/builtins/udivmodsi4.c [300/850] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/udivmodti4.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/udivmodti4.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/udivmodti4.c.o -c ../lib/builtins/udivmodti4.c [301/850] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/udivsi3.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/udivsi3.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/udivsi3.c.o -c ../lib/builtins/udivsi3.c [302/850] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/udivti3.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/udivti3.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/udivti3.c.o -c ../lib/builtins/udivti3.c [303/850] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/umoddi3.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/umoddi3.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/umoddi3.c.o -c ../lib/builtins/umoddi3.c [304/850] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/umodsi3.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/umodsi3.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/umodsi3.c.o -c ../lib/builtins/umodsi3.c [305/850] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/umodti3.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/umodti3.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/umodti3.c.o -c ../lib/builtins/umodti3.c [306/850] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/emutls.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/emutls.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/emutls.c.o -c ../lib/builtins/emutls.c [307/850] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/enable_execute_stack.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/enable_execute_stack.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/enable_execute_stack.c.o -c ../lib/builtins/enable_execute_stack.c [308/850] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/eprintf.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/eprintf.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/eprintf.c.o -c ../lib/builtins/eprintf.c [309/850] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/gcc_personality_v0.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/gcc_personality_v0.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/gcc_personality_v0.c.o -c ../lib/builtins/gcc_personality_v0.c [310/850] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/clear_cache.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/clear_cache.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/clear_cache.c.o -c ../lib/builtins/clear_cache.c [311/850] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/addtf3.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/addtf3.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/addtf3.c.o -c ../lib/builtins/addtf3.c [312/850] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/comparetf2.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/comparetf2.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/comparetf2.c.o -c ../lib/builtins/comparetf2.c [313/850] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/divtf3.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/divtf3.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/divtf3.c.o -c ../lib/builtins/divtf3.c [314/850] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/extenddftf2.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/extenddftf2.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/extenddftf2.c.o -c ../lib/builtins/extenddftf2.c [315/850] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/extendhftf2.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/extendhftf2.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/extendhftf2.c.o -c ../lib/builtins/extendhftf2.c [316/850] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/extendsftf2.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/extendsftf2.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/extendsftf2.c.o -c ../lib/builtins/extendsftf2.c [317/850] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/fixtfdi.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/fixtfdi.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/fixtfdi.c.o -c ../lib/builtins/fixtfdi.c [318/850] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/fixtfsi.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/fixtfsi.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/fixtfsi.c.o -c ../lib/builtins/fixtfsi.c [319/850] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/fixtfti.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/fixtfti.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/fixtfti.c.o -c ../lib/builtins/fixtfti.c [320/850] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/fixunstfdi.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/fixunstfdi.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/fixunstfdi.c.o -c ../lib/builtins/fixunstfdi.c [321/850] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/fixunstfsi.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/fixunstfsi.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/fixunstfsi.c.o -c ../lib/builtins/fixunstfsi.c [322/850] /usr/bin/c++ -I../lib/tsan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fPIE -fno-rtti -msse3 -Wframe-larger-than=530 -MD -MT lib/tsan/CMakeFiles/clang_rt.tsan-x86_64.dir/rtl/tsan_fd.cpp.o -MF lib/tsan/CMakeFiles/clang_rt.tsan-x86_64.dir/rtl/tsan_fd.cpp.o.d -o lib/tsan/CMakeFiles/clang_rt.tsan-x86_64.dir/rtl/tsan_fd.cpp.o -c ../lib/tsan/rtl/tsan_fd.cpp [323/850] /usr/bin/c++ -I../lib/tsan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fPIE -fno-rtti -msse3 -Wframe-larger-than=530 -MD -MT lib/tsan/CMakeFiles/clang_rt.tsan-x86_64.dir/rtl/tsan_flags.cpp.o -MF lib/tsan/CMakeFiles/clang_rt.tsan-x86_64.dir/rtl/tsan_flags.cpp.o.d -o lib/tsan/CMakeFiles/clang_rt.tsan-x86_64.dir/rtl/tsan_flags.cpp.o -c ../lib/tsan/rtl/tsan_flags.cpp [324/850] /usr/bin/c++ -I../lib/tsan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fPIE -fno-rtti -msse3 -Wframe-larger-than=530 -MD -MT lib/tsan/CMakeFiles/clang_rt.tsan-x86_64.dir/rtl/tsan_ignoreset.cpp.o -MF lib/tsan/CMakeFiles/clang_rt.tsan-x86_64.dir/rtl/tsan_ignoreset.cpp.o.d -o lib/tsan/CMakeFiles/clang_rt.tsan-x86_64.dir/rtl/tsan_ignoreset.cpp.o -c ../lib/tsan/rtl/tsan_ignoreset.cpp [325/850] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/floatsitf.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/floatsitf.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/floatsitf.c.o -c ../lib/builtins/floatsitf.c [326/850] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/floattitf.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/floattitf.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/floattitf.c.o -c ../lib/builtins/floattitf.c [327/850] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/floatunditf.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/floatunditf.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/floatunditf.c.o -c ../lib/builtins/floatunditf.c [328/850] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/floatunsitf.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/floatunsitf.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/floatunsitf.c.o -c ../lib/builtins/floatunsitf.c [329/850] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/floatuntitf.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/floatuntitf.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/floatuntitf.c.o -c ../lib/builtins/floatuntitf.c [330/850] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/multf3.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/multf3.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/multf3.c.o -c ../lib/builtins/multf3.c [331/850] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/powitf2.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/powitf2.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/powitf2.c.o -c ../lib/builtins/powitf2.c [332/850] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/subtf3.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/subtf3.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/subtf3.c.o -c ../lib/builtins/subtf3.c [333/850] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/trunctfdf2.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/trunctfdf2.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/trunctfdf2.c.o -c ../lib/builtins/trunctfdf2.c [334/850] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/trunctfhf2.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/trunctfhf2.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/trunctfhf2.c.o -c ../lib/builtins/trunctfhf2.c [335/850] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/trunctfsf2.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/trunctfsf2.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/trunctfsf2.c.o -c ../lib/builtins/trunctfsf2.c [336/850] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/i386/fp_mode.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/i386/fp_mode.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/i386/fp_mode.c.o -c ../lib/builtins/i386/fp_mode.c [337/850] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/x86_64/floatdidf.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/x86_64/floatdidf.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/x86_64/floatdidf.c.o -c ../lib/builtins/x86_64/floatdidf.c [338/850] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/x86_64/floatdisf.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/x86_64/floatdisf.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/x86_64/floatdisf.c.o -c ../lib/builtins/x86_64/floatdisf.c [339/850] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/x86_64/floatundidf.S.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/x86_64/floatundidf.S.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/x86_64/floatundidf.S.o -c ../lib/builtins/x86_64/floatundidf.S [340/850] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/divtc3.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/divtc3.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/divtc3.c.o -c ../lib/builtins/divtc3.c ../lib/builtins/divtc3.c:20:26: warning: conflicting types for built-in function '__divtc3' [-Wbuiltin-declaration-mismatch] COMPILER_RT_ABI Lcomplex __divtc3(long double __a, long double __b, ^~~~~~~~ [341/850] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/multc3.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/multc3.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/multc3.c.o -c ../lib/builtins/multc3.c ../lib/builtins/multc3.c:18:38: warning: conflicting types for built-in function '__multc3' [-Wbuiltin-declaration-mismatch] COMPILER_RT_ABI long double _Complex __multc3(long double a, long double b, ^~~~~~~~ [342/850] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/cpu_model.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/cpu_model.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/cpu_model.c.o -c ../lib/builtins/cpu_model.c [343/850] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/x86_64/floatundisf.S.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/x86_64/floatundisf.S.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/x86_64/floatundisf.S.o -c ../lib/builtins/x86_64/floatundisf.S [344/850] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/divxc3.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/divxc3.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/divxc3.c.o -c ../lib/builtins/divxc3.c [345/850] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/fixxfdi.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/fixxfdi.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/fixxfdi.c.o -c ../lib/builtins/fixxfdi.c [346/850] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/fixxfti.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/fixxfti.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/fixxfti.c.o -c ../lib/builtins/fixxfti.c [347/850] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/fixunsxfdi.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/fixunsxfdi.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/fixunsxfdi.c.o -c ../lib/builtins/fixunsxfdi.c [348/850] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/fixunsxfsi.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/fixunsxfsi.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/fixunsxfsi.c.o -c ../lib/builtins/fixunsxfsi.c [349/850] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/fixunsxfti.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/fixunsxfti.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/fixunsxfti.c.o -c ../lib/builtins/fixunsxfti.c [350/850] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/floattixf.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/floattixf.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/floattixf.c.o -c ../lib/builtins/floattixf.c [351/850] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/floatuntixf.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/floatuntixf.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/floatuntixf.c.o -c ../lib/builtins/floatuntixf.c [352/850] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/mulxc3.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/mulxc3.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/mulxc3.c.o -c ../lib/builtins/mulxc3.c [353/850] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/powixf2.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/powixf2.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/powixf2.c.o -c ../lib/builtins/powixf2.c [354/850] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/x86_64/floatdixf.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/x86_64/floatdixf.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/x86_64/floatdixf.c.o -c ../lib/builtins/x86_64/floatdixf.c [355/850] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/x86_64/floatundixf.S.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/x86_64/floatundixf.S.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/x86_64/floatundixf.S.o -c ../lib/builtins/x86_64/floatundixf.S [356/850] cd /builddir/build/BUILD/compiler-rt-13.0.1.src/x86_64-redhat-linux-gnu/lib/crt && /usr/bin/cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -m64 -fno-lto -std=c11 -DCRT_HAS_INITFINI_ARRAY -DEH_USE_FRAME_REGISTRY -fPIC -Wno-pedantic -o /builddir/build/BUILD/compiler-rt-13.0.1.src/x86_64-redhat-linux-gnu/lib/linux/clang_rt.crtend-x86_64.o -c /builddir/build/BUILD/compiler-rt-13.0.1.src/lib/crt/crtend.c [357/850] cd /builddir/build/BUILD/compiler-rt-13.0.1.src/x86_64-redhat-linux-gnu/lib/crt && /usr/bin/cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -m64 -fno-lto -std=c11 -DCRT_HAS_INITFINI_ARRAY -DEH_USE_FRAME_REGISTRY -fPIC -Wno-pedantic -o /builddir/build/BUILD/compiler-rt-13.0.1.src/x86_64-redhat-linux-gnu/lib/linux/clang_rt.crtbegin-x86_64.o -c /builddir/build/BUILD/compiler-rt-13.0.1.src/lib/crt/crtbegin.c [358/850] /usr/bin/c++ -I../lib/interception/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -MD -MT lib/interception/CMakeFiles/RTInterception.x86_64.dir/interception_linux.cpp.o -MF lib/interception/CMakeFiles/RTInterception.x86_64.dir/interception_linux.cpp.o.d -o lib/interception/CMakeFiles/RTInterception.x86_64.dir/interception_linux.cpp.o -c ../lib/interception/interception_linux.cpp [359/850] /usr/bin/c++ -I../lib/interception/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -MD -MT lib/interception/CMakeFiles/RTInterception.x86_64.dir/interception_mac.cpp.o -MF lib/interception/CMakeFiles/RTInterception.x86_64.dir/interception_mac.cpp.o.d -o lib/interception/CMakeFiles/RTInterception.x86_64.dir/interception_mac.cpp.o -c ../lib/interception/interception_mac.cpp [360/850] /usr/bin/c++ -I../lib/interception/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -MD -MT lib/interception/CMakeFiles/RTInterception.x86_64.dir/interception_win.cpp.o -MF lib/interception/CMakeFiles/RTInterception.x86_64.dir/interception_win.cpp.o.d -o lib/interception/CMakeFiles/RTInterception.x86_64.dir/interception_win.cpp.o -c ../lib/interception/interception_win.cpp [361/850] /usr/bin/c++ -I../lib/interception/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -MD -MT lib/interception/CMakeFiles/RTInterception.x86_64.dir/interception_type_test.cpp.o -MF lib/interception/CMakeFiles/RTInterception.x86_64.dir/interception_type_test.cpp.o.d -o lib/interception/CMakeFiles/RTInterception.x86_64.dir/interception_type_test.cpp.o -c ../lib/interception/interception_type_test.cpp [362/850] /usr/bin/c++ -I../lib/stats/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -MD -MT lib/stats/CMakeFiles/clang_rt.stats_client-x86_64.dir/stats_client.cpp.o -MF lib/stats/CMakeFiles/clang_rt.stats_client-x86_64.dir/stats_client.cpp.o.d -o lib/stats/CMakeFiles/clang_rt.stats_client-x86_64.dir/stats_client.cpp.o -c ../lib/stats/stats_client.cpp [363/850] /usr/bin/c++ -I../lib/lsan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -MD -MT lib/lsan/CMakeFiles/RTLSanCommon.x86_64.dir/lsan_common_fuchsia.cpp.o -MF lib/lsan/CMakeFiles/RTLSanCommon.x86_64.dir/lsan_common_fuchsia.cpp.o.d -o lib/lsan/CMakeFiles/RTLSanCommon.x86_64.dir/lsan_common_fuchsia.cpp.o -c ../lib/lsan/lsan_common_fuchsia.cpp [364/850] /usr/bin/c++ -I../lib/lsan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -MD -MT lib/lsan/CMakeFiles/RTLSanCommon.x86_64.dir/lsan_common_linux.cpp.o -MF lib/lsan/CMakeFiles/RTLSanCommon.x86_64.dir/lsan_common_linux.cpp.o.d -o lib/lsan/CMakeFiles/RTLSanCommon.x86_64.dir/lsan_common_linux.cpp.o -c ../lib/lsan/lsan_common_linux.cpp [365/850] /usr/bin/c++ -I../lib/lsan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -MD -MT lib/lsan/CMakeFiles/RTLSanCommon.x86_64.dir/lsan_common_mac.cpp.o -MF lib/lsan/CMakeFiles/RTLSanCommon.x86_64.dir/lsan_common_mac.cpp.o.d -o lib/lsan/CMakeFiles/RTLSanCommon.x86_64.dir/lsan_common_mac.cpp.o -c ../lib/lsan/lsan_common_mac.cpp [366/850] /usr/bin/c++ -I../lib/lsan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -MD -MT lib/lsan/CMakeFiles/clang_rt.lsan-x86_64.dir/lsan_fuchsia.cpp.o -MF lib/lsan/CMakeFiles/clang_rt.lsan-x86_64.dir/lsan_fuchsia.cpp.o.d -o lib/lsan/CMakeFiles/clang_rt.lsan-x86_64.dir/lsan_fuchsia.cpp.o -c ../lib/lsan/lsan_fuchsia.cpp [367/850] /usr/bin/c++ -I../lib/lsan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -MD -MT lib/lsan/CMakeFiles/clang_rt.lsan-x86_64.dir/lsan_mac.cpp.o -MF lib/lsan/CMakeFiles/clang_rt.lsan-x86_64.dir/lsan_mac.cpp.o.d -o lib/lsan/CMakeFiles/clang_rt.lsan-x86_64.dir/lsan_mac.cpp.o -c ../lib/lsan/lsan_mac.cpp [368/850] /usr/bin/c++ -I../lib/stats/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -MD -MT lib/stats/CMakeFiles/clang_rt.stats-x86_64.dir/stats.cpp.o -MF lib/stats/CMakeFiles/clang_rt.stats-x86_64.dir/stats.cpp.o.d -o lib/stats/CMakeFiles/clang_rt.stats-x86_64.dir/stats.cpp.o -c ../lib/stats/stats.cpp [369/850] /usr/bin/c++ -I../lib/lsan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -MD -MT lib/lsan/CMakeFiles/clang_rt.lsan-x86_64.dir/lsan.cpp.o -MF lib/lsan/CMakeFiles/clang_rt.lsan-x86_64.dir/lsan.cpp.o.d -o lib/lsan/CMakeFiles/clang_rt.lsan-x86_64.dir/lsan.cpp.o -c ../lib/lsan/lsan.cpp [370/850] /usr/bin/c++ -I../lib/lsan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -MD -MT lib/lsan/CMakeFiles/clang_rt.lsan-x86_64.dir/lsan_linux.cpp.o -MF lib/lsan/CMakeFiles/clang_rt.lsan-x86_64.dir/lsan_linux.cpp.o.d -o lib/lsan/CMakeFiles/clang_rt.lsan-x86_64.dir/lsan_linux.cpp.o -c ../lib/lsan/lsan_linux.cpp [371/850] /usr/bin/c++ -I../lib/lsan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -MD -MT lib/lsan/CMakeFiles/clang_rt.lsan-x86_64.dir/lsan_malloc_mac.cpp.o -MF lib/lsan/CMakeFiles/clang_rt.lsan-x86_64.dir/lsan_malloc_mac.cpp.o.d -o lib/lsan/CMakeFiles/clang_rt.lsan-x86_64.dir/lsan_malloc_mac.cpp.o -c ../lib/lsan/lsan_malloc_mac.cpp [372/850] /usr/bin/c++ -I../lib/lsan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -MD -MT lib/lsan/CMakeFiles/clang_rt.lsan-x86_64.dir/lsan_posix.cpp.o -MF lib/lsan/CMakeFiles/clang_rt.lsan-x86_64.dir/lsan_posix.cpp.o.d -o lib/lsan/CMakeFiles/clang_rt.lsan-x86_64.dir/lsan_posix.cpp.o -c ../lib/lsan/lsan_posix.cpp [373/850] /usr/bin/c++ -I../lib/lsan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -MD -MT lib/lsan/CMakeFiles/clang_rt.lsan-x86_64.dir/lsan_preinit.cpp.o -MF lib/lsan/CMakeFiles/clang_rt.lsan-x86_64.dir/lsan_preinit.cpp.o.d -o lib/lsan/CMakeFiles/clang_rt.lsan-x86_64.dir/lsan_preinit.cpp.o -c ../lib/lsan/lsan_preinit.cpp [374/850] /usr/bin/c++ -I../lib/lsan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -MD -MT lib/lsan/CMakeFiles/clang_rt.lsan-x86_64.dir/lsan_thread.cpp.o -MF lib/lsan/CMakeFiles/clang_rt.lsan-x86_64.dir/lsan_thread.cpp.o.d -o lib/lsan/CMakeFiles/clang_rt.lsan-x86_64.dir/lsan_thread.cpp.o -c ../lib/lsan/lsan_thread.cpp [375/850] /usr/bin/c++ -I../lib/ubsan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -DUBSAN_CAN_USE_CXXABI -MD -MT lib/ubsan/CMakeFiles/clang_rt.ubsan_standalone-x86_64.dir/ubsan_init_standalone_preinit.cpp.o -MF lib/ubsan/CMakeFiles/clang_rt.ubsan_standalone-x86_64.dir/ubsan_init_standalone_preinit.cpp.o.d -o lib/ubsan/CMakeFiles/clang_rt.ubsan_standalone-x86_64.dir/ubsan_init_standalone_preinit.cpp.o -c ../lib/ubsan/ubsan_init_standalone_preinit.cpp [376/850] /usr/bin/c++ -I../lib/ubsan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -DUBSAN_CAN_USE_CXXABI -MD -MT lib/ubsan/CMakeFiles/RTUbsan_standalone.x86_64.dir/ubsan_signals_standalone.cpp.o -MF lib/ubsan/CMakeFiles/RTUbsan_standalone.x86_64.dir/ubsan_signals_standalone.cpp.o.d -o lib/ubsan/CMakeFiles/RTUbsan_standalone.x86_64.dir/ubsan_signals_standalone.cpp.o -c ../lib/ubsan/ubsan_signals_standalone.cpp [377/850] /usr/bin/c++ -I../lib/ubsan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -DUBSAN_CAN_USE_CXXABI -MD -MT lib/ubsan/CMakeFiles/RTUbsan_standalone.x86_64.dir/ubsan_init_standalone.cpp.o -MF lib/ubsan/CMakeFiles/RTUbsan_standalone.x86_64.dir/ubsan_init_standalone.cpp.o.d -o lib/ubsan/CMakeFiles/RTUbsan_standalone.x86_64.dir/ubsan_init_standalone.cpp.o -c ../lib/ubsan/ubsan_init_standalone.cpp [378/850] /usr/bin/c++ -I../lib/ubsan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -DUBSAN_CAN_USE_CXXABI -MD -MT lib/ubsan/CMakeFiles/RTUbsan_standalone.x86_64.dir/ubsan_diag_standalone.cpp.o -MF lib/ubsan/CMakeFiles/RTUbsan_standalone.x86_64.dir/ubsan_diag_standalone.cpp.o.d -o lib/ubsan/CMakeFiles/RTUbsan_standalone.x86_64.dir/ubsan_diag_standalone.cpp.o -c ../lib/ubsan/ubsan_diag_standalone.cpp [379/850] /usr/bin/c++ -I../lib/ubsan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -frtti -DUBSAN_CAN_USE_CXXABI -MD -MT lib/ubsan/CMakeFiles/RTUbsan_cxx.x86_64.dir/ubsan_type_hash.cpp.o -MF lib/ubsan/CMakeFiles/RTUbsan_cxx.x86_64.dir/ubsan_type_hash.cpp.o.d -o lib/ubsan/CMakeFiles/RTUbsan_cxx.x86_64.dir/ubsan_type_hash.cpp.o -c ../lib/ubsan/ubsan_type_hash.cpp [380/850] /usr/bin/c++ -I../lib/ubsan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -frtti -DUBSAN_CAN_USE_CXXABI -MD -MT lib/ubsan/CMakeFiles/RTUbsan_cxx.x86_64.dir/ubsan_type_hash_itanium.cpp.o -MF lib/ubsan/CMakeFiles/RTUbsan_cxx.x86_64.dir/ubsan_type_hash_itanium.cpp.o.d -o lib/ubsan/CMakeFiles/RTUbsan_cxx.x86_64.dir/ubsan_type_hash_itanium.cpp.o -c ../lib/ubsan/ubsan_type_hash_itanium.cpp [381/850] /usr/bin/c++ -I../lib/ubsan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -frtti -DUBSAN_CAN_USE_CXXABI -MD -MT lib/ubsan/CMakeFiles/RTUbsan_cxx.x86_64.dir/ubsan_type_hash_win.cpp.o -MF lib/ubsan/CMakeFiles/RTUbsan_cxx.x86_64.dir/ubsan_type_hash_win.cpp.o.d -o lib/ubsan/CMakeFiles/RTUbsan_cxx.x86_64.dir/ubsan_type_hash_win.cpp.o -c ../lib/ubsan/ubsan_type_hash_win.cpp [382/850] /usr/bin/c++ -I../lib/ubsan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -DUBSAN_CAN_USE_CXXABI -MD -MT lib/ubsan/CMakeFiles/RTUbsan.x86_64.dir/ubsan_init.cpp.o -MF lib/ubsan/CMakeFiles/RTUbsan.x86_64.dir/ubsan_init.cpp.o.d -o lib/ubsan/CMakeFiles/RTUbsan.x86_64.dir/ubsan_init.cpp.o -c ../lib/ubsan/ubsan_init.cpp [383/850] /usr/bin/c++ -I../lib/ubsan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -DUBSAN_CAN_USE_CXXABI -MD -MT lib/ubsan/CMakeFiles/RTUbsan.x86_64.dir/ubsan_flags.cpp.o -MF lib/ubsan/CMakeFiles/RTUbsan.x86_64.dir/ubsan_flags.cpp.o.d -o lib/ubsan/CMakeFiles/RTUbsan.x86_64.dir/ubsan_flags.cpp.o -c ../lib/ubsan/ubsan_flags.cpp [384/850] /usr/bin/c++ -I../lib/ubsan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -DUBSAN_CAN_USE_CXXABI -MD -MT lib/ubsan/CMakeFiles/RTUbsan.x86_64.dir/ubsan_value.cpp.o -MF lib/ubsan/CMakeFiles/RTUbsan.x86_64.dir/ubsan_value.cpp.o.d -o lib/ubsan/CMakeFiles/RTUbsan.x86_64.dir/ubsan_value.cpp.o -c ../lib/ubsan/ubsan_value.cpp [385/850] : && /usr/bin/cmake -E rm -f lib/linux/libclang_rt.builtins-x86_64.a && /usr/bin/ar qc lib/linux/libclang_rt.builtins-x86_64.a lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/absvdi2.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/absvsi2.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/absvti2.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/adddf3.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/addsf3.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/addvdi3.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/addvsi3.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/addvti3.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/apple_versioning.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/ashldi3.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/ashlti3.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/ashrdi3.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/ashrti3.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/bswapdi2.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/bswapsi2.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/clzdi2.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/clzsi2.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/clzti2.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/cmpdi2.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/cmpti2.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/comparedf2.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/comparesf2.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/ctzdi2.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/ctzsi2.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/ctzti2.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/divdc3.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/divdf3.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/divdi3.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/divmoddi4.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/divmodsi4.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/divmodti4.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/divsc3.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/divsf3.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/divsi3.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/divti3.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/extendsfdf2.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/extendhfsf2.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/ffsdi2.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/ffssi2.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/ffsti2.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/fixdfdi.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/fixdfsi.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/fixdfti.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/fixsfdi.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/fixsfsi.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/fixsfti.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/fixunsdfdi.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/fixunsdfsi.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/fixunsdfti.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/fixunssfdi.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/fixunssfsi.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/fixunssfti.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/floatsidf.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/floatsisf.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/floattidf.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/floattisf.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/floatunsidf.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/floatunsisf.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/floatuntidf.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/floatuntisf.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/int_util.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/lshrdi3.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/lshrti3.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/moddi3.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/modsi3.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/modti3.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/muldc3.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/muldf3.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/muldi3.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/mulodi4.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/mulosi4.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/muloti4.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/mulsc3.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/mulsf3.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/multi3.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/mulvdi3.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/mulvsi3.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/mulvti3.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/negdf2.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/negdi2.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/negsf2.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/negti2.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/negvdi2.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/negvsi2.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/negvti2.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/os_version_check.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/paritydi2.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/paritysi2.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/parityti2.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/popcountdi2.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/popcountsi2.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/popcountti2.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/powidf2.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/powisf2.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/subdf3.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/subsf3.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/subvdi3.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/subvsi3.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/subvti3.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/trampoline_setup.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/truncdfhf2.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/truncdfsf2.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/truncsfhf2.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/ucmpdi2.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/ucmpti2.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/udivdi3.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/udivmoddi4.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/udivmodsi4.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/udivmodti4.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/udivsi3.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/udivti3.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/umoddi3.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/umodsi3.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/umodti3.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/emutls.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/enable_execute_stack.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/eprintf.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/gcc_personality_v0.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/clear_cache.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/addtf3.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/comparetf2.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/divtc3.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/divtf3.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/extenddftf2.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/extendhftf2.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/extendsftf2.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/fixtfdi.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/fixtfsi.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/fixtfti.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/fixunstfdi.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/fixunstfsi.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/fixunstfti.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/floatditf.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/floatsitf.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/floattitf.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/floatunditf.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/floatunsitf.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/floatuntitf.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/multc3.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/multf3.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/powitf2.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/subtf3.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/trunctfdf2.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/trunctfhf2.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/trunctfsf2.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/cpu_model.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/i386/fp_mode.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/x86_64/floatdidf.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/x86_64/floatdisf.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/x86_64/floatundidf.S.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/x86_64/floatundisf.S.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/divxc3.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/fixxfdi.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/fixxfti.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/fixunsxfdi.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/fixunsxfsi.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/fixunsxfti.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/floattixf.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/floatuntixf.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/mulxc3.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/powixf2.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/x86_64/floatdixf.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/x86_64/floatundixf.S.o && /usr/bin/ranlib lib/linux/libclang_rt.builtins-x86_64.a && : [386/850] /usr/bin/c++ -I../lib/asan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -MD -MT lib/asan/CMakeFiles/RTAsan_preinit.x86_64.dir/asan_preinit.cpp.o -MF lib/asan/CMakeFiles/RTAsan_preinit.x86_64.dir/asan_preinit.cpp.o.d -o lib/asan/CMakeFiles/RTAsan_preinit.x86_64.dir/asan_preinit.cpp.o -c ../lib/asan/asan_preinit.cpp [387/850] : && /usr/bin/cmake -E rm -f lib/linux/libclang_rt.stats_client-x86_64.a && /usr/bin/ar qc lib/linux/libclang_rt.stats_client-x86_64.a lib/stats/CMakeFiles/clang_rt.stats_client-x86_64.dir/stats_client.cpp.o && /usr/bin/ranlib lib/linux/libclang_rt.stats_client-x86_64.a && : [388/850] /usr/bin/c++ -I../lib/tsan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fPIE -fno-rtti -msse3 -Wframe-larger-than=530 -MD -MT lib/tsan/CMakeFiles/clang_rt.tsan-x86_64.dir/rtl/tsan_clock.cpp.o -MF lib/tsan/CMakeFiles/clang_rt.tsan-x86_64.dir/rtl/tsan_clock.cpp.o.d -o lib/tsan/CMakeFiles/clang_rt.tsan-x86_64.dir/rtl/tsan_clock.cpp.o -c ../lib/tsan/rtl/tsan_clock.cpp [389/850] /usr/bin/c++ -I../lib/lsan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -MD -MT lib/lsan/CMakeFiles/clang_rt.lsan-x86_64.dir/lsan_interceptors.cpp.o -MF lib/lsan/CMakeFiles/clang_rt.lsan-x86_64.dir/lsan_interceptors.cpp.o.d -o lib/lsan/CMakeFiles/clang_rt.lsan-x86_64.dir/lsan_interceptors.cpp.o -c ../lib/lsan/lsan_interceptors.cpp [390/850] /usr/bin/c++ -I../lib/ubsan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -DUBSAN_CAN_USE_CXXABI -MD -MT lib/ubsan/CMakeFiles/RTUbsan.x86_64.dir/ubsan_diag.cpp.o -MF lib/ubsan/CMakeFiles/RTUbsan.x86_64.dir/ubsan_diag.cpp.o.d -o lib/ubsan/CMakeFiles/RTUbsan.x86_64.dir/ubsan_diag.cpp.o -c ../lib/ubsan/ubsan_diag.cpp [391/850] /usr/bin/c++ -I../lib/ubsan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -DUBSAN_CAN_USE_CXXABI -MD -MT lib/ubsan/CMakeFiles/RTUbsan.x86_64.dir/ubsan_monitor.cpp.o -MF lib/ubsan/CMakeFiles/RTUbsan.x86_64.dir/ubsan_monitor.cpp.o.d -o lib/ubsan/CMakeFiles/RTUbsan.x86_64.dir/ubsan_monitor.cpp.o -c ../lib/ubsan/ubsan_monitor.cpp [392/850] /usr/bin/c++ -I../lib/asan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -MD -MT lib/asan/CMakeFiles/RTAsan.x86_64.dir/asan_activation.cpp.o -MF lib/asan/CMakeFiles/RTAsan.x86_64.dir/asan_activation.cpp.o.d -o lib/asan/CMakeFiles/RTAsan.x86_64.dir/asan_activation.cpp.o -c ../lib/asan/asan_activation.cpp [393/850] /usr/bin/c++ -I../lib/asan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -MD -MT lib/asan/CMakeFiles/RTAsan.x86_64.dir/asan_fuchsia.cpp.o -MF lib/asan/CMakeFiles/RTAsan.x86_64.dir/asan_fuchsia.cpp.o.d -o lib/asan/CMakeFiles/RTAsan.x86_64.dir/asan_fuchsia.cpp.o -c ../lib/asan/asan_fuchsia.cpp [394/850] /usr/bin/c++ -I../lib/asan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -MD -MT lib/asan/CMakeFiles/RTAsan.x86_64.dir/asan_globals_win.cpp.o -MF lib/asan/CMakeFiles/RTAsan.x86_64.dir/asan_globals_win.cpp.o.d -o lib/asan/CMakeFiles/RTAsan.x86_64.dir/asan_globals_win.cpp.o -c ../lib/asan/asan_globals_win.cpp [395/850] : && /usr/bin/cmake -E rm -f lib/linux/libclang_rt.stats-x86_64.a && /usr/bin/ar qc lib/linux/libclang_rt.stats-x86_64.a lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_allocator.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_common.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_deadlock_detector1.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_deadlock_detector2.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_errno.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_file.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_flags.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_flag_parser.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_fuchsia.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_libc.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_libignore.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_linux.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_linux_s390.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_mac.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_mutex.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_netbsd.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_persistent_allocator.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_platform_limits_freebsd.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_platform_limits_linux.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_platform_limits_netbsd.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_platform_limits_posix.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_platform_limits_solaris.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_posix.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_printf.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_procmaps_common.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_procmaps_bsd.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_procmaps_fuchsia.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_procmaps_linux.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_procmaps_mac.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_procmaps_solaris.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_solaris.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_stoptheworld_fuchsia.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_stoptheworld_mac.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_suppressions.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_tls_get_addr.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_thread_registry.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_type_traits.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_win.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_termination.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_common_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_allocator_checks.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_linux_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_mac_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_posix_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_stoptheworld_linux_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_stoptheworld_netbsd_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_allocator_report.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_chained_origin_depot.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_stackdepot.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_stacktrace.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_stacktrace_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_stacktrace_printer.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_stacktrace_sparc.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_libbacktrace.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_mac.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_markup.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_posix_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_report.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_win.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_unwind_linux_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_unwind_win.cpp.o lib/stats/CMakeFiles/clang_rt.stats-x86_64.dir/stats.cpp.o && /usr/bin/ranlib lib/linux/libclang_rt.stats-x86_64.a && : [396/850] /usr/bin/c++ -I../lib/asan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -MD -MT lib/asan/CMakeFiles/RTAsan.x86_64.dir/asan_mac.cpp.o -MF lib/asan/CMakeFiles/RTAsan.x86_64.dir/asan_mac.cpp.o.d -o lib/asan/CMakeFiles/RTAsan.x86_64.dir/asan_mac.cpp.o -c ../lib/asan/asan_mac.cpp [397/850] /usr/bin/c++ -I../lib/asan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -MD -MT lib/asan/CMakeFiles/RTAsan.x86_64.dir/asan_malloc_mac.cpp.o -MF lib/asan/CMakeFiles/RTAsan.x86_64.dir/asan_malloc_mac.cpp.o.d -o lib/asan/CMakeFiles/RTAsan.x86_64.dir/asan_malloc_mac.cpp.o -c ../lib/asan/asan_malloc_mac.cpp [398/850] /usr/bin/c++ -I../lib/asan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -MD -MT lib/asan/CMakeFiles/RTAsan.x86_64.dir/asan_malloc_win.cpp.o -MF lib/asan/CMakeFiles/RTAsan.x86_64.dir/asan_malloc_win.cpp.o.d -o lib/asan/CMakeFiles/RTAsan.x86_64.dir/asan_malloc_win.cpp.o -c ../lib/asan/asan_malloc_win.cpp [399/850] /usr/bin/c++ -I../lib/asan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -MD -MT lib/asan/CMakeFiles/RTAsan.x86_64.dir/asan_premap_shadow.cpp.o -MF lib/asan/CMakeFiles/RTAsan.x86_64.dir/asan_premap_shadow.cpp.o.d -o lib/asan/CMakeFiles/RTAsan.x86_64.dir/asan_premap_shadow.cpp.o -c ../lib/asan/asan_premap_shadow.cpp [400/850] /usr/bin/c++ -I../lib/ubsan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -frtti -DUBSAN_CAN_USE_CXXABI -MD -MT lib/ubsan/CMakeFiles/RTUbsan_cxx.x86_64.dir/ubsan_handlers_cxx.cpp.o -MF lib/ubsan/CMakeFiles/RTUbsan_cxx.x86_64.dir/ubsan_handlers_cxx.cpp.o.d -o lib/ubsan/CMakeFiles/RTUbsan_cxx.x86_64.dir/ubsan_handlers_cxx.cpp.o -c ../lib/ubsan/ubsan_handlers_cxx.cpp In file included from ../lib/ubsan/ubsan_handlers_cxx.cpp:19: ../lib/ubsan/ubsan_diag.h: In function 'void __ubsan::__ubsan_handle_cfi_bad_type(__ubsan::CFICheckFailData*, __ubsan::ValueHandle, bool, __ubsan::ReportOptions)': ../lib/ubsan/ubsan_diag.h:193:21: warning: 'CheckKindStr' may be used uninitialized in this function [-Wmaybe-uninitialized] Args[NumArgs++] = A; ~~~~~~~~~~~~~~~~^~~ ../lib/ubsan/ubsan_handlers_cxx.cpp:111:15: note: 'CheckKindStr' was declared here const char *CheckKindStr; ^~~~~~~~~~~~ [401/850] /usr/bin/c++ -I../lib/asan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -MD -MT lib/asan/CMakeFiles/RTAsan_cxx.x86_64.dir/asan_new_delete.cpp.o -MF lib/asan/CMakeFiles/RTAsan_cxx.x86_64.dir/asan_new_delete.cpp.o.d -o lib/asan/CMakeFiles/RTAsan_cxx.x86_64.dir/asan_new_delete.cpp.o -c ../lib/asan/asan_new_delete.cpp [402/850] /usr/bin/c++ -I../lib/asan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -MD -MT lib/asan/CMakeFiles/RTAsan.x86_64.dir/asan_debugging.cpp.o -MF lib/asan/CMakeFiles/RTAsan.x86_64.dir/asan_debugging.cpp.o.d -o lib/asan/CMakeFiles/RTAsan.x86_64.dir/asan_debugging.cpp.o -c ../lib/asan/asan_debugging.cpp [403/850] /usr/bin/c++ -I../lib/asan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -MD -MT lib/asan/CMakeFiles/RTAsan.x86_64.dir/asan_flags.cpp.o -MF lib/asan/CMakeFiles/RTAsan.x86_64.dir/asan_flags.cpp.o.d -o lib/asan/CMakeFiles/RTAsan.x86_64.dir/asan_flags.cpp.o -c ../lib/asan/asan_flags.cpp [404/850] /usr/bin/c++ -I../lib/asan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -MD -MT lib/asan/CMakeFiles/RTAsan.x86_64.dir/asan_interceptors_memintrinsics.cpp.o -MF lib/asan/CMakeFiles/RTAsan.x86_64.dir/asan_interceptors_memintrinsics.cpp.o.d -o lib/asan/CMakeFiles/RTAsan.x86_64.dir/asan_interceptors_memintrinsics.cpp.o -c ../lib/asan/asan_interceptors_memintrinsics.cpp [405/850] /usr/bin/c++ -I../lib/asan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -MD -MT lib/asan/CMakeFiles/RTAsan.x86_64.dir/asan_linux.cpp.o -MF lib/asan/CMakeFiles/RTAsan.x86_64.dir/asan_linux.cpp.o.d -o lib/asan/CMakeFiles/RTAsan.x86_64.dir/asan_linux.cpp.o -c ../lib/asan/asan_linux.cpp [406/850] /usr/bin/c++ -I../lib/asan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -MD -MT lib/asan/CMakeFiles/RTAsan.x86_64.dir/asan_malloc_linux.cpp.o -MF lib/asan/CMakeFiles/RTAsan.x86_64.dir/asan_malloc_linux.cpp.o.d -o lib/asan/CMakeFiles/RTAsan.x86_64.dir/asan_malloc_linux.cpp.o -c ../lib/asan/asan_malloc_linux.cpp [407/850] /usr/bin/c++ -I../lib/asan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -MD -MT lib/asan/CMakeFiles/RTAsan.x86_64.dir/asan_memory_profile.cpp.o -MF lib/asan/CMakeFiles/RTAsan.x86_64.dir/asan_memory_profile.cpp.o.d -o lib/asan/CMakeFiles/RTAsan.x86_64.dir/asan_memory_profile.cpp.o -c ../lib/asan/asan_memory_profile.cpp [408/850] /usr/bin/c++ -I../lib/asan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -MD -MT lib/asan/CMakeFiles/RTAsan.x86_64.dir/asan_posix.cpp.o -MF lib/asan/CMakeFiles/RTAsan.x86_64.dir/asan_posix.cpp.o.d -o lib/asan/CMakeFiles/RTAsan.x86_64.dir/asan_posix.cpp.o -c ../lib/asan/asan_posix.cpp [409/850] /usr/bin/c++ -I../lib/asan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -MD -MT lib/asan/CMakeFiles/RTAsan.x86_64.dir/asan_shadow_setup.cpp.o -MF lib/asan/CMakeFiles/RTAsan.x86_64.dir/asan_shadow_setup.cpp.o.d -o lib/asan/CMakeFiles/RTAsan.x86_64.dir/asan_shadow_setup.cpp.o -c ../lib/asan/asan_shadow_setup.cpp [410/850] /usr/bin/c++ -I../lib/asan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -MD -MT lib/asan/CMakeFiles/RTAsan.x86_64.dir/asan_stack.cpp.o -MF lib/asan/CMakeFiles/RTAsan.x86_64.dir/asan_stack.cpp.o.d -o lib/asan/CMakeFiles/RTAsan.x86_64.dir/asan_stack.cpp.o -c ../lib/asan/asan_stack.cpp [411/850] /usr/bin/c++ -I../lib/asan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -MD -MT lib/asan/CMakeFiles/RTAsan.x86_64.dir/asan_stats.cpp.o -MF lib/asan/CMakeFiles/RTAsan.x86_64.dir/asan_stats.cpp.o.d -o lib/asan/CMakeFiles/RTAsan.x86_64.dir/asan_stats.cpp.o -c ../lib/asan/asan_stats.cpp [412/850] /usr/bin/c++ -I../lib/asan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -MD -MT lib/asan/CMakeFiles/RTAsan.x86_64.dir/asan_suppressions.cpp.o -MF lib/asan/CMakeFiles/RTAsan.x86_64.dir/asan_suppressions.cpp.o.d -o lib/asan/CMakeFiles/RTAsan.x86_64.dir/asan_suppressions.cpp.o -c ../lib/asan/asan_suppressions.cpp [413/850] /usr/bin/c++ -I../lib/asan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -MD -MT lib/asan/CMakeFiles/RTAsan.x86_64.dir/asan_win.cpp.o -MF lib/asan/CMakeFiles/RTAsan.x86_64.dir/asan_win.cpp.o.d -o lib/asan/CMakeFiles/RTAsan.x86_64.dir/asan_win.cpp.o -c ../lib/asan/asan_win.cpp [414/850] /usr/bin/cc -I../lib/asan/.. -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -MD -MT lib/asan/CMakeFiles/RTAsan.x86_64.dir/asan_interceptors_vfork.S.o -MF lib/asan/CMakeFiles/RTAsan.x86_64.dir/asan_interceptors_vfork.S.o.d -o lib/asan/CMakeFiles/RTAsan.x86_64.dir/asan_interceptors_vfork.S.o -c ../lib/asan/asan_interceptors_vfork.S [415/850] /usr/bin/c++ -DASAN_DYNAMIC=1 -I../lib/asan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -ftls-model=initial-exec -MD -MT lib/asan/CMakeFiles/RTAsan_dynamic.x86_64.dir/asan_malloc_win.cpp.o -MF lib/asan/CMakeFiles/RTAsan_dynamic.x86_64.dir/asan_malloc_win.cpp.o.d -o lib/asan/CMakeFiles/RTAsan_dynamic.x86_64.dir/asan_malloc_win.cpp.o -c ../lib/asan/asan_malloc_win.cpp [416/850] /usr/bin/c++ -I../lib/lsan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -MD -MT lib/lsan/CMakeFiles/RTLSanCommon.x86_64.dir/lsan_common.cpp.o -MF lib/lsan/CMakeFiles/RTLSanCommon.x86_64.dir/lsan_common.cpp.o.d -o lib/lsan/CMakeFiles/RTLSanCommon.x86_64.dir/lsan_common.cpp.o -c ../lib/lsan/lsan_common.cpp [417/850] /usr/bin/c++ -I../lib/asan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -MD -MT lib/asan/CMakeFiles/RTAsan.x86_64.dir/asan_descriptions.cpp.o -MF lib/asan/CMakeFiles/RTAsan.x86_64.dir/asan_descriptions.cpp.o.d -o lib/asan/CMakeFiles/RTAsan.x86_64.dir/asan_descriptions.cpp.o -c ../lib/asan/asan_descriptions.cpp [418/850] /usr/bin/c++ -I../lib/asan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -MD -MT lib/asan/CMakeFiles/RTAsan.x86_64.dir/asan_errors.cpp.o -MF lib/asan/CMakeFiles/RTAsan.x86_64.dir/asan_errors.cpp.o.d -o lib/asan/CMakeFiles/RTAsan.x86_64.dir/asan_errors.cpp.o -c ../lib/asan/asan_errors.cpp [419/850] /usr/bin/c++ -I../lib/asan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -MD -MT lib/asan/CMakeFiles/RTAsan.x86_64.dir/asan_globals.cpp.o -MF lib/asan/CMakeFiles/RTAsan.x86_64.dir/asan_globals.cpp.o.d -o lib/asan/CMakeFiles/RTAsan.x86_64.dir/asan_globals.cpp.o -c ../lib/asan/asan_globals.cpp [420/850] /usr/bin/c++ -I../lib/asan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -MD -MT lib/asan/CMakeFiles/RTAsan.x86_64.dir/asan_rtl.cpp.o -MF lib/asan/CMakeFiles/RTAsan.x86_64.dir/asan_rtl.cpp.o.d -o lib/asan/CMakeFiles/RTAsan.x86_64.dir/asan_rtl.cpp.o -c ../lib/asan/asan_rtl.cpp [421/850] /usr/bin/c++ -DASAN_DYNAMIC=1 -I../lib/asan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -ftls-model=initial-exec -MD -MT lib/asan/CMakeFiles/RTAsan_dynamic.x86_64.dir/asan_debugging.cpp.o -MF lib/asan/CMakeFiles/RTAsan_dynamic.x86_64.dir/asan_debugging.cpp.o.d -o lib/asan/CMakeFiles/RTAsan_dynamic.x86_64.dir/asan_debugging.cpp.o -c ../lib/asan/asan_debugging.cpp [422/850] /usr/bin/c++ -DASAN_DYNAMIC=1 -I../lib/asan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -ftls-model=initial-exec -MD -MT lib/asan/CMakeFiles/RTAsan_dynamic.x86_64.dir/asan_memory_profile.cpp.o -MF lib/asan/CMakeFiles/RTAsan_dynamic.x86_64.dir/asan_memory_profile.cpp.o.d -o lib/asan/CMakeFiles/RTAsan_dynamic.x86_64.dir/asan_memory_profile.cpp.o -c ../lib/asan/asan_memory_profile.cpp [423/850] /usr/bin/c++ -DASAN_DYNAMIC=1 -I../lib/asan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -ftls-model=initial-exec -MD -MT lib/asan/CMakeFiles/RTAsan_dynamic.x86_64.dir/asan_fuchsia.cpp.o -MF lib/asan/CMakeFiles/RTAsan_dynamic.x86_64.dir/asan_fuchsia.cpp.o.d -o lib/asan/CMakeFiles/RTAsan_dynamic.x86_64.dir/asan_fuchsia.cpp.o -c ../lib/asan/asan_fuchsia.cpp [424/850] : && /usr/bin/cmake -E rm -f lib/linux/libclang_rt.ubsan_standalone_cxx-x86_64.a && /usr/bin/ar qc lib/linux/libclang_rt.ubsan_standalone_cxx-x86_64.a lib/ubsan/CMakeFiles/RTUbsan_cxx.x86_64.dir/ubsan_handlers_cxx.cpp.o lib/ubsan/CMakeFiles/RTUbsan_cxx.x86_64.dir/ubsan_type_hash.cpp.o lib/ubsan/CMakeFiles/RTUbsan_cxx.x86_64.dir/ubsan_type_hash_itanium.cpp.o lib/ubsan/CMakeFiles/RTUbsan_cxx.x86_64.dir/ubsan_type_hash_win.cpp.o && /usr/bin/ranlib lib/linux/libclang_rt.ubsan_standalone_cxx-x86_64.a && : [425/850] /usr/bin/c++ -DASAN_DYNAMIC=1 -I../lib/asan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -ftls-model=initial-exec -MD -MT lib/asan/CMakeFiles/RTAsan_dynamic.x86_64.dir/asan_globals_win.cpp.o -MF lib/asan/CMakeFiles/RTAsan_dynamic.x86_64.dir/asan_globals_win.cpp.o.d -o lib/asan/CMakeFiles/RTAsan_dynamic.x86_64.dir/asan_globals_win.cpp.o -c ../lib/asan/asan_globals_win.cpp [426/850] /usr/bin/c++ -DASAN_DYNAMIC=1 -I../lib/asan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -ftls-model=initial-exec -MD -MT lib/asan/CMakeFiles/RTAsan_dynamic.x86_64.dir/asan_mac.cpp.o -MF lib/asan/CMakeFiles/RTAsan_dynamic.x86_64.dir/asan_mac.cpp.o.d -o lib/asan/CMakeFiles/RTAsan_dynamic.x86_64.dir/asan_mac.cpp.o -c ../lib/asan/asan_mac.cpp [427/850] /usr/bin/c++ -DASAN_DYNAMIC=1 -I../lib/asan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -ftls-model=initial-exec -MD -MT lib/asan/CMakeFiles/RTAsan_dynamic.x86_64.dir/asan_malloc_mac.cpp.o -MF lib/asan/CMakeFiles/RTAsan_dynamic.x86_64.dir/asan_malloc_mac.cpp.o.d -o lib/asan/CMakeFiles/RTAsan_dynamic.x86_64.dir/asan_malloc_mac.cpp.o -c ../lib/asan/asan_malloc_mac.cpp [428/850] /usr/bin/c++ -I../lib/lsan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -MD -MT lib/lsan/CMakeFiles/clang_rt.lsan-x86_64.dir/lsan_allocator.cpp.o -MF lib/lsan/CMakeFiles/clang_rt.lsan-x86_64.dir/lsan_allocator.cpp.o.d -o lib/lsan/CMakeFiles/clang_rt.lsan-x86_64.dir/lsan_allocator.cpp.o -c ../lib/lsan/lsan_allocator.cpp [429/850] /usr/bin/c++ -I../lib/ubsan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -DUBSAN_CAN_USE_CXXABI -MD -MT lib/ubsan/CMakeFiles/RTUbsan.x86_64.dir/ubsan_handlers.cpp.o -MF lib/ubsan/CMakeFiles/RTUbsan.x86_64.dir/ubsan_handlers.cpp.o.d -o lib/ubsan/CMakeFiles/RTUbsan.x86_64.dir/ubsan_handlers.cpp.o -c ../lib/ubsan/ubsan_handlers.cpp [430/850] /usr/bin/c++ -I../lib/asan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -MD -MT lib/asan/CMakeFiles/RTAsan.x86_64.dir/asan_poisoning.cpp.o -MF lib/asan/CMakeFiles/RTAsan.x86_64.dir/asan_poisoning.cpp.o.d -o lib/asan/CMakeFiles/RTAsan.x86_64.dir/asan_poisoning.cpp.o -c ../lib/asan/asan_poisoning.cpp [431/850] /usr/bin/c++ -DASAN_DYNAMIC=1 -I../lib/asan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -ftls-model=initial-exec -MD -MT lib/asan/CMakeFiles/RTAsan_dynamic.x86_64.dir/asan_activation.cpp.o -MF lib/asan/CMakeFiles/RTAsan_dynamic.x86_64.dir/asan_activation.cpp.o.d -o lib/asan/CMakeFiles/RTAsan_dynamic.x86_64.dir/asan_activation.cpp.o -c ../lib/asan/asan_activation.cpp [432/850] /usr/bin/c++ -DASAN_DYNAMIC=1 -I../lib/asan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -ftls-model=initial-exec -MD -MT lib/asan/CMakeFiles/RTAsan_dynamic.x86_64.dir/asan_errors.cpp.o -MF lib/asan/CMakeFiles/RTAsan_dynamic.x86_64.dir/asan_errors.cpp.o.d -o lib/asan/CMakeFiles/RTAsan_dynamic.x86_64.dir/asan_errors.cpp.o -c ../lib/asan/asan_errors.cpp [433/850] /usr/bin/c++ -DASAN_DYNAMIC=1 -I../lib/asan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -ftls-model=initial-exec -MD -MT lib/asan/CMakeFiles/RTAsan_dynamic.x86_64.dir/asan_flags.cpp.o -MF lib/asan/CMakeFiles/RTAsan_dynamic.x86_64.dir/asan_flags.cpp.o.d -o lib/asan/CMakeFiles/RTAsan_dynamic.x86_64.dir/asan_flags.cpp.o -c ../lib/asan/asan_flags.cpp [434/850] /usr/bin/c++ -DASAN_DYNAMIC=1 -I../lib/asan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -ftls-model=initial-exec -MD -MT lib/asan/CMakeFiles/RTAsan_dynamic.x86_64.dir/asan_interceptors_memintrinsics.cpp.o -MF lib/asan/CMakeFiles/RTAsan_dynamic.x86_64.dir/asan_interceptors_memintrinsics.cpp.o.d -o lib/asan/CMakeFiles/RTAsan_dynamic.x86_64.dir/asan_interceptors_memintrinsics.cpp.o -c ../lib/asan/asan_interceptors_memintrinsics.cpp [435/850] /usr/bin/c++ -DASAN_DYNAMIC=1 -I../lib/asan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -ftls-model=initial-exec -MD -MT lib/asan/CMakeFiles/RTAsan_dynamic.x86_64.dir/asan_linux.cpp.o -MF lib/asan/CMakeFiles/RTAsan_dynamic.x86_64.dir/asan_linux.cpp.o.d -o lib/asan/CMakeFiles/RTAsan_dynamic.x86_64.dir/asan_linux.cpp.o -c ../lib/asan/asan_linux.cpp [436/850] /usr/bin/c++ -DASAN_DYNAMIC=1 -I../lib/asan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -ftls-model=initial-exec -MD -MT lib/asan/CMakeFiles/RTAsan_dynamic.x86_64.dir/asan_premap_shadow.cpp.o -MF lib/asan/CMakeFiles/RTAsan_dynamic.x86_64.dir/asan_premap_shadow.cpp.o.d -o lib/asan/CMakeFiles/RTAsan_dynamic.x86_64.dir/asan_premap_shadow.cpp.o -c ../lib/asan/asan_premap_shadow.cpp [437/850] /usr/bin/c++ -DASAN_DYNAMIC=1 -I../lib/asan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -ftls-model=initial-exec -MD -MT lib/asan/CMakeFiles/RTAsan_dynamic.x86_64.dir/asan_shadow_setup.cpp.o -MF lib/asan/CMakeFiles/RTAsan_dynamic.x86_64.dir/asan_shadow_setup.cpp.o.d -o lib/asan/CMakeFiles/RTAsan_dynamic.x86_64.dir/asan_shadow_setup.cpp.o -c ../lib/asan/asan_shadow_setup.cpp [438/850] /usr/bin/c++ -DASAN_DYNAMIC=1 -I../lib/asan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -ftls-model=initial-exec -MD -MT lib/asan/CMakeFiles/RTAsan_dynamic.x86_64.dir/asan_win.cpp.o -MF lib/asan/CMakeFiles/RTAsan_dynamic.x86_64.dir/asan_win.cpp.o.d -o lib/asan/CMakeFiles/RTAsan_dynamic.x86_64.dir/asan_win.cpp.o -c ../lib/asan/asan_win.cpp [439/850] /usr/bin/cc -DASAN_DYNAMIC=1 -I../lib/asan/.. -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -ftls-model=initial-exec -MD -MT lib/asan/CMakeFiles/RTAsan_dynamic.x86_64.dir/asan_interceptors_vfork.S.o -MF lib/asan/CMakeFiles/RTAsan_dynamic.x86_64.dir/asan_interceptors_vfork.S.o.d -o lib/asan/CMakeFiles/RTAsan_dynamic.x86_64.dir/asan_interceptors_vfork.S.o -c ../lib/asan/asan_interceptors_vfork.S [440/850] : && /usr/bin/cmake -E rm -f lib/linux/libclang_rt.asan_cxx-x86_64.a && /usr/bin/ar qc lib/linux/libclang_rt.asan_cxx-x86_64.a lib/asan/CMakeFiles/RTAsan_cxx.x86_64.dir/asan_new_delete.cpp.o lib/ubsan/CMakeFiles/RTUbsan_cxx.x86_64.dir/ubsan_handlers_cxx.cpp.o lib/ubsan/CMakeFiles/RTUbsan_cxx.x86_64.dir/ubsan_type_hash.cpp.o lib/ubsan/CMakeFiles/RTUbsan_cxx.x86_64.dir/ubsan_type_hash_itanium.cpp.o lib/ubsan/CMakeFiles/RTUbsan_cxx.x86_64.dir/ubsan_type_hash_win.cpp.o && /usr/bin/ranlib lib/linux/libclang_rt.asan_cxx-x86_64.a && : [441/850] cd /builddir/build/BUILD/compiler-rt-13.0.1.src/x86_64-redhat-linux-gnu/lib/asan && /usr/bin/cmake -E copy_if_different /builddir/build/BUILD/compiler-rt-13.0.1.src/lib/asan/asan_ignorelist.txt /builddir/build/BUILD/compiler-rt-13.0.1.src/x86_64-redhat-linux-gnu/share/asan_ignorelist.txt [442/850] /usr/bin/c++ -I../lib/asan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -MD -MT lib/asan/CMakeFiles/RTAsan.x86_64.dir/asan_thread.cpp.o -MF lib/asan/CMakeFiles/RTAsan.x86_64.dir/asan_thread.cpp.o.d -o lib/asan/CMakeFiles/RTAsan.x86_64.dir/asan_thread.cpp.o -c ../lib/asan/asan_thread.cpp [443/850] /usr/bin/c++ -DASAN_DYNAMIC=1 -I../lib/asan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -ftls-model=initial-exec -MD -MT lib/asan/CMakeFiles/RTAsan_dynamic.x86_64.dir/asan_malloc_linux.cpp.o -MF lib/asan/CMakeFiles/RTAsan_dynamic.x86_64.dir/asan_malloc_linux.cpp.o.d -o lib/asan/CMakeFiles/RTAsan_dynamic.x86_64.dir/asan_malloc_linux.cpp.o -c ../lib/asan/asan_malloc_linux.cpp [444/850] /usr/bin/c++ -DASAN_DYNAMIC=1 -I../lib/asan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -ftls-model=initial-exec -MD -MT lib/asan/CMakeFiles/RTAsan_dynamic.x86_64.dir/asan_posix.cpp.o -MF lib/asan/CMakeFiles/RTAsan_dynamic.x86_64.dir/asan_posix.cpp.o.d -o lib/asan/CMakeFiles/RTAsan_dynamic.x86_64.dir/asan_posix.cpp.o -c ../lib/asan/asan_posix.cpp [445/850] /usr/bin/c++ -DASAN_DYNAMIC=1 -I../lib/asan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -ftls-model=initial-exec -MD -MT lib/asan/CMakeFiles/RTAsan_dynamic.x86_64.dir/asan_stack.cpp.o -MF lib/asan/CMakeFiles/RTAsan_dynamic.x86_64.dir/asan_stack.cpp.o.d -o lib/asan/CMakeFiles/RTAsan_dynamic.x86_64.dir/asan_stack.cpp.o -c ../lib/asan/asan_stack.cpp [446/850] /usr/bin/c++ -DASAN_DYNAMIC=1 -I../lib/asan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -ftls-model=initial-exec -MD -MT lib/asan/CMakeFiles/RTAsan_dynamic.x86_64.dir/asan_stats.cpp.o -MF lib/asan/CMakeFiles/RTAsan_dynamic.x86_64.dir/asan_stats.cpp.o.d -o lib/asan/CMakeFiles/RTAsan_dynamic.x86_64.dir/asan_stats.cpp.o -c ../lib/asan/asan_stats.cpp [447/850] /usr/bin/c++ -DASAN_DYNAMIC=1 -I../lib/asan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -ftls-model=initial-exec -MD -MT lib/asan/CMakeFiles/RTAsan_dynamic.x86_64.dir/asan_suppressions.cpp.o -MF lib/asan/CMakeFiles/RTAsan_dynamic.x86_64.dir/asan_suppressions.cpp.o.d -o lib/asan/CMakeFiles/RTAsan_dynamic.x86_64.dir/asan_suppressions.cpp.o -c ../lib/asan/asan_suppressions.cpp [448/850] : && /usr/bin/cmake -E rm -f lib/linux/libclang_rt.asan-preinit-x86_64.a && /usr/bin/ar qc lib/linux/libclang_rt.asan-preinit-x86_64.a lib/asan/CMakeFiles/RTAsan_preinit.x86_64.dir/asan_preinit.cpp.o && /usr/bin/ranlib lib/linux/libclang_rt.asan-preinit-x86_64.a && : [449/850] cd /builddir/build/BUILD/compiler-rt-13.0.1.src/lib/ubsan && /usr/bin/python3.6 /builddir/build/BUILD/compiler-rt-13.0.1.src/lib/sanitizer_common/scripts/gen_dynamic_list.py --extra ubsan.syms.extra /builddir/build/BUILD/compiler-rt-13.0.1.src/x86_64-redhat-linux-gnu/lib/linux/libclang_rt.ubsan_standalone_cxx-x86_64.a --nm-executable /usr/bin/nm -o /builddir/build/BUILD/compiler-rt-13.0.1.src/x86_64-redhat-linux-gnu/lib/linux/libclang_rt.ubsan_standalone_cxx-x86_64.a.syms && /usr/bin/cmake -E touch /builddir/build/BUILD/compiler-rt-13.0.1.src/x86_64-redhat-linux-gnu/lib/ubsan/clang_rt.ubsan_standalone_cxx-x86_64.syms-stamp [450/850] /usr/bin/c++ -I../lib/dfsan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -ffreestanding -fPIE -MD -MT lib/dfsan/CMakeFiles/clang_rt.dfsan-x86_64.dir/dfsan_chained_origin_depot.cpp.o -MF lib/dfsan/CMakeFiles/clang_rt.dfsan-x86_64.dir/dfsan_chained_origin_depot.cpp.o.d -o lib/dfsan/CMakeFiles/clang_rt.dfsan-x86_64.dir/dfsan_chained_origin_depot.cpp.o -c ../lib/dfsan/dfsan_chained_origin_depot.cpp [451/850] : && /usr/bin/cmake -E rm -f lib/linux/libclang_rt.lsan-x86_64.a && /usr/bin/ar qc lib/linux/libclang_rt.lsan-x86_64.a lib/interception/CMakeFiles/RTInterception.x86_64.dir/interception_linux.cpp.o lib/interception/CMakeFiles/RTInterception.x86_64.dir/interception_mac.cpp.o lib/interception/CMakeFiles/RTInterception.x86_64.dir/interception_win.cpp.o lib/interception/CMakeFiles/RTInterception.x86_64.dir/interception_type_test.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_allocator.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_common.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_deadlock_detector1.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_deadlock_detector2.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_errno.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_file.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_flags.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_flag_parser.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_fuchsia.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_libc.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_libignore.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_linux.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_linux_s390.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_mac.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_mutex.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_netbsd.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_persistent_allocator.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_platform_limits_freebsd.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_platform_limits_linux.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_platform_limits_netbsd.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_platform_limits_posix.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_platform_limits_solaris.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_posix.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_printf.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_procmaps_common.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_procmaps_bsd.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_procmaps_fuchsia.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_procmaps_linux.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_procmaps_mac.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_procmaps_solaris.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_solaris.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_stoptheworld_fuchsia.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_stoptheworld_mac.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_suppressions.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_tls_get_addr.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_thread_registry.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_type_traits.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_win.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_termination.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_common_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_allocator_checks.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_linux_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_mac_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_posix_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_stoptheworld_linux_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_stoptheworld_netbsd_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonCoverage.x86_64.dir/sancov_flags.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonCoverage.x86_64.dir/sanitizer_coverage_fuchsia.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonCoverage.x86_64.dir/sanitizer_coverage_libcdep_new.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonCoverage.x86_64.dir/sanitizer_coverage_win_sections.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_allocator_report.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_chained_origin_depot.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_stackdepot.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_stacktrace.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_stacktrace_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_stacktrace_printer.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_stacktrace_sparc.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_libbacktrace.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_mac.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_markup.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_posix_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_report.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_win.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_unwind_linux_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_unwind_win.cpp.o lib/lsan/CMakeFiles/RTLSanCommon.x86_64.dir/lsan_common.cpp.o lib/lsan/CMakeFiles/RTLSanCommon.x86_64.dir/lsan_common_fuchsia.cpp.o lib/lsan/CMakeFiles/RTLSanCommon.x86_64.dir/lsan_common_linux.cpp.o lib/lsan/CMakeFiles/RTLSanCommon.x86_64.dir/lsan_common_mac.cpp.o lib/lsan/CMakeFiles/clang_rt.lsan-x86_64.dir/lsan.cpp.o lib/lsan/CMakeFiles/clang_rt.lsan-x86_64.dir/lsan_allocator.cpp.o lib/lsan/CMakeFiles/clang_rt.lsan-x86_64.dir/lsan_fuchsia.cpp.o lib/lsan/CMakeFiles/clang_rt.lsan-x86_64.dir/lsan_interceptors.cpp.o lib/lsan/CMakeFiles/clang_rt.lsan-x86_64.dir/lsan_linux.cpp.o lib/lsan/CMakeFiles/clang_rt.lsan-x86_64.dir/lsan_mac.cpp.o lib/lsan/CMakeFiles/clang_rt.lsan-x86_64.dir/lsan_malloc_mac.cpp.o lib/lsan/CMakeFiles/clang_rt.lsan-x86_64.dir/lsan_posix.cpp.o lib/lsan/CMakeFiles/clang_rt.lsan-x86_64.dir/lsan_preinit.cpp.o lib/lsan/CMakeFiles/clang_rt.lsan-x86_64.dir/lsan_thread.cpp.o && /usr/bin/ranlib lib/linux/libclang_rt.lsan-x86_64.a && : [452/850] cd /builddir/build/BUILD/compiler-rt-13.0.1.src/x86_64-redhat-linux-gnu/lib/dfsan && /usr/bin/cmake -E make_directory /builddir/build/BUILD/compiler-rt-13.0.1.src/x86_64-redhat-linux-gnu/share && cat /builddir/build/BUILD/compiler-rt-13.0.1.src/lib/dfsan/done_abilist.txt /builddir/build/BUILD/compiler-rt-13.0.1.src/lib/dfsan/libc_ubuntu1404_abilist.txt > /builddir/build/BUILD/compiler-rt-13.0.1.src/x86_64-redhat-linux-gnu/share/dfsan_abilist.txt [453/850] /usr/bin/c++ -DASAN_DYNAMIC=1 -I../lib/asan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -ftls-model=initial-exec -MD -MT lib/asan/CMakeFiles/RTAsan_dynamic.x86_64.dir/asan_descriptions.cpp.o -MF lib/asan/CMakeFiles/RTAsan_dynamic.x86_64.dir/asan_descriptions.cpp.o.d -o lib/asan/CMakeFiles/RTAsan_dynamic.x86_64.dir/asan_descriptions.cpp.o -c ../lib/asan/asan_descriptions.cpp [454/850] /usr/bin/c++ -DASAN_DYNAMIC=1 -I../lib/asan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -ftls-model=initial-exec -MD -MT lib/asan/CMakeFiles/RTAsan_dynamic.x86_64.dir/asan_globals.cpp.o -MF lib/asan/CMakeFiles/RTAsan_dynamic.x86_64.dir/asan_globals.cpp.o.d -o lib/asan/CMakeFiles/RTAsan_dynamic.x86_64.dir/asan_globals.cpp.o -c ../lib/asan/asan_globals.cpp [455/850] /usr/bin/c++ -DASAN_DYNAMIC=1 -I../lib/asan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -ftls-model=initial-exec -MD -MT lib/asan/CMakeFiles/RTAsan_dynamic.x86_64.dir/asan_new_delete.cpp.o -MF lib/asan/CMakeFiles/RTAsan_dynamic.x86_64.dir/asan_new_delete.cpp.o.d -o lib/asan/CMakeFiles/RTAsan_dynamic.x86_64.dir/asan_new_delete.cpp.o -c ../lib/asan/asan_new_delete.cpp [456/850] : && /usr/bin/cmake -E rm -f lib/linux/libclang_rt.ubsan_standalone-x86_64.a && /usr/bin/ar qc lib/linux/libclang_rt.ubsan_standalone-x86_64.a lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_allocator.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_common.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_deadlock_detector1.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_deadlock_detector2.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_errno.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_file.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_flags.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_flag_parser.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_fuchsia.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_libc.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_libignore.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_linux.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_linux_s390.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_mac.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_mutex.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_netbsd.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_persistent_allocator.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_platform_limits_freebsd.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_platform_limits_linux.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_platform_limits_netbsd.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_platform_limits_posix.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_platform_limits_solaris.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_posix.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_printf.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_procmaps_common.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_procmaps_bsd.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_procmaps_fuchsia.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_procmaps_linux.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_procmaps_mac.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_procmaps_solaris.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_solaris.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_stoptheworld_fuchsia.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_stoptheworld_mac.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_suppressions.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_tls_get_addr.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_thread_registry.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_type_traits.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_win.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_termination.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_common_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_allocator_checks.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_linux_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_mac_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_posix_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_stoptheworld_linux_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_stoptheworld_netbsd_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonCoverage.x86_64.dir/sancov_flags.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonCoverage.x86_64.dir/sanitizer_coverage_fuchsia.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonCoverage.x86_64.dir/sanitizer_coverage_libcdep_new.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonCoverage.x86_64.dir/sanitizer_coverage_win_sections.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_allocator_report.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_chained_origin_depot.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_stackdepot.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_stacktrace.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_stacktrace_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_stacktrace_printer.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_stacktrace_sparc.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_libbacktrace.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_mac.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_markup.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_posix_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_report.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_win.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_unwind_linux_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_unwind_win.cpp.o lib/ubsan/CMakeFiles/RTUbsan.x86_64.dir/ubsan_diag.cpp.o lib/ubsan/CMakeFiles/RTUbsan.x86_64.dir/ubsan_init.cpp.o lib/ubsan/CMakeFiles/RTUbsan.x86_64.dir/ubsan_flags.cpp.o lib/ubsan/CMakeFiles/RTUbsan.x86_64.dir/ubsan_handlers.cpp.o lib/ubsan/CMakeFiles/RTUbsan.x86_64.dir/ubsan_monitor.cpp.o lib/ubsan/CMakeFiles/RTUbsan.x86_64.dir/ubsan_value.cpp.o lib/ubsan/CMakeFiles/RTUbsan_standalone.x86_64.dir/ubsan_diag_standalone.cpp.o lib/ubsan/CMakeFiles/RTUbsan_standalone.x86_64.dir/ubsan_init_standalone.cpp.o lib/ubsan/CMakeFiles/RTUbsan_standalone.x86_64.dir/ubsan_signals_standalone.cpp.o lib/interception/CMakeFiles/RTInterception.x86_64.dir/interception_linux.cpp.o lib/interception/CMakeFiles/RTInterception.x86_64.dir/interception_mac.cpp.o lib/interception/CMakeFiles/RTInterception.x86_64.dir/interception_win.cpp.o lib/interception/CMakeFiles/RTInterception.x86_64.dir/interception_type_test.cpp.o lib/ubsan/CMakeFiles/clang_rt.ubsan_standalone-x86_64.dir/ubsan_init_standalone_preinit.cpp.o && /usr/bin/ranlib lib/linux/libclang_rt.ubsan_standalone-x86_64.a && : [457/850] /usr/bin/c++ -I../lib/dfsan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -ffreestanding -fPIE -MD -MT lib/dfsan/CMakeFiles/clang_rt.dfsan-x86_64.dir/dfsan_new_delete.cpp.o -MF lib/dfsan/CMakeFiles/clang_rt.dfsan-x86_64.dir/dfsan_new_delete.cpp.o.d -o lib/dfsan/CMakeFiles/clang_rt.dfsan-x86_64.dir/dfsan_new_delete.cpp.o -c ../lib/dfsan/dfsan_new_delete.cpp [458/850] /usr/bin/c++ -I../lib/dfsan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -ffreestanding -fPIE -MD -MT lib/dfsan/CMakeFiles/clang_rt.dfsan-x86_64.dir/dfsan_thread.cpp.o -MF lib/dfsan/CMakeFiles/clang_rt.dfsan-x86_64.dir/dfsan_thread.cpp.o.d -o lib/dfsan/CMakeFiles/clang_rt.dfsan-x86_64.dir/dfsan_thread.cpp.o -c ../lib/dfsan/dfsan_thread.cpp [459/850] /usr/bin/c++ -I../lib/msan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -fPIE -ffreestanding -MD -MT lib/msan/CMakeFiles/clang_rt.msan-x86_64.dir/msan_chained_origin_depot.cpp.o -MF lib/msan/CMakeFiles/clang_rt.msan-x86_64.dir/msan_chained_origin_depot.cpp.o.d -o lib/msan/CMakeFiles/clang_rt.msan-x86_64.dir/msan_chained_origin_depot.cpp.o -c ../lib/msan/msan_chained_origin_depot.cpp [460/850] cd /builddir/build/BUILD/compiler-rt-13.0.1.src/x86_64-redhat-linux-gnu/lib/msan && /usr/bin/cmake -E copy_if_different /builddir/build/BUILD/compiler-rt-13.0.1.src/lib/msan/msan_ignorelist.txt /builddir/build/BUILD/compiler-rt-13.0.1.src/x86_64-redhat-linux-gnu/share/msan_ignorelist.txt [461/850] /usr/bin/c++ -I../lib/asan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -MD -MT lib/asan/CMakeFiles/RTAsan.x86_64.dir/asan_fake_stack.cpp.o -MF lib/asan/CMakeFiles/RTAsan.x86_64.dir/asan_fake_stack.cpp.o.d -o lib/asan/CMakeFiles/RTAsan.x86_64.dir/asan_fake_stack.cpp.o -c ../lib/asan/asan_fake_stack.cpp [462/850] /usr/bin/c++ -DASAN_DYNAMIC=1 -I../lib/asan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -ftls-model=initial-exec -MD -MT lib/asan/CMakeFiles/RTAsan_dynamic.x86_64.dir/asan_poisoning.cpp.o -MF lib/asan/CMakeFiles/RTAsan_dynamic.x86_64.dir/asan_poisoning.cpp.o.d -o lib/asan/CMakeFiles/RTAsan_dynamic.x86_64.dir/asan_poisoning.cpp.o -c ../lib/asan/asan_poisoning.cpp [463/850] /usr/bin/c++ -DASAN_DYNAMIC=1 -I../lib/asan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -ftls-model=initial-exec -MD -MT lib/asan/CMakeFiles/RTAsan_dynamic.x86_64.dir/asan_rtl.cpp.o -MF lib/asan/CMakeFiles/RTAsan_dynamic.x86_64.dir/asan_rtl.cpp.o.d -o lib/asan/CMakeFiles/RTAsan_dynamic.x86_64.dir/asan_rtl.cpp.o -c ../lib/asan/asan_rtl.cpp [464/850] /usr/bin/c++ -DASAN_DYNAMIC=1 -I../lib/asan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -ftls-model=initial-exec -MD -MT lib/asan/CMakeFiles/RTAsan_dynamic.x86_64.dir/asan_thread.cpp.o -MF lib/asan/CMakeFiles/RTAsan_dynamic.x86_64.dir/asan_thread.cpp.o.d -o lib/asan/CMakeFiles/RTAsan_dynamic.x86_64.dir/asan_thread.cpp.o -c ../lib/asan/asan_thread.cpp [465/850] /usr/bin/c++ -I../lib/dfsan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -ffreestanding -fPIE -MD -MT lib/dfsan/CMakeFiles/clang_rt.dfsan-x86_64.dir/dfsan_interceptors.cpp.o -MF lib/dfsan/CMakeFiles/clang_rt.dfsan-x86_64.dir/dfsan_interceptors.cpp.o.d -o lib/dfsan/CMakeFiles/clang_rt.dfsan-x86_64.dir/dfsan_interceptors.cpp.o -c ../lib/dfsan/dfsan_interceptors.cpp [466/850] /usr/bin/c++ -I../lib/msan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -fPIE -ffreestanding -MD -MT lib/msan/CMakeFiles/clang_rt.msan_cxx-x86_64.dir/msan_new_delete.cpp.o -MF lib/msan/CMakeFiles/clang_rt.msan_cxx-x86_64.dir/msan_new_delete.cpp.o.d -o lib/msan/CMakeFiles/clang_rt.msan_cxx-x86_64.dir/msan_new_delete.cpp.o -c ../lib/msan/msan_new_delete.cpp [467/850] cd /builddir/build/BUILD/compiler-rt-13.0.1.src/lib/asan && /usr/bin/python3.6 /builddir/build/BUILD/compiler-rt-13.0.1.src/lib/sanitizer_common/scripts/gen_dynamic_list.py /builddir/build/BUILD/compiler-rt-13.0.1.src/x86_64-redhat-linux-gnu/lib/linux/libclang_rt.asan_cxx-x86_64.a --nm-executable /usr/bin/nm -o /builddir/build/BUILD/compiler-rt-13.0.1.src/x86_64-redhat-linux-gnu/lib/linux/libclang_rt.asan_cxx-x86_64.a.syms && /usr/bin/cmake -E touch /builddir/build/BUILD/compiler-rt-13.0.1.src/x86_64-redhat-linux-gnu/lib/asan/clang_rt.asan_cxx-x86_64.syms-stamp [468/850] /usr/bin/c++ -I../lib/msan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -fPIE -ffreestanding -MD -MT lib/msan/CMakeFiles/clang_rt.msan-x86_64.dir/msan_thread.cpp.o -MF lib/msan/CMakeFiles/clang_rt.msan-x86_64.dir/msan_thread.cpp.o.d -o lib/msan/CMakeFiles/clang_rt.msan-x86_64.dir/msan_thread.cpp.o -c ../lib/msan/msan_thread.cpp [469/850] /usr/bin/c++ -DHWASAN_WITH_INTERCEPTORS=1 -I../lib/hwasan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -fPIC -ffreestanding -ftls-model=initial-exec -MD -MT lib/hwasan/CMakeFiles/RTHwasan_dynamic.x86_64.dir/hwasan_dynamic_shadow.cpp.o -MF lib/hwasan/CMakeFiles/RTHwasan_dynamic.x86_64.dir/hwasan_dynamic_shadow.cpp.o.d -o lib/hwasan/CMakeFiles/RTHwasan_dynamic.x86_64.dir/hwasan_dynamic_shadow.cpp.o -c ../lib/hwasan/hwasan_dynamic_shadow.cpp [470/850] /usr/bin/c++ -DHWASAN_WITH_INTERCEPTORS=1 -I../lib/hwasan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -fPIC -ffreestanding -ftls-model=initial-exec -MD -MT lib/hwasan/CMakeFiles/RTHwasan_dynamic.x86_64.dir/hwasan_exceptions.cpp.o -MF lib/hwasan/CMakeFiles/RTHwasan_dynamic.x86_64.dir/hwasan_exceptions.cpp.o.d -o lib/hwasan/CMakeFiles/RTHwasan_dynamic.x86_64.dir/hwasan_exceptions.cpp.o -c ../lib/hwasan/hwasan_exceptions.cpp [471/850] /usr/bin/c++ -DHWASAN_WITH_INTERCEPTORS=1 -I../lib/hwasan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -fPIC -ffreestanding -ftls-model=initial-exec -MD -MT lib/hwasan/CMakeFiles/RTHwasan_dynamic.x86_64.dir/hwasan_fuchsia.cpp.o -MF lib/hwasan/CMakeFiles/RTHwasan_dynamic.x86_64.dir/hwasan_fuchsia.cpp.o.d -o lib/hwasan/CMakeFiles/RTHwasan_dynamic.x86_64.dir/hwasan_fuchsia.cpp.o -c ../lib/hwasan/hwasan_fuchsia.cpp [472/850] /usr/bin/c++ -DHWASAN_WITH_INTERCEPTORS=1 -I../lib/hwasan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -fPIC -ffreestanding -ftls-model=initial-exec -MD -MT lib/hwasan/CMakeFiles/RTHwasan_dynamic.x86_64.dir/hwasan_globals.cpp.o -MF lib/hwasan/CMakeFiles/RTHwasan_dynamic.x86_64.dir/hwasan_globals.cpp.o.d -o lib/hwasan/CMakeFiles/RTHwasan_dynamic.x86_64.dir/hwasan_globals.cpp.o -c ../lib/hwasan/hwasan_globals.cpp [473/850] /usr/bin/cc -DHWASAN_WITH_INTERCEPTORS=1 -I../lib/hwasan/.. -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -fPIC -ffreestanding -ftls-model=initial-exec -MD -MT lib/hwasan/CMakeFiles/RTHwasan_dynamic.x86_64.dir/hwasan_interceptors_vfork.S.o -MF lib/hwasan/CMakeFiles/RTHwasan_dynamic.x86_64.dir/hwasan_interceptors_vfork.S.o.d -o lib/hwasan/CMakeFiles/RTHwasan_dynamic.x86_64.dir/hwasan_interceptors_vfork.S.o -c ../lib/hwasan/hwasan_interceptors_vfork.S [474/850] /usr/bin/c++ -I../lib/msan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -fPIE -ffreestanding -MD -MT lib/msan/CMakeFiles/clang_rt.msan-x86_64.dir/msan_linux.cpp.o -MF lib/msan/CMakeFiles/clang_rt.msan-x86_64.dir/msan_linux.cpp.o.d -o lib/msan/CMakeFiles/clang_rt.msan-x86_64.dir/msan_linux.cpp.o -c ../lib/msan/msan_linux.cpp [475/850] /usr/bin/c++ -I../lib/msan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -fPIE -ffreestanding -MD -MT lib/msan/CMakeFiles/clang_rt.msan-x86_64.dir/msan_report.cpp.o -MF lib/msan/CMakeFiles/clang_rt.msan-x86_64.dir/msan_report.cpp.o.d -o lib/msan/CMakeFiles/clang_rt.msan-x86_64.dir/msan_report.cpp.o -c ../lib/msan/msan_report.cpp ../lib/msan/msan_report.cpp: In function 'void __msan::DescribeMemoryRange(const void*, __sanitizer::uptr)': ../lib/msan/msan_report.cpp:228:7: warning: 'last_quad_poisoned' may be used uninitialized in this function [-Wmaybe-uninitialized] if (last_quad_poisoned) { ^~ [476/850] /usr/bin/c++ -I../lib/msan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -fPIE -ffreestanding -MD -MT lib/msan/CMakeFiles/clang_rt.msan-x86_64.dir/msan_poisoning.cpp.o -MF lib/msan/CMakeFiles/clang_rt.msan-x86_64.dir/msan_poisoning.cpp.o.d -o lib/msan/CMakeFiles/clang_rt.msan-x86_64.dir/msan_poisoning.cpp.o -c ../lib/msan/msan_poisoning.cpp [477/850] /usr/bin/c++ -DHWASAN_WITH_INTERCEPTORS=1 -I../lib/hwasan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -fPIC -ffreestanding -ftls-model=initial-exec -MD -MT lib/hwasan/CMakeFiles/RTHwasan_dynamic.x86_64.dir/hwasan_allocation_functions.cpp.o -MF lib/hwasan/CMakeFiles/RTHwasan_dynamic.x86_64.dir/hwasan_allocation_functions.cpp.o.d -o lib/hwasan/CMakeFiles/RTHwasan_dynamic.x86_64.dir/hwasan_allocation_functions.cpp.o -c ../lib/hwasan/hwasan_allocation_functions.cpp [478/850] /usr/bin/c++ -DHWASAN_WITH_INTERCEPTORS=1 -I../lib/hwasan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -fPIC -ffreestanding -ftls-model=initial-exec -MD -MT lib/hwasan/CMakeFiles/RTHwasan_dynamic.x86_64.dir/hwasan_interceptors.cpp.o -MF lib/hwasan/CMakeFiles/RTHwasan_dynamic.x86_64.dir/hwasan_interceptors.cpp.o.d -o lib/hwasan/CMakeFiles/RTHwasan_dynamic.x86_64.dir/hwasan_interceptors.cpp.o -c ../lib/hwasan/hwasan_interceptors.cpp [479/850] cd /builddir/build/BUILD/compiler-rt-13.0.1.src/lib/ubsan && /usr/bin/python3.6 /builddir/build/BUILD/compiler-rt-13.0.1.src/lib/sanitizer_common/scripts/gen_dynamic_list.py --extra ubsan.syms.extra /builddir/build/BUILD/compiler-rt-13.0.1.src/x86_64-redhat-linux-gnu/lib/linux/libclang_rt.ubsan_standalone-x86_64.a --nm-executable /usr/bin/nm -o /builddir/build/BUILD/compiler-rt-13.0.1.src/x86_64-redhat-linux-gnu/lib/linux/libclang_rt.ubsan_standalone-x86_64.a.syms && /usr/bin/cmake -E touch /builddir/build/BUILD/compiler-rt-13.0.1.src/x86_64-redhat-linux-gnu/lib/ubsan/clang_rt.ubsan_standalone-x86_64.syms-stamp [480/850] cd /builddir/build/BUILD/compiler-rt-13.0.1.src/lib/ubsan && /usr/bin/python3.6 /builddir/build/BUILD/compiler-rt-13.0.1.src/lib/sanitizer_common/scripts/gen_dynamic_list.py --version-list --extra ubsan.syms.extra /builddir/build/BUILD/compiler-rt-13.0.1.src/x86_64-redhat-linux-gnu/lib/linux/libclang_rt.ubsan_standalone-x86_64.a /builddir/build/BUILD/compiler-rt-13.0.1.src/x86_64-redhat-linux-gnu/lib/linux/libclang_rt.ubsan_standalone_cxx-x86_64.a --nm-executable /usr/bin/nm -o /builddir/build/BUILD/compiler-rt-13.0.1.src/x86_64-redhat-linux-gnu/lib/ubsan/clang_rt.ubsan_standalone-dynamic-x86_64.vers [481/850] /usr/bin/c++ -DHWASAN_WITH_INTERCEPTORS=1 -I../lib/hwasan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -fPIC -ffreestanding -ftls-model=initial-exec -MD -MT lib/hwasan/CMakeFiles/RTHwasan_dynamic.x86_64.dir/hwasan_poisoning.cpp.o -MF lib/hwasan/CMakeFiles/RTHwasan_dynamic.x86_64.dir/hwasan_poisoning.cpp.o.d -o lib/hwasan/CMakeFiles/RTHwasan_dynamic.x86_64.dir/hwasan_poisoning.cpp.o -c ../lib/hwasan/hwasan_poisoning.cpp [482/850] /usr/bin/cc -DHWASAN_WITH_INTERCEPTORS=1 -I../lib/hwasan/.. -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -fPIC -ffreestanding -ftls-model=initial-exec -MD -MT lib/hwasan/CMakeFiles/RTHwasan_dynamic.x86_64.dir/hwasan_setjmp.S.o -MF lib/hwasan/CMakeFiles/RTHwasan_dynamic.x86_64.dir/hwasan_setjmp.S.o.d -o lib/hwasan/CMakeFiles/RTHwasan_dynamic.x86_64.dir/hwasan_setjmp.S.o -c ../lib/hwasan/hwasan_setjmp.S [483/850] /usr/bin/cc -DHWASAN_WITH_INTERCEPTORS=1 -I../lib/hwasan/.. -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -fPIC -ffreestanding -ftls-model=initial-exec -MD -MT lib/hwasan/CMakeFiles/RTHwasan_dynamic.x86_64.dir/hwasan_tag_mismatch_aarch64.S.o -MF lib/hwasan/CMakeFiles/RTHwasan_dynamic.x86_64.dir/hwasan_tag_mismatch_aarch64.S.o.d -o lib/hwasan/CMakeFiles/RTHwasan_dynamic.x86_64.dir/hwasan_tag_mismatch_aarch64.S.o -c ../lib/hwasan/hwasan_tag_mismatch_aarch64.S [484/850] /usr/bin/c++ -DHWASAN_WITH_INTERCEPTORS=1 -I../lib/hwasan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -fPIC -ffreestanding -ftls-model=initial-exec -MD -MT lib/hwasan/CMakeFiles/RTHwasan_dynamic.x86_64.dir/hwasan_type_test.cpp.o -MF lib/hwasan/CMakeFiles/RTHwasan_dynamic.x86_64.dir/hwasan_type_test.cpp.o.d -o lib/hwasan/CMakeFiles/RTHwasan_dynamic.x86_64.dir/hwasan_type_test.cpp.o -c ../lib/hwasan/hwasan_type_test.cpp [485/850] : && /usr/bin/cmake -E rm -f lib/linux/libclang_rt.msan_cxx-x86_64.a && /usr/bin/ar qc lib/linux/libclang_rt.msan_cxx-x86_64.a lib/ubsan/CMakeFiles/RTUbsan_cxx.x86_64.dir/ubsan_handlers_cxx.cpp.o lib/ubsan/CMakeFiles/RTUbsan_cxx.x86_64.dir/ubsan_type_hash.cpp.o lib/ubsan/CMakeFiles/RTUbsan_cxx.x86_64.dir/ubsan_type_hash_itanium.cpp.o lib/ubsan/CMakeFiles/RTUbsan_cxx.x86_64.dir/ubsan_type_hash_win.cpp.o lib/msan/CMakeFiles/clang_rt.msan_cxx-x86_64.dir/msan_new_delete.cpp.o && /usr/bin/ranlib lib/linux/libclang_rt.msan_cxx-x86_64.a && : [486/850] /usr/bin/c++ -DASAN_DYNAMIC=1 -I../lib/asan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -ftls-model=initial-exec -MD -MT lib/asan/CMakeFiles/RTAsan_dynamic.x86_64.dir/asan_fake_stack.cpp.o -MF lib/asan/CMakeFiles/RTAsan_dynamic.x86_64.dir/asan_fake_stack.cpp.o.d -o lib/asan/CMakeFiles/RTAsan_dynamic.x86_64.dir/asan_fake_stack.cpp.o -c ../lib/asan/asan_fake_stack.cpp [487/850] /usr/bin/c++ -I../lib/msan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -fPIE -ffreestanding -MD -MT lib/msan/CMakeFiles/clang_rt.msan-x86_64.dir/msan.cpp.o -MF lib/msan/CMakeFiles/clang_rt.msan-x86_64.dir/msan.cpp.o.d -o lib/msan/CMakeFiles/clang_rt.msan-x86_64.dir/msan.cpp.o -c ../lib/msan/msan.cpp [488/850] /usr/bin/c++ -DHWASAN_WITH_INTERCEPTORS=1 -I../lib/hwasan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -fPIC -ffreestanding -ftls-model=initial-exec -MD -MT lib/hwasan/CMakeFiles/RTHwasan_dynamic.x86_64.dir/hwasan_memintrinsics.cpp.o -MF lib/hwasan/CMakeFiles/RTHwasan_dynamic.x86_64.dir/hwasan_memintrinsics.cpp.o.d -o lib/hwasan/CMakeFiles/RTHwasan_dynamic.x86_64.dir/hwasan_memintrinsics.cpp.o -c ../lib/hwasan/hwasan_memintrinsics.cpp In file included from ../lib/hwasan/hwasan_memintrinsics.cpp:17: ../lib/hwasan/hwasan_checks.h:66:37: warning: 'nodebug' attribute directive ignored [-Wattributes] tag_t mem_tag, uptr ptr, uptr sz) { ^ ../lib/hwasan/hwasan_checks.h:84:72: warning: 'nodebug' attribute directive ignored [-Wattributes] __attribute__((always_inline, nodebug)) static void CheckAddress(uptr p) { ^ ../lib/hwasan/hwasan_checks.h:99:78: warning: 'nodebug' attribute directive ignored [-Wattributes] uptr sz) { ^ ../lib/hwasan/hwasan_checks.h:48:44: warning: always_inline function might not be inlinable [-Wattributes] __attribute__((always_inline)) static void SigTrap(uptr p, uptr size) { ^~~~~~~ ../lib/hwasan/hwasan_checks.h:48:44: warning: always_inline function might not be inlinable [-Wattributes] ../lib/hwasan/hwasan_checks.h:98:53: warning: always_inline function might not be inlinable [-Wattributes] __attribute__((always_inline, nodebug)) static void CheckAddressSized(uptr p, ^~~~~~~~~~~~~~~~~ ../lib/hwasan/hwasan_checks.h:98:53: warning: always_inline function might not be inlinable [-Wattributes] ../lib/hwasan/hwasan_checks.h:65:53: warning: always_inline function might not be inlinable [-Wattributes] __attribute__((always_inline, nodebug)) static bool PossiblyShortTagMatches( ^~~~~~~~~~~~~~~~~~~~~~~ [489/850] /usr/bin/c++ -DHWASAN_WITH_INTERCEPTORS=1 -I../lib/hwasan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -fPIC -ffreestanding -ftls-model=initial-exec -MD -MT lib/hwasan/CMakeFiles/RTHwasan_dynamic.x86_64.dir/hwasan_thread.cpp.o -MF lib/hwasan/CMakeFiles/RTHwasan_dynamic.x86_64.dir/hwasan_thread.cpp.o.d -o lib/hwasan/CMakeFiles/RTHwasan_dynamic.x86_64.dir/hwasan_thread.cpp.o -c ../lib/hwasan/hwasan_thread.cpp [490/850] /usr/bin/c++ -DHWASAN_WITH_INTERCEPTORS=1 -I../lib/hwasan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -fPIC -ffreestanding -ftls-model=initial-exec -MD -MT lib/hwasan/CMakeFiles/RTHwasan_dynamic.x86_64.dir/hwasan_thread_list.cpp.o -MF lib/hwasan/CMakeFiles/RTHwasan_dynamic.x86_64.dir/hwasan_thread_list.cpp.o.d -o lib/hwasan/CMakeFiles/RTHwasan_dynamic.x86_64.dir/hwasan_thread_list.cpp.o -c ../lib/hwasan/hwasan_thread_list.cpp [491/850] /usr/bin/c++ -DHWASAN_WITH_INTERCEPTORS=1 -I../lib/hwasan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -fPIC -ffreestanding -ftls-model=initial-exec -MD -MT lib/hwasan/CMakeFiles/RTHwasan_dynamic.x86_64.dir/hwasan_new_delete.cpp.o -MF lib/hwasan/CMakeFiles/RTHwasan_dynamic.x86_64.dir/hwasan_new_delete.cpp.o.d -o lib/hwasan/CMakeFiles/RTHwasan_dynamic.x86_64.dir/hwasan_new_delete.cpp.o -c ../lib/hwasan/hwasan_new_delete.cpp [492/850] /usr/bin/c++ -DHWASAN_WITH_INTERCEPTORS=1 -I../lib/hwasan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -fPIC -ffreestanding -MD -MT lib/hwasan/CMakeFiles/RTHwasan_cxx.x86_64.dir/hwasan_new_delete.cpp.o -MF lib/hwasan/CMakeFiles/RTHwasan_cxx.x86_64.dir/hwasan_new_delete.cpp.o.d -o lib/hwasan/CMakeFiles/RTHwasan_cxx.x86_64.dir/hwasan_new_delete.cpp.o -c ../lib/hwasan/hwasan_new_delete.cpp [493/850] /usr/bin/c++ -DHWASAN_WITH_INTERCEPTORS=1 -I../lib/hwasan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -fPIC -ffreestanding -MD -MT lib/hwasan/CMakeFiles/RTHwasan.x86_64.dir/hwasan_allocation_functions.cpp.o -MF lib/hwasan/CMakeFiles/RTHwasan.x86_64.dir/hwasan_allocation_functions.cpp.o.d -o lib/hwasan/CMakeFiles/RTHwasan.x86_64.dir/hwasan_allocation_functions.cpp.o -c ../lib/hwasan/hwasan_allocation_functions.cpp [494/850] /usr/bin/c++ -DHWASAN_WITH_INTERCEPTORS=1 -I../lib/hwasan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -fPIC -ffreestanding -MD -MT lib/hwasan/CMakeFiles/RTHwasan.x86_64.dir/hwasan_dynamic_shadow.cpp.o -MF lib/hwasan/CMakeFiles/RTHwasan.x86_64.dir/hwasan_dynamic_shadow.cpp.o.d -o lib/hwasan/CMakeFiles/RTHwasan.x86_64.dir/hwasan_dynamic_shadow.cpp.o -c ../lib/hwasan/hwasan_dynamic_shadow.cpp [495/850] /usr/bin/c++ -DHWASAN_WITH_INTERCEPTORS=1 -I../lib/hwasan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -fPIC -ffreestanding -MD -MT lib/hwasan/CMakeFiles/RTHwasan.x86_64.dir/hwasan_exceptions.cpp.o -MF lib/hwasan/CMakeFiles/RTHwasan.x86_64.dir/hwasan_exceptions.cpp.o.d -o lib/hwasan/CMakeFiles/RTHwasan.x86_64.dir/hwasan_exceptions.cpp.o -c ../lib/hwasan/hwasan_exceptions.cpp [496/850] /usr/bin/c++ -DHWASAN_WITH_INTERCEPTORS=1 -I../lib/hwasan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -fPIC -ffreestanding -MD -MT lib/hwasan/CMakeFiles/RTHwasan.x86_64.dir/hwasan_fuchsia.cpp.o -MF lib/hwasan/CMakeFiles/RTHwasan.x86_64.dir/hwasan_fuchsia.cpp.o.d -o lib/hwasan/CMakeFiles/RTHwasan.x86_64.dir/hwasan_fuchsia.cpp.o -c ../lib/hwasan/hwasan_fuchsia.cpp [497/850] /usr/bin/c++ -DHWASAN_WITH_INTERCEPTORS=1 -I../lib/hwasan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -fPIC -ffreestanding -MD -MT lib/hwasan/CMakeFiles/RTHwasan.x86_64.dir/hwasan_globals.cpp.o -MF lib/hwasan/CMakeFiles/RTHwasan.x86_64.dir/hwasan_globals.cpp.o.d -o lib/hwasan/CMakeFiles/RTHwasan.x86_64.dir/hwasan_globals.cpp.o -c ../lib/hwasan/hwasan_globals.cpp [498/850] /usr/bin/cc -DHWASAN_WITH_INTERCEPTORS=1 -I../lib/hwasan/.. -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -fPIC -ffreestanding -MD -MT lib/hwasan/CMakeFiles/RTHwasan.x86_64.dir/hwasan_interceptors_vfork.S.o -MF lib/hwasan/CMakeFiles/RTHwasan.x86_64.dir/hwasan_interceptors_vfork.S.o.d -o lib/hwasan/CMakeFiles/RTHwasan.x86_64.dir/hwasan_interceptors_vfork.S.o -c ../lib/hwasan/hwasan_interceptors_vfork.S [499/850] /usr/bin/c++ -I../lib/ubsan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -DUBSAN_CAN_USE_CXXABI -MD -MT lib/ubsan/CMakeFiles/RTUbsan_dynamic_version_script_dummy.x86_64.dir/dummy.cpp.o -MF lib/ubsan/CMakeFiles/RTUbsan_dynamic_version_script_dummy.x86_64.dir/dummy.cpp.o.d -o lib/ubsan/CMakeFiles/RTUbsan_dynamic_version_script_dummy.x86_64.dir/dummy.cpp.o -c lib/ubsan/dummy.cpp [500/850] /usr/bin/c++ -I../lib/asan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -MD -MT lib/asan/CMakeFiles/RTAsan.x86_64.dir/asan_report.cpp.o -MF lib/asan/CMakeFiles/RTAsan.x86_64.dir/asan_report.cpp.o.d -o lib/asan/CMakeFiles/RTAsan.x86_64.dir/asan_report.cpp.o -c ../lib/asan/asan_report.cpp [501/850] /usr/bin/c++ -I../lib/dfsan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -ffreestanding -fPIE -MD -MT lib/dfsan/CMakeFiles/clang_rt.dfsan-x86_64.dir/dfsan.cpp.o -MF lib/dfsan/CMakeFiles/clang_rt.dfsan-x86_64.dir/dfsan.cpp.o.d -o lib/dfsan/CMakeFiles/clang_rt.dfsan-x86_64.dir/dfsan.cpp.o -c ../lib/dfsan/dfsan.cpp [502/850] /usr/bin/c++ -I../lib/dfsan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -ffreestanding -fPIE -MD -MT lib/dfsan/CMakeFiles/clang_rt.dfsan-x86_64.dir/dfsan_allocator.cpp.o -MF lib/dfsan/CMakeFiles/clang_rt.dfsan-x86_64.dir/dfsan_allocator.cpp.o.d -o lib/dfsan/CMakeFiles/clang_rt.dfsan-x86_64.dir/dfsan_allocator.cpp.o -c ../lib/dfsan/dfsan_allocator.cpp [503/850] /usr/bin/c++ -I../lib/msan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -fPIE -ffreestanding -MD -MT lib/msan/CMakeFiles/clang_rt.msan-x86_64.dir/msan_allocator.cpp.o -MF lib/msan/CMakeFiles/clang_rt.msan-x86_64.dir/msan_allocator.cpp.o.d -o lib/msan/CMakeFiles/clang_rt.msan-x86_64.dir/msan_allocator.cpp.o -c ../lib/msan/msan_allocator.cpp [504/850] /usr/bin/c++ -DHWASAN_WITH_INTERCEPTORS=1 -I../lib/hwasan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -fPIC -ffreestanding -ftls-model=initial-exec -MD -MT lib/hwasan/CMakeFiles/RTHwasan_dynamic.x86_64.dir/hwasan.cpp.o -MF lib/hwasan/CMakeFiles/RTHwasan_dynamic.x86_64.dir/hwasan.cpp.o.d -o lib/hwasan/CMakeFiles/RTHwasan_dynamic.x86_64.dir/hwasan.cpp.o -c ../lib/hwasan/hwasan.cpp In file included from ../lib/hwasan/hwasan.cpp:16: ../lib/hwasan/hwasan_checks.h:66:37: warning: 'nodebug' attribute directive ignored [-Wattributes] tag_t mem_tag, uptr ptr, uptr sz) { ^ ../lib/hwasan/hwasan_checks.h:84:72: warning: 'nodebug' attribute directive ignored [-Wattributes] __attribute__((always_inline, nodebug)) static void CheckAddress(uptr p) { ^ ../lib/hwasan/hwasan_checks.h:99:78: warning: 'nodebug' attribute directive ignored [-Wattributes] uptr sz) { ^ ../lib/hwasan/hwasan_checks.h:22:44: warning: always_inline function might not be inlinable [-Wattributes] __attribute__((always_inline)) static void SigTrap(uptr p) { ^~~~~~~ ../lib/hwasan/hwasan_checks.h:22:44: warning: always_inline function might not be inlinable [-Wattributes] ../lib/hwasan/hwasan_checks.h:22:44: warning: always_inline function might not be inlinable [-Wattributes] ../lib/hwasan/hwasan_checks.h:22:44: warning: always_inline function might not be inlinable [-Wattributes] ../lib/hwasan/hwasan_checks.h:22:44: warning: always_inline function might not be inlinable [-Wattributes] ../lib/hwasan/hwasan_checks.h:48:44: warning: always_inline function might not be inlinable [-Wattributes] __attribute__((always_inline)) static void SigTrap(uptr p, uptr size) { ^~~~~~~ ../lib/hwasan/hwasan_checks.h:22:44: warning: always_inline function might not be inlinable [-Wattributes] __attribute__((always_inline)) static void SigTrap(uptr p) { ^~~~~~~ ../lib/hwasan/hwasan_checks.h:22:44: warning: always_inline function might not be inlinable [-Wattributes] ../lib/hwasan/hwasan_checks.h:22:44: warning: always_inline function might not be inlinable [-Wattributes] ../lib/hwasan/hwasan_checks.h:22:44: warning: always_inline function might not be inlinable [-Wattributes] ../lib/hwasan/hwasan_checks.h:22:44: warning: always_inline function might not be inlinable [-Wattributes] ../lib/hwasan/hwasan_checks.h:48:44: warning: always_inline function might not be inlinable [-Wattributes] __attribute__((always_inline)) static void SigTrap(uptr p, uptr size) { ^~~~~~~ ../lib/hwasan/hwasan_checks.h:22:44: warning: always_inline function might not be inlinable [-Wattributes] __attribute__((always_inline)) static void SigTrap(uptr p) { ^~~~~~~ ../lib/hwasan/hwasan_checks.h:22:44: warning: always_inline function might not be inlinable [-Wattributes] ../lib/hwasan/hwasan_checks.h:22:44: warning: always_inline function might not be inlinable [-Wattributes] ../lib/hwasan/hwasan_checks.h:22:44: warning: always_inline function might not be inlinable [-Wattributes] ../lib/hwasan/hwasan_checks.h:22:44: warning: always_inline function might not be inlinable [-Wattributes] ../lib/hwasan/hwasan_checks.h:48:44: warning: always_inline function might not be inlinable [-Wattributes] __attribute__((always_inline)) static void SigTrap(uptr p, uptr size) { ^~~~~~~ ../lib/hwasan/hwasan_checks.h:22:44: warning: always_inline function might not be inlinable [-Wattributes] __attribute__((always_inline)) static void SigTrap(uptr p) { ^~~~~~~ ../lib/hwasan/hwasan_checks.h:22:44: warning: always_inline function might not be inlinable [-Wattributes] ../lib/hwasan/hwasan_checks.h:22:44: warning: always_inline function might not be inlinable [-Wattributes] ../lib/hwasan/hwasan_checks.h:22:44: warning: always_inline function might not be inlinable [-Wattributes] ../lib/hwasan/hwasan_checks.h:22:44: warning: always_inline function might not be inlinable [-Wattributes] ../lib/hwasan/hwasan_checks.h:48:44: warning: always_inline function might not be inlinable [-Wattributes] __attribute__((always_inline)) static void SigTrap(uptr p, uptr size) { ^~~~~~~ ../lib/hwasan/hwasan_checks.h:84:53: warning: always_inline function might not be inlinable [-Wattributes] __attribute__((always_inline, nodebug)) static void CheckAddress(uptr p) { ^~~~~~~~~~~~ ../lib/hwasan/hwasan_checks.h:84:53: warning: always_inline function might not be inlinable [-Wattributes] ../lib/hwasan/hwasan_checks.h:84:53: warning: always_inline function might not be inlinable [-Wattributes] ../lib/hwasan/hwasan_checks.h:84:53: warning: always_inline function might not be inlinable [-Wattributes] ../lib/hwasan/hwasan_checks.h:84:53: warning: always_inline function might not be inlinable [-Wattributes] ../lib/hwasan/hwasan_checks.h:98:53: warning: always_inline function might not be inlinable [-Wattributes] __attribute__((always_inline, nodebug)) static void CheckAddressSized(uptr p, ^~~~~~~~~~~~~~~~~ ../lib/hwasan/hwasan_checks.h:84:53: warning: always_inline function might not be inlinable [-Wattributes] __attribute__((always_inline, nodebug)) static void CheckAddress(uptr p) { ^~~~~~~~~~~~ ../lib/hwasan/hwasan_checks.h:84:53: warning: always_inline function might not be inlinable [-Wattributes] ../lib/hwasan/hwasan_checks.h:84:53: warning: always_inline function might not be inlinable [-Wattributes] ../lib/hwasan/hwasan_checks.h:84:53: warning: always_inline function might not be inlinable [-Wattributes] ../lib/hwasan/hwasan_checks.h:84:53: warning: always_inline function might not be inlinable [-Wattributes] ../lib/hwasan/hwasan_checks.h:98:53: warning: always_inline function might not be inlinable [-Wattributes] __attribute__((always_inline, nodebug)) static void CheckAddressSized(uptr p, ^~~~~~~~~~~~~~~~~ ../lib/hwasan/hwasan_checks.h:84:53: warning: always_inline function might not be inlinable [-Wattributes] __attribute__((always_inline, nodebug)) static void CheckAddress(uptr p) { ^~~~~~~~~~~~ ../lib/hwasan/hwasan_checks.h:84:53: warning: always_inline function might not be inlinable [-Wattributes] ../lib/hwasan/hwasan_checks.h:84:53: warning: always_inline function might not be inlinable [-Wattributes] ../lib/hwasan/hwasan_checks.h:84:53: warning: always_inline function might not be inlinable [-Wattributes] ../lib/hwasan/hwasan_checks.h:84:53: warning: always_inline function might not be inlinable [-Wattributes] ../lib/hwasan/hwasan_checks.h:98:53: warning: always_inline function might not be inlinable [-Wattributes] __attribute__((always_inline, nodebug)) static void CheckAddressSized(uptr p, ^~~~~~~~~~~~~~~~~ ../lib/hwasan/hwasan_checks.h:84:53: warning: always_inline function might not be inlinable [-Wattributes] __attribute__((always_inline, nodebug)) static void CheckAddress(uptr p) { ^~~~~~~~~~~~ ../lib/hwasan/hwasan_checks.h:84:53: warning: always_inline function might not be inlinable [-Wattributes] ../lib/hwasan/hwasan_checks.h:84:53: warning: always_inline function might not be inlinable [-Wattributes] ../lib/hwasan/hwasan_checks.h:84:53: warning: always_inline function might not be inlinable [-Wattributes] ../lib/hwasan/hwasan_checks.h:84:53: warning: always_inline function might not be inlinable [-Wattributes] ../lib/hwasan/hwasan_checks.h:98:53: warning: always_inline function might not be inlinable [-Wattributes] __attribute__((always_inline, nodebug)) static void CheckAddressSized(uptr p, ^~~~~~~~~~~~~~~~~ ../lib/hwasan/hwasan_checks.h:65:53: warning: always_inline function might not be inlinable [-Wattributes] __attribute__((always_inline, nodebug)) static bool PossiblyShortTagMatches( ^~~~~~~~~~~~~~~~~~~~~~~ [505/850] /usr/bin/c++ -DHWASAN_WITH_INTERCEPTORS=1 -I../lib/hwasan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -fPIC -ffreestanding -ftls-model=initial-exec -MD -MT lib/hwasan/CMakeFiles/RTHwasan_dynamic.x86_64.dir/hwasan_linux.cpp.o -MF lib/hwasan/CMakeFiles/RTHwasan_dynamic.x86_64.dir/hwasan_linux.cpp.o.d -o lib/hwasan/CMakeFiles/RTHwasan_dynamic.x86_64.dir/hwasan_linux.cpp.o -c ../lib/hwasan/hwasan_linux.cpp [506/850] /usr/bin/c++ -DHWASAN_WITH_INTERCEPTORS=1 -I../lib/hwasan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -fPIC -ffreestanding -MD -MT lib/hwasan/CMakeFiles/RTHwasan.x86_64.dir/hwasan_interceptors.cpp.o -MF lib/hwasan/CMakeFiles/RTHwasan.x86_64.dir/hwasan_interceptors.cpp.o.d -o lib/hwasan/CMakeFiles/RTHwasan.x86_64.dir/hwasan_interceptors.cpp.o -c ../lib/hwasan/hwasan_interceptors.cpp [507/850] /usr/bin/c++ -DHWASAN_WITH_INTERCEPTORS=1 -I../lib/hwasan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -fPIC -ffreestanding -MD -MT lib/hwasan/CMakeFiles/RTHwasan.x86_64.dir/hwasan_poisoning.cpp.o -MF lib/hwasan/CMakeFiles/RTHwasan.x86_64.dir/hwasan_poisoning.cpp.o.d -o lib/hwasan/CMakeFiles/RTHwasan.x86_64.dir/hwasan_poisoning.cpp.o -c ../lib/hwasan/hwasan_poisoning.cpp [508/850] /usr/bin/cc -DHWASAN_WITH_INTERCEPTORS=1 -I../lib/hwasan/.. -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -fPIC -ffreestanding -MD -MT lib/hwasan/CMakeFiles/RTHwasan.x86_64.dir/hwasan_setjmp.S.o -MF lib/hwasan/CMakeFiles/RTHwasan.x86_64.dir/hwasan_setjmp.S.o.d -o lib/hwasan/CMakeFiles/RTHwasan.x86_64.dir/hwasan_setjmp.S.o -c ../lib/hwasan/hwasan_setjmp.S [509/850] /usr/bin/cc -DHWASAN_WITH_INTERCEPTORS=1 -I../lib/hwasan/.. -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -fPIC -ffreestanding -MD -MT lib/hwasan/CMakeFiles/RTHwasan.x86_64.dir/hwasan_tag_mismatch_aarch64.S.o -MF lib/hwasan/CMakeFiles/RTHwasan.x86_64.dir/hwasan_tag_mismatch_aarch64.S.o.d -o lib/hwasan/CMakeFiles/RTHwasan.x86_64.dir/hwasan_tag_mismatch_aarch64.S.o -c ../lib/hwasan/hwasan_tag_mismatch_aarch64.S [510/850] cd /builddir/build/BUILD/compiler-rt-13.0.1.src/lib/msan && /usr/bin/python3.6 /builddir/build/BUILD/compiler-rt-13.0.1.src/lib/sanitizer_common/scripts/gen_dynamic_list.py --extra msan.syms.extra /builddir/build/BUILD/compiler-rt-13.0.1.src/x86_64-redhat-linux-gnu/lib/linux/libclang_rt.msan_cxx-x86_64.a --nm-executable /usr/bin/nm -o /builddir/build/BUILD/compiler-rt-13.0.1.src/x86_64-redhat-linux-gnu/lib/linux/libclang_rt.msan_cxx-x86_64.a.syms && /usr/bin/cmake -E touch /builddir/build/BUILD/compiler-rt-13.0.1.src/x86_64-redhat-linux-gnu/lib/msan/clang_rt.msan_cxx-x86_64.syms-stamp [511/850] /usr/bin/c++ -DHWASAN_WITH_INTERCEPTORS=1 -I../lib/hwasan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -fPIC -ffreestanding -MD -MT lib/hwasan/CMakeFiles/RTHwasan.x86_64.dir/hwasan_thread_list.cpp.o -MF lib/hwasan/CMakeFiles/RTHwasan.x86_64.dir/hwasan_thread_list.cpp.o.d -o lib/hwasan/CMakeFiles/RTHwasan.x86_64.dir/hwasan_thread_list.cpp.o -c ../lib/hwasan/hwasan_thread_list.cpp [512/850] /usr/bin/c++ -DHWASAN_WITH_INTERCEPTORS=1 -I../lib/hwasan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -fPIC -ffreestanding -MD -MT lib/hwasan/CMakeFiles/RTHwasan.x86_64.dir/hwasan_type_test.cpp.o -MF lib/hwasan/CMakeFiles/RTHwasan.x86_64.dir/hwasan_type_test.cpp.o.d -o lib/hwasan/CMakeFiles/RTHwasan.x86_64.dir/hwasan_type_test.cpp.o -c ../lib/hwasan/hwasan_type_test.cpp [513/850] : && /usr/bin/cmake -E rm -f lib/linux/libclang_rt.hwasan_aliases_cxx-x86_64.a && /usr/bin/ar qc lib/linux/libclang_rt.hwasan_aliases_cxx-x86_64.a lib/hwasan/CMakeFiles/RTHwasan_cxx.x86_64.dir/hwasan_new_delete.cpp.o lib/ubsan/CMakeFiles/RTUbsan_cxx.x86_64.dir/ubsan_handlers_cxx.cpp.o lib/ubsan/CMakeFiles/RTUbsan_cxx.x86_64.dir/ubsan_type_hash.cpp.o lib/ubsan/CMakeFiles/RTUbsan_cxx.x86_64.dir/ubsan_type_hash_itanium.cpp.o lib/ubsan/CMakeFiles/RTUbsan_cxx.x86_64.dir/ubsan_type_hash_win.cpp.o && /usr/bin/ranlib lib/linux/libclang_rt.hwasan_aliases_cxx-x86_64.a && : [514/850] : && /usr/bin/cmake -E rm -f lib/linux/libclang_rt.hwasan_cxx-x86_64.a && /usr/bin/ar qc lib/linux/libclang_rt.hwasan_cxx-x86_64.a lib/hwasan/CMakeFiles/RTHwasan_cxx.x86_64.dir/hwasan_new_delete.cpp.o lib/ubsan/CMakeFiles/RTUbsan_cxx.x86_64.dir/ubsan_handlers_cxx.cpp.o lib/ubsan/CMakeFiles/RTUbsan_cxx.x86_64.dir/ubsan_type_hash.cpp.o lib/ubsan/CMakeFiles/RTUbsan_cxx.x86_64.dir/ubsan_type_hash_itanium.cpp.o lib/ubsan/CMakeFiles/RTUbsan_cxx.x86_64.dir/ubsan_type_hash_win.cpp.o && /usr/bin/ranlib lib/linux/libclang_rt.hwasan_cxx-x86_64.a && : [515/850] /usr/bin/c++ -DHWASAN_WITH_INTERCEPTORS=1 -I../lib/hwasan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -fPIC -ffreestanding -DHWASAN_ALIASING_MODE -MD -MT lib/hwasan/CMakeFiles/RTHwasanAliases.x86_64.dir/hwasan_exceptions.cpp.o -MF lib/hwasan/CMakeFiles/RTHwasanAliases.x86_64.dir/hwasan_exceptions.cpp.o.d -o lib/hwasan/CMakeFiles/RTHwasanAliases.x86_64.dir/hwasan_exceptions.cpp.o -c ../lib/hwasan/hwasan_exceptions.cpp [516/850] /usr/bin/c++ -DHWASAN_WITH_INTERCEPTORS=1 -I../lib/hwasan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -fPIC -ffreestanding -DHWASAN_ALIASING_MODE -MD -MT lib/hwasan/CMakeFiles/RTHwasanAliases.x86_64.dir/hwasan_fuchsia.cpp.o -MF lib/hwasan/CMakeFiles/RTHwasanAliases.x86_64.dir/hwasan_fuchsia.cpp.o.d -o lib/hwasan/CMakeFiles/RTHwasanAliases.x86_64.dir/hwasan_fuchsia.cpp.o -c ../lib/hwasan/hwasan_fuchsia.cpp [517/850] /usr/bin/c++ -DASAN_DYNAMIC=1 -I../lib/asan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -ftls-model=initial-exec -MD -MT lib/asan/CMakeFiles/RTAsan_dynamic.x86_64.dir/asan_report.cpp.o -MF lib/asan/CMakeFiles/RTAsan_dynamic.x86_64.dir/asan_report.cpp.o.d -o lib/asan/CMakeFiles/RTAsan_dynamic.x86_64.dir/asan_report.cpp.o -c ../lib/asan/asan_report.cpp [518/850] /usr/bin/c++ -DHWASAN_WITH_INTERCEPTORS=1 -I../lib/hwasan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -fPIC -ffreestanding -MD -MT lib/hwasan/CMakeFiles/RTHwasan.x86_64.dir/hwasan_linux.cpp.o -MF lib/hwasan/CMakeFiles/RTHwasan.x86_64.dir/hwasan_linux.cpp.o.d -o lib/hwasan/CMakeFiles/RTHwasan.x86_64.dir/hwasan_linux.cpp.o -c ../lib/hwasan/hwasan_linux.cpp [519/850] /usr/bin/c++ -DHWASAN_WITH_INTERCEPTORS=1 -I../lib/hwasan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -fPIC -ffreestanding -MD -MT lib/hwasan/CMakeFiles/RTHwasan.x86_64.dir/hwasan_memintrinsics.cpp.o -MF lib/hwasan/CMakeFiles/RTHwasan.x86_64.dir/hwasan_memintrinsics.cpp.o.d -o lib/hwasan/CMakeFiles/RTHwasan.x86_64.dir/hwasan_memintrinsics.cpp.o -c ../lib/hwasan/hwasan_memintrinsics.cpp In file included from ../lib/hwasan/hwasan_memintrinsics.cpp:17: ../lib/hwasan/hwasan_checks.h:66:37: warning: 'nodebug' attribute directive ignored [-Wattributes] tag_t mem_tag, uptr ptr, uptr sz) { ^ ../lib/hwasan/hwasan_checks.h:84:72: warning: 'nodebug' attribute directive ignored [-Wattributes] __attribute__((always_inline, nodebug)) static void CheckAddress(uptr p) { ^ ../lib/hwasan/hwasan_checks.h:99:78: warning: 'nodebug' attribute directive ignored [-Wattributes] uptr sz) { ^ ../lib/hwasan/hwasan_checks.h:48:44: warning: always_inline function might not be inlinable [-Wattributes] __attribute__((always_inline)) static void SigTrap(uptr p, uptr size) { ^~~~~~~ ../lib/hwasan/hwasan_checks.h:48:44: warning: always_inline function might not be inlinable [-Wattributes] ../lib/hwasan/hwasan_checks.h:98:53: warning: always_inline function might not be inlinable [-Wattributes] __attribute__((always_inline, nodebug)) static void CheckAddressSized(uptr p, ^~~~~~~~~~~~~~~~~ ../lib/hwasan/hwasan_checks.h:98:53: warning: always_inline function might not be inlinable [-Wattributes] ../lib/hwasan/hwasan_checks.h:65:53: warning: always_inline function might not be inlinable [-Wattributes] __attribute__((always_inline, nodebug)) static bool PossiblyShortTagMatches( ^~~~~~~~~~~~~~~~~~~~~~~ [520/850] /usr/bin/c++ -DHWASAN_WITH_INTERCEPTORS=1 -I../lib/hwasan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -fPIC -ffreestanding -MD -MT lib/hwasan/CMakeFiles/RTHwasan.x86_64.dir/hwasan_thread.cpp.o -MF lib/hwasan/CMakeFiles/RTHwasan.x86_64.dir/hwasan_thread.cpp.o.d -o lib/hwasan/CMakeFiles/RTHwasan.x86_64.dir/hwasan_thread.cpp.o -c ../lib/hwasan/hwasan_thread.cpp [521/850] /usr/bin/c++ -DHWASAN_WITH_INTERCEPTORS=1 -I../lib/hwasan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -fPIC -ffreestanding -DHWASAN_ALIASING_MODE -MD -MT lib/hwasan/CMakeFiles/RTHwasanAliases.x86_64.dir/hwasan_allocation_functions.cpp.o -MF lib/hwasan/CMakeFiles/RTHwasanAliases.x86_64.dir/hwasan_allocation_functions.cpp.o.d -o lib/hwasan/CMakeFiles/RTHwasanAliases.x86_64.dir/hwasan_allocation_functions.cpp.o -c ../lib/hwasan/hwasan_allocation_functions.cpp [522/850] /usr/bin/c++ -DHWASAN_WITH_INTERCEPTORS=1 -I../lib/hwasan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -fPIC -ffreestanding -DHWASAN_ALIASING_MODE -MD -MT lib/hwasan/CMakeFiles/RTHwasanAliases.x86_64.dir/hwasan_dynamic_shadow.cpp.o -MF lib/hwasan/CMakeFiles/RTHwasanAliases.x86_64.dir/hwasan_dynamic_shadow.cpp.o.d -o lib/hwasan/CMakeFiles/RTHwasanAliases.x86_64.dir/hwasan_dynamic_shadow.cpp.o -c ../lib/hwasan/hwasan_dynamic_shadow.cpp [523/850] /usr/bin/c++ -DHWASAN_WITH_INTERCEPTORS=1 -I../lib/hwasan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -fPIC -ffreestanding -DHWASAN_ALIASING_MODE -MD -MT lib/hwasan/CMakeFiles/RTHwasanAliases.x86_64.dir/hwasan_globals.cpp.o -MF lib/hwasan/CMakeFiles/RTHwasanAliases.x86_64.dir/hwasan_globals.cpp.o.d -o lib/hwasan/CMakeFiles/RTHwasanAliases.x86_64.dir/hwasan_globals.cpp.o -c ../lib/hwasan/hwasan_globals.cpp [524/850] /usr/bin/c++ -DHWASAN_WITH_INTERCEPTORS=1 -I../lib/hwasan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -fPIC -ffreestanding -DHWASAN_ALIASING_MODE -MD -MT lib/hwasan/CMakeFiles/RTHwasanAliases.x86_64.dir/hwasan_interceptors.cpp.o -MF lib/hwasan/CMakeFiles/RTHwasanAliases.x86_64.dir/hwasan_interceptors.cpp.o.d -o lib/hwasan/CMakeFiles/RTHwasanAliases.x86_64.dir/hwasan_interceptors.cpp.o -c ../lib/hwasan/hwasan_interceptors.cpp [525/850] /usr/bin/cc -DHWASAN_WITH_INTERCEPTORS=1 -I../lib/hwasan/.. -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -fPIC -ffreestanding -DHWASAN_ALIASING_MODE -MD -MT lib/hwasan/CMakeFiles/RTHwasanAliases.x86_64.dir/hwasan_interceptors_vfork.S.o -MF lib/hwasan/CMakeFiles/RTHwasanAliases.x86_64.dir/hwasan_interceptors_vfork.S.o.d -o lib/hwasan/CMakeFiles/RTHwasanAliases.x86_64.dir/hwasan_interceptors_vfork.S.o -c ../lib/hwasan/hwasan_interceptors_vfork.S [526/850] /usr/bin/c++ -DHWASAN_WITH_INTERCEPTORS=1 -I../lib/hwasan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -fPIC -ffreestanding -DHWASAN_ALIASING_MODE -MD -MT lib/hwasan/CMakeFiles/RTHwasanAliases.x86_64.dir/hwasan_poisoning.cpp.o -MF lib/hwasan/CMakeFiles/RTHwasanAliases.x86_64.dir/hwasan_poisoning.cpp.o.d -o lib/hwasan/CMakeFiles/RTHwasanAliases.x86_64.dir/hwasan_poisoning.cpp.o -c ../lib/hwasan/hwasan_poisoning.cpp [527/850] /usr/bin/cc -DHWASAN_WITH_INTERCEPTORS=1 -I../lib/hwasan/.. -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -fPIC -ffreestanding -DHWASAN_ALIASING_MODE -MD -MT lib/hwasan/CMakeFiles/RTHwasanAliases.x86_64.dir/hwasan_setjmp.S.o -MF lib/hwasan/CMakeFiles/RTHwasanAliases.x86_64.dir/hwasan_setjmp.S.o.d -o lib/hwasan/CMakeFiles/RTHwasanAliases.x86_64.dir/hwasan_setjmp.S.o -c ../lib/hwasan/hwasan_setjmp.S [528/850] /usr/bin/cc -DHWASAN_WITH_INTERCEPTORS=1 -I../lib/hwasan/.. -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -fPIC -ffreestanding -DHWASAN_ALIASING_MODE -MD -MT lib/hwasan/CMakeFiles/RTHwasanAliases.x86_64.dir/hwasan_tag_mismatch_aarch64.S.o -MF lib/hwasan/CMakeFiles/RTHwasanAliases.x86_64.dir/hwasan_tag_mismatch_aarch64.S.o.d -o lib/hwasan/CMakeFiles/RTHwasanAliases.x86_64.dir/hwasan_tag_mismatch_aarch64.S.o -c ../lib/hwasan/hwasan_tag_mismatch_aarch64.S [529/850] /usr/bin/c++ -DHWASAN_WITH_INTERCEPTORS=1 -I../lib/hwasan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -fPIC -ffreestanding -DHWASAN_ALIASING_MODE -MD -MT lib/hwasan/CMakeFiles/RTHwasanAliases.x86_64.dir/hwasan_type_test.cpp.o -MF lib/hwasan/CMakeFiles/RTHwasanAliases.x86_64.dir/hwasan_type_test.cpp.o.d -o lib/hwasan/CMakeFiles/RTHwasanAliases.x86_64.dir/hwasan_type_test.cpp.o -c ../lib/hwasan/hwasan_type_test.cpp [530/850] /usr/bin/c++ -I../lib/asan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -MD -MT lib/asan/CMakeFiles/RTAsan.x86_64.dir/asan_allocator.cpp.o -MF lib/asan/CMakeFiles/RTAsan.x86_64.dir/asan_allocator.cpp.o.d -o lib/asan/CMakeFiles/RTAsan.x86_64.dir/asan_allocator.cpp.o -c ../lib/asan/asan_allocator.cpp [531/850] /usr/bin/c++ -I../lib/dfsan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -ffreestanding -fPIE -MD -MT lib/dfsan/CMakeFiles/clang_rt.dfsan-x86_64.dir/dfsan_custom.cpp.o -MF lib/dfsan/CMakeFiles/clang_rt.dfsan-x86_64.dir/dfsan_custom.cpp.o.d -o lib/dfsan/CMakeFiles/clang_rt.dfsan-x86_64.dir/dfsan_custom.cpp.o -c ../lib/dfsan/dfsan_custom.cpp [532/850] /usr/bin/c++ -DHWASAN_WITH_INTERCEPTORS=1 -I../lib/hwasan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -fPIC -ffreestanding -ftls-model=initial-exec -MD -MT lib/hwasan/CMakeFiles/RTHwasan_dynamic.x86_64.dir/hwasan_report.cpp.o -MF lib/hwasan/CMakeFiles/RTHwasan_dynamic.x86_64.dir/hwasan_report.cpp.o.d -o lib/hwasan/CMakeFiles/RTHwasan_dynamic.x86_64.dir/hwasan_report.cpp.o -c ../lib/hwasan/hwasan_report.cpp [533/850] /usr/bin/c++ -DHWASAN_WITH_INTERCEPTORS=1 -I../lib/hwasan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -fPIC -ffreestanding -MD -MT lib/hwasan/CMakeFiles/RTHwasan.x86_64.dir/hwasan.cpp.o -MF lib/hwasan/CMakeFiles/RTHwasan.x86_64.dir/hwasan.cpp.o.d -o lib/hwasan/CMakeFiles/RTHwasan.x86_64.dir/hwasan.cpp.o -c ../lib/hwasan/hwasan.cpp In file included from ../lib/hwasan/hwasan.cpp:16: ../lib/hwasan/hwasan_checks.h:66:37: warning: 'nodebug' attribute directive ignored [-Wattributes] tag_t mem_tag, uptr ptr, uptr sz) { ^ ../lib/hwasan/hwasan_checks.h:84:72: warning: 'nodebug' attribute directive ignored [-Wattributes] __attribute__((always_inline, nodebug)) static void CheckAddress(uptr p) { ^ ../lib/hwasan/hwasan_checks.h:99:78: warning: 'nodebug' attribute directive ignored [-Wattributes] uptr sz) { ^ ../lib/hwasan/hwasan_checks.h:22:44: warning: always_inline function might not be inlinable [-Wattributes] __attribute__((always_inline)) static void SigTrap(uptr p) { ^~~~~~~ ../lib/hwasan/hwasan_checks.h:22:44: warning: always_inline function might not be inlinable [-Wattributes] ../lib/hwasan/hwasan_checks.h:22:44: warning: always_inline function might not be inlinable [-Wattributes] ../lib/hwasan/hwasan_checks.h:22:44: warning: always_inline function might not be inlinable [-Wattributes] ../lib/hwasan/hwasan_checks.h:22:44: warning: always_inline function might not be inlinable [-Wattributes] ../lib/hwasan/hwasan_checks.h:48:44: warning: always_inline function might not be inlinable [-Wattributes] __attribute__((always_inline)) static void SigTrap(uptr p, uptr size) { ^~~~~~~ ../lib/hwasan/hwasan_checks.h:22:44: warning: always_inline function might not be inlinable [-Wattributes] __attribute__((always_inline)) static void SigTrap(uptr p) { ^~~~~~~ ../lib/hwasan/hwasan_checks.h:22:44: warning: always_inline function might not be inlinable [-Wattributes] ../lib/hwasan/hwasan_checks.h:22:44: warning: always_inline function might not be inlinable [-Wattributes] ../lib/hwasan/hwasan_checks.h:22:44: warning: always_inline function might not be inlinable [-Wattributes] ../lib/hwasan/hwasan_checks.h:22:44: warning: always_inline function might not be inlinable [-Wattributes] ../lib/hwasan/hwasan_checks.h:48:44: warning: always_inline function might not be inlinable [-Wattributes] __attribute__((always_inline)) static void SigTrap(uptr p, uptr size) { ^~~~~~~ ../lib/hwasan/hwasan_checks.h:22:44: warning: always_inline function might not be inlinable [-Wattributes] __attribute__((always_inline)) static void SigTrap(uptr p) { ^~~~~~~ ../lib/hwasan/hwasan_checks.h:22:44: warning: always_inline function might not be inlinable [-Wattributes] ../lib/hwasan/hwasan_checks.h:22:44: warning: always_inline function might not be inlinable [-Wattributes] ../lib/hwasan/hwasan_checks.h:22:44: warning: always_inline function might not be inlinable [-Wattributes] ../lib/hwasan/hwasan_checks.h:22:44: warning: always_inline function might not be inlinable [-Wattributes] ../lib/hwasan/hwasan_checks.h:48:44: warning: always_inline function might not be inlinable [-Wattributes] __attribute__((always_inline)) static void SigTrap(uptr p, uptr size) { ^~~~~~~ ../lib/hwasan/hwasan_checks.h:22:44: warning: always_inline function might not be inlinable [-Wattributes] __attribute__((always_inline)) static void SigTrap(uptr p) { ^~~~~~~ ../lib/hwasan/hwasan_checks.h:22:44: warning: always_inline function might not be inlinable [-Wattributes] ../lib/hwasan/hwasan_checks.h:22:44: warning: always_inline function might not be inlinable [-Wattributes] ../lib/hwasan/hwasan_checks.h:22:44: warning: always_inline function might not be inlinable [-Wattributes] ../lib/hwasan/hwasan_checks.h:22:44: warning: always_inline function might not be inlinable [-Wattributes] ../lib/hwasan/hwasan_checks.h:48:44: warning: always_inline function might not be inlinable [-Wattributes] __attribute__((always_inline)) static void SigTrap(uptr p, uptr size) { ^~~~~~~ ../lib/hwasan/hwasan_checks.h:84:53: warning: always_inline function might not be inlinable [-Wattributes] __attribute__((always_inline, nodebug)) static void CheckAddress(uptr p) { ^~~~~~~~~~~~ ../lib/hwasan/hwasan_checks.h:84:53: warning: always_inline function might not be inlinable [-Wattributes] ../lib/hwasan/hwasan_checks.h:84:53: warning: always_inline function might not be inlinable [-Wattributes] ../lib/hwasan/hwasan_checks.h:84:53: warning: always_inline function might not be inlinable [-Wattributes] ../lib/hwasan/hwasan_checks.h:84:53: warning: always_inline function might not be inlinable [-Wattributes] ../lib/hwasan/hwasan_checks.h:98:53: warning: always_inline function might not be inlinable [-Wattributes] __attribute__((always_inline, nodebug)) static void CheckAddressSized(uptr p, ^~~~~~~~~~~~~~~~~ ../lib/hwasan/hwasan_checks.h:84:53: warning: always_inline function might not be inlinable [-Wattributes] __attribute__((always_inline, nodebug)) static void CheckAddress(uptr p) { ^~~~~~~~~~~~ ../lib/hwasan/hwasan_checks.h:84:53: warning: always_inline function might not be inlinable [-Wattributes] ../lib/hwasan/hwasan_checks.h:84:53: warning: always_inline function might not be inlinable [-Wattributes] ../lib/hwasan/hwasan_checks.h:84:53: warning: always_inline function might not be inlinable [-Wattributes] ../lib/hwasan/hwasan_checks.h:84:53: warning: always_inline function might not be inlinable [-Wattributes] ../lib/hwasan/hwasan_checks.h:98:53: warning: always_inline function might not be inlinable [-Wattributes] __attribute__((always_inline, nodebug)) static void CheckAddressSized(uptr p, ^~~~~~~~~~~~~~~~~ ../lib/hwasan/hwasan_checks.h:84:53: warning: always_inline function might not be inlinable [-Wattributes] __attribute__((always_inline, nodebug)) static void CheckAddress(uptr p) { ^~~~~~~~~~~~ ../lib/hwasan/hwasan_checks.h:84:53: warning: always_inline function might not be inlinable [-Wattributes] ../lib/hwasan/hwasan_checks.h:84:53: warning: always_inline function might not be inlinable [-Wattributes] ../lib/hwasan/hwasan_checks.h:84:53: warning: always_inline function might not be inlinable [-Wattributes] ../lib/hwasan/hwasan_checks.h:84:53: warning: always_inline function might not be inlinable [-Wattributes] ../lib/hwasan/hwasan_checks.h:98:53: warning: always_inline function might not be inlinable [-Wattributes] __attribute__((always_inline, nodebug)) static void CheckAddressSized(uptr p, ^~~~~~~~~~~~~~~~~ ../lib/hwasan/hwasan_checks.h:84:53: warning: always_inline function might not be inlinable [-Wattributes] __attribute__((always_inline, nodebug)) static void CheckAddress(uptr p) { ^~~~~~~~~~~~ ../lib/hwasan/hwasan_checks.h:84:53: warning: always_inline function might not be inlinable [-Wattributes] ../lib/hwasan/hwasan_checks.h:84:53: warning: always_inline function might not be inlinable [-Wattributes] ../lib/hwasan/hwasan_checks.h:84:53: warning: always_inline function might not be inlinable [-Wattributes] ../lib/hwasan/hwasan_checks.h:84:53: warning: always_inline function might not be inlinable [-Wattributes] ../lib/hwasan/hwasan_checks.h:98:53: warning: always_inline function might not be inlinable [-Wattributes] __attribute__((always_inline, nodebug)) static void CheckAddressSized(uptr p, ^~~~~~~~~~~~~~~~~ ../lib/hwasan/hwasan_checks.h:65:53: warning: always_inline function might not be inlinable [-Wattributes] __attribute__((always_inline, nodebug)) static bool PossiblyShortTagMatches( ^~~~~~~~~~~~~~~~~~~~~~~ [534/850] /usr/bin/c++ -DHWASAN_WITH_INTERCEPTORS=1 -I../lib/hwasan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -fPIC -ffreestanding -DHWASAN_ALIASING_MODE -MD -MT lib/hwasan/CMakeFiles/RTHwasanAliases.x86_64.dir/hwasan_memintrinsics.cpp.o -MF lib/hwasan/CMakeFiles/RTHwasanAliases.x86_64.dir/hwasan_memintrinsics.cpp.o.d -o lib/hwasan/CMakeFiles/RTHwasanAliases.x86_64.dir/hwasan_memintrinsics.cpp.o -c ../lib/hwasan/hwasan_memintrinsics.cpp In file included from ../lib/hwasan/hwasan_memintrinsics.cpp:17: ../lib/hwasan/hwasan_checks.h:66:37: warning: 'nodebug' attribute directive ignored [-Wattributes] tag_t mem_tag, uptr ptr, uptr sz) { ^ ../lib/hwasan/hwasan_checks.h:84:72: warning: 'nodebug' attribute directive ignored [-Wattributes] __attribute__((always_inline, nodebug)) static void CheckAddress(uptr p) { ^ ../lib/hwasan/hwasan_checks.h:99:78: warning: 'nodebug' attribute directive ignored [-Wattributes] uptr sz) { ^ ../lib/hwasan/hwasan_checks.h:48:44: warning: always_inline function might not be inlinable [-Wattributes] __attribute__((always_inline)) static void SigTrap(uptr p, uptr size) { ^~~~~~~ ../lib/hwasan/hwasan_checks.h:48:44: warning: always_inline function might not be inlinable [-Wattributes] ../lib/hwasan/hwasan_checks.h:98:53: warning: always_inline function might not be inlinable [-Wattributes] __attribute__((always_inline, nodebug)) static void CheckAddressSized(uptr p, ^~~~~~~~~~~~~~~~~ ../lib/hwasan/hwasan_checks.h:98:53: warning: always_inline function might not be inlinable [-Wattributes] ../lib/hwasan/hwasan_checks.h:65:53: warning: always_inline function might not be inlinable [-Wattributes] __attribute__((always_inline, nodebug)) static bool PossiblyShortTagMatches( ^~~~~~~~~~~~~~~~~~~~~~~ [535/850] /usr/bin/c++ -DHWASAN_WITH_INTERCEPTORS=1 -I../lib/hwasan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -fPIC -ffreestanding -DHWASAN_ALIASING_MODE -MD -MT lib/hwasan/CMakeFiles/RTHwasanAliases.x86_64.dir/hwasan_thread.cpp.o -MF lib/hwasan/CMakeFiles/RTHwasanAliases.x86_64.dir/hwasan_thread.cpp.o.d -o lib/hwasan/CMakeFiles/RTHwasanAliases.x86_64.dir/hwasan_thread.cpp.o -c ../lib/hwasan/hwasan_thread.cpp [536/850] /usr/bin/c++ -DHWASAN_WITH_INTERCEPTORS=1 -I../lib/hwasan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -fPIC -ffreestanding -DHWASAN_ALIASING_MODE -MD -MT lib/hwasan/CMakeFiles/RTHwasanAliases.x86_64.dir/hwasan_thread_list.cpp.o -MF lib/hwasan/CMakeFiles/RTHwasanAliases.x86_64.dir/hwasan_thread_list.cpp.o.d -o lib/hwasan/CMakeFiles/RTHwasanAliases.x86_64.dir/hwasan_thread_list.cpp.o -c ../lib/hwasan/hwasan_thread_list.cpp [537/850] /usr/bin/c++ -DHWASAN_WITH_INTERCEPTORS=1 -I../lib/hwasan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -fPIC -ffreestanding -ftls-model=initial-exec -DHWASAN_ALIASING_MODE -MD -MT lib/hwasan/CMakeFiles/RTHwasanAliases_dynamic.x86_64.dir/hwasan_exceptions.cpp.o -MF lib/hwasan/CMakeFiles/RTHwasanAliases_dynamic.x86_64.dir/hwasan_exceptions.cpp.o.d -o lib/hwasan/CMakeFiles/RTHwasanAliases_dynamic.x86_64.dir/hwasan_exceptions.cpp.o -c ../lib/hwasan/hwasan_exceptions.cpp [538/850] /usr/bin/c++ -DHWASAN_WITH_INTERCEPTORS=1 -I../lib/hwasan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -fPIC -ffreestanding -ftls-model=initial-exec -DHWASAN_ALIASING_MODE -MD -MT lib/hwasan/CMakeFiles/RTHwasanAliases_dynamic.x86_64.dir/hwasan_fuchsia.cpp.o -MF lib/hwasan/CMakeFiles/RTHwasanAliases_dynamic.x86_64.dir/hwasan_fuchsia.cpp.o.d -o lib/hwasan/CMakeFiles/RTHwasanAliases_dynamic.x86_64.dir/hwasan_fuchsia.cpp.o -c ../lib/hwasan/hwasan_fuchsia.cpp [539/850] /usr/bin/c++ -DHWASAN_WITH_INTERCEPTORS=1 -I../lib/hwasan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -fPIC -ffreestanding -ftls-model=initial-exec -DHWASAN_ALIASING_MODE -MD -MT lib/hwasan/CMakeFiles/RTHwasanAliases_dynamic.x86_64.dir/hwasan_globals.cpp.o -MF lib/hwasan/CMakeFiles/RTHwasanAliases_dynamic.x86_64.dir/hwasan_globals.cpp.o.d -o lib/hwasan/CMakeFiles/RTHwasanAliases_dynamic.x86_64.dir/hwasan_globals.cpp.o -c ../lib/hwasan/hwasan_globals.cpp [540/850] /usr/bin/cc -DHWASAN_WITH_INTERCEPTORS=1 -I../lib/hwasan/.. -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -fPIC -ffreestanding -ftls-model=initial-exec -DHWASAN_ALIASING_MODE -MD -MT lib/hwasan/CMakeFiles/RTHwasanAliases_dynamic.x86_64.dir/hwasan_interceptors_vfork.S.o -MF lib/hwasan/CMakeFiles/RTHwasanAliases_dynamic.x86_64.dir/hwasan_interceptors_vfork.S.o.d -o lib/hwasan/CMakeFiles/RTHwasanAliases_dynamic.x86_64.dir/hwasan_interceptors_vfork.S.o -c ../lib/hwasan/hwasan_interceptors_vfork.S [541/850] /usr/bin/c++ -DHWASAN_WITH_INTERCEPTORS=1 -I../lib/hwasan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -fPIC -ffreestanding -ftls-model=initial-exec -DHWASAN_ALIASING_MODE -MD -MT lib/hwasan/CMakeFiles/RTHwasanAliases_dynamic.x86_64.dir/hwasan_poisoning.cpp.o -MF lib/hwasan/CMakeFiles/RTHwasanAliases_dynamic.x86_64.dir/hwasan_poisoning.cpp.o.d -o lib/hwasan/CMakeFiles/RTHwasanAliases_dynamic.x86_64.dir/hwasan_poisoning.cpp.o -c ../lib/hwasan/hwasan_poisoning.cpp [542/850] /usr/bin/cc -DHWASAN_WITH_INTERCEPTORS=1 -I../lib/hwasan/.. -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -fPIC -ffreestanding -ftls-model=initial-exec -DHWASAN_ALIASING_MODE -MD -MT lib/hwasan/CMakeFiles/RTHwasanAliases_dynamic.x86_64.dir/hwasan_setjmp.S.o -MF lib/hwasan/CMakeFiles/RTHwasanAliases_dynamic.x86_64.dir/hwasan_setjmp.S.o.d -o lib/hwasan/CMakeFiles/RTHwasanAliases_dynamic.x86_64.dir/hwasan_setjmp.S.o -c ../lib/hwasan/hwasan_setjmp.S [543/850] /usr/bin/cc -DHWASAN_WITH_INTERCEPTORS=1 -I../lib/hwasan/.. -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -fPIC -ffreestanding -ftls-model=initial-exec -DHWASAN_ALIASING_MODE -MD -MT lib/hwasan/CMakeFiles/RTHwasanAliases_dynamic.x86_64.dir/hwasan_tag_mismatch_aarch64.S.o -MF lib/hwasan/CMakeFiles/RTHwasanAliases_dynamic.x86_64.dir/hwasan_tag_mismatch_aarch64.S.o.d -o lib/hwasan/CMakeFiles/RTHwasanAliases_dynamic.x86_64.dir/hwasan_tag_mismatch_aarch64.S.o -c ../lib/hwasan/hwasan_tag_mismatch_aarch64.S [544/850] /usr/bin/c++ -DHWASAN_WITH_INTERCEPTORS=1 -I../lib/hwasan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -fPIC -ffreestanding -ftls-model=initial-exec -MD -MT lib/hwasan/CMakeFiles/RTHwasan_dynamic.x86_64.dir/hwasan_allocator.cpp.o -MF lib/hwasan/CMakeFiles/RTHwasan_dynamic.x86_64.dir/hwasan_allocator.cpp.o.d -o lib/hwasan/CMakeFiles/RTHwasan_dynamic.x86_64.dir/hwasan_allocator.cpp.o -c ../lib/hwasan/hwasan_allocator.cpp In file included from ../lib/hwasan/hwasan_allocator.cpp:19: ../lib/hwasan/hwasan_checks.h:66:37: warning: 'nodebug' attribute directive ignored [-Wattributes] tag_t mem_tag, uptr ptr, uptr sz) { ^ ../lib/hwasan/hwasan_checks.h:84:72: warning: 'nodebug' attribute directive ignored [-Wattributes] __attribute__((always_inline, nodebug)) static void CheckAddress(uptr p) { ^ ../lib/hwasan/hwasan_checks.h:99:78: warning: 'nodebug' attribute directive ignored [-Wattributes] uptr sz) { ^ ../lib/hwasan/hwasan_checks.h:65:53: warning: always_inline function might not be inlinable [-Wattributes] __attribute__((always_inline, nodebug)) static bool PossiblyShortTagMatches( ^~~~~~~~~~~~~~~~~~~~~~~ [545/850] : && /usr/bin/c++ -fPIC -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -m64 -nodefaultlibs -Wl,-z,text -Wl,--version-script,/builddir/build/BUILD/compiler-rt-13.0.1.src/x86_64-redhat-linux-gnu/lib/ubsan/clang_rt.ubsan_standalone-dynamic-x86_64.vers -Wl,-z,gnu-version-script-compat -shared -Wl,-soname,libclang_rt.ubsan_standalone-x86_64.so -o lib/linux/libclang_rt.ubsan_standalone-x86_64.so lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_allocator.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_common.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_deadlock_detector1.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_deadlock_detector2.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_errno.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_file.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_flags.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_flag_parser.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_fuchsia.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_libc.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_libignore.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_linux.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_linux_s390.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_mac.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_mutex.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_netbsd.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_persistent_allocator.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_platform_limits_freebsd.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_platform_limits_linux.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_platform_limits_netbsd.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_platform_limits_posix.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_platform_limits_solaris.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_posix.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_printf.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_procmaps_common.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_procmaps_bsd.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_procmaps_fuchsia.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_procmaps_linux.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_procmaps_mac.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_procmaps_solaris.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_solaris.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_stoptheworld_fuchsia.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_stoptheworld_mac.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_suppressions.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_tls_get_addr.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_thread_registry.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_type_traits.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_win.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_termination.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_common_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_allocator_checks.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_linux_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_mac_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_posix_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_stoptheworld_linux_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_stoptheworld_netbsd_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonCoverage.x86_64.dir/sancov_flags.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonCoverage.x86_64.dir/sanitizer_coverage_fuchsia.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonCoverage.x86_64.dir/sanitizer_coverage_libcdep_new.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonCoverage.x86_64.dir/sanitizer_coverage_win_sections.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_allocator_report.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_chained_origin_depot.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_stackdepot.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_stacktrace.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_stacktrace_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_stacktrace_printer.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_stacktrace_sparc.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_libbacktrace.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_mac.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_markup.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_posix_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_report.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_win.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_unwind_linux_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_unwind_win.cpp.o lib/ubsan/CMakeFiles/RTUbsan.x86_64.dir/ubsan_diag.cpp.o lib/ubsan/CMakeFiles/RTUbsan.x86_64.dir/ubsan_init.cpp.o lib/ubsan/CMakeFiles/RTUbsan.x86_64.dir/ubsan_flags.cpp.o lib/ubsan/CMakeFiles/RTUbsan.x86_64.dir/ubsan_handlers.cpp.o lib/ubsan/CMakeFiles/RTUbsan.x86_64.dir/ubsan_monitor.cpp.o lib/ubsan/CMakeFiles/RTUbsan.x86_64.dir/ubsan_value.cpp.o lib/ubsan/CMakeFiles/RTUbsan_cxx.x86_64.dir/ubsan_handlers_cxx.cpp.o lib/ubsan/CMakeFiles/RTUbsan_cxx.x86_64.dir/ubsan_type_hash.cpp.o lib/ubsan/CMakeFiles/RTUbsan_cxx.x86_64.dir/ubsan_type_hash_itanium.cpp.o lib/ubsan/CMakeFiles/RTUbsan_cxx.x86_64.dir/ubsan_type_hash_win.cpp.o lib/ubsan/CMakeFiles/RTUbsan_standalone.x86_64.dir/ubsan_diag_standalone.cpp.o lib/ubsan/CMakeFiles/RTUbsan_standalone.x86_64.dir/ubsan_init_standalone.cpp.o lib/ubsan/CMakeFiles/RTUbsan_standalone.x86_64.dir/ubsan_signals_standalone.cpp.o lib/interception/CMakeFiles/RTInterception.x86_64.dir/interception_linux.cpp.o lib/interception/CMakeFiles/RTInterception.x86_64.dir/interception_mac.cpp.o lib/interception/CMakeFiles/RTInterception.x86_64.dir/interception_win.cpp.o lib/interception/CMakeFiles/RTInterception.x86_64.dir/interception_type_test.cpp.o lib/ubsan/CMakeFiles/RTUbsan_dynamic_version_script_dummy.x86_64.dir/dummy.cpp.o -lstdc++ -lgcc_s -lc -ldl -lrt -lpthread && : /usr/bin/ld: warning: -z gnu-version-script-compat ignored. [546/850] /usr/bin/c++ -DHWASAN_WITH_INTERCEPTORS=1 -I../lib/hwasan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -fPIC -ffreestanding -ftls-model=initial-exec -DHWASAN_ALIASING_MODE -MD -MT lib/hwasan/CMakeFiles/RTHwasanAliases_dynamic.x86_64.dir/hwasan_allocation_functions.cpp.o -MF lib/hwasan/CMakeFiles/RTHwasanAliases_dynamic.x86_64.dir/hwasan_allocation_functions.cpp.o.d -o lib/hwasan/CMakeFiles/RTHwasanAliases_dynamic.x86_64.dir/hwasan_allocation_functions.cpp.o -c ../lib/hwasan/hwasan_allocation_functions.cpp [547/850] /usr/bin/c++ -DHWASAN_WITH_INTERCEPTORS=1 -I../lib/hwasan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -fPIC -ffreestanding -ftls-model=initial-exec -DHWASAN_ALIASING_MODE -MD -MT lib/hwasan/CMakeFiles/RTHwasanAliases_dynamic.x86_64.dir/hwasan_dynamic_shadow.cpp.o -MF lib/hwasan/CMakeFiles/RTHwasanAliases_dynamic.x86_64.dir/hwasan_dynamic_shadow.cpp.o.d -o lib/hwasan/CMakeFiles/RTHwasanAliases_dynamic.x86_64.dir/hwasan_dynamic_shadow.cpp.o -c ../lib/hwasan/hwasan_dynamic_shadow.cpp [548/850] /usr/bin/c++ -DHWASAN_WITH_INTERCEPTORS=1 -I../lib/hwasan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -fPIC -ffreestanding -ftls-model=initial-exec -DHWASAN_ALIASING_MODE -MD -MT lib/hwasan/CMakeFiles/RTHwasanAliases_dynamic.x86_64.dir/hwasan_interceptors.cpp.o -MF lib/hwasan/CMakeFiles/RTHwasanAliases_dynamic.x86_64.dir/hwasan_interceptors.cpp.o.d -o lib/hwasan/CMakeFiles/RTHwasanAliases_dynamic.x86_64.dir/hwasan_interceptors.cpp.o -c ../lib/hwasan/hwasan_interceptors.cpp [549/850] /usr/bin/c++ -DHWASAN_WITH_INTERCEPTORS=1 -I../lib/hwasan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -fPIC -ffreestanding -ftls-model=initial-exec -DHWASAN_ALIASING_MODE -MD -MT lib/hwasan/CMakeFiles/RTHwasanAliases_dynamic.x86_64.dir/hwasan_thread_list.cpp.o -MF lib/hwasan/CMakeFiles/RTHwasanAliases_dynamic.x86_64.dir/hwasan_thread_list.cpp.o.d -o lib/hwasan/CMakeFiles/RTHwasanAliases_dynamic.x86_64.dir/hwasan_thread_list.cpp.o -c ../lib/hwasan/hwasan_thread_list.cpp [550/850] /usr/bin/c++ -DHWASAN_WITH_INTERCEPTORS=1 -I../lib/hwasan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -fPIC -ffreestanding -ftls-model=initial-exec -DHWASAN_ALIASING_MODE -MD -MT lib/hwasan/CMakeFiles/RTHwasanAliases_dynamic.x86_64.dir/hwasan_type_test.cpp.o -MF lib/hwasan/CMakeFiles/RTHwasanAliases_dynamic.x86_64.dir/hwasan_type_test.cpp.o.d -o lib/hwasan/CMakeFiles/RTHwasanAliases_dynamic.x86_64.dir/hwasan_type_test.cpp.o -c ../lib/hwasan/hwasan_type_test.cpp [551/850] cd /builddir/build/BUILD/compiler-rt-13.0.1.src/lib/hwasan && /usr/bin/python3.6 /builddir/build/BUILD/compiler-rt-13.0.1.src/lib/sanitizer_common/scripts/gen_dynamic_list.py --extra hwasan.syms.extra /builddir/build/BUILD/compiler-rt-13.0.1.src/x86_64-redhat-linux-gnu/lib/linux/libclang_rt.hwasan_cxx-x86_64.a --nm-executable /usr/bin/nm -o /builddir/build/BUILD/compiler-rt-13.0.1.src/x86_64-redhat-linux-gnu/lib/linux/libclang_rt.hwasan_cxx-x86_64.a.syms && /usr/bin/cmake -E touch /builddir/build/BUILD/compiler-rt-13.0.1.src/x86_64-redhat-linux-gnu/lib/hwasan/clang_rt.hwasan_cxx-x86_64.syms-stamp [552/850] cd /builddir/build/BUILD/compiler-rt-13.0.1.src/x86_64-redhat-linux-gnu/lib/hwasan && /usr/bin/cmake -E copy_if_different /builddir/build/BUILD/compiler-rt-13.0.1.src/lib/hwasan/hwasan_ignorelist.txt /builddir/build/BUILD/compiler-rt-13.0.1.src/x86_64-redhat-linux-gnu/share/hwasan_ignorelist.txt [553/850] : && /usr/bin/cmake -E rm -f lib/linux/libclang_rt.dfsan-x86_64.a && /usr/bin/ar qc lib/linux/libclang_rt.dfsan-x86_64.a lib/interception/CMakeFiles/RTInterception.x86_64.dir/interception_linux.cpp.o lib/interception/CMakeFiles/RTInterception.x86_64.dir/interception_mac.cpp.o lib/interception/CMakeFiles/RTInterception.x86_64.dir/interception_win.cpp.o lib/interception/CMakeFiles/RTInterception.x86_64.dir/interception_type_test.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_allocator.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_common.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_deadlock_detector1.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_deadlock_detector2.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_errno.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_file.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_flags.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_flag_parser.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_fuchsia.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_libc.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_libignore.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_linux.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_linux_s390.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_mac.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_mutex.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_netbsd.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_persistent_allocator.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_platform_limits_freebsd.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_platform_limits_linux.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_platform_limits_netbsd.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_platform_limits_posix.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_platform_limits_solaris.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_posix.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_printf.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_procmaps_common.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_procmaps_bsd.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_procmaps_fuchsia.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_procmaps_linux.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_procmaps_mac.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_procmaps_solaris.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_solaris.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_stoptheworld_fuchsia.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_stoptheworld_mac.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_suppressions.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_tls_get_addr.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_thread_registry.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_type_traits.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_win.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_termination.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_common_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_allocator_checks.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_linux_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_mac_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_posix_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_stoptheworld_linux_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_stoptheworld_netbsd_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_allocator_report.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_chained_origin_depot.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_stackdepot.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_stacktrace.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_stacktrace_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_stacktrace_printer.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_stacktrace_sparc.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_libbacktrace.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_mac.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_markup.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_posix_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_report.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_win.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_unwind_linux_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_unwind_win.cpp.o lib/dfsan/CMakeFiles/clang_rt.dfsan-x86_64.dir/dfsan.cpp.o lib/dfsan/CMakeFiles/clang_rt.dfsan-x86_64.dir/dfsan_allocator.cpp.o lib/dfsan/CMakeFiles/clang_rt.dfsan-x86_64.dir/dfsan_chained_origin_depot.cpp.o lib/dfsan/CMakeFiles/clang_rt.dfsan-x86_64.dir/dfsan_custom.cpp.o lib/dfsan/CMakeFiles/clang_rt.dfsan-x86_64.dir/dfsan_interceptors.cpp.o lib/dfsan/CMakeFiles/clang_rt.dfsan-x86_64.dir/dfsan_new_delete.cpp.o lib/dfsan/CMakeFiles/clang_rt.dfsan-x86_64.dir/dfsan_thread.cpp.o && /usr/bin/ranlib lib/linux/libclang_rt.dfsan-x86_64.a && : [554/850] cd /builddir/build/BUILD/compiler-rt-13.0.1.src/lib/hwasan && /usr/bin/python3.6 /builddir/build/BUILD/compiler-rt-13.0.1.src/lib/sanitizer_common/scripts/gen_dynamic_list.py --extra hwasan.syms.extra /builddir/build/BUILD/compiler-rt-13.0.1.src/x86_64-redhat-linux-gnu/lib/linux/libclang_rt.hwasan_aliases_cxx-x86_64.a --nm-executable /usr/bin/nm -o /builddir/build/BUILD/compiler-rt-13.0.1.src/x86_64-redhat-linux-gnu/lib/linux/libclang_rt.hwasan_aliases_cxx-x86_64.a.syms && /usr/bin/cmake -E touch /builddir/build/BUILD/compiler-rt-13.0.1.src/x86_64-redhat-linux-gnu/lib/hwasan/clang_rt.hwasan_aliases_cxx-x86_64.syms-stamp [555/850] cd /builddir/build/BUILD/compiler-rt-13.0.1.src/x86_64-redhat-linux-gnu/lib/hwasan/scripts && /usr/bin/cmake -E copy_if_different /builddir/build/BUILD/compiler-rt-13.0.1.src/lib/hwasan/scripts/hwasan_symbolize /builddir/build/BUILD/compiler-rt-13.0.1.src/x86_64-redhat-linux-gnu/bin/hwasan_symbolize [556/850] /usr/bin/c++ -I../lib/tsan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fPIE -fno-rtti -msse3 -Wframe-larger-than=530 -MD -MT lib/tsan/CMakeFiles/clang_rt.tsan-x86_64.dir/rtl/tsan_malloc_mac.cpp.o -MF lib/tsan/CMakeFiles/clang_rt.tsan-x86_64.dir/rtl/tsan_malloc_mac.cpp.o.d -o lib/tsan/CMakeFiles/clang_rt.tsan-x86_64.dir/rtl/tsan_malloc_mac.cpp.o -c ../lib/tsan/rtl/tsan_malloc_mac.cpp [557/850] /usr/bin/c++ -DHWASAN_WITH_INTERCEPTORS=1 -I../lib/hwasan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -fPIC -ffreestanding -DHWASAN_ALIASING_MODE -MD -MT lib/hwasan/CMakeFiles/RTHwasanAliases.x86_64.dir/hwasan.cpp.o -MF lib/hwasan/CMakeFiles/RTHwasanAliases.x86_64.dir/hwasan.cpp.o.d -o lib/hwasan/CMakeFiles/RTHwasanAliases.x86_64.dir/hwasan.cpp.o -c ../lib/hwasan/hwasan.cpp In file included from ../lib/hwasan/hwasan.cpp:16: ../lib/hwasan/hwasan_checks.h:66:37: warning: 'nodebug' attribute directive ignored [-Wattributes] tag_t mem_tag, uptr ptr, uptr sz) { ^ ../lib/hwasan/hwasan_checks.h:84:72: warning: 'nodebug' attribute directive ignored [-Wattributes] __attribute__((always_inline, nodebug)) static void CheckAddress(uptr p) { ^ ../lib/hwasan/hwasan_checks.h:99:78: warning: 'nodebug' attribute directive ignored [-Wattributes] uptr sz) { ^ ../lib/hwasan/hwasan_checks.h:22:44: warning: always_inline function might not be inlinable [-Wattributes] __attribute__((always_inline)) static void SigTrap(uptr p) { ^~~~~~~ ../lib/hwasan/hwasan_checks.h:22:44: warning: always_inline function might not be inlinable [-Wattributes] ../lib/hwasan/hwasan_checks.h:22:44: warning: always_inline function might not be inlinable [-Wattributes] ../lib/hwasan/hwasan_checks.h:22:44: warning: always_inline function might not be inlinable [-Wattributes] ../lib/hwasan/hwasan_checks.h:22:44: warning: always_inline function might not be inlinable [-Wattributes] ../lib/hwasan/hwasan_checks.h:48:44: warning: always_inline function might not be inlinable [-Wattributes] __attribute__((always_inline)) static void SigTrap(uptr p, uptr size) { ^~~~~~~ ../lib/hwasan/hwasan_checks.h:22:44: warning: always_inline function might not be inlinable [-Wattributes] __attribute__((always_inline)) static void SigTrap(uptr p) { ^~~~~~~ ../lib/hwasan/hwasan_checks.h:22:44: warning: always_inline function might not be inlinable [-Wattributes] ../lib/hwasan/hwasan_checks.h:22:44: warning: always_inline function might not be inlinable [-Wattributes] ../lib/hwasan/hwasan_checks.h:22:44: warning: always_inline function might not be inlinable [-Wattributes] ../lib/hwasan/hwasan_checks.h:22:44: warning: always_inline function might not be inlinable [-Wattributes] ../lib/hwasan/hwasan_checks.h:48:44: warning: always_inline function might not be inlinable [-Wattributes] __attribute__((always_inline)) static void SigTrap(uptr p, uptr size) { ^~~~~~~ ../lib/hwasan/hwasan_checks.h:22:44: warning: always_inline function might not be inlinable [-Wattributes] __attribute__((always_inline)) static void SigTrap(uptr p) { ^~~~~~~ ../lib/hwasan/hwasan_checks.h:22:44: warning: always_inline function might not be inlinable [-Wattributes] ../lib/hwasan/hwasan_checks.h:22:44: warning: always_inline function might not be inlinable [-Wattributes] ../lib/hwasan/hwasan_checks.h:22:44: warning: always_inline function might not be inlinable [-Wattributes] ../lib/hwasan/hwasan_checks.h:22:44: warning: always_inline function might not be inlinable [-Wattributes] ../lib/hwasan/hwasan_checks.h:48:44: warning: always_inline function might not be inlinable [-Wattributes] __attribute__((always_inline)) static void SigTrap(uptr p, uptr size) { ^~~~~~~ ../lib/hwasan/hwasan_checks.h:22:44: warning: always_inline function might not be inlinable [-Wattributes] __attribute__((always_inline)) static void SigTrap(uptr p) { ^~~~~~~ ../lib/hwasan/hwasan_checks.h:22:44: warning: always_inline function might not be inlinable [-Wattributes] ../lib/hwasan/hwasan_checks.h:22:44: warning: always_inline function might not be inlinable [-Wattributes] ../lib/hwasan/hwasan_checks.h:22:44: warning: always_inline function might not be inlinable [-Wattributes] ../lib/hwasan/hwasan_checks.h:22:44: warning: always_inline function might not be inlinable [-Wattributes] ../lib/hwasan/hwasan_checks.h:48:44: warning: always_inline function might not be inlinable [-Wattributes] __attribute__((always_inline)) static void SigTrap(uptr p, uptr size) { ^~~~~~~ ../lib/hwasan/hwasan_checks.h:84:53: warning: always_inline function might not be inlinable [-Wattributes] __attribute__((always_inline, nodebug)) static void CheckAddress(uptr p) { ^~~~~~~~~~~~ ../lib/hwasan/hwasan_checks.h:84:53: warning: always_inline function might not be inlinable [-Wattributes] ../lib/hwasan/hwasan_checks.h:84:53: warning: always_inline function might not be inlinable [-Wattributes] ../lib/hwasan/hwasan_checks.h:84:53: warning: always_inline function might not be inlinable [-Wattributes] ../lib/hwasan/hwasan_checks.h:84:53: warning: always_inline function might not be inlinable [-Wattributes] ../lib/hwasan/hwasan_checks.h:98:53: warning: always_inline function might not be inlinable [-Wattributes] __attribute__((always_inline, nodebug)) static void CheckAddressSized(uptr p, ^~~~~~~~~~~~~~~~~ ../lib/hwasan/hwasan_checks.h:84:53: warning: always_inline function might not be inlinable [-Wattributes] __attribute__((always_inline, nodebug)) static void CheckAddress(uptr p) { ^~~~~~~~~~~~ ../lib/hwasan/hwasan_checks.h:84:53: warning: always_inline function might not be inlinable [-Wattributes] ../lib/hwasan/hwasan_checks.h:84:53: warning: always_inline function might not be inlinable [-Wattributes] ../lib/hwasan/hwasan_checks.h:84:53: warning: always_inline function might not be inlinable [-Wattributes] ../lib/hwasan/hwasan_checks.h:84:53: warning: always_inline function might not be inlinable [-Wattributes] ../lib/hwasan/hwasan_checks.h:98:53: warning: always_inline function might not be inlinable [-Wattributes] __attribute__((always_inline, nodebug)) static void CheckAddressSized(uptr p, ^~~~~~~~~~~~~~~~~ ../lib/hwasan/hwasan_checks.h:84:53: warning: always_inline function might not be inlinable [-Wattributes] __attribute__((always_inline, nodebug)) static void CheckAddress(uptr p) { ^~~~~~~~~~~~ ../lib/hwasan/hwasan_checks.h:84:53: warning: always_inline function might not be inlinable [-Wattributes] ../lib/hwasan/hwasan_checks.h:84:53: warning: always_inline function might not be inlinable [-Wattributes] ../lib/hwasan/hwasan_checks.h:84:53: warning: always_inline function might not be inlinable [-Wattributes] ../lib/hwasan/hwasan_checks.h:84:53: warning: always_inline function might not be inlinable [-Wattributes] ../lib/hwasan/hwasan_checks.h:98:53: warning: always_inline function might not be inlinable [-Wattributes] __attribute__((always_inline, nodebug)) static void CheckAddressSized(uptr p, ^~~~~~~~~~~~~~~~~ ../lib/hwasan/hwasan_checks.h:84:53: warning: always_inline function might not be inlinable [-Wattributes] __attribute__((always_inline, nodebug)) static void CheckAddress(uptr p) { ^~~~~~~~~~~~ ../lib/hwasan/hwasan_checks.h:84:53: warning: always_inline function might not be inlinable [-Wattributes] ../lib/hwasan/hwasan_checks.h:84:53: warning: always_inline function might not be inlinable [-Wattributes] ../lib/hwasan/hwasan_checks.h:84:53: warning: always_inline function might not be inlinable [-Wattributes] ../lib/hwasan/hwasan_checks.h:84:53: warning: always_inline function might not be inlinable [-Wattributes] ../lib/hwasan/hwasan_checks.h:98:53: warning: always_inline function might not be inlinable [-Wattributes] __attribute__((always_inline, nodebug)) static void CheckAddressSized(uptr p, ^~~~~~~~~~~~~~~~~ ../lib/hwasan/hwasan_checks.h:65:53: warning: always_inline function might not be inlinable [-Wattributes] __attribute__((always_inline, nodebug)) static bool PossiblyShortTagMatches( ^~~~~~~~~~~~~~~~~~~~~~~ [558/850] /usr/bin/c++ -DHWASAN_WITH_INTERCEPTORS=1 -I../lib/hwasan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -fPIC -ffreestanding -DHWASAN_ALIASING_MODE -MD -MT lib/hwasan/CMakeFiles/RTHwasanAliases.x86_64.dir/hwasan_linux.cpp.o -MF lib/hwasan/CMakeFiles/RTHwasanAliases.x86_64.dir/hwasan_linux.cpp.o.d -o lib/hwasan/CMakeFiles/RTHwasanAliases.x86_64.dir/hwasan_linux.cpp.o -c ../lib/hwasan/hwasan_linux.cpp [559/850] /usr/bin/c++ -DHWASAN_WITH_INTERCEPTORS=1 -I../lib/hwasan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -fPIC -ffreestanding -ftls-model=initial-exec -DHWASAN_ALIASING_MODE -MD -MT lib/hwasan/CMakeFiles/RTHwasanAliases_dynamic.x86_64.dir/hwasan_memintrinsics.cpp.o -MF lib/hwasan/CMakeFiles/RTHwasanAliases_dynamic.x86_64.dir/hwasan_memintrinsics.cpp.o.d -o lib/hwasan/CMakeFiles/RTHwasanAliases_dynamic.x86_64.dir/hwasan_memintrinsics.cpp.o -c ../lib/hwasan/hwasan_memintrinsics.cpp In file included from ../lib/hwasan/hwasan_memintrinsics.cpp:17: ../lib/hwasan/hwasan_checks.h:66:37: warning: 'nodebug' attribute directive ignored [-Wattributes] tag_t mem_tag, uptr ptr, uptr sz) { ^ ../lib/hwasan/hwasan_checks.h:84:72: warning: 'nodebug' attribute directive ignored [-Wattributes] __attribute__((always_inline, nodebug)) static void CheckAddress(uptr p) { ^ ../lib/hwasan/hwasan_checks.h:99:78: warning: 'nodebug' attribute directive ignored [-Wattributes] uptr sz) { ^ ../lib/hwasan/hwasan_checks.h:48:44: warning: always_inline function might not be inlinable [-Wattributes] __attribute__((always_inline)) static void SigTrap(uptr p, uptr size) { ^~~~~~~ ../lib/hwasan/hwasan_checks.h:48:44: warning: always_inline function might not be inlinable [-Wattributes] ../lib/hwasan/hwasan_checks.h:98:53: warning: always_inline function might not be inlinable [-Wattributes] __attribute__((always_inline, nodebug)) static void CheckAddressSized(uptr p, ^~~~~~~~~~~~~~~~~ ../lib/hwasan/hwasan_checks.h:98:53: warning: always_inline function might not be inlinable [-Wattributes] ../lib/hwasan/hwasan_checks.h:65:53: warning: always_inline function might not be inlinable [-Wattributes] __attribute__((always_inline, nodebug)) static bool PossiblyShortTagMatches( ^~~~~~~~~~~~~~~~~~~~~~~ [560/850] /usr/bin/c++ -DHWASAN_WITH_INTERCEPTORS=1 -I../lib/hwasan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -fPIC -ffreestanding -ftls-model=initial-exec -DHWASAN_ALIASING_MODE -MD -MT lib/hwasan/CMakeFiles/RTHwasanAliases_dynamic.x86_64.dir/hwasan_thread.cpp.o -MF lib/hwasan/CMakeFiles/RTHwasanAliases_dynamic.x86_64.dir/hwasan_thread.cpp.o.d -o lib/hwasan/CMakeFiles/RTHwasanAliases_dynamic.x86_64.dir/hwasan_thread.cpp.o -c ../lib/hwasan/hwasan_thread.cpp [561/850] /usr/bin/c++ -DHWASAN_WITH_INTERCEPTORS=1 -I../lib/hwasan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -fPIC -ffreestanding -ftls-model=initial-exec -DHWASAN_ALIASING_MODE -MD -MT lib/hwasan/CMakeFiles/RTHwasanAliases_dynamic.x86_64.dir/hwasan_new_delete.cpp.o -MF lib/hwasan/CMakeFiles/RTHwasanAliases_dynamic.x86_64.dir/hwasan_new_delete.cpp.o.d -o lib/hwasan/CMakeFiles/RTHwasanAliases_dynamic.x86_64.dir/hwasan_new_delete.cpp.o -c ../lib/hwasan/hwasan_new_delete.cpp [562/850] /usr/bin/c++ -I../lib/tsan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fPIE -fno-rtti -msse3 -Wframe-larger-than=530 -MD -MT lib/tsan/CMakeFiles/clang_rt.tsan-x86_64.dir/rtl/tsan_md5.cpp.o -MF lib/tsan/CMakeFiles/clang_rt.tsan-x86_64.dir/rtl/tsan_md5.cpp.o.d -o lib/tsan/CMakeFiles/clang_rt.tsan-x86_64.dir/rtl/tsan_md5.cpp.o -c ../lib/tsan/rtl/tsan_md5.cpp [563/850] /usr/bin/c++ -I../lib/tsan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fPIE -fno-rtti -msse3 -Wframe-larger-than=530 -MD -MT lib/tsan/CMakeFiles/clang_rt.tsan-x86_64.dir/rtl/tsan_preinit.cpp.o -MF lib/tsan/CMakeFiles/clang_rt.tsan-x86_64.dir/rtl/tsan_preinit.cpp.o.d -o lib/tsan/CMakeFiles/clang_rt.tsan-x86_64.dir/rtl/tsan_preinit.cpp.o -c ../lib/tsan/rtl/tsan_preinit.cpp [564/850] /usr/bin/c++ -I../lib/tsan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fPIE -fno-rtti -msse3 -Wframe-larger-than=530 -MD -MT lib/tsan/CMakeFiles/clang_rt.tsan-x86_64.dir/rtl/tsan_interface.cpp.o -MF lib/tsan/CMakeFiles/clang_rt.tsan-x86_64.dir/rtl/tsan_interface.cpp.o.d -o lib/tsan/CMakeFiles/clang_rt.tsan-x86_64.dir/rtl/tsan_interface.cpp.o -c ../lib/tsan/rtl/tsan_interface.cpp [565/850] /usr/bin/cc -I../lib/tsan/.. -O2 -g -DNDEBUG -m64 -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fPIE -fno-rtti -msse3 -Wframe-larger-than=530 -MD -MT lib/tsan/CMakeFiles/clang_rt.tsan-x86_64.dir/rtl/tsan_rtl_amd64.S.o -MF lib/tsan/CMakeFiles/clang_rt.tsan-x86_64.dir/rtl/tsan_rtl_amd64.S.o.d -o lib/tsan/CMakeFiles/clang_rt.tsan-x86_64.dir/rtl/tsan_rtl_amd64.S.o -c ../lib/tsan/rtl/tsan_rtl_amd64.S [566/850] /usr/bin/c++ -I../lib/tsan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fPIE -fno-rtti -msse3 -Wframe-larger-than=530 -MD -MT lib/tsan/CMakeFiles/clang_rt.tsan-x86_64.dir/rtl/tsan_interface_java.cpp.o -MF lib/tsan/CMakeFiles/clang_rt.tsan-x86_64.dir/rtl/tsan_interface_java.cpp.o.d -o lib/tsan/CMakeFiles/clang_rt.tsan-x86_64.dir/rtl/tsan_interface_java.cpp.o -c ../lib/tsan/rtl/tsan_interface_java.cpp [567/850] /usr/bin/c++ -DHWASAN_WITH_INTERCEPTORS=1 -I../lib/hwasan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -fPIC -ffreestanding -ftls-model=initial-exec -DHWASAN_ALIASING_MODE -MD -MT lib/hwasan/CMakeFiles/RTHwasanAliases_dynamic.x86_64.dir/hwasan_linux.cpp.o -MF lib/hwasan/CMakeFiles/RTHwasanAliases_dynamic.x86_64.dir/hwasan_linux.cpp.o.d -o lib/hwasan/CMakeFiles/RTHwasanAliases_dynamic.x86_64.dir/hwasan_linux.cpp.o -c ../lib/hwasan/hwasan_linux.cpp [568/850] /usr/bin/c++ -DHWASAN_WITH_INTERCEPTORS=1 -I../lib/hwasan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -fPIC -ffreestanding -MD -MT lib/hwasan/CMakeFiles/RTHwasan.x86_64.dir/hwasan_report.cpp.o -MF lib/hwasan/CMakeFiles/RTHwasan.x86_64.dir/hwasan_report.cpp.o.d -o lib/hwasan/CMakeFiles/RTHwasan.x86_64.dir/hwasan_report.cpp.o -c ../lib/hwasan/hwasan_report.cpp [569/850] cd /builddir/build/BUILD/compiler-rt-13.0.1.src/lib/dfsan && /usr/bin/python3.6 /builddir/build/BUILD/compiler-rt-13.0.1.src/lib/sanitizer_common/scripts/gen_dynamic_list.py --extra dfsan.syms.extra /builddir/build/BUILD/compiler-rt-13.0.1.src/x86_64-redhat-linux-gnu/lib/linux/libclang_rt.dfsan-x86_64.a --nm-executable /usr/bin/nm -o /builddir/build/BUILD/compiler-rt-13.0.1.src/x86_64-redhat-linux-gnu/lib/linux/libclang_rt.dfsan-x86_64.a.syms && /usr/bin/cmake -E touch /builddir/build/BUILD/compiler-rt-13.0.1.src/x86_64-redhat-linux-gnu/lib/dfsan/clang_rt.dfsan-x86_64.syms-stamp [570/850] /usr/bin/c++ -I../lib/tsan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fPIE -fno-rtti -msse3 -Wframe-larger-than=530 -MD -MT lib/tsan/CMakeFiles/clang_rt.tsan-x86_64.dir/rtl/tsan_external.cpp.o -MF lib/tsan/CMakeFiles/clang_rt.tsan-x86_64.dir/rtl/tsan_external.cpp.o.d -o lib/tsan/CMakeFiles/clang_rt.tsan-x86_64.dir/rtl/tsan_external.cpp.o -c ../lib/tsan/rtl/tsan_external.cpp [571/850] cd /builddir/build/BUILD/compiler-rt-13.0.1.src/x86_64-redhat-linux-gnu/lib/cfi && /usr/bin/cmake -E copy_if_different /builddir/build/BUILD/compiler-rt-13.0.1.src/lib/cfi/cfi_ignorelist.txt /builddir/build/BUILD/compiler-rt-13.0.1.src/x86_64-redhat-linux-gnu/share/cfi_ignorelist.txt [572/850] /usr/bin/c++ -I../lib/tsan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fPIE -fno-rtti -msse3 -Wframe-larger-than=530 -MD -MT lib/tsan/CMakeFiles/clang_rt.tsan-x86_64.dir/rtl/tsan_mutexset.cpp.o -MF lib/tsan/CMakeFiles/clang_rt.tsan-x86_64.dir/rtl/tsan_mutexset.cpp.o.d -o lib/tsan/CMakeFiles/clang_rt.tsan-x86_64.dir/rtl/tsan_mutexset.cpp.o -c ../lib/tsan/rtl/tsan_mutexset.cpp [573/850] /usr/bin/c++ -I../lib/tsan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fPIE -fno-rtti -msse3 -Wframe-larger-than=530 -MD -MT lib/tsan/CMakeFiles/clang_rt.tsan-x86_64.dir/rtl/tsan_rtl_proc.cpp.o -MF lib/tsan/CMakeFiles/clang_rt.tsan-x86_64.dir/rtl/tsan_rtl_proc.cpp.o.d -o lib/tsan/CMakeFiles/clang_rt.tsan-x86_64.dir/rtl/tsan_rtl_proc.cpp.o -c ../lib/tsan/rtl/tsan_rtl_proc.cpp [574/850] /usr/bin/c++ -I../lib/tsan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fPIE -fno-rtti -msse3 -Wframe-larger-than=530 -MD -MT lib/tsan/CMakeFiles/clang_rt.tsan-x86_64.dir/rtl/tsan_debugging.cpp.o -MF lib/tsan/CMakeFiles/clang_rt.tsan-x86_64.dir/rtl/tsan_debugging.cpp.o.d -o lib/tsan/CMakeFiles/clang_rt.tsan-x86_64.dir/rtl/tsan_debugging.cpp.o -c ../lib/tsan/rtl/tsan_debugging.cpp [575/850] /usr/bin/c++ -I../lib/tsan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fPIE -fno-rtti -msse3 -Wframe-larger-than=530 -MD -MT lib/tsan/CMakeFiles/clang_rt.tsan-x86_64.dir/rtl/tsan_stack_trace.cpp.o -MF lib/tsan/CMakeFiles/clang_rt.tsan-x86_64.dir/rtl/tsan_stack_trace.cpp.o.d -o lib/tsan/CMakeFiles/clang_rt.tsan-x86_64.dir/rtl/tsan_stack_trace.cpp.o -c ../lib/tsan/rtl/tsan_stack_trace.cpp [576/850] /usr/bin/c++ -I../lib/tsan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fPIE -fno-rtti -msse3 -Wframe-larger-than=530 -MD -MT lib/tsan/CMakeFiles/clang_rt.tsan-x86_64.dir/rtl/tsan_symbolize.cpp.o -MF lib/tsan/CMakeFiles/clang_rt.tsan-x86_64.dir/rtl/tsan_symbolize.cpp.o.d -o lib/tsan/CMakeFiles/clang_rt.tsan-x86_64.dir/rtl/tsan_symbolize.cpp.o -c ../lib/tsan/rtl/tsan_symbolize.cpp [577/850] /usr/bin/c++ -DHWASAN_WITH_INTERCEPTORS=1 -I../lib/hwasan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -fPIC -ffreestanding -MD -MT lib/hwasan/CMakeFiles/RTHwasan.x86_64.dir/hwasan_allocator.cpp.o -MF lib/hwasan/CMakeFiles/RTHwasan.x86_64.dir/hwasan_allocator.cpp.o.d -o lib/hwasan/CMakeFiles/RTHwasan.x86_64.dir/hwasan_allocator.cpp.o -c ../lib/hwasan/hwasan_allocator.cpp In file included from ../lib/hwasan/hwasan_allocator.cpp:19: ../lib/hwasan/hwasan_checks.h:66:37: warning: 'nodebug' attribute directive ignored [-Wattributes] tag_t mem_tag, uptr ptr, uptr sz) { ^ ../lib/hwasan/hwasan_checks.h:84:72: warning: 'nodebug' attribute directive ignored [-Wattributes] __attribute__((always_inline, nodebug)) static void CheckAddress(uptr p) { ^ ../lib/hwasan/hwasan_checks.h:99:78: warning: 'nodebug' attribute directive ignored [-Wattributes] uptr sz) { ^ ../lib/hwasan/hwasan_checks.h:65:53: warning: always_inline function might not be inlinable [-Wattributes] __attribute__((always_inline, nodebug)) static bool PossiblyShortTagMatches( ^~~~~~~~~~~~~~~~~~~~~~~ [578/850] /usr/bin/c++ -I../lib/tsan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fPIE -fno-rtti -msse3 -Wframe-larger-than=530 -MD -MT lib/tsan/CMakeFiles/clang_rt.tsan-x86_64.dir/rtl/tsan_suppressions.cpp.o -MF lib/tsan/CMakeFiles/clang_rt.tsan-x86_64.dir/rtl/tsan_suppressions.cpp.o.d -o lib/tsan/CMakeFiles/clang_rt.tsan-x86_64.dir/rtl/tsan_suppressions.cpp.o -c ../lib/tsan/rtl/tsan_suppressions.cpp [579/850] /usr/bin/c++ -Dclang_rt_scudo_dynamic_x86_64_EXPORTS -I../lib/scudo/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -fPIC -m64 -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fbuiltin -fno-rtti -fno-omit-frame-pointer -DGWP_ASAN_HOOKS -msse4.2 -MD -MT lib/scudo/CMakeFiles/clang_rt.scudo-dynamic-x86_64.dir/scudo_crc32.cpp.o -MF lib/scudo/CMakeFiles/clang_rt.scudo-dynamic-x86_64.dir/scudo_crc32.cpp.o.d -o lib/scudo/CMakeFiles/clang_rt.scudo-dynamic-x86_64.dir/scudo_crc32.cpp.o -c ../lib/scudo/scudo_crc32.cpp [580/850] /usr/bin/c++ -I../lib/safestack/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -MD -MT lib/safestack/CMakeFiles/clang_rt.safestack-x86_64.dir/safestack.cpp.o -MF lib/safestack/CMakeFiles/clang_rt.safestack-x86_64.dir/safestack.cpp.o.d -o lib/safestack/CMakeFiles/clang_rt.safestack-x86_64.dir/safestack.cpp.o -c ../lib/safestack/safestack.cpp [581/850] /usr/bin/c++ -Dclang_rt_scudo_dynamic_x86_64_EXPORTS -I../lib/scudo/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -fPIC -m64 -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fbuiltin -fno-rtti -fno-omit-frame-pointer -DGWP_ASAN_HOOKS -MD -MT lib/scudo/CMakeFiles/clang_rt.scudo-dynamic-x86_64.dir/scudo_errors.cpp.o -MF lib/scudo/CMakeFiles/clang_rt.scudo-dynamic-x86_64.dir/scudo_errors.cpp.o.d -o lib/scudo/CMakeFiles/clang_rt.scudo-dynamic-x86_64.dir/scudo_errors.cpp.o -c ../lib/scudo/scudo_errors.cpp [582/850] /usr/bin/c++ -I../lib/tsan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fPIE -fno-rtti -msse3 -Wframe-larger-than=530 -MD -MT lib/tsan/CMakeFiles/clang_rt.tsan-x86_64.dir/rtl/tsan_platform_posix.cpp.o -MF lib/tsan/CMakeFiles/clang_rt.tsan-x86_64.dir/rtl/tsan_platform_posix.cpp.o.d -o lib/tsan/CMakeFiles/clang_rt.tsan-x86_64.dir/rtl/tsan_platform_posix.cpp.o -c ../lib/tsan/rtl/tsan_platform_posix.cpp [583/850] /usr/bin/c++ -Dclang_rt_scudo_dynamic_x86_64_EXPORTS -I../lib/scudo/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -fPIC -m64 -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fbuiltin -fno-rtti -fno-omit-frame-pointer -DGWP_ASAN_HOOKS -MD -MT lib/scudo/CMakeFiles/clang_rt.scudo-dynamic-x86_64.dir/scudo_termination.cpp.o -MF lib/scudo/CMakeFiles/clang_rt.scudo-dynamic-x86_64.dir/scudo_termination.cpp.o.d -o lib/scudo/CMakeFiles/clang_rt.scudo-dynamic-x86_64.dir/scudo_termination.cpp.o -c ../lib/scudo/scudo_termination.cpp [584/850] /usr/bin/c++ -DASAN_DYNAMIC=1 -I../lib/asan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -ftls-model=initial-exec -MD -MT lib/asan/CMakeFiles/RTAsan_dynamic.x86_64.dir/asan_allocator.cpp.o -MF lib/asan/CMakeFiles/RTAsan_dynamic.x86_64.dir/asan_allocator.cpp.o.d -o lib/asan/CMakeFiles/RTAsan_dynamic.x86_64.dir/asan_allocator.cpp.o -c ../lib/asan/asan_allocator.cpp [585/850] /usr/bin/c++ -DHWASAN_WITH_INTERCEPTORS=1 -I../lib/hwasan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -fPIC -ffreestanding -ftls-model=initial-exec -DHWASAN_ALIASING_MODE -MD -MT lib/hwasan/CMakeFiles/RTHwasanAliases_dynamic.x86_64.dir/hwasan.cpp.o -MF lib/hwasan/CMakeFiles/RTHwasanAliases_dynamic.x86_64.dir/hwasan.cpp.o.d -o lib/hwasan/CMakeFiles/RTHwasanAliases_dynamic.x86_64.dir/hwasan.cpp.o -c ../lib/hwasan/hwasan.cpp In file included from ../lib/hwasan/hwasan.cpp:16: ../lib/hwasan/hwasan_checks.h:66:37: warning: 'nodebug' attribute directive ignored [-Wattributes] tag_t mem_tag, uptr ptr, uptr sz) { ^ ../lib/hwasan/hwasan_checks.h:84:72: warning: 'nodebug' attribute directive ignored [-Wattributes] __attribute__((always_inline, nodebug)) static void CheckAddress(uptr p) { ^ ../lib/hwasan/hwasan_checks.h:99:78: warning: 'nodebug' attribute directive ignored [-Wattributes] uptr sz) { ^ ../lib/hwasan/hwasan_checks.h:22:44: warning: always_inline function might not be inlinable [-Wattributes] __attribute__((always_inline)) static void SigTrap(uptr p) { ^~~~~~~ ../lib/hwasan/hwasan_checks.h:22:44: warning: always_inline function might not be inlinable [-Wattributes] ../lib/hwasan/hwasan_checks.h:22:44: warning: always_inline function might not be inlinable [-Wattributes] ../lib/hwasan/hwasan_checks.h:22:44: warning: always_inline function might not be inlinable [-Wattributes] ../lib/hwasan/hwasan_checks.h:22:44: warning: always_inline function might not be inlinable [-Wattributes] ../lib/hwasan/hwasan_checks.h:48:44: warning: always_inline function might not be inlinable [-Wattributes] __attribute__((always_inline)) static void SigTrap(uptr p, uptr size) { ^~~~~~~ ../lib/hwasan/hwasan_checks.h:22:44: warning: always_inline function might not be inlinable [-Wattributes] __attribute__((always_inline)) static void SigTrap(uptr p) { ^~~~~~~ ../lib/hwasan/hwasan_checks.h:22:44: warning: always_inline function might not be inlinable [-Wattributes] ../lib/hwasan/hwasan_checks.h:22:44: warning: always_inline function might not be inlinable [-Wattributes] ../lib/hwasan/hwasan_checks.h:22:44: warning: always_inline function might not be inlinable [-Wattributes] ../lib/hwasan/hwasan_checks.h:22:44: warning: always_inline function might not be inlinable [-Wattributes] ../lib/hwasan/hwasan_checks.h:48:44: warning: always_inline function might not be inlinable [-Wattributes] __attribute__((always_inline)) static void SigTrap(uptr p, uptr size) { ^~~~~~~ ../lib/hwasan/hwasan_checks.h:22:44: warning: always_inline function might not be inlinable [-Wattributes] __attribute__((always_inline)) static void SigTrap(uptr p) { ^~~~~~~ ../lib/hwasan/hwasan_checks.h:22:44: warning: always_inline function might not be inlinable [-Wattributes] ../lib/hwasan/hwasan_checks.h:22:44: warning: always_inline function might not be inlinable [-Wattributes] ../lib/hwasan/hwasan_checks.h:22:44: warning: always_inline function might not be inlinable [-Wattributes] ../lib/hwasan/hwasan_checks.h:22:44: warning: always_inline function might not be inlinable [-Wattributes] ../lib/hwasan/hwasan_checks.h:48:44: warning: always_inline function might not be inlinable [-Wattributes] __attribute__((always_inline)) static void SigTrap(uptr p, uptr size) { ^~~~~~~ ../lib/hwasan/hwasan_checks.h:22:44: warning: always_inline function might not be inlinable [-Wattributes] __attribute__((always_inline)) static void SigTrap(uptr p) { ^~~~~~~ ../lib/hwasan/hwasan_checks.h:22:44: warning: always_inline function might not be inlinable [-Wattributes] ../lib/hwasan/hwasan_checks.h:22:44: warning: always_inline function might not be inlinable [-Wattributes] ../lib/hwasan/hwasan_checks.h:22:44: warning: always_inline function might not be inlinable [-Wattributes] ../lib/hwasan/hwasan_checks.h:22:44: warning: always_inline function might not be inlinable [-Wattributes] ../lib/hwasan/hwasan_checks.h:48:44: warning: always_inline function might not be inlinable [-Wattributes] __attribute__((always_inline)) static void SigTrap(uptr p, uptr size) { ^~~~~~~ ../lib/hwasan/hwasan_checks.h:84:53: warning: always_inline function might not be inlinable [-Wattributes] __attribute__((always_inline, nodebug)) static void CheckAddress(uptr p) { ^~~~~~~~~~~~ ../lib/hwasan/hwasan_checks.h:84:53: warning: always_inline function might not be inlinable [-Wattributes] ../lib/hwasan/hwasan_checks.h:84:53: warning: always_inline function might not be inlinable [-Wattributes] ../lib/hwasan/hwasan_checks.h:84:53: warning: always_inline function might not be inlinable [-Wattributes] ../lib/hwasan/hwasan_checks.h:84:53: warning: always_inline function might not be inlinable [-Wattributes] ../lib/hwasan/hwasan_checks.h:98:53: warning: always_inline function might not be inlinable [-Wattributes] __attribute__((always_inline, nodebug)) static void CheckAddressSized(uptr p, ^~~~~~~~~~~~~~~~~ ../lib/hwasan/hwasan_checks.h:84:53: warning: always_inline function might not be inlinable [-Wattributes] __attribute__((always_inline, nodebug)) static void CheckAddress(uptr p) { ^~~~~~~~~~~~ ../lib/hwasan/hwasan_checks.h:84:53: warning: always_inline function might not be inlinable [-Wattributes] ../lib/hwasan/hwasan_checks.h:84:53: warning: always_inline function might not be inlinable [-Wattributes] ../lib/hwasan/hwasan_checks.h:84:53: warning: always_inline function might not be inlinable [-Wattributes] ../lib/hwasan/hwasan_checks.h:84:53: warning: always_inline function might not be inlinable [-Wattributes] ../lib/hwasan/hwasan_checks.h:98:53: warning: always_inline function might not be inlinable [-Wattributes] __attribute__((always_inline, nodebug)) static void CheckAddressSized(uptr p, ^~~~~~~~~~~~~~~~~ ../lib/hwasan/hwasan_checks.h:84:53: warning: always_inline function might not be inlinable [-Wattributes] __attribute__((always_inline, nodebug)) static void CheckAddress(uptr p) { ^~~~~~~~~~~~ ../lib/hwasan/hwasan_checks.h:84:53: warning: always_inline function might not be inlinable [-Wattributes] ../lib/hwasan/hwasan_checks.h:84:53: warning: always_inline function might not be inlinable [-Wattributes] ../lib/hwasan/hwasan_checks.h:84:53: warning: always_inline function might not be inlinable [-Wattributes] ../lib/hwasan/hwasan_checks.h:84:53: warning: always_inline function might not be inlinable [-Wattributes] ../lib/hwasan/hwasan_checks.h:98:53: warning: always_inline function might not be inlinable [-Wattributes] __attribute__((always_inline, nodebug)) static void CheckAddressSized(uptr p, ^~~~~~~~~~~~~~~~~ ../lib/hwasan/hwasan_checks.h:84:53: warning: always_inline function might not be inlinable [-Wattributes] __attribute__((always_inline, nodebug)) static void CheckAddress(uptr p) { ^~~~~~~~~~~~ ../lib/hwasan/hwasan_checks.h:84:53: warning: always_inline function might not be inlinable [-Wattributes] ../lib/hwasan/hwasan_checks.h:84:53: warning: always_inline function might not be inlinable [-Wattributes] ../lib/hwasan/hwasan_checks.h:84:53: warning: always_inline function might not be inlinable [-Wattributes] ../lib/hwasan/hwasan_checks.h:84:53: warning: always_inline function might not be inlinable [-Wattributes] ../lib/hwasan/hwasan_checks.h:98:53: warning: always_inline function might not be inlinable [-Wattributes] __attribute__((always_inline, nodebug)) static void CheckAddressSized(uptr p, ^~~~~~~~~~~~~~~~~ ../lib/hwasan/hwasan_checks.h:65:53: warning: always_inline function might not be inlinable [-Wattributes] __attribute__((always_inline, nodebug)) static bool PossiblyShortTagMatches( ^~~~~~~~~~~~~~~~~~~~~~~ [586/850] /usr/bin/c++ -Dclang_rt_scudo_dynamic_x86_64_EXPORTS -I../lib/scudo/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -fPIC -m64 -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fbuiltin -fno-rtti -fno-omit-frame-pointer -DGWP_ASAN_HOOKS -MD -MT lib/scudo/CMakeFiles/clang_rt.scudo-dynamic-x86_64.dir/scudo_malloc.cpp.o -MF lib/scudo/CMakeFiles/clang_rt.scudo-dynamic-x86_64.dir/scudo_malloc.cpp.o.d -o lib/scudo/CMakeFiles/clang_rt.scudo-dynamic-x86_64.dir/scudo_malloc.cpp.o -c ../lib/scudo/scudo_malloc.cpp [587/850] : && /usr/bin/cmake -E rm -f lib/linux/libclang_rt.safestack-x86_64.a && /usr/bin/ar qc lib/linux/libclang_rt.safestack-x86_64.a lib/interception/CMakeFiles/RTInterception.x86_64.dir/interception_linux.cpp.o lib/interception/CMakeFiles/RTInterception.x86_64.dir/interception_mac.cpp.o lib/interception/CMakeFiles/RTInterception.x86_64.dir/interception_win.cpp.o lib/interception/CMakeFiles/RTInterception.x86_64.dir/interception_type_test.cpp.o lib/safestack/CMakeFiles/clang_rt.safestack-x86_64.dir/safestack.cpp.o && /usr/bin/ranlib lib/linux/libclang_rt.safestack-x86_64.a && : [588/850] /usr/bin/c++ -I../lib/tsan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fPIE -fno-rtti -msse3 -Wframe-larger-than=530 -MD -MT lib/tsan/CMakeFiles/clang_rt.tsan-x86_64.dir/rtl/tsan_report.cpp.o -MF lib/tsan/CMakeFiles/clang_rt.tsan-x86_64.dir/rtl/tsan_report.cpp.o.d -o lib/tsan/CMakeFiles/clang_rt.tsan-x86_64.dir/rtl/tsan_report.cpp.o -c ../lib/tsan/rtl/tsan_report.cpp [589/850] /usr/bin/c++ -I../lib/cfi/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -DCFI_ENABLE_DIAG=1 -MD -MT lib/cfi/CMakeFiles/clang_rt.cfi_diag-x86_64.dir/cfi.cpp.o -MF lib/cfi/CMakeFiles/clang_rt.cfi_diag-x86_64.dir/cfi.cpp.o.d -o lib/cfi/CMakeFiles/clang_rt.cfi_diag-x86_64.dir/cfi.cpp.o -c ../lib/cfi/cfi.cpp [590/850] /usr/bin/c++ -Dclang_rt_scudo_dynamic_x86_64_EXPORTS -I../lib/scudo/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -fPIC -m64 -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fbuiltin -fno-rtti -fno-omit-frame-pointer -DGWP_ASAN_HOOKS -MD -MT lib/scudo/CMakeFiles/clang_rt.scudo-dynamic-x86_64.dir/scudo_flags.cpp.o -MF lib/scudo/CMakeFiles/clang_rt.scudo-dynamic-x86_64.dir/scudo_flags.cpp.o.d -o lib/scudo/CMakeFiles/clang_rt.scudo-dynamic-x86_64.dir/scudo_flags.cpp.o -c ../lib/scudo/scudo_flags.cpp [591/850] /usr/bin/c++ -Dclang_rt_scudo_dynamic_x86_64_EXPORTS -I../lib/scudo/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -fPIC -m64 -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fbuiltin -fno-rtti -fno-omit-frame-pointer -DGWP_ASAN_HOOKS -MD -MT lib/scudo/CMakeFiles/clang_rt.scudo-dynamic-x86_64.dir/scudo_tsd_exclusive.cpp.o -MF lib/scudo/CMakeFiles/clang_rt.scudo-dynamic-x86_64.dir/scudo_tsd_exclusive.cpp.o.d -o lib/scudo/CMakeFiles/clang_rt.scudo-dynamic-x86_64.dir/scudo_tsd_exclusive.cpp.o -c ../lib/scudo/scudo_tsd_exclusive.cpp [592/850] /usr/bin/c++ -Dclang_rt_scudo_dynamic_x86_64_EXPORTS -I../lib/scudo/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -fPIC -m64 -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fbuiltin -fno-rtti -fno-omit-frame-pointer -DGWP_ASAN_HOOKS -MD -MT lib/scudo/CMakeFiles/clang_rt.scudo-dynamic-x86_64.dir/scudo_utils.cpp.o -MF lib/scudo/CMakeFiles/clang_rt.scudo-dynamic-x86_64.dir/scudo_utils.cpp.o.d -o lib/scudo/CMakeFiles/clang_rt.scudo-dynamic-x86_64.dir/scudo_utils.cpp.o -c ../lib/scudo/scudo_utils.cpp ../lib/scudo/scudo_utils.cpp: In function 'bool __scudo::hasHardwareCRC32()': ../lib/scudo/scudo_utils.cpp:76:53: warning: 'Edx' may be used uninitialized in this function [-Wmaybe-uninitialized] const bool IsIntel = (Ebx == signature_INTEL_ebx) && ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~^~ (Edx == signature_INTEL_edx) && ~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../lib/scudo/scudo_utils.cpp:77:53: warning: 'Ecx' may be used uninitialized in this function [-Wmaybe-uninitialized] const bool IsIntel = (Ebx == signature_INTEL_ebx) && ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ (Edx == signature_INTEL_edx) && ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~^~ (Ecx == signature_INTEL_ecx); ~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../lib/scudo/scudo_utils.cpp:83:53: warning: 'Ebx' may be used uninitialized in this function [-Wmaybe-uninitialized] const bool IsHygon = (Ebx == signature_HYGON_ebx) && ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ (Edx == signature_HYGON_edx) && ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~^~ (Ecx == signature_HYGON_ecx); ~~~~~~~~~~~~~~~~~~~~~~~~~~~~ [593/850] /usr/bin/c++ -I../lib/tsan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fPIE -fno-rtti -msse3 -Wframe-larger-than=530 -MD -MT lib/tsan/CMakeFiles/clang_rt.tsan-x86_64.dir/rtl/tsan_rtl_thread.cpp.o -MF lib/tsan/CMakeFiles/clang_rt.tsan-x86_64.dir/rtl/tsan_rtl_thread.cpp.o.d -o lib/tsan/CMakeFiles/clang_rt.tsan-x86_64.dir/rtl/tsan_rtl_thread.cpp.o -c ../lib/tsan/rtl/tsan_rtl_thread.cpp [594/850] /usr/bin/c++ -I../lib/tsan/dd/../.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -MD -MT lib/tsan/dd/CMakeFiles/clang_rt.dd-x86_64.dir/dd_rtl.cpp.o -MF lib/tsan/dd/CMakeFiles/clang_rt.dd-x86_64.dir/dd_rtl.cpp.o.d -o lib/tsan/dd/CMakeFiles/clang_rt.dd-x86_64.dir/dd_rtl.cpp.o -c ../lib/tsan/dd/dd_rtl.cpp [595/850] /usr/bin/c++ -Dclang_rt_scudo_dynamic_x86_64_EXPORTS -I../lib/scudo/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -fPIC -m64 -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fbuiltin -fno-rtti -fno-omit-frame-pointer -DGWP_ASAN_HOOKS -MD -MT lib/scudo/CMakeFiles/clang_rt.scudo-dynamic-x86_64.dir/scudo_tsd_shared.cpp.o -MF lib/scudo/CMakeFiles/clang_rt.scudo-dynamic-x86_64.dir/scudo_tsd_shared.cpp.o.d -o lib/scudo/CMakeFiles/clang_rt.scudo-dynamic-x86_64.dir/scudo_tsd_shared.cpp.o -c ../lib/scudo/scudo_tsd_shared.cpp [596/850] : && /usr/bin/cmake -E rm -f lib/linux/libclang_rt.hwasan-x86_64.a && /usr/bin/ar qc lib/linux/libclang_rt.hwasan-x86_64.a lib/hwasan/CMakeFiles/RTHwasan.x86_64.dir/hwasan.cpp.o lib/hwasan/CMakeFiles/RTHwasan.x86_64.dir/hwasan_allocator.cpp.o lib/hwasan/CMakeFiles/RTHwasan.x86_64.dir/hwasan_allocation_functions.cpp.o lib/hwasan/CMakeFiles/RTHwasan.x86_64.dir/hwasan_dynamic_shadow.cpp.o lib/hwasan/CMakeFiles/RTHwasan.x86_64.dir/hwasan_exceptions.cpp.o lib/hwasan/CMakeFiles/RTHwasan.x86_64.dir/hwasan_fuchsia.cpp.o lib/hwasan/CMakeFiles/RTHwasan.x86_64.dir/hwasan_globals.cpp.o lib/hwasan/CMakeFiles/RTHwasan.x86_64.dir/hwasan_interceptors.cpp.o lib/hwasan/CMakeFiles/RTHwasan.x86_64.dir/hwasan_interceptors_vfork.S.o lib/hwasan/CMakeFiles/RTHwasan.x86_64.dir/hwasan_linux.cpp.o lib/hwasan/CMakeFiles/RTHwasan.x86_64.dir/hwasan_memintrinsics.cpp.o lib/hwasan/CMakeFiles/RTHwasan.x86_64.dir/hwasan_poisoning.cpp.o lib/hwasan/CMakeFiles/RTHwasan.x86_64.dir/hwasan_report.cpp.o lib/hwasan/CMakeFiles/RTHwasan.x86_64.dir/hwasan_setjmp.S.o lib/hwasan/CMakeFiles/RTHwasan.x86_64.dir/hwasan_tag_mismatch_aarch64.S.o lib/hwasan/CMakeFiles/RTHwasan.x86_64.dir/hwasan_thread.cpp.o lib/hwasan/CMakeFiles/RTHwasan.x86_64.dir/hwasan_thread_list.cpp.o lib/hwasan/CMakeFiles/RTHwasan.x86_64.dir/hwasan_type_test.cpp.o lib/interception/CMakeFiles/RTInterception.x86_64.dir/interception_linux.cpp.o lib/interception/CMakeFiles/RTInterception.x86_64.dir/interception_mac.cpp.o lib/interception/CMakeFiles/RTInterception.x86_64.dir/interception_win.cpp.o lib/interception/CMakeFiles/RTInterception.x86_64.dir/interception_type_test.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_allocator.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_common.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_deadlock_detector1.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_deadlock_detector2.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_errno.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_file.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_flags.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_flag_parser.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_fuchsia.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_libc.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_libignore.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_linux.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_linux_s390.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_mac.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_mutex.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_netbsd.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_persistent_allocator.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_platform_limits_freebsd.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_platform_limits_linux.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_platform_limits_netbsd.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_platform_limits_posix.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_platform_limits_solaris.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_posix.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_printf.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_procmaps_common.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_procmaps_bsd.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_procmaps_fuchsia.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_procmaps_linux.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_procmaps_mac.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_procmaps_solaris.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_solaris.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_stoptheworld_fuchsia.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_stoptheworld_mac.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_suppressions.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_tls_get_addr.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_thread_registry.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_type_traits.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_win.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_termination.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_common_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_allocator_checks.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_linux_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_mac_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_posix_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_stoptheworld_linux_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_stoptheworld_netbsd_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonCoverage.x86_64.dir/sancov_flags.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonCoverage.x86_64.dir/sanitizer_coverage_fuchsia.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonCoverage.x86_64.dir/sanitizer_coverage_libcdep_new.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonCoverage.x86_64.dir/sanitizer_coverage_win_sections.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_allocator_report.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_chained_origin_depot.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_stackdepot.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_stacktrace.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_stacktrace_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_stacktrace_printer.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_stacktrace_sparc.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_libbacktrace.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_mac.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_markup.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_posix_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_report.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_win.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_unwind_linux_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_unwind_win.cpp.o lib/ubsan/CMakeFiles/RTUbsan.x86_64.dir/ubsan_diag.cpp.o lib/ubsan/CMakeFiles/RTUbsan.x86_64.dir/ubsan_init.cpp.o lib/ubsan/CMakeFiles/RTUbsan.x86_64.dir/ubsan_flags.cpp.o lib/ubsan/CMakeFiles/RTUbsan.x86_64.dir/ubsan_handlers.cpp.o lib/ubsan/CMakeFiles/RTUbsan.x86_64.dir/ubsan_monitor.cpp.o lib/ubsan/CMakeFiles/RTUbsan.x86_64.dir/ubsan_value.cpp.o && /usr/bin/ranlib lib/linux/libclang_rt.hwasan-x86_64.a && : [597/850] /usr/bin/c++ -Dclang_rt_scudo_dynamic_x86_64_EXPORTS -I../lib/scudo/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -fPIC -m64 -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fbuiltin -fno-rtti -fno-omit-frame-pointer -DGWP_ASAN_HOOKS -MD -MT lib/scudo/CMakeFiles/clang_rt.scudo-dynamic-x86_64.dir/scudo_new_delete.cpp.o -MF lib/scudo/CMakeFiles/clang_rt.scudo-dynamic-x86_64.dir/scudo_new_delete.cpp.o.d -o lib/scudo/CMakeFiles/clang_rt.scudo-dynamic-x86_64.dir/scudo_new_delete.cpp.o -c ../lib/scudo/scudo_new_delete.cpp [598/850] /usr/bin/c++ -I../lib/scudo/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fbuiltin -fno-rtti -fno-omit-frame-pointer -DGWP_ASAN_HOOKS -msse4.2 -MD -MT lib/scudo/CMakeFiles/clang_rt.scudo_minimal-x86_64.dir/scudo_crc32.cpp.o -MF lib/scudo/CMakeFiles/clang_rt.scudo_minimal-x86_64.dir/scudo_crc32.cpp.o.d -o lib/scudo/CMakeFiles/clang_rt.scudo_minimal-x86_64.dir/scudo_crc32.cpp.o -c ../lib/scudo/scudo_crc32.cpp [599/850] /usr/bin/c++ -I../lib/scudo/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fbuiltin -fno-rtti -fno-omit-frame-pointer -DGWP_ASAN_HOOKS -MD -MT lib/scudo/CMakeFiles/clang_rt.scudo_minimal-x86_64.dir/scudo_errors.cpp.o -MF lib/scudo/CMakeFiles/clang_rt.scudo_minimal-x86_64.dir/scudo_errors.cpp.o.d -o lib/scudo/CMakeFiles/clang_rt.scudo_minimal-x86_64.dir/scudo_errors.cpp.o -c ../lib/scudo/scudo_errors.cpp [600/850] /usr/bin/c++ -DHWASAN_WITH_INTERCEPTORS=1 -I../lib/hwasan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -fPIC -ffreestanding -DHWASAN_ALIASING_MODE -MD -MT lib/hwasan/CMakeFiles/RTHwasanAliases.x86_64.dir/hwasan_report.cpp.o -MF lib/hwasan/CMakeFiles/RTHwasanAliases.x86_64.dir/hwasan_report.cpp.o.d -o lib/hwasan/CMakeFiles/RTHwasanAliases.x86_64.dir/hwasan_report.cpp.o -c ../lib/hwasan/hwasan_report.cpp [601/850] /usr/bin/c++ -I../lib/tsan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fPIE -fno-rtti -msse3 -Wframe-larger-than=530 -MD -MT lib/tsan/CMakeFiles/clang_rt.tsan-x86_64.dir/rtl/tsan_platform_linux.cpp.o -MF lib/tsan/CMakeFiles/clang_rt.tsan-x86_64.dir/rtl/tsan_platform_linux.cpp.o.d -o lib/tsan/CMakeFiles/clang_rt.tsan-x86_64.dir/rtl/tsan_platform_linux.cpp.o -c ../lib/tsan/rtl/tsan_platform_linux.cpp [602/850] /usr/bin/c++ -I../lib/tsan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fPIE -fno-rtti -msse3 -Wframe-larger-than=530 -MD -MT lib/tsan/CMakeFiles/clang_rt.tsan_cxx-x86_64.dir/rtl/tsan_new_delete.cpp.o -MF lib/tsan/CMakeFiles/clang_rt.tsan_cxx-x86_64.dir/rtl/tsan_new_delete.cpp.o.d -o lib/tsan/CMakeFiles/clang_rt.tsan_cxx-x86_64.dir/rtl/tsan_new_delete.cpp.o -c ../lib/tsan/rtl/tsan_new_delete.cpp [603/850] /usr/bin/c++ -I../lib/tsan/dd/../.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -MD -MT lib/tsan/dd/CMakeFiles/RTDD.x86_64.dir/dd_rtl.cpp.o -MF lib/tsan/dd/CMakeFiles/RTDD.x86_64.dir/dd_rtl.cpp.o.d -o lib/tsan/dd/CMakeFiles/RTDD.x86_64.dir/dd_rtl.cpp.o -c ../lib/tsan/dd/dd_rtl.cpp [604/850] /usr/bin/c++ -I../lib/tsan/dd/../.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -MD -MT lib/tsan/dd/CMakeFiles/RTDD.x86_64.dir/dd_interceptors.cpp.o -MF lib/tsan/dd/CMakeFiles/RTDD.x86_64.dir/dd_interceptors.cpp.o.d -o lib/tsan/dd/CMakeFiles/RTDD.x86_64.dir/dd_interceptors.cpp.o -c ../lib/tsan/dd/dd_interceptors.cpp [605/850] /usr/bin/c++ -I../lib/cfi/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -MD -MT lib/cfi/CMakeFiles/clang_rt.cfi-x86_64.dir/cfi.cpp.o -MF lib/cfi/CMakeFiles/clang_rt.cfi-x86_64.dir/cfi.cpp.o.d -o lib/cfi/CMakeFiles/clang_rt.cfi-x86_64.dir/cfi.cpp.o -c ../lib/cfi/cfi.cpp [606/850] /usr/bin/c++ -I../lib/scudo/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fbuiltin -fno-rtti -fno-omit-frame-pointer -DGWP_ASAN_HOOKS -MD -MT lib/scudo/CMakeFiles/clang_rt.scudo_cxx-x86_64.dir/scudo_new_delete.cpp.o -MF lib/scudo/CMakeFiles/clang_rt.scudo_cxx-x86_64.dir/scudo_new_delete.cpp.o.d -o lib/scudo/CMakeFiles/clang_rt.scudo_cxx-x86_64.dir/scudo_new_delete.cpp.o -c ../lib/scudo/scudo_new_delete.cpp [607/850] /usr/bin/c++ -I../lib/scudo/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fbuiltin -fno-rtti -fno-omit-frame-pointer -DGWP_ASAN_HOOKS -MD -MT lib/scudo/CMakeFiles/clang_rt.scudo_minimal-x86_64.dir/scudo_termination.cpp.o -MF lib/scudo/CMakeFiles/clang_rt.scudo_minimal-x86_64.dir/scudo_termination.cpp.o.d -o lib/scudo/CMakeFiles/clang_rt.scudo_minimal-x86_64.dir/scudo_termination.cpp.o -c ../lib/scudo/scudo_termination.cpp [608/850] /usr/bin/c++ -I../lib/tsan/dd/../.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -MD -MT lib/tsan/dd/CMakeFiles/clang_rt.dd-x86_64.dir/dd_interceptors.cpp.o -MF lib/tsan/dd/CMakeFiles/clang_rt.dd-x86_64.dir/dd_interceptors.cpp.o.d -o lib/tsan/dd/CMakeFiles/clang_rt.dd-x86_64.dir/dd_interceptors.cpp.o -c ../lib/tsan/dd/dd_interceptors.cpp [609/850] /usr/bin/c++ -I../lib/scudo/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fbuiltin -fno-rtti -fno-omit-frame-pointer -DGWP_ASAN_HOOKS -MD -MT lib/scudo/CMakeFiles/clang_rt.scudo_minimal-x86_64.dir/scudo_flags.cpp.o -MF lib/scudo/CMakeFiles/clang_rt.scudo_minimal-x86_64.dir/scudo_flags.cpp.o.d -o lib/scudo/CMakeFiles/clang_rt.scudo_minimal-x86_64.dir/scudo_flags.cpp.o -c ../lib/scudo/scudo_flags.cpp [610/850] /usr/bin/c++ -I../lib/scudo/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fbuiltin -fno-rtti -fno-omit-frame-pointer -DGWP_ASAN_HOOKS -MD -MT lib/scudo/CMakeFiles/clang_rt.scudo_minimal-x86_64.dir/scudo_malloc.cpp.o -MF lib/scudo/CMakeFiles/clang_rt.scudo_minimal-x86_64.dir/scudo_malloc.cpp.o.d -o lib/scudo/CMakeFiles/clang_rt.scudo_minimal-x86_64.dir/scudo_malloc.cpp.o -c ../lib/scudo/scudo_malloc.cpp [611/850] /usr/bin/c++ -I../lib/scudo/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fbuiltin -fno-rtti -fno-omit-frame-pointer -DGWP_ASAN_HOOKS -MD -MT lib/scudo/CMakeFiles/clang_rt.scudo_minimal-x86_64.dir/scudo_tsd_shared.cpp.o -MF lib/scudo/CMakeFiles/clang_rt.scudo_minimal-x86_64.dir/scudo_tsd_shared.cpp.o.d -o lib/scudo/CMakeFiles/clang_rt.scudo_minimal-x86_64.dir/scudo_tsd_shared.cpp.o -c ../lib/scudo/scudo_tsd_shared.cpp [612/850] : && /usr/bin/cmake -E rm -f lib/linux/libclang_rt.cfi_diag-x86_64.a && /usr/bin/ar qc lib/linux/libclang_rt.cfi_diag-x86_64.a lib/interception/CMakeFiles/RTInterception.x86_64.dir/interception_linux.cpp.o lib/interception/CMakeFiles/RTInterception.x86_64.dir/interception_mac.cpp.o lib/interception/CMakeFiles/RTInterception.x86_64.dir/interception_win.cpp.o lib/interception/CMakeFiles/RTInterception.x86_64.dir/interception_type_test.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_allocator.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_common.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_deadlock_detector1.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_deadlock_detector2.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_errno.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_file.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_flags.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_flag_parser.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_fuchsia.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_libc.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_libignore.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_linux.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_linux_s390.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_mac.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_mutex.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_netbsd.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_persistent_allocator.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_platform_limits_freebsd.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_platform_limits_linux.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_platform_limits_netbsd.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_platform_limits_posix.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_platform_limits_solaris.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_posix.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_printf.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_procmaps_common.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_procmaps_bsd.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_procmaps_fuchsia.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_procmaps_linux.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_procmaps_mac.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_procmaps_solaris.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_solaris.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_stoptheworld_fuchsia.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_stoptheworld_mac.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_suppressions.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_tls_get_addr.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_thread_registry.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_type_traits.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_win.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_termination.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_common_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_allocator_checks.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_linux_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_mac_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_posix_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_stoptheworld_linux_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_stoptheworld_netbsd_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonCoverage.x86_64.dir/sancov_flags.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonCoverage.x86_64.dir/sanitizer_coverage_fuchsia.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonCoverage.x86_64.dir/sanitizer_coverage_libcdep_new.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonCoverage.x86_64.dir/sanitizer_coverage_win_sections.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_allocator_report.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_chained_origin_depot.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_stackdepot.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_stacktrace.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_stacktrace_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_stacktrace_printer.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_stacktrace_sparc.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_libbacktrace.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_mac.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_markup.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_posix_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_report.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_win.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_unwind_linux_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_unwind_win.cpp.o lib/ubsan/CMakeFiles/RTUbsan.x86_64.dir/ubsan_diag.cpp.o lib/ubsan/CMakeFiles/RTUbsan.x86_64.dir/ubsan_init.cpp.o lib/ubsan/CMakeFiles/RTUbsan.x86_64.dir/ubsan_flags.cpp.o lib/ubsan/CMakeFiles/RTUbsan.x86_64.dir/ubsan_handlers.cpp.o lib/ubsan/CMakeFiles/RTUbsan.x86_64.dir/ubsan_monitor.cpp.o lib/ubsan/CMakeFiles/RTUbsan.x86_64.dir/ubsan_value.cpp.o lib/cfi/CMakeFiles/clang_rt.cfi_diag-x86_64.dir/cfi.cpp.o && /usr/bin/ranlib lib/linux/libclang_rt.cfi_diag-x86_64.a && : [613/850] /usr/bin/c++ -I../lib/scudo/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fbuiltin -fno-rtti -fno-omit-frame-pointer -DGWP_ASAN_HOOKS -MD -MT lib/scudo/CMakeFiles/clang_rt.scudo-x86_64.dir/scudo_errors.cpp.o -MF lib/scudo/CMakeFiles/clang_rt.scudo-x86_64.dir/scudo_errors.cpp.o.d -o lib/scudo/CMakeFiles/clang_rt.scudo-x86_64.dir/scudo_errors.cpp.o -c ../lib/scudo/scudo_errors.cpp [614/850] /usr/bin/c++ -I../lib/scudo/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fbuiltin -fno-rtti -fno-omit-frame-pointer -DGWP_ASAN_HOOKS -msse4.2 -MD -MT lib/scudo/CMakeFiles/clang_rt.scudo-x86_64.dir/scudo_crc32.cpp.o -MF lib/scudo/CMakeFiles/clang_rt.scudo-x86_64.dir/scudo_crc32.cpp.o.d -o lib/scudo/CMakeFiles/clang_rt.scudo-x86_64.dir/scudo_crc32.cpp.o -c ../lib/scudo/scudo_crc32.cpp [615/850] /usr/bin/c++ -I../lib/scudo/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fbuiltin -fno-rtti -fno-omit-frame-pointer -DGWP_ASAN_HOOKS -MD -MT lib/scudo/CMakeFiles/clang_rt.scudo-x86_64.dir/scudo_termination.cpp.o -MF lib/scudo/CMakeFiles/clang_rt.scudo-x86_64.dir/scudo_termination.cpp.o.d -o lib/scudo/CMakeFiles/clang_rt.scudo-x86_64.dir/scudo_termination.cpp.o -c ../lib/scudo/scudo_termination.cpp [616/850] : && /usr/bin/cmake -E rm -f lib/linux/libclang_rt.tsan_cxx-x86_64.a && /usr/bin/ar qc lib/linux/libclang_rt.tsan_cxx-x86_64.a lib/ubsan/CMakeFiles/RTUbsan_cxx.x86_64.dir/ubsan_handlers_cxx.cpp.o lib/ubsan/CMakeFiles/RTUbsan_cxx.x86_64.dir/ubsan_type_hash.cpp.o lib/ubsan/CMakeFiles/RTUbsan_cxx.x86_64.dir/ubsan_type_hash_itanium.cpp.o lib/ubsan/CMakeFiles/RTUbsan_cxx.x86_64.dir/ubsan_type_hash_win.cpp.o lib/tsan/CMakeFiles/clang_rt.tsan_cxx-x86_64.dir/rtl/tsan_new_delete.cpp.o && /usr/bin/ranlib lib/linux/libclang_rt.tsan_cxx-x86_64.a && : [617/850] /usr/bin/c++ -DHWASAN_WITH_INTERCEPTORS=1 -I../lib/hwasan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -fPIC -ffreestanding -DHWASAN_ALIASING_MODE -MD -MT lib/hwasan/CMakeFiles/RTHwasanAliases.x86_64.dir/hwasan_allocator.cpp.o -MF lib/hwasan/CMakeFiles/RTHwasanAliases.x86_64.dir/hwasan_allocator.cpp.o.d -o lib/hwasan/CMakeFiles/RTHwasanAliases.x86_64.dir/hwasan_allocator.cpp.o -c ../lib/hwasan/hwasan_allocator.cpp In file included from ../lib/hwasan/hwasan_allocator.cpp:19: ../lib/hwasan/hwasan_checks.h:66:37: warning: 'nodebug' attribute directive ignored [-Wattributes] tag_t mem_tag, uptr ptr, uptr sz) { ^ ../lib/hwasan/hwasan_checks.h:84:72: warning: 'nodebug' attribute directive ignored [-Wattributes] __attribute__((always_inline, nodebug)) static void CheckAddress(uptr p) { ^ ../lib/hwasan/hwasan_checks.h:99:78: warning: 'nodebug' attribute directive ignored [-Wattributes] uptr sz) { ^ ../lib/hwasan/hwasan_checks.h:65:53: warning: always_inline function might not be inlinable [-Wattributes] __attribute__((always_inline, nodebug)) static bool PossiblyShortTagMatches( ^~~~~~~~~~~~~~~~~~~~~~~ [618/850] /usr/bin/c++ -DHWASAN_WITH_INTERCEPTORS=1 -I../lib/hwasan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -fPIC -ffreestanding -ftls-model=initial-exec -DHWASAN_ALIASING_MODE -MD -MT lib/hwasan/CMakeFiles/RTHwasanAliases_dynamic.x86_64.dir/hwasan_report.cpp.o -MF lib/hwasan/CMakeFiles/RTHwasanAliases_dynamic.x86_64.dir/hwasan_report.cpp.o.d -o lib/hwasan/CMakeFiles/RTHwasanAliases_dynamic.x86_64.dir/hwasan_report.cpp.o -c ../lib/hwasan/hwasan_report.cpp [619/850] /usr/bin/c++ -I../lib/tsan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fPIE -fno-rtti -msse3 -Wframe-larger-than=530 -MD -MT lib/tsan/CMakeFiles/clang_rt.tsan-x86_64.dir/rtl/tsan_interface_ann.cpp.o -MF lib/tsan/CMakeFiles/clang_rt.tsan-x86_64.dir/rtl/tsan_interface_ann.cpp.o.d -o lib/tsan/CMakeFiles/clang_rt.tsan-x86_64.dir/rtl/tsan_interface_ann.cpp.o -c ../lib/tsan/rtl/tsan_interface_ann.cpp [620/850] /usr/bin/c++ -I../lib/tsan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fPIE -fno-rtti -msse3 -Wframe-larger-than=530 -MD -MT lib/tsan/CMakeFiles/clang_rt.tsan-x86_64.dir/rtl/tsan_sync.cpp.o -MF lib/tsan/CMakeFiles/clang_rt.tsan-x86_64.dir/rtl/tsan_sync.cpp.o.d -o lib/tsan/CMakeFiles/clang_rt.tsan-x86_64.dir/rtl/tsan_sync.cpp.o -c ../lib/tsan/rtl/tsan_sync.cpp [621/850] /usr/bin/c++ -I../lib/scudo/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fbuiltin -fno-rtti -fno-omit-frame-pointer -DGWP_ASAN_HOOKS -MD -MT lib/scudo/CMakeFiles/clang_rt.scudo_minimal-x86_64.dir/scudo_tsd_exclusive.cpp.o -MF lib/scudo/CMakeFiles/clang_rt.scudo_minimal-x86_64.dir/scudo_tsd_exclusive.cpp.o.d -o lib/scudo/CMakeFiles/clang_rt.scudo_minimal-x86_64.dir/scudo_tsd_exclusive.cpp.o -c ../lib/scudo/scudo_tsd_exclusive.cpp [622/850] /usr/bin/c++ -I../lib/scudo/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fbuiltin -fno-rtti -fno-omit-frame-pointer -DGWP_ASAN_HOOKS -MD -MT lib/scudo/CMakeFiles/clang_rt.scudo_minimal-x86_64.dir/scudo_utils.cpp.o -MF lib/scudo/CMakeFiles/clang_rt.scudo_minimal-x86_64.dir/scudo_utils.cpp.o.d -o lib/scudo/CMakeFiles/clang_rt.scudo_minimal-x86_64.dir/scudo_utils.cpp.o -c ../lib/scudo/scudo_utils.cpp ../lib/scudo/scudo_utils.cpp: In function 'bool __scudo::hasHardwareCRC32()': ../lib/scudo/scudo_utils.cpp:76:53: warning: 'Edx' may be used uninitialized in this function [-Wmaybe-uninitialized] const bool IsIntel = (Ebx == signature_INTEL_ebx) && ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~^~ (Edx == signature_INTEL_edx) && ~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../lib/scudo/scudo_utils.cpp:77:53: warning: 'Ecx' may be used uninitialized in this function [-Wmaybe-uninitialized] const bool IsIntel = (Ebx == signature_INTEL_ebx) && ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ (Edx == signature_INTEL_edx) && ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~^~ (Ecx == signature_INTEL_ecx); ~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../lib/scudo/scudo_utils.cpp:83:53: warning: 'Ebx' may be used uninitialized in this function [-Wmaybe-uninitialized] const bool IsHygon = (Ebx == signature_HYGON_ebx) && ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ (Edx == signature_HYGON_edx) && ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~^~ (Ecx == signature_HYGON_ecx); ~~~~~~~~~~~~~~~~~~~~~~~~~~~~ [623/850] /usr/bin/c++ -I../lib/scudo/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fbuiltin -fno-rtti -fno-omit-frame-pointer -DGWP_ASAN_HOOKS -MD -MT lib/scudo/CMakeFiles/clang_rt.scudo-x86_64.dir/scudo_flags.cpp.o -MF lib/scudo/CMakeFiles/clang_rt.scudo-x86_64.dir/scudo_flags.cpp.o.d -o lib/scudo/CMakeFiles/clang_rt.scudo-x86_64.dir/scudo_flags.cpp.o -c ../lib/scudo/scudo_flags.cpp [624/850] /usr/bin/c++ -I../lib/scudo/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fbuiltin -fno-rtti -fno-omit-frame-pointer -DGWP_ASAN_HOOKS -MD -MT lib/scudo/CMakeFiles/clang_rt.scudo-x86_64.dir/scudo_malloc.cpp.o -MF lib/scudo/CMakeFiles/clang_rt.scudo-x86_64.dir/scudo_malloc.cpp.o.d -o lib/scudo/CMakeFiles/clang_rt.scudo-x86_64.dir/scudo_malloc.cpp.o -c ../lib/scudo/scudo_malloc.cpp [625/850] cd /builddir/build/BUILD/compiler-rt-13.0.1.src/lib/hwasan && /usr/bin/python3.6 /builddir/build/BUILD/compiler-rt-13.0.1.src/lib/sanitizer_common/scripts/gen_dynamic_list.py --version-list --extra hwasan.syms.extra /builddir/build/BUILD/compiler-rt-13.0.1.src/x86_64-redhat-linux-gnu/lib/linux/libclang_rt.hwasan-x86_64.a /builddir/build/BUILD/compiler-rt-13.0.1.src/x86_64-redhat-linux-gnu/lib/linux/libclang_rt.hwasan_cxx-x86_64.a --nm-executable /usr/bin/nm -o /builddir/build/BUILD/compiler-rt-13.0.1.src/x86_64-redhat-linux-gnu/lib/hwasan/clang_rt.hwasan-dynamic-x86_64.vers [626/850] cd /builddir/build/BUILD/compiler-rt-13.0.1.src/lib/hwasan && /usr/bin/python3.6 /builddir/build/BUILD/compiler-rt-13.0.1.src/lib/sanitizer_common/scripts/gen_dynamic_list.py --extra hwasan.syms.extra /builddir/build/BUILD/compiler-rt-13.0.1.src/x86_64-redhat-linux-gnu/lib/linux/libclang_rt.hwasan-x86_64.a --nm-executable /usr/bin/nm -o /builddir/build/BUILD/compiler-rt-13.0.1.src/x86_64-redhat-linux-gnu/lib/linux/libclang_rt.hwasan-x86_64.a.syms && /usr/bin/cmake -E touch /builddir/build/BUILD/compiler-rt-13.0.1.src/x86_64-redhat-linux-gnu/lib/hwasan/clang_rt.hwasan-x86_64.syms-stamp [627/850] /usr/bin/c++ -Dclang_rt_scudo_minimal_dynamic_x86_64_EXPORTS -I../lib/scudo/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -fPIC -m64 -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fbuiltin -fno-rtti -fno-omit-frame-pointer -DGWP_ASAN_HOOKS -msse4.2 -MD -MT lib/scudo/CMakeFiles/clang_rt.scudo_minimal-dynamic-x86_64.dir/scudo_crc32.cpp.o -MF lib/scudo/CMakeFiles/clang_rt.scudo_minimal-dynamic-x86_64.dir/scudo_crc32.cpp.o.d -o lib/scudo/CMakeFiles/clang_rt.scudo_minimal-dynamic-x86_64.dir/scudo_crc32.cpp.o -c ../lib/scudo/scudo_crc32.cpp [628/850] : && /usr/bin/cmake -E rm -f lib/linux/libclang_rt.cfi-x86_64.a && /usr/bin/ar qc lib/linux/libclang_rt.cfi-x86_64.a lib/interception/CMakeFiles/RTInterception.x86_64.dir/interception_linux.cpp.o lib/interception/CMakeFiles/RTInterception.x86_64.dir/interception_mac.cpp.o lib/interception/CMakeFiles/RTInterception.x86_64.dir/interception_win.cpp.o lib/interception/CMakeFiles/RTInterception.x86_64.dir/interception_type_test.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_allocator.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_common.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_deadlock_detector1.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_deadlock_detector2.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_errno.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_file.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_flags.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_flag_parser.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_fuchsia.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_libc.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_libignore.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_linux.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_linux_s390.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_mac.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_mutex.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_netbsd.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_persistent_allocator.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_platform_limits_freebsd.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_platform_limits_linux.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_platform_limits_netbsd.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_platform_limits_posix.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_platform_limits_solaris.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_posix.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_printf.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_procmaps_common.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_procmaps_bsd.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_procmaps_fuchsia.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_procmaps_linux.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_procmaps_mac.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_procmaps_solaris.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_solaris.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_stoptheworld_fuchsia.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_stoptheworld_mac.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_suppressions.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_tls_get_addr.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_thread_registry.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_type_traits.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_win.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_termination.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_common_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_allocator_checks.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_linux_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_mac_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_posix_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_stoptheworld_linux_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_stoptheworld_netbsd_libcdep.cpp.o lib/cfi/CMakeFiles/clang_rt.cfi-x86_64.dir/cfi.cpp.o && /usr/bin/ranlib lib/linux/libclang_rt.cfi-x86_64.a && : [629/850] : && /usr/bin/cmake -E rm -f lib/linux/libclang_rt.scudo_cxx-x86_64.a && /usr/bin/ar qc lib/linux/libclang_rt.scudo_cxx-x86_64.a lib/ubsan/CMakeFiles/RTUbsan_cxx.x86_64.dir/ubsan_handlers_cxx.cpp.o lib/ubsan/CMakeFiles/RTUbsan_cxx.x86_64.dir/ubsan_type_hash.cpp.o lib/ubsan/CMakeFiles/RTUbsan_cxx.x86_64.dir/ubsan_type_hash_itanium.cpp.o lib/ubsan/CMakeFiles/RTUbsan_cxx.x86_64.dir/ubsan_type_hash_win.cpp.o lib/scudo/CMakeFiles/clang_rt.scudo_cxx-x86_64.dir/scudo_new_delete.cpp.o && /usr/bin/ranlib lib/linux/libclang_rt.scudo_cxx-x86_64.a && : [630/850] /usr/bin/c++ -I../lib/scudo/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fbuiltin -fno-rtti -fno-omit-frame-pointer -DGWP_ASAN_HOOKS -MD -MT lib/scudo/CMakeFiles/clang_rt.scudo-x86_64.dir/scudo_tsd_exclusive.cpp.o -MF lib/scudo/CMakeFiles/clang_rt.scudo-x86_64.dir/scudo_tsd_exclusive.cpp.o.d -o lib/scudo/CMakeFiles/clang_rt.scudo-x86_64.dir/scudo_tsd_exclusive.cpp.o -c ../lib/scudo/scudo_tsd_exclusive.cpp [631/850] /usr/bin/c++ -I../lib/scudo/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fbuiltin -fno-rtti -fno-omit-frame-pointer -DGWP_ASAN_HOOKS -MD -MT lib/scudo/CMakeFiles/clang_rt.scudo-x86_64.dir/scudo_tsd_shared.cpp.o -MF lib/scudo/CMakeFiles/clang_rt.scudo-x86_64.dir/scudo_tsd_shared.cpp.o.d -o lib/scudo/CMakeFiles/clang_rt.scudo-x86_64.dir/scudo_tsd_shared.cpp.o -c ../lib/scudo/scudo_tsd_shared.cpp [632/850] /usr/bin/c++ -I../lib/scudo/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fbuiltin -fno-rtti -fno-omit-frame-pointer -DGWP_ASAN_HOOKS -MD -MT lib/scudo/CMakeFiles/clang_rt.scudo-x86_64.dir/scudo_utils.cpp.o -MF lib/scudo/CMakeFiles/clang_rt.scudo-x86_64.dir/scudo_utils.cpp.o.d -o lib/scudo/CMakeFiles/clang_rt.scudo-x86_64.dir/scudo_utils.cpp.o -c ../lib/scudo/scudo_utils.cpp ../lib/scudo/scudo_utils.cpp: In function 'bool __scudo::hasHardwareCRC32()': ../lib/scudo/scudo_utils.cpp:76:53: warning: 'Edx' may be used uninitialized in this function [-Wmaybe-uninitialized] const bool IsIntel = (Ebx == signature_INTEL_ebx) && ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~^~ (Edx == signature_INTEL_edx) && ~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../lib/scudo/scudo_utils.cpp:77:53: warning: 'Ecx' may be used uninitialized in this function [-Wmaybe-uninitialized] const bool IsIntel = (Ebx == signature_INTEL_ebx) && ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ (Edx == signature_INTEL_edx) && ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~^~ (Ecx == signature_INTEL_ecx); ~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../lib/scudo/scudo_utils.cpp:83:53: warning: 'Ebx' may be used uninitialized in this function [-Wmaybe-uninitialized] const bool IsHygon = (Ebx == signature_HYGON_ebx) && ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ (Edx == signature_HYGON_edx) && ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~^~ (Ecx == signature_HYGON_ecx); ~~~~~~~~~~~~~~~~~~~~~~~~~~~~ [633/850] : && /usr/bin/c++ -fPIC -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -m64 -nodefaultlibs -Wl,-z,text -shared -Wl,-soname,libclang_rt.dyndd-x86_64.so -o lib/linux/libclang_rt.dyndd-x86_64.so lib/tsan/dd/CMakeFiles/RTDD.x86_64.dir/dd_rtl.cpp.o lib/tsan/dd/CMakeFiles/RTDD.x86_64.dir/dd_interceptors.cpp.o lib/interception/CMakeFiles/RTInterception.x86_64.dir/interception_linux.cpp.o lib/interception/CMakeFiles/RTInterception.x86_64.dir/interception_mac.cpp.o lib/interception/CMakeFiles/RTInterception.x86_64.dir/interception_win.cpp.o lib/interception/CMakeFiles/RTInterception.x86_64.dir/interception_type_test.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_allocator.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_common.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_deadlock_detector1.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_deadlock_detector2.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_errno.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_file.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_flags.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_flag_parser.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_fuchsia.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_libc.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_libignore.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_linux.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_linux_s390.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_mac.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_mutex.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_netbsd.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_persistent_allocator.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_platform_limits_freebsd.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_platform_limits_linux.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_platform_limits_netbsd.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_platform_limits_posix.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_platform_limits_solaris.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_posix.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_printf.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_procmaps_common.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_procmaps_bsd.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_procmaps_fuchsia.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_procmaps_linux.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_procmaps_mac.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_procmaps_solaris.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_solaris.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_stoptheworld_fuchsia.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_stoptheworld_mac.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_suppressions.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_tls_get_addr.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_thread_registry.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_type_traits.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_win.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_termination.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_common_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_allocator_checks.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_linux_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_mac_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_posix_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_stoptheworld_linux_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_stoptheworld_netbsd_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_allocator_report.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_chained_origin_depot.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_stackdepot.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_stacktrace.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_stacktrace_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_stacktrace_printer.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_stacktrace_sparc.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_libbacktrace.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_mac.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_markup.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_posix_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_report.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_win.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_unwind_linux_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_unwind_win.cpp.o -lstdc++ -lgcc_s -lc -ldl -lrt -lpthread && : [634/850] : && /usr/bin/cmake -E rm -f lib/linux/libclang_rt.dd-x86_64.a && /usr/bin/ar qc lib/linux/libclang_rt.dd-x86_64.a lib/interception/CMakeFiles/RTInterception.x86_64.dir/interception_linux.cpp.o lib/interception/CMakeFiles/RTInterception.x86_64.dir/interception_mac.cpp.o lib/interception/CMakeFiles/RTInterception.x86_64.dir/interception_win.cpp.o lib/interception/CMakeFiles/RTInterception.x86_64.dir/interception_type_test.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_allocator.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_common.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_deadlock_detector1.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_deadlock_detector2.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_errno.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_file.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_flags.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_flag_parser.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_fuchsia.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_libc.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_libignore.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_linux.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_linux_s390.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_mac.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_mutex.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_netbsd.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_persistent_allocator.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_platform_limits_freebsd.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_platform_limits_linux.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_platform_limits_netbsd.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_platform_limits_posix.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_platform_limits_solaris.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_posix.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_printf.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_procmaps_common.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_procmaps_bsd.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_procmaps_fuchsia.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_procmaps_linux.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_procmaps_mac.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_procmaps_solaris.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_solaris.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_stoptheworld_fuchsia.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_stoptheworld_mac.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_suppressions.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_tls_get_addr.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_thread_registry.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_type_traits.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_win.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_termination.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_common_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_allocator_checks.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_linux_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_mac_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_posix_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_stoptheworld_linux_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_stoptheworld_netbsd_libcdep.cpp.o lib/tsan/dd/CMakeFiles/clang_rt.dd-x86_64.dir/dd_rtl.cpp.o lib/tsan/dd/CMakeFiles/clang_rt.dd-x86_64.dir/dd_interceptors.cpp.o && /usr/bin/ranlib lib/linux/libclang_rt.dd-x86_64.a && : [635/850] /usr/bin/c++ -I../lib/scudo/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fbuiltin -fno-rtti -fno-omit-frame-pointer -DGWP_ASAN_HOOKS -MD -MT lib/scudo/CMakeFiles/clang_rt.scudo_cxx_minimal-x86_64.dir/scudo_new_delete.cpp.o -MF lib/scudo/CMakeFiles/clang_rt.scudo_cxx_minimal-x86_64.dir/scudo_new_delete.cpp.o.d -o lib/scudo/CMakeFiles/clang_rt.scudo_cxx_minimal-x86_64.dir/scudo_new_delete.cpp.o -c ../lib/scudo/scudo_new_delete.cpp [636/850] /usr/bin/c++ -Dclang_rt_scudo_minimal_dynamic_x86_64_EXPORTS -I../lib/scudo/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -fPIC -m64 -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fbuiltin -fno-rtti -fno-omit-frame-pointer -DGWP_ASAN_HOOKS -MD -MT lib/scudo/CMakeFiles/clang_rt.scudo_minimal-dynamic-x86_64.dir/scudo_tsd_exclusive.cpp.o -MF lib/scudo/CMakeFiles/clang_rt.scudo_minimal-dynamic-x86_64.dir/scudo_tsd_exclusive.cpp.o.d -o lib/scudo/CMakeFiles/clang_rt.scudo_minimal-dynamic-x86_64.dir/scudo_tsd_exclusive.cpp.o -c ../lib/scudo/scudo_tsd_exclusive.cpp [637/850] /usr/bin/c++ -Dclang_rt_scudo_minimal_dynamic_x86_64_EXPORTS -I../lib/scudo/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -fPIC -m64 -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fbuiltin -fno-rtti -fno-omit-frame-pointer -DGWP_ASAN_HOOKS -MD -MT lib/scudo/CMakeFiles/clang_rt.scudo_minimal-dynamic-x86_64.dir/scudo_errors.cpp.o -MF lib/scudo/CMakeFiles/clang_rt.scudo_minimal-dynamic-x86_64.dir/scudo_errors.cpp.o.d -o lib/scudo/CMakeFiles/clang_rt.scudo_minimal-dynamic-x86_64.dir/scudo_errors.cpp.o -c ../lib/scudo/scudo_errors.cpp [638/850] /usr/bin/c++ -Dclang_rt_scudo_minimal_dynamic_x86_64_EXPORTS -I../lib/scudo/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -fPIC -m64 -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fbuiltin -fno-rtti -fno-omit-frame-pointer -DGWP_ASAN_HOOKS -MD -MT lib/scudo/CMakeFiles/clang_rt.scudo_minimal-dynamic-x86_64.dir/scudo_flags.cpp.o -MF lib/scudo/CMakeFiles/clang_rt.scudo_minimal-dynamic-x86_64.dir/scudo_flags.cpp.o.d -o lib/scudo/CMakeFiles/clang_rt.scudo_minimal-dynamic-x86_64.dir/scudo_flags.cpp.o -c ../lib/scudo/scudo_flags.cpp [639/850] /usr/bin/c++ -Dclang_rt_scudo_minimal_dynamic_x86_64_EXPORTS -I../lib/scudo/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -fPIC -m64 -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fbuiltin -fno-rtti -fno-omit-frame-pointer -DGWP_ASAN_HOOKS -MD -MT lib/scudo/CMakeFiles/clang_rt.scudo_minimal-dynamic-x86_64.dir/scudo_termination.cpp.o -MF lib/scudo/CMakeFiles/clang_rt.scudo_minimal-dynamic-x86_64.dir/scudo_termination.cpp.o.d -o lib/scudo/CMakeFiles/clang_rt.scudo_minimal-dynamic-x86_64.dir/scudo_termination.cpp.o -c ../lib/scudo/scudo_termination.cpp [640/850] cd /builddir/build/BUILD/compiler-rt-13.0.1.src/lib/tsan && /usr/bin/python3.6 /builddir/build/BUILD/compiler-rt-13.0.1.src/lib/sanitizer_common/scripts/gen_dynamic_list.py --extra rtl/tsan.syms.extra /builddir/build/BUILD/compiler-rt-13.0.1.src/x86_64-redhat-linux-gnu/lib/linux/libclang_rt.tsan_cxx-x86_64.a --nm-executable /usr/bin/nm -o /builddir/build/BUILD/compiler-rt-13.0.1.src/x86_64-redhat-linux-gnu/lib/linux/libclang_rt.tsan_cxx-x86_64.a.syms && /usr/bin/cmake -E touch /builddir/build/BUILD/compiler-rt-13.0.1.src/x86_64-redhat-linux-gnu/lib/tsan/clang_rt.tsan_cxx-x86_64.syms-stamp [641/850] /usr/bin/c++ -I../lib/scudo/standalone/../.. -I../lib/scudo/standalone/include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -Werror=conversion -Wall -g -nostdinc++ -fvisibility=hidden -fno-exceptions -Wno-pedantic -fno-lto -O3 -fno-omit-frame-pointer -DGWP_ASAN_HOOKS -MD -MT lib/scudo/standalone/CMakeFiles/clang_rt.scudo_standalone-x86_64.dir/checksum.cpp.o -MF lib/scudo/standalone/CMakeFiles/clang_rt.scudo_standalone-x86_64.dir/checksum.cpp.o.d -o lib/scudo/standalone/CMakeFiles/clang_rt.scudo_standalone-x86_64.dir/checksum.cpp.o -c ../lib/scudo/standalone/checksum.cpp [642/850] /usr/bin/c++ -I../lib/scudo/standalone/../.. -I../lib/scudo/standalone/include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -Werror=conversion -Wall -g -nostdinc++ -fvisibility=hidden -fno-exceptions -Wno-pedantic -fno-lto -O3 -fno-omit-frame-pointer -DGWP_ASAN_HOOKS -MD -MT lib/scudo/standalone/CMakeFiles/clang_rt.scudo_standalone-x86_64.dir/common.cpp.o -MF lib/scudo/standalone/CMakeFiles/clang_rt.scudo_standalone-x86_64.dir/common.cpp.o.d -o lib/scudo/standalone/CMakeFiles/clang_rt.scudo_standalone-x86_64.dir/common.cpp.o -c ../lib/scudo/standalone/common.cpp [643/850] /usr/bin/c++ -I../lib/scudo/standalone/../.. -I../lib/scudo/standalone/include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -Werror=conversion -Wall -g -nostdinc++ -fvisibility=hidden -fno-exceptions -Wno-pedantic -fno-lto -O3 -fno-omit-frame-pointer -DGWP_ASAN_HOOKS -MD -MT lib/scudo/standalone/CMakeFiles/clang_rt.scudo_standalone-x86_64.dir/fuchsia.cpp.o -MF lib/scudo/standalone/CMakeFiles/clang_rt.scudo_standalone-x86_64.dir/fuchsia.cpp.o.d -o lib/scudo/standalone/CMakeFiles/clang_rt.scudo_standalone-x86_64.dir/fuchsia.cpp.o -c ../lib/scudo/standalone/fuchsia.cpp [644/850] /usr/bin/c++ -DHWASAN_WITH_INTERCEPTORS=1 -I../lib/hwasan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -fPIC -ffreestanding -ftls-model=initial-exec -DHWASAN_ALIASING_MODE -MD -MT lib/hwasan/CMakeFiles/RTHwasanAliases_dynamic.x86_64.dir/hwasan_allocator.cpp.o -MF lib/hwasan/CMakeFiles/RTHwasanAliases_dynamic.x86_64.dir/hwasan_allocator.cpp.o.d -o lib/hwasan/CMakeFiles/RTHwasanAliases_dynamic.x86_64.dir/hwasan_allocator.cpp.o -c ../lib/hwasan/hwasan_allocator.cpp In file included from ../lib/hwasan/hwasan_allocator.cpp:19: ../lib/hwasan/hwasan_checks.h:66:37: warning: 'nodebug' attribute directive ignored [-Wattributes] tag_t mem_tag, uptr ptr, uptr sz) { ^ ../lib/hwasan/hwasan_checks.h:84:72: warning: 'nodebug' attribute directive ignored [-Wattributes] __attribute__((always_inline, nodebug)) static void CheckAddress(uptr p) { ^ ../lib/hwasan/hwasan_checks.h:99:78: warning: 'nodebug' attribute directive ignored [-Wattributes] uptr sz) { ^ ../lib/hwasan/hwasan_checks.h:65:53: warning: always_inline function might not be inlinable [-Wattributes] __attribute__((always_inline, nodebug)) static bool PossiblyShortTagMatches( ^~~~~~~~~~~~~~~~~~~~~~~ [645/850] /usr/bin/c++ -I../lib/tsan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fPIE -fno-rtti -msse3 -Wframe-larger-than=530 -MD -MT lib/tsan/CMakeFiles/clang_rt.tsan-x86_64.dir/rtl/tsan_rtl_mutex.cpp.o -MF lib/tsan/CMakeFiles/clang_rt.tsan-x86_64.dir/rtl/tsan_rtl_mutex.cpp.o.d -o lib/tsan/CMakeFiles/clang_rt.tsan-x86_64.dir/rtl/tsan_rtl_mutex.cpp.o -c ../lib/tsan/rtl/tsan_rtl_mutex.cpp [646/850] /usr/bin/c++ -Dclang_rt_scudo_minimal_dynamic_x86_64_EXPORTS -I../lib/scudo/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -fPIC -m64 -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fbuiltin -fno-rtti -fno-omit-frame-pointer -DGWP_ASAN_HOOKS -MD -MT lib/scudo/CMakeFiles/clang_rt.scudo_minimal-dynamic-x86_64.dir/scudo_malloc.cpp.o -MF lib/scudo/CMakeFiles/clang_rt.scudo_minimal-dynamic-x86_64.dir/scudo_malloc.cpp.o.d -o lib/scudo/CMakeFiles/clang_rt.scudo_minimal-dynamic-x86_64.dir/scudo_malloc.cpp.o -c ../lib/scudo/scudo_malloc.cpp [647/850] /usr/bin/c++ -Dclang_rt_scudo_minimal_dynamic_x86_64_EXPORTS -I../lib/scudo/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -fPIC -m64 -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fbuiltin -fno-rtti -fno-omit-frame-pointer -DGWP_ASAN_HOOKS -MD -MT lib/scudo/CMakeFiles/clang_rt.scudo_minimal-dynamic-x86_64.dir/scudo_tsd_shared.cpp.o -MF lib/scudo/CMakeFiles/clang_rt.scudo_minimal-dynamic-x86_64.dir/scudo_tsd_shared.cpp.o.d -o lib/scudo/CMakeFiles/clang_rt.scudo_minimal-dynamic-x86_64.dir/scudo_tsd_shared.cpp.o -c ../lib/scudo/scudo_tsd_shared.cpp [648/850] : && /usr/bin/cmake -E rm -f lib/linux/libclang_rt.hwasan_aliases-x86_64.a && /usr/bin/ar qc lib/linux/libclang_rt.hwasan_aliases-x86_64.a lib/hwasan/CMakeFiles/RTHwasanAliases.x86_64.dir/hwasan.cpp.o lib/hwasan/CMakeFiles/RTHwasanAliases.x86_64.dir/hwasan_allocator.cpp.o lib/hwasan/CMakeFiles/RTHwasanAliases.x86_64.dir/hwasan_allocation_functions.cpp.o lib/hwasan/CMakeFiles/RTHwasanAliases.x86_64.dir/hwasan_dynamic_shadow.cpp.o lib/hwasan/CMakeFiles/RTHwasanAliases.x86_64.dir/hwasan_exceptions.cpp.o lib/hwasan/CMakeFiles/RTHwasanAliases.x86_64.dir/hwasan_fuchsia.cpp.o lib/hwasan/CMakeFiles/RTHwasanAliases.x86_64.dir/hwasan_globals.cpp.o lib/hwasan/CMakeFiles/RTHwasanAliases.x86_64.dir/hwasan_interceptors.cpp.o lib/hwasan/CMakeFiles/RTHwasanAliases.x86_64.dir/hwasan_interceptors_vfork.S.o lib/hwasan/CMakeFiles/RTHwasanAliases.x86_64.dir/hwasan_linux.cpp.o lib/hwasan/CMakeFiles/RTHwasanAliases.x86_64.dir/hwasan_memintrinsics.cpp.o lib/hwasan/CMakeFiles/RTHwasanAliases.x86_64.dir/hwasan_poisoning.cpp.o lib/hwasan/CMakeFiles/RTHwasanAliases.x86_64.dir/hwasan_report.cpp.o lib/hwasan/CMakeFiles/RTHwasanAliases.x86_64.dir/hwasan_setjmp.S.o lib/hwasan/CMakeFiles/RTHwasanAliases.x86_64.dir/hwasan_tag_mismatch_aarch64.S.o lib/hwasan/CMakeFiles/RTHwasanAliases.x86_64.dir/hwasan_thread.cpp.o lib/hwasan/CMakeFiles/RTHwasanAliases.x86_64.dir/hwasan_thread_list.cpp.o lib/hwasan/CMakeFiles/RTHwasanAliases.x86_64.dir/hwasan_type_test.cpp.o lib/interception/CMakeFiles/RTInterception.x86_64.dir/interception_linux.cpp.o lib/interception/CMakeFiles/RTInterception.x86_64.dir/interception_mac.cpp.o lib/interception/CMakeFiles/RTInterception.x86_64.dir/interception_win.cpp.o lib/interception/CMakeFiles/RTInterception.x86_64.dir/interception_type_test.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_allocator.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_common.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_deadlock_detector1.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_deadlock_detector2.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_errno.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_file.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_flags.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_flag_parser.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_fuchsia.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_libc.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_libignore.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_linux.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_linux_s390.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_mac.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_mutex.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_netbsd.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_persistent_allocator.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_platform_limits_freebsd.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_platform_limits_linux.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_platform_limits_netbsd.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_platform_limits_posix.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_platform_limits_solaris.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_posix.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_printf.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_procmaps_common.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_procmaps_bsd.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_procmaps_fuchsia.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_procmaps_linux.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_procmaps_mac.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_procmaps_solaris.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_solaris.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_stoptheworld_fuchsia.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_stoptheworld_mac.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_suppressions.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_tls_get_addr.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_thread_registry.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_type_traits.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_win.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_termination.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_common_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_allocator_checks.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_linux_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_mac_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_posix_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_stoptheworld_linux_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_stoptheworld_netbsd_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonCoverage.x86_64.dir/sancov_flags.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonCoverage.x86_64.dir/sanitizer_coverage_fuchsia.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonCoverage.x86_64.dir/sanitizer_coverage_libcdep_new.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonCoverage.x86_64.dir/sanitizer_coverage_win_sections.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_allocator_report.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_chained_origin_depot.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_stackdepot.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_stacktrace.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_stacktrace_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_stacktrace_printer.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_stacktrace_sparc.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_libbacktrace.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_mac.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_markup.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_posix_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_report.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_win.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_unwind_linux_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_unwind_win.cpp.o lib/ubsan/CMakeFiles/RTUbsan.x86_64.dir/ubsan_diag.cpp.o lib/ubsan/CMakeFiles/RTUbsan.x86_64.dir/ubsan_init.cpp.o lib/ubsan/CMakeFiles/RTUbsan.x86_64.dir/ubsan_flags.cpp.o lib/ubsan/CMakeFiles/RTUbsan.x86_64.dir/ubsan_handlers.cpp.o lib/ubsan/CMakeFiles/RTUbsan.x86_64.dir/ubsan_monitor.cpp.o lib/ubsan/CMakeFiles/RTUbsan.x86_64.dir/ubsan_value.cpp.o && /usr/bin/ranlib lib/linux/libclang_rt.hwasan_aliases-x86_64.a && : [649/850] /usr/bin/c++ -Dclang_rt_scudo_minimal_dynamic_x86_64_EXPORTS -I../lib/scudo/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -fPIC -m64 -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fbuiltin -fno-rtti -fno-omit-frame-pointer -DGWP_ASAN_HOOKS -MD -MT lib/scudo/CMakeFiles/clang_rt.scudo_minimal-dynamic-x86_64.dir/scudo_utils.cpp.o -MF lib/scudo/CMakeFiles/clang_rt.scudo_minimal-dynamic-x86_64.dir/scudo_utils.cpp.o.d -o lib/scudo/CMakeFiles/clang_rt.scudo_minimal-dynamic-x86_64.dir/scudo_utils.cpp.o -c ../lib/scudo/scudo_utils.cpp ../lib/scudo/scudo_utils.cpp: In function 'bool __scudo::hasHardwareCRC32()': ../lib/scudo/scudo_utils.cpp:76:53: warning: 'Edx' may be used uninitialized in this function [-Wmaybe-uninitialized] const bool IsIntel = (Ebx == signature_INTEL_ebx) && ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~^~ (Edx == signature_INTEL_edx) && ~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../lib/scudo/scudo_utils.cpp:77:53: warning: 'Ecx' may be used uninitialized in this function [-Wmaybe-uninitialized] const bool IsIntel = (Ebx == signature_INTEL_ebx) && ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ (Edx == signature_INTEL_edx) && ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~^~ (Ecx == signature_INTEL_ecx); ~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../lib/scudo/scudo_utils.cpp:83:53: warning: 'Ebx' may be used uninitialized in this function [-Wmaybe-uninitialized] const bool IsHygon = (Ebx == signature_HYGON_ebx) && ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ (Edx == signature_HYGON_edx) && ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~^~ (Ecx == signature_HYGON_ecx); ~~~~~~~~~~~~~~~~~~~~~~~~~~~~ [650/850] /usr/bin/c++ -Dclang_rt_scudo_minimal_dynamic_x86_64_EXPORTS -I../lib/scudo/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -fPIC -m64 -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fbuiltin -fno-rtti -fno-omit-frame-pointer -DGWP_ASAN_HOOKS -MD -MT lib/scudo/CMakeFiles/clang_rt.scudo_minimal-dynamic-x86_64.dir/scudo_new_delete.cpp.o -MF lib/scudo/CMakeFiles/clang_rt.scudo_minimal-dynamic-x86_64.dir/scudo_new_delete.cpp.o.d -o lib/scudo/CMakeFiles/clang_rt.scudo_minimal-dynamic-x86_64.dir/scudo_new_delete.cpp.o -c ../lib/scudo/scudo_new_delete.cpp [651/850] /usr/bin/c++ -I../lib/scudo/standalone/../.. -I../lib/scudo/standalone/include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -Werror=conversion -Wall -g -nostdinc++ -fvisibility=hidden -fno-exceptions -Wno-pedantic -fno-lto -O3 -fno-omit-frame-pointer -DGWP_ASAN_HOOKS -msse4.2 -MD -MT lib/scudo/standalone/CMakeFiles/clang_rt.scudo_standalone-x86_64.dir/crc32_hw.cpp.o -MF lib/scudo/standalone/CMakeFiles/clang_rt.scudo_standalone-x86_64.dir/crc32_hw.cpp.o.d -o lib/scudo/standalone/CMakeFiles/clang_rt.scudo_standalone-x86_64.dir/crc32_hw.cpp.o -c ../lib/scudo/standalone/crc32_hw.cpp [652/850] /usr/bin/c++ -I../lib/scudo/standalone/../.. -I../lib/scudo/standalone/include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -Werror=conversion -Wall -g -nostdinc++ -fvisibility=hidden -fno-exceptions -Wno-pedantic -fno-lto -O3 -fno-omit-frame-pointer -DGWP_ASAN_HOOKS -MD -MT lib/scudo/standalone/CMakeFiles/clang_rt.scudo_standalone-x86_64.dir/flags_parser.cpp.o -MF lib/scudo/standalone/CMakeFiles/clang_rt.scudo_standalone-x86_64.dir/flags_parser.cpp.o.d -o lib/scudo/standalone/CMakeFiles/clang_rt.scudo_standalone-x86_64.dir/flags_parser.cpp.o -c ../lib/scudo/standalone/flags_parser.cpp [653/850] /usr/bin/c++ -I../lib/scudo/standalone/../.. -I../lib/scudo/standalone/include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -Werror=conversion -Wall -g -nostdinc++ -fvisibility=hidden -fno-exceptions -Wno-pedantic -fno-lto -O3 -fno-omit-frame-pointer -DGWP_ASAN_HOOKS -MD -MT lib/scudo/standalone/CMakeFiles/clang_rt.scudo_standalone-x86_64.dir/flags.cpp.o -MF lib/scudo/standalone/CMakeFiles/clang_rt.scudo_standalone-x86_64.dir/flags.cpp.o.d -o lib/scudo/standalone/CMakeFiles/clang_rt.scudo_standalone-x86_64.dir/flags.cpp.o -c ../lib/scudo/standalone/flags.cpp [654/850] /usr/bin/c++ -I../lib/scudo/standalone/../.. -I../lib/scudo/standalone/include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -Werror=conversion -Wall -g -nostdinc++ -fvisibility=hidden -fno-exceptions -Wno-pedantic -fno-lto -O3 -fno-omit-frame-pointer -DGWP_ASAN_HOOKS -MD -MT lib/scudo/standalone/CMakeFiles/clang_rt.scudo_standalone-x86_64.dir/release.cpp.o -MF lib/scudo/standalone/CMakeFiles/clang_rt.scudo_standalone-x86_64.dir/release.cpp.o.d -o lib/scudo/standalone/CMakeFiles/clang_rt.scudo_standalone-x86_64.dir/release.cpp.o -c ../lib/scudo/standalone/release.cpp [655/850] /usr/bin/c++ -I../lib/scudo/standalone/../.. -I../lib/scudo/standalone/include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -Werror=conversion -Wall -g -nostdinc++ -fvisibility=hidden -fno-exceptions -Wno-pedantic -fno-lto -O3 -fno-omit-frame-pointer -DGWP_ASAN_HOOKS -MD -MT lib/scudo/standalone/CMakeFiles/clang_rt.scudo_standalone-x86_64.dir/report.cpp.o -MF lib/scudo/standalone/CMakeFiles/clang_rt.scudo_standalone-x86_64.dir/report.cpp.o.d -o lib/scudo/standalone/CMakeFiles/clang_rt.scudo_standalone-x86_64.dir/report.cpp.o -c ../lib/scudo/standalone/report.cpp [656/850] /usr/bin/c++ -I../lib/scudo/standalone/../.. -I../lib/scudo/standalone/include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -Werror=conversion -Wall -g -nostdinc++ -fvisibility=hidden -fno-exceptions -Wno-pedantic -fno-lto -O3 -fno-omit-frame-pointer -DGWP_ASAN_HOOKS -MD -MT lib/scudo/standalone/CMakeFiles/RTScudoStandalone.x86_64.dir/checksum.cpp.o -MF lib/scudo/standalone/CMakeFiles/RTScudoStandalone.x86_64.dir/checksum.cpp.o.d -o lib/scudo/standalone/CMakeFiles/RTScudoStandalone.x86_64.dir/checksum.cpp.o -c ../lib/scudo/standalone/checksum.cpp [657/850] /usr/bin/c++ -I../lib/scudo/standalone/../.. -I../lib/scudo/standalone/include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -Werror=conversion -Wall -g -nostdinc++ -fvisibility=hidden -fno-exceptions -Wno-pedantic -fno-lto -O3 -fno-omit-frame-pointer -DGWP_ASAN_HOOKS -MD -MT lib/scudo/standalone/CMakeFiles/RTScudoStandalone.x86_64.dir/common.cpp.o -MF lib/scudo/standalone/CMakeFiles/RTScudoStandalone.x86_64.dir/common.cpp.o.d -o lib/scudo/standalone/CMakeFiles/RTScudoStandalone.x86_64.dir/common.cpp.o -c ../lib/scudo/standalone/common.cpp [658/850] /usr/bin/c++ -I../lib/scudo/standalone/../.. -I../lib/scudo/standalone/include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -Werror=conversion -Wall -g -nostdinc++ -fvisibility=hidden -fno-exceptions -Wno-pedantic -fno-lto -O3 -fno-omit-frame-pointer -DGWP_ASAN_HOOKS -msse4.2 -MD -MT lib/scudo/standalone/CMakeFiles/RTScudoStandalone.x86_64.dir/crc32_hw.cpp.o -MF lib/scudo/standalone/CMakeFiles/RTScudoStandalone.x86_64.dir/crc32_hw.cpp.o.d -o lib/scudo/standalone/CMakeFiles/RTScudoStandalone.x86_64.dir/crc32_hw.cpp.o -c ../lib/scudo/standalone/crc32_hw.cpp [659/850] : && /usr/bin/cmake -E rm -f lib/linux/libclang_rt.scudo_cxx_minimal-x86_64.a && /usr/bin/ar qc lib/linux/libclang_rt.scudo_cxx_minimal-x86_64.a lib/scudo/CMakeFiles/clang_rt.scudo_cxx_minimal-x86_64.dir/scudo_new_delete.cpp.o && /usr/bin/ranlib lib/linux/libclang_rt.scudo_cxx_minimal-x86_64.a && : [660/850] /usr/bin/c++ -I../lib/scudo/standalone/../.. -I../lib/scudo/standalone/include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -Werror=conversion -Wall -g -nostdinc++ -fvisibility=hidden -fno-exceptions -Wno-pedantic -fno-lto -O3 -fno-omit-frame-pointer -DGWP_ASAN_HOOKS -MD -MT lib/scudo/standalone/CMakeFiles/RTScudoStandalone.x86_64.dir/fuchsia.cpp.o -MF lib/scudo/standalone/CMakeFiles/RTScudoStandalone.x86_64.dir/fuchsia.cpp.o.d -o lib/scudo/standalone/CMakeFiles/RTScudoStandalone.x86_64.dir/fuchsia.cpp.o -c ../lib/scudo/standalone/fuchsia.cpp [661/850] /usr/bin/c++ -I../lib/scudo/standalone/../.. -I../lib/scudo/standalone/include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -Werror=conversion -Wall -g -nostdinc++ -fvisibility=hidden -fno-exceptions -Wno-pedantic -fno-lto -O3 -fno-omit-frame-pointer -DGWP_ASAN_HOOKS -MD -MT lib/scudo/standalone/CMakeFiles/clang_rt.scudo_standalone-x86_64.dir/linux.cpp.o -MF lib/scudo/standalone/CMakeFiles/clang_rt.scudo_standalone-x86_64.dir/linux.cpp.o.d -o lib/scudo/standalone/CMakeFiles/clang_rt.scudo_standalone-x86_64.dir/linux.cpp.o -c ../lib/scudo/standalone/linux.cpp ../lib/scudo/standalone/linux.cpp: In function 'void scudo::outputRaw(const char*)': ../lib/scudo/standalone/linux.cpp:205:16: warning: ignoring return value of 'ssize_t write(int, const void*, size_t)', declared with attribute warn_unused_result [-Wunused-result] (void)write(2, Buffer, strlen(Buffer)); ~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~ [662/850] /usr/bin/c++ -I../lib/scudo/standalone/../.. -I../lib/scudo/standalone/include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -Werror=conversion -Wall -g -nostdinc++ -fvisibility=hidden -fno-exceptions -Wno-pedantic -fno-lto -O3 -fno-omit-frame-pointer -DGWP_ASAN_HOOKS -MD -MT lib/scudo/standalone/CMakeFiles/clang_rt.scudo_standalone-x86_64.dir/string_utils.cpp.o -MF lib/scudo/standalone/CMakeFiles/clang_rt.scudo_standalone-x86_64.dir/string_utils.cpp.o.d -o lib/scudo/standalone/CMakeFiles/clang_rt.scudo_standalone-x86_64.dir/string_utils.cpp.o -c ../lib/scudo/standalone/string_utils.cpp [663/850] /usr/bin/c++ -I../lib/scudo/standalone/../.. -I../lib/scudo/standalone/include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -Werror=conversion -Wall -g -nostdinc++ -fvisibility=hidden -fno-exceptions -Wno-pedantic -fno-lto -O3 -fno-omit-frame-pointer -DGWP_ASAN_HOOKS -MD -MT lib/scudo/standalone/CMakeFiles/RTScudoStandalone.x86_64.dir/flags_parser.cpp.o -MF lib/scudo/standalone/CMakeFiles/RTScudoStandalone.x86_64.dir/flags_parser.cpp.o.d -o lib/scudo/standalone/CMakeFiles/RTScudoStandalone.x86_64.dir/flags_parser.cpp.o -c ../lib/scudo/standalone/flags_parser.cpp [664/850] /usr/bin/c++ -I../lib/scudo/standalone/../.. -I../lib/scudo/standalone/include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -Werror=conversion -Wall -g -nostdinc++ -fvisibility=hidden -fno-exceptions -Wno-pedantic -fno-lto -O3 -fno-omit-frame-pointer -DGWP_ASAN_HOOKS -MD -MT lib/scudo/standalone/CMakeFiles/RTScudoStandalone.x86_64.dir/flags.cpp.o -MF lib/scudo/standalone/CMakeFiles/RTScudoStandalone.x86_64.dir/flags.cpp.o.d -o lib/scudo/standalone/CMakeFiles/RTScudoStandalone.x86_64.dir/flags.cpp.o -c ../lib/scudo/standalone/flags.cpp [665/850] /usr/bin/c++ -I../lib/scudo/standalone/../.. -I../lib/scudo/standalone/include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -Werror=conversion -Wall -g -nostdinc++ -fvisibility=hidden -fno-exceptions -Wno-pedantic -fno-lto -O3 -fno-omit-frame-pointer -DGWP_ASAN_HOOKS -MD -MT lib/scudo/standalone/CMakeFiles/RTScudoStandalone.x86_64.dir/release.cpp.o -MF lib/scudo/standalone/CMakeFiles/RTScudoStandalone.x86_64.dir/release.cpp.o.d -o lib/scudo/standalone/CMakeFiles/RTScudoStandalone.x86_64.dir/release.cpp.o -c ../lib/scudo/standalone/release.cpp [666/850] /usr/bin/c++ -I../lib/scudo/standalone/../.. -I../lib/scudo/standalone/include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -Werror=conversion -Wall -g -nostdinc++ -fvisibility=hidden -fno-exceptions -Wno-pedantic -fno-lto -O3 -fno-omit-frame-pointer -DGWP_ASAN_HOOKS -MD -MT lib/scudo/standalone/CMakeFiles/RTScudoStandalone.x86_64.dir/report.cpp.o -MF lib/scudo/standalone/CMakeFiles/RTScudoStandalone.x86_64.dir/report.cpp.o.d -o lib/scudo/standalone/CMakeFiles/RTScudoStandalone.x86_64.dir/report.cpp.o -c ../lib/scudo/standalone/report.cpp [667/850] /usr/bin/c++ -Dclang_rt_scudo_standalone_dynamic_x86_64_EXPORTS -I../lib/scudo/standalone/../.. -I../lib/scudo/standalone/include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -fPIC -m64 -fno-lto -Werror=conversion -Wall -g -nostdinc++ -fvisibility=hidden -fno-exceptions -Wno-pedantic -fno-lto -O3 -fno-omit-frame-pointer -DGWP_ASAN_HOOKS -MD -MT lib/scudo/standalone/CMakeFiles/clang_rt.scudo_standalone-dynamic-x86_64.dir/checksum.cpp.o -MF lib/scudo/standalone/CMakeFiles/clang_rt.scudo_standalone-dynamic-x86_64.dir/checksum.cpp.o.d -o lib/scudo/standalone/CMakeFiles/clang_rt.scudo_standalone-dynamic-x86_64.dir/checksum.cpp.o -c ../lib/scudo/standalone/checksum.cpp [668/850] /usr/bin/c++ -Dclang_rt_scudo_standalone_dynamic_x86_64_EXPORTS -I../lib/scudo/standalone/../.. -I../lib/scudo/standalone/include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -fPIC -m64 -fno-lto -Werror=conversion -Wall -g -nostdinc++ -fvisibility=hidden -fno-exceptions -Wno-pedantic -fno-lto -O3 -fno-omit-frame-pointer -DGWP_ASAN_HOOKS -MD -MT lib/scudo/standalone/CMakeFiles/clang_rt.scudo_standalone-dynamic-x86_64.dir/common.cpp.o -MF lib/scudo/standalone/CMakeFiles/clang_rt.scudo_standalone-dynamic-x86_64.dir/common.cpp.o.d -o lib/scudo/standalone/CMakeFiles/clang_rt.scudo_standalone-dynamic-x86_64.dir/common.cpp.o -c ../lib/scudo/standalone/common.cpp [669/850] /usr/bin/c++ -Dclang_rt_scudo_standalone_dynamic_x86_64_EXPORTS -I../lib/scudo/standalone/../.. -I../lib/scudo/standalone/include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -fPIC -m64 -fno-lto -Werror=conversion -Wall -g -nostdinc++ -fvisibility=hidden -fno-exceptions -Wno-pedantic -fno-lto -O3 -fno-omit-frame-pointer -DGWP_ASAN_HOOKS -msse4.2 -MD -MT lib/scudo/standalone/CMakeFiles/clang_rt.scudo_standalone-dynamic-x86_64.dir/crc32_hw.cpp.o -MF lib/scudo/standalone/CMakeFiles/clang_rt.scudo_standalone-dynamic-x86_64.dir/crc32_hw.cpp.o.d -o lib/scudo/standalone/CMakeFiles/clang_rt.scudo_standalone-dynamic-x86_64.dir/crc32_hw.cpp.o -c ../lib/scudo/standalone/crc32_hw.cpp [670/850] cd /builddir/build/BUILD/compiler-rt-13.0.1.src/lib/hwasan && /usr/bin/python3.6 /builddir/build/BUILD/compiler-rt-13.0.1.src/lib/sanitizer_common/scripts/gen_dynamic_list.py --extra hwasan.syms.extra /builddir/build/BUILD/compiler-rt-13.0.1.src/x86_64-redhat-linux-gnu/lib/linux/libclang_rt.hwasan_aliases-x86_64.a --nm-executable /usr/bin/nm -o /builddir/build/BUILD/compiler-rt-13.0.1.src/x86_64-redhat-linux-gnu/lib/linux/libclang_rt.hwasan_aliases-x86_64.a.syms && /usr/bin/cmake -E touch /builddir/build/BUILD/compiler-rt-13.0.1.src/x86_64-redhat-linux-gnu/lib/hwasan/clang_rt.hwasan_aliases-x86_64.syms-stamp [671/850] /usr/bin/c++ -Dclang_rt_scudo_standalone_dynamic_x86_64_EXPORTS -I../lib/scudo/standalone/../.. -I../lib/scudo/standalone/include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -fPIC -m64 -fno-lto -Werror=conversion -Wall -g -nostdinc++ -fvisibility=hidden -fno-exceptions -Wno-pedantic -fno-lto -O3 -fno-omit-frame-pointer -DGWP_ASAN_HOOKS -MD -MT lib/scudo/standalone/CMakeFiles/clang_rt.scudo_standalone-dynamic-x86_64.dir/flags.cpp.o -MF lib/scudo/standalone/CMakeFiles/clang_rt.scudo_standalone-dynamic-x86_64.dir/flags.cpp.o.d -o lib/scudo/standalone/CMakeFiles/clang_rt.scudo_standalone-dynamic-x86_64.dir/flags.cpp.o -c ../lib/scudo/standalone/flags.cpp [672/850] /usr/bin/c++ -Dclang_rt_scudo_standalone_dynamic_x86_64_EXPORTS -I../lib/scudo/standalone/../.. -I../lib/scudo/standalone/include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -fPIC -m64 -fno-lto -Werror=conversion -Wall -g -nostdinc++ -fvisibility=hidden -fno-exceptions -Wno-pedantic -fno-lto -O3 -fno-omit-frame-pointer -DGWP_ASAN_HOOKS -MD -MT lib/scudo/standalone/CMakeFiles/clang_rt.scudo_standalone-dynamic-x86_64.dir/fuchsia.cpp.o -MF lib/scudo/standalone/CMakeFiles/clang_rt.scudo_standalone-dynamic-x86_64.dir/fuchsia.cpp.o.d -o lib/scudo/standalone/CMakeFiles/clang_rt.scudo_standalone-dynamic-x86_64.dir/fuchsia.cpp.o -c ../lib/scudo/standalone/fuchsia.cpp [673/850] /usr/bin/c++ -Dclang_rt_scudo_standalone_dynamic_x86_64_EXPORTS -I../lib/scudo/standalone/../.. -I../lib/scudo/standalone/include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -fPIC -m64 -fno-lto -Werror=conversion -Wall -g -nostdinc++ -fvisibility=hidden -fno-exceptions -Wno-pedantic -fno-lto -O3 -fno-omit-frame-pointer -DGWP_ASAN_HOOKS -MD -MT lib/scudo/standalone/CMakeFiles/clang_rt.scudo_standalone-dynamic-x86_64.dir/release.cpp.o -MF lib/scudo/standalone/CMakeFiles/clang_rt.scudo_standalone-dynamic-x86_64.dir/release.cpp.o.d -o lib/scudo/standalone/CMakeFiles/clang_rt.scudo_standalone-dynamic-x86_64.dir/release.cpp.o -c ../lib/scudo/standalone/release.cpp [674/850] /usr/bin/c++ -I../lib/tsan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fPIE -fno-rtti -msse3 -Wframe-larger-than=530 -MD -MT lib/tsan/CMakeFiles/clang_rt.tsan-x86_64.dir/rtl/tsan_rtl_report.cpp.o -MF lib/tsan/CMakeFiles/clang_rt.tsan-x86_64.dir/rtl/tsan_rtl_report.cpp.o.d -o lib/tsan/CMakeFiles/clang_rt.tsan-x86_64.dir/rtl/tsan_rtl_report.cpp.o -c ../lib/tsan/rtl/tsan_rtl_report.cpp [675/850] /usr/bin/c++ -I../lib/scudo/standalone/../.. -I../lib/scudo/standalone/include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -Werror=conversion -Wall -g -nostdinc++ -fvisibility=hidden -fno-exceptions -Wno-pedantic -fno-lto -O3 -fno-omit-frame-pointer -DGWP_ASAN_HOOKS -MD -MT lib/scudo/standalone/CMakeFiles/RTScudoStandalone.x86_64.dir/linux.cpp.o -MF lib/scudo/standalone/CMakeFiles/RTScudoStandalone.x86_64.dir/linux.cpp.o.d -o lib/scudo/standalone/CMakeFiles/RTScudoStandalone.x86_64.dir/linux.cpp.o -c ../lib/scudo/standalone/linux.cpp ../lib/scudo/standalone/linux.cpp: In function 'void scudo::outputRaw(const char*)': ../lib/scudo/standalone/linux.cpp:205:16: warning: ignoring return value of 'ssize_t write(int, const void*, size_t)', declared with attribute warn_unused_result [-Wunused-result] (void)write(2, Buffer, strlen(Buffer)); ~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~ [676/850] /usr/bin/c++ -I../lib/scudo/standalone/../.. -I../lib/scudo/standalone/include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -Werror=conversion -Wall -g -nostdinc++ -fvisibility=hidden -fno-exceptions -Wno-pedantic -fno-lto -O3 -fno-omit-frame-pointer -DGWP_ASAN_HOOKS -MD -MT lib/scudo/standalone/CMakeFiles/RTScudoStandalone.x86_64.dir/string_utils.cpp.o -MF lib/scudo/standalone/CMakeFiles/RTScudoStandalone.x86_64.dir/string_utils.cpp.o.d -o lib/scudo/standalone/CMakeFiles/RTScudoStandalone.x86_64.dir/string_utils.cpp.o -c ../lib/scudo/standalone/string_utils.cpp [677/850] cd /builddir/build/BUILD/compiler-rt-13.0.1.src/lib/hwasan && /usr/bin/python3.6 /builddir/build/BUILD/compiler-rt-13.0.1.src/lib/sanitizer_common/scripts/gen_dynamic_list.py --version-list --extra hwasan.syms.extra /builddir/build/BUILD/compiler-rt-13.0.1.src/x86_64-redhat-linux-gnu/lib/linux/libclang_rt.hwasan_aliases-x86_64.a /builddir/build/BUILD/compiler-rt-13.0.1.src/x86_64-redhat-linux-gnu/lib/linux/libclang_rt.hwasan_aliases_cxx-x86_64.a --nm-executable /usr/bin/nm -o /builddir/build/BUILD/compiler-rt-13.0.1.src/x86_64-redhat-linux-gnu/lib/hwasan/clang_rt.hwasan_aliases-dynamic-x86_64.vers [678/850] /usr/bin/c++ -Dclang_rt_scudo_standalone_dynamic_x86_64_EXPORTS -I../lib/scudo/standalone/../.. -I../lib/scudo/standalone/include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -fPIC -m64 -fno-lto -Werror=conversion -Wall -g -nostdinc++ -fvisibility=hidden -fno-exceptions -Wno-pedantic -fno-lto -O3 -fno-omit-frame-pointer -DGWP_ASAN_HOOKS -MD -MT lib/scudo/standalone/CMakeFiles/clang_rt.scudo_standalone-dynamic-x86_64.dir/flags_parser.cpp.o -MF lib/scudo/standalone/CMakeFiles/clang_rt.scudo_standalone-dynamic-x86_64.dir/flags_parser.cpp.o.d -o lib/scudo/standalone/CMakeFiles/clang_rt.scudo_standalone-dynamic-x86_64.dir/flags_parser.cpp.o -c ../lib/scudo/standalone/flags_parser.cpp [679/850] /usr/bin/c++ -Dclang_rt_scudo_standalone_dynamic_x86_64_EXPORTS -I../lib/scudo/standalone/../.. -I../lib/scudo/standalone/include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -fPIC -m64 -fno-lto -Werror=conversion -Wall -g -nostdinc++ -fvisibility=hidden -fno-exceptions -Wno-pedantic -fno-lto -O3 -fno-omit-frame-pointer -DGWP_ASAN_HOOKS -MD -MT lib/scudo/standalone/CMakeFiles/clang_rt.scudo_standalone-dynamic-x86_64.dir/linux.cpp.o -MF lib/scudo/standalone/CMakeFiles/clang_rt.scudo_standalone-dynamic-x86_64.dir/linux.cpp.o.d -o lib/scudo/standalone/CMakeFiles/clang_rt.scudo_standalone-dynamic-x86_64.dir/linux.cpp.o -c ../lib/scudo/standalone/linux.cpp ../lib/scudo/standalone/linux.cpp: In function 'void scudo::outputRaw(const char*)': ../lib/scudo/standalone/linux.cpp:205:16: warning: ignoring return value of 'ssize_t write(int, const void*, size_t)', declared with attribute warn_unused_result [-Wunused-result] (void)write(2, Buffer, strlen(Buffer)); ~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~ [680/850] /usr/bin/c++ -Dclang_rt_scudo_standalone_dynamic_x86_64_EXPORTS -I../lib/scudo/standalone/../.. -I../lib/scudo/standalone/include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -fPIC -m64 -fno-lto -Werror=conversion -Wall -g -nostdinc++ -fvisibility=hidden -fno-exceptions -Wno-pedantic -fno-lto -O3 -fno-omit-frame-pointer -DGWP_ASAN_HOOKS -MD -MT lib/scudo/standalone/CMakeFiles/clang_rt.scudo_standalone-dynamic-x86_64.dir/report.cpp.o -MF lib/scudo/standalone/CMakeFiles/clang_rt.scudo_standalone-dynamic-x86_64.dir/report.cpp.o.d -o lib/scudo/standalone/CMakeFiles/clang_rt.scudo_standalone-dynamic-x86_64.dir/report.cpp.o -c ../lib/scudo/standalone/report.cpp [681/850] /usr/bin/c++ -I../lib/gwp_asan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -fno-exceptions -nostdinc++ -pthread -fno-omit-frame-pointer -fPIC -MD -MT lib/gwp_asan/CMakeFiles/clang_rt.gwp_asan-x86_64.dir/common.cpp.o -MF lib/gwp_asan/CMakeFiles/clang_rt.gwp_asan-x86_64.dir/common.cpp.o.d -o lib/gwp_asan/CMakeFiles/clang_rt.gwp_asan-x86_64.dir/common.cpp.o -c ../lib/gwp_asan/common.cpp [682/850] /usr/bin/c++ -I../lib/gwp_asan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -fno-exceptions -nostdinc++ -pthread -fno-omit-frame-pointer -fPIC -MD -MT lib/gwp_asan/CMakeFiles/clang_rt.gwp_asan-x86_64.dir/crash_handler.cpp.o -MF lib/gwp_asan/CMakeFiles/clang_rt.gwp_asan-x86_64.dir/crash_handler.cpp.o.d -o lib/gwp_asan/CMakeFiles/clang_rt.gwp_asan-x86_64.dir/crash_handler.cpp.o -c ../lib/gwp_asan/crash_handler.cpp [683/850] /usr/bin/c++ -I../lib/gwp_asan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -fno-exceptions -nostdinc++ -pthread -fno-omit-frame-pointer -fPIC -MD -MT lib/gwp_asan/CMakeFiles/clang_rt.gwp_asan-x86_64.dir/platform_specific/common_posix.cpp.o -MF lib/gwp_asan/CMakeFiles/clang_rt.gwp_asan-x86_64.dir/platform_specific/common_posix.cpp.o.d -o lib/gwp_asan/CMakeFiles/clang_rt.gwp_asan-x86_64.dir/platform_specific/common_posix.cpp.o -c ../lib/gwp_asan/platform_specific/common_posix.cpp [684/850] /usr/bin/c++ -I../lib/gwp_asan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -fno-exceptions -nostdinc++ -pthread -fno-omit-frame-pointer -fPIC -MD -MT lib/gwp_asan/CMakeFiles/clang_rt.gwp_asan-x86_64.dir/platform_specific/mutex_posix.cpp.o -MF lib/gwp_asan/CMakeFiles/clang_rt.gwp_asan-x86_64.dir/platform_specific/mutex_posix.cpp.o.d -o lib/gwp_asan/CMakeFiles/clang_rt.gwp_asan-x86_64.dir/platform_specific/mutex_posix.cpp.o -c ../lib/gwp_asan/platform_specific/mutex_posix.cpp [685/850] /usr/bin/c++ -I../lib/gwp_asan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -fno-exceptions -nostdinc++ -pthread -fno-omit-frame-pointer -fPIC -MD -MT lib/gwp_asan/CMakeFiles/clang_rt.gwp_asan-x86_64.dir/platform_specific/utilities_posix.cpp.o -MF lib/gwp_asan/CMakeFiles/clang_rt.gwp_asan-x86_64.dir/platform_specific/utilities_posix.cpp.o.d -o lib/gwp_asan/CMakeFiles/clang_rt.gwp_asan-x86_64.dir/platform_specific/utilities_posix.cpp.o -c ../lib/gwp_asan/platform_specific/utilities_posix.cpp [686/850] /usr/bin/c++ -Dclang_rt_scudo_standalone_dynamic_x86_64_EXPORTS -I../lib/scudo/standalone/../.. -I../lib/scudo/standalone/include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -fPIC -m64 -fno-lto -Werror=conversion -Wall -g -nostdinc++ -fvisibility=hidden -fno-exceptions -Wno-pedantic -fno-lto -O3 -fno-omit-frame-pointer -DGWP_ASAN_HOOKS -MD -MT lib/scudo/standalone/CMakeFiles/clang_rt.scudo_standalone-dynamic-x86_64.dir/string_utils.cpp.o -MF lib/scudo/standalone/CMakeFiles/clang_rt.scudo_standalone-dynamic-x86_64.dir/string_utils.cpp.o.d -o lib/scudo/standalone/CMakeFiles/clang_rt.scudo_standalone-dynamic-x86_64.dir/string_utils.cpp.o -c ../lib/scudo/standalone/string_utils.cpp [687/850] /usr/bin/c++ -I../lib/ubsan_minimal/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -MD -MT lib/ubsan_minimal/CMakeFiles/RTUbsan_minimal.x86_64.dir/ubsan_minimal_handlers.cpp.o -MF lib/ubsan_minimal/CMakeFiles/RTUbsan_minimal.x86_64.dir/ubsan_minimal_handlers.cpp.o.d -o lib/ubsan_minimal/CMakeFiles/RTUbsan_minimal.x86_64.dir/ubsan_minimal_handlers.cpp.o -c ../lib/ubsan_minimal/ubsan_minimal_handlers.cpp ../lib/ubsan_minimal/ubsan_minimal_handlers.cpp: In function 'void message(const char*)': ../lib/ubsan_minimal/ubsan_minimal_handlers.cpp:13:14: warning: ignoring return value of 'ssize_t write(int, const void*, size_t)', declared with attribute warn_unused_result [-Wunused-result] (void)write(2, msg, strlen(msg)); ~~~~~^~~~~~~~~~~~~~~~~~~~~ [688/850] /usr/bin/c++ -I../lib/gwp_asan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -fno-exceptions -nostdinc++ -pthread -fno-omit-frame-pointer -fPIC -MD -MT lib/gwp_asan/CMakeFiles/clang_rt.gwp_asan-x86_64.dir/platform_specific/guarded_pool_allocator_posix.cpp.o -MF lib/gwp_asan/CMakeFiles/clang_rt.gwp_asan-x86_64.dir/platform_specific/guarded_pool_allocator_posix.cpp.o.d -o lib/gwp_asan/CMakeFiles/clang_rt.gwp_asan-x86_64.dir/platform_specific/guarded_pool_allocator_posix.cpp.o -c ../lib/gwp_asan/platform_specific/guarded_pool_allocator_posix.cpp [689/850] /usr/bin/c++ -I../lib/gwp_asan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -fno-exceptions -nostdinc++ -pthread -fno-omit-frame-pointer -fPIC -MD -MT lib/gwp_asan/CMakeFiles/clang_rt.gwp_asan-x86_64.dir/guarded_pool_allocator.cpp.o -MF lib/gwp_asan/CMakeFiles/clang_rt.gwp_asan-x86_64.dir/guarded_pool_allocator.cpp.o.d -o lib/gwp_asan/CMakeFiles/clang_rt.gwp_asan-x86_64.dir/guarded_pool_allocator.cpp.o -c ../lib/gwp_asan/guarded_pool_allocator.cpp [690/850] /usr/bin/c++ -I../lib/gwp_asan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -fno-exceptions -nostdinc++ -pthread -fno-omit-frame-pointer -fPIC -MD -MT lib/gwp_asan/CMakeFiles/clang_rt.gwp_asan-x86_64.dir/stack_trace_compressor.cpp.o -MF lib/gwp_asan/CMakeFiles/clang_rt.gwp_asan-x86_64.dir/stack_trace_compressor.cpp.o.d -o lib/gwp_asan/CMakeFiles/clang_rt.gwp_asan-x86_64.dir/stack_trace_compressor.cpp.o -c ../lib/gwp_asan/stack_trace_compressor.cpp [691/850] /usr/bin/c++ -I../lib/gwp_asan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -fno-exceptions -nostdinc++ -pthread -fno-omit-frame-pointer -fPIC -MD -MT lib/gwp_asan/CMakeFiles/RTGwpAsanBacktraceLibc.x86_64.dir/optional/backtrace_linux_libc.cpp.o -MF lib/gwp_asan/CMakeFiles/RTGwpAsanBacktraceLibc.x86_64.dir/optional/backtrace_linux_libc.cpp.o.d -o lib/gwp_asan/CMakeFiles/RTGwpAsanBacktraceLibc.x86_64.dir/optional/backtrace_linux_libc.cpp.o -c ../lib/gwp_asan/optional/backtrace_linux_libc.cpp [692/850] /usr/bin/c++ -I../lib/gwp_asan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -fno-exceptions -nostdinc++ -pthread -fno-omit-frame-pointer -fPIC -MD -MT lib/gwp_asan/CMakeFiles/RTGwpAsan.x86_64.dir/common.cpp.o -MF lib/gwp_asan/CMakeFiles/RTGwpAsan.x86_64.dir/common.cpp.o.d -o lib/gwp_asan/CMakeFiles/RTGwpAsan.x86_64.dir/common.cpp.o -c ../lib/gwp_asan/common.cpp [693/850] /usr/bin/c++ -I../lib/gwp_asan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -fno-exceptions -nostdinc++ -pthread -fno-omit-frame-pointer -fPIC -MD -MT lib/gwp_asan/CMakeFiles/RTGwpAsan.x86_64.dir/crash_handler.cpp.o -MF lib/gwp_asan/CMakeFiles/RTGwpAsan.x86_64.dir/crash_handler.cpp.o.d -o lib/gwp_asan/CMakeFiles/RTGwpAsan.x86_64.dir/crash_handler.cpp.o -c ../lib/gwp_asan/crash_handler.cpp [694/850] /usr/bin/c++ -I../lib/gwp_asan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -fno-exceptions -nostdinc++ -pthread -fno-omit-frame-pointer -fPIC -MD -MT lib/gwp_asan/CMakeFiles/RTGwpAsan.x86_64.dir/platform_specific/common_posix.cpp.o -MF lib/gwp_asan/CMakeFiles/RTGwpAsan.x86_64.dir/platform_specific/common_posix.cpp.o.d -o lib/gwp_asan/CMakeFiles/RTGwpAsan.x86_64.dir/platform_specific/common_posix.cpp.o -c ../lib/gwp_asan/platform_specific/common_posix.cpp [695/850] /usr/bin/c++ -I../lib/gwp_asan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -fno-exceptions -nostdinc++ -pthread -fno-omit-frame-pointer -fPIC -MD -MT lib/gwp_asan/CMakeFiles/RTGwpAsan.x86_64.dir/platform_specific/guarded_pool_allocator_posix.cpp.o -MF lib/gwp_asan/CMakeFiles/RTGwpAsan.x86_64.dir/platform_specific/guarded_pool_allocator_posix.cpp.o.d -o lib/gwp_asan/CMakeFiles/RTGwpAsan.x86_64.dir/platform_specific/guarded_pool_allocator_posix.cpp.o -c ../lib/gwp_asan/platform_specific/guarded_pool_allocator_posix.cpp [696/850] /usr/bin/c++ -I../lib/gwp_asan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -fno-exceptions -nostdinc++ -pthread -fno-omit-frame-pointer -fPIC -MD -MT lib/gwp_asan/CMakeFiles/RTGwpAsan.x86_64.dir/platform_specific/mutex_posix.cpp.o -MF lib/gwp_asan/CMakeFiles/RTGwpAsan.x86_64.dir/platform_specific/mutex_posix.cpp.o.d -o lib/gwp_asan/CMakeFiles/RTGwpAsan.x86_64.dir/platform_specific/mutex_posix.cpp.o -c ../lib/gwp_asan/platform_specific/mutex_posix.cpp [697/850] /usr/bin/c++ -I../lib/gwp_asan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -fno-exceptions -nostdinc++ -pthread -fno-omit-frame-pointer -fPIC -MD -MT lib/gwp_asan/CMakeFiles/RTGwpAsan.x86_64.dir/platform_specific/utilities_posix.cpp.o -MF lib/gwp_asan/CMakeFiles/RTGwpAsan.x86_64.dir/platform_specific/utilities_posix.cpp.o.d -o lib/gwp_asan/CMakeFiles/RTGwpAsan.x86_64.dir/platform_specific/utilities_posix.cpp.o -c ../lib/gwp_asan/platform_specific/utilities_posix.cpp [698/850] /usr/bin/c++ -I../lib/gwp_asan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -fno-exceptions -nostdinc++ -pthread -fno-omit-frame-pointer -fPIC -MD -MT lib/gwp_asan/CMakeFiles/RTGwpAsan.x86_64.dir/stack_trace_compressor.cpp.o -MF lib/gwp_asan/CMakeFiles/RTGwpAsan.x86_64.dir/stack_trace_compressor.cpp.o.d -o lib/gwp_asan/CMakeFiles/RTGwpAsan.x86_64.dir/stack_trace_compressor.cpp.o -c ../lib/gwp_asan/stack_trace_compressor.cpp [699/850] /usr/bin/c++ -DHWASAN_WITH_INTERCEPTORS=1 -I../lib/hwasan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -fPIC -ffreestanding -ftls-model=initial-exec -MD -MT lib/hwasan/CMakeFiles/RTHwasan_dynamic_version_script_dummy.x86_64.dir/dummy.cpp.o -MF lib/hwasan/CMakeFiles/RTHwasan_dynamic_version_script_dummy.x86_64.dir/dummy.cpp.o.d -o lib/hwasan/CMakeFiles/RTHwasan_dynamic_version_script_dummy.x86_64.dir/dummy.cpp.o -c lib/hwasan/dummy.cpp [700/850] /usr/bin/c++ -I../lib/gwp_asan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -fno-exceptions -nostdinc++ -pthread -fno-omit-frame-pointer -fPIC -MD -MT lib/gwp_asan/CMakeFiles/RTGwpAsan.x86_64.dir/guarded_pool_allocator.cpp.o -MF lib/gwp_asan/CMakeFiles/RTGwpAsan.x86_64.dir/guarded_pool_allocator.cpp.o.d -o lib/gwp_asan/CMakeFiles/RTGwpAsan.x86_64.dir/guarded_pool_allocator.cpp.o -c ../lib/gwp_asan/guarded_pool_allocator.cpp [701/850] /usr/bin/c++ -I../lib/gwp_asan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -fno-exceptions -nostdinc++ -pthread -fno-omit-frame-pointer -fPIC -MD -MT lib/gwp_asan/CMakeFiles/RTGwpAsanOptionsParser.x86_64.dir/optional/options_parser.cpp.o -MF lib/gwp_asan/CMakeFiles/RTGwpAsanOptionsParser.x86_64.dir/optional/options_parser.cpp.o.d -o lib/gwp_asan/CMakeFiles/RTGwpAsanOptionsParser.x86_64.dir/optional/options_parser.cpp.o -c ../lib/gwp_asan/optional/options_parser.cpp [702/850] /usr/bin/c++ -I../lib/gwp_asan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -fno-exceptions -nostdinc++ -pthread -fno-omit-frame-pointer -fPIC -MD -MT lib/gwp_asan/CMakeFiles/RTGwpAsanSegvHandler.x86_64.dir/optional/segv_handler_posix.cpp.o -MF lib/gwp_asan/CMakeFiles/RTGwpAsanSegvHandler.x86_64.dir/optional/segv_handler_posix.cpp.o.d -o lib/gwp_asan/CMakeFiles/RTGwpAsanSegvHandler.x86_64.dir/optional/segv_handler_posix.cpp.o -c ../lib/gwp_asan/optional/segv_handler_posix.cpp [703/850] /usr/bin/c++ -I../lib/gwp_asan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -fno-exceptions -nostdinc++ -pthread -fno-omit-frame-pointer -fPIC -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -MD -MT lib/gwp_asan/CMakeFiles/RTGwpAsanBacktraceSanitizerCommon.x86_64.dir/optional/backtrace_sanitizer_common.cpp.o -MF lib/gwp_asan/CMakeFiles/RTGwpAsanBacktraceSanitizerCommon.x86_64.dir/optional/backtrace_sanitizer_common.cpp.o.d -o lib/gwp_asan/CMakeFiles/RTGwpAsanBacktraceSanitizerCommon.x86_64.dir/optional/backtrace_sanitizer_common.cpp.o -c ../lib/gwp_asan/optional/backtrace_sanitizer_common.cpp [704/850] /usr/bin/cc -I../lib/profile/.. -I../lib/profile/../../include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -fPIC -Wno-pedantic -DCOMPILER_RT_HAS_ATOMICS=1 -DCOMPILER_RT_HAS_FCNTL_LCK=1 -DCOMPILER_RT_HAS_UNAME=1 -nostdinc++ -MD -MT lib/profile/CMakeFiles/clang_rt.profile-x86_64.dir/InstrProfiling.c.o -MF lib/profile/CMakeFiles/clang_rt.profile-x86_64.dir/InstrProfiling.c.o.d -o lib/profile/CMakeFiles/clang_rt.profile-x86_64.dir/InstrProfiling.c.o -c ../lib/profile/InstrProfiling.c cc1: warning: command line option '-nostdinc++' is valid for C++/ObjC++ but not for C [705/850] /usr/bin/cc -I../lib/profile/.. -I../lib/profile/../../include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -fPIC -Wno-pedantic -DCOMPILER_RT_HAS_ATOMICS=1 -DCOMPILER_RT_HAS_FCNTL_LCK=1 -DCOMPILER_RT_HAS_UNAME=1 -nostdinc++ -MD -MT lib/profile/CMakeFiles/clang_rt.profile-x86_64.dir/InstrProfilingInternal.c.o -MF lib/profile/CMakeFiles/clang_rt.profile-x86_64.dir/InstrProfilingInternal.c.o.d -o lib/profile/CMakeFiles/clang_rt.profile-x86_64.dir/InstrProfilingInternal.c.o -c ../lib/profile/InstrProfilingInternal.c cc1: warning: command line option '-nostdinc++' is valid for C++/ObjC++ but not for C [706/850] : && /usr/bin/cmake -E rm -f lib/linux/libclang_rt.ubsan_minimal-x86_64.a && /usr/bin/ar qc lib/linux/libclang_rt.ubsan_minimal-x86_64.a lib/ubsan_minimal/CMakeFiles/RTUbsan_minimal.x86_64.dir/ubsan_minimal_handlers.cpp.o && /usr/bin/ranlib lib/linux/libclang_rt.ubsan_minimal-x86_64.a && : [707/850] : && /usr/bin/c++ -fPIC -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -m64 -nodefaultlibs -Wl,-z,text -Wl,-rpath-link,/usr/./lib64 -shared -Wl,-soname,libclang_rt.ubsan_minimal-x86_64.so -o lib/linux/libclang_rt.ubsan_minimal-x86_64.so lib/ubsan_minimal/CMakeFiles/RTUbsan_minimal.x86_64.dir/ubsan_minimal_handlers.cpp.o -Wl,-rpath,"\$ORIGIN/../lib64" -lgcc_s -lc && : [708/850] : && /usr/bin/cmake -E rm -f lib/linux/libclang_rt.gwp_asan-x86_64.a && /usr/bin/ar qc lib/linux/libclang_rt.gwp_asan-x86_64.a lib/gwp_asan/CMakeFiles/clang_rt.gwp_asan-x86_64.dir/common.cpp.o lib/gwp_asan/CMakeFiles/clang_rt.gwp_asan-x86_64.dir/crash_handler.cpp.o lib/gwp_asan/CMakeFiles/clang_rt.gwp_asan-x86_64.dir/platform_specific/common_posix.cpp.o lib/gwp_asan/CMakeFiles/clang_rt.gwp_asan-x86_64.dir/platform_specific/guarded_pool_allocator_posix.cpp.o lib/gwp_asan/CMakeFiles/clang_rt.gwp_asan-x86_64.dir/platform_specific/mutex_posix.cpp.o lib/gwp_asan/CMakeFiles/clang_rt.gwp_asan-x86_64.dir/platform_specific/utilities_posix.cpp.o lib/gwp_asan/CMakeFiles/clang_rt.gwp_asan-x86_64.dir/guarded_pool_allocator.cpp.o lib/gwp_asan/CMakeFiles/clang_rt.gwp_asan-x86_64.dir/stack_trace_compressor.cpp.o && /usr/bin/ranlib lib/linux/libclang_rt.gwp_asan-x86_64.a && : [709/850] /usr/bin/cc -I../lib/profile/.. -I../lib/profile/../../include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -fPIC -Wno-pedantic -DCOMPILER_RT_HAS_ATOMICS=1 -DCOMPILER_RT_HAS_FCNTL_LCK=1 -DCOMPILER_RT_HAS_UNAME=1 -nostdinc++ -MD -MT lib/profile/CMakeFiles/clang_rt.profile-x86_64.dir/GCDAProfiling.c.o -MF lib/profile/CMakeFiles/clang_rt.profile-x86_64.dir/GCDAProfiling.c.o.d -o lib/profile/CMakeFiles/clang_rt.profile-x86_64.dir/GCDAProfiling.c.o -c ../lib/profile/GCDAProfiling.c cc1: warning: command line option '-nostdinc++' is valid for C++/ObjC++ but not for C ../lib/profile/GCDAProfiling.c:567:1: warning: destructor priorities from 0 to 100 are reserved for the implementation static void llvm_writeout_and_clear(void) { ^~~~~~ [710/850] /usr/bin/cc -I../lib/profile/.. -I../lib/profile/../../include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -fPIC -Wno-pedantic -DCOMPILER_RT_HAS_ATOMICS=1 -DCOMPILER_RT_HAS_FCNTL_LCK=1 -DCOMPILER_RT_HAS_UNAME=1 -nostdinc++ -MD -MT lib/profile/CMakeFiles/clang_rt.profile-x86_64.dir/InstrProfilingValue.c.o -MF lib/profile/CMakeFiles/clang_rt.profile-x86_64.dir/InstrProfilingValue.c.o.d -o lib/profile/CMakeFiles/clang_rt.profile-x86_64.dir/InstrProfilingValue.c.o -c ../lib/profile/InstrProfilingValue.c cc1: warning: command line option '-nostdinc++' is valid for C++/ObjC++ but not for C [711/850] /usr/bin/cc -I../lib/profile/.. -I../lib/profile/../../include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -fPIC -Wno-pedantic -DCOMPILER_RT_HAS_ATOMICS=1 -DCOMPILER_RT_HAS_FCNTL_LCK=1 -DCOMPILER_RT_HAS_UNAME=1 -nostdinc++ -MD -MT lib/profile/CMakeFiles/clang_rt.profile-x86_64.dir/InstrProfilingBuffer.c.o -MF lib/profile/CMakeFiles/clang_rt.profile-x86_64.dir/InstrProfilingBuffer.c.o.d -o lib/profile/CMakeFiles/clang_rt.profile-x86_64.dir/InstrProfilingBuffer.c.o -c ../lib/profile/InstrProfilingBuffer.c cc1: warning: command line option '-nostdinc++' is valid for C++/ObjC++ but not for C [712/850] /usr/bin/cc -I../lib/profile/.. -I../lib/profile/../../include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -fPIC -Wno-pedantic -DCOMPILER_RT_HAS_ATOMICS=1 -DCOMPILER_RT_HAS_FCNTL_LCK=1 -DCOMPILER_RT_HAS_UNAME=1 -nostdinc++ -MD -MT lib/profile/CMakeFiles/clang_rt.profile-x86_64.dir/InstrProfilingMerge.c.o -MF lib/profile/CMakeFiles/clang_rt.profile-x86_64.dir/InstrProfilingMerge.c.o.d -o lib/profile/CMakeFiles/clang_rt.profile-x86_64.dir/InstrProfilingMerge.c.o -c ../lib/profile/InstrProfilingMerge.c cc1: warning: command line option '-nostdinc++' is valid for C++/ObjC++ but not for C [713/850] /usr/bin/cc -I../lib/profile/.. -I../lib/profile/../../include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -fPIC -Wno-pedantic -DCOMPILER_RT_HAS_ATOMICS=1 -DCOMPILER_RT_HAS_FCNTL_LCK=1 -DCOMPILER_RT_HAS_UNAME=1 -nostdinc++ -MD -MT lib/profile/CMakeFiles/clang_rt.profile-x86_64.dir/InstrProfilingMergeFile.c.o -MF lib/profile/CMakeFiles/clang_rt.profile-x86_64.dir/InstrProfilingMergeFile.c.o.d -o lib/profile/CMakeFiles/clang_rt.profile-x86_64.dir/InstrProfilingMergeFile.c.o -c ../lib/profile/InstrProfilingMergeFile.c cc1: warning: command line option '-nostdinc++' is valid for C++/ObjC++ but not for C [714/850] /usr/bin/cc -I../lib/profile/.. -I../lib/profile/../../include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -fPIC -Wno-pedantic -DCOMPILER_RT_HAS_ATOMICS=1 -DCOMPILER_RT_HAS_FCNTL_LCK=1 -DCOMPILER_RT_HAS_UNAME=1 -nostdinc++ -MD -MT lib/profile/CMakeFiles/clang_rt.profile-x86_64.dir/InstrProfilingNameVar.c.o -MF lib/profile/CMakeFiles/clang_rt.profile-x86_64.dir/InstrProfilingNameVar.c.o.d -o lib/profile/CMakeFiles/clang_rt.profile-x86_64.dir/InstrProfilingNameVar.c.o -c ../lib/profile/InstrProfilingNameVar.c cc1: warning: command line option '-nostdinc++' is valid for C++/ObjC++ but not for C [715/850] /usr/bin/cc -I../lib/profile/.. -I../lib/profile/../../include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -fPIC -Wno-pedantic -DCOMPILER_RT_HAS_ATOMICS=1 -DCOMPILER_RT_HAS_FCNTL_LCK=1 -DCOMPILER_RT_HAS_UNAME=1 -nostdinc++ -MD -MT lib/profile/CMakeFiles/clang_rt.profile-x86_64.dir/InstrProfilingVersionVar.c.o -MF lib/profile/CMakeFiles/clang_rt.profile-x86_64.dir/InstrProfilingVersionVar.c.o.d -o lib/profile/CMakeFiles/clang_rt.profile-x86_64.dir/InstrProfilingVersionVar.c.o -c ../lib/profile/InstrProfilingVersionVar.c cc1: warning: command line option '-nostdinc++' is valid for C++/ObjC++ but not for C [716/850] /usr/bin/cc -I../lib/profile/.. -I../lib/profile/../../include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -fPIC -Wno-pedantic -DCOMPILER_RT_HAS_ATOMICS=1 -DCOMPILER_RT_HAS_FCNTL_LCK=1 -DCOMPILER_RT_HAS_UNAME=1 -nostdinc++ -MD -MT lib/profile/CMakeFiles/clang_rt.profile-x86_64.dir/InstrProfilingWriter.c.o -MF lib/profile/CMakeFiles/clang_rt.profile-x86_64.dir/InstrProfilingWriter.c.o.d -o lib/profile/CMakeFiles/clang_rt.profile-x86_64.dir/InstrProfilingWriter.c.o -c ../lib/profile/InstrProfilingWriter.c cc1: warning: command line option '-nostdinc++' is valid for C++/ObjC++ but not for C [717/850] /usr/bin/cc -I../lib/profile/.. -I../lib/profile/../../include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -fPIC -Wno-pedantic -DCOMPILER_RT_HAS_ATOMICS=1 -DCOMPILER_RT_HAS_FCNTL_LCK=1 -DCOMPILER_RT_HAS_UNAME=1 -nostdinc++ -MD -MT lib/profile/CMakeFiles/clang_rt.profile-x86_64.dir/InstrProfilingPlatformDarwin.c.o -MF lib/profile/CMakeFiles/clang_rt.profile-x86_64.dir/InstrProfilingPlatformDarwin.c.o.d -o lib/profile/CMakeFiles/clang_rt.profile-x86_64.dir/InstrProfilingPlatformDarwin.c.o -c ../lib/profile/InstrProfilingPlatformDarwin.c cc1: warning: command line option '-nostdinc++' is valid for C++/ObjC++ but not for C [718/850] /usr/bin/cc -I../lib/profile/.. -I../lib/profile/../../include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -fPIC -Wno-pedantic -DCOMPILER_RT_HAS_ATOMICS=1 -DCOMPILER_RT_HAS_FCNTL_LCK=1 -DCOMPILER_RT_HAS_UNAME=1 -nostdinc++ -MD -MT lib/profile/CMakeFiles/clang_rt.profile-x86_64.dir/InstrProfilingPlatformFuchsia.c.o -MF lib/profile/CMakeFiles/clang_rt.profile-x86_64.dir/InstrProfilingPlatformFuchsia.c.o.d -o lib/profile/CMakeFiles/clang_rt.profile-x86_64.dir/InstrProfilingPlatformFuchsia.c.o -c ../lib/profile/InstrProfilingPlatformFuchsia.c cc1: warning: command line option '-nostdinc++' is valid for C++/ObjC++ but not for C [719/850] /usr/bin/cc -I../lib/profile/.. -I../lib/profile/../../include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -fPIC -Wno-pedantic -DCOMPILER_RT_HAS_ATOMICS=1 -DCOMPILER_RT_HAS_FCNTL_LCK=1 -DCOMPILER_RT_HAS_UNAME=1 -nostdinc++ -MD -MT lib/profile/CMakeFiles/clang_rt.profile-x86_64.dir/InstrProfilingPlatformOther.c.o -MF lib/profile/CMakeFiles/clang_rt.profile-x86_64.dir/InstrProfilingPlatformOther.c.o.d -o lib/profile/CMakeFiles/clang_rt.profile-x86_64.dir/InstrProfilingPlatformOther.c.o -c ../lib/profile/InstrProfilingPlatformOther.c cc1: warning: command line option '-nostdinc++' is valid for C++/ObjC++ but not for C [720/850] /usr/bin/c++ -I../lib/profile/.. -I../lib/profile/../../include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -fPIC -Wno-pedantic -DCOMPILER_RT_HAS_ATOMICS=1 -DCOMPILER_RT_HAS_FCNTL_LCK=1 -DCOMPILER_RT_HAS_UNAME=1 -nostdinc++ -MD -MT lib/profile/CMakeFiles/clang_rt.profile-x86_64.dir/InstrProfilingRuntime.cpp.o -MF lib/profile/CMakeFiles/clang_rt.profile-x86_64.dir/InstrProfilingRuntime.cpp.o.d -o lib/profile/CMakeFiles/clang_rt.profile-x86_64.dir/InstrProfilingRuntime.cpp.o -c ../lib/profile/InstrProfilingRuntime.cpp [721/850] /usr/bin/cc -I../lib/profile/.. -I../lib/profile/../../include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -fPIC -Wno-pedantic -DCOMPILER_RT_HAS_ATOMICS=1 -DCOMPILER_RT_HAS_FCNTL_LCK=1 -DCOMPILER_RT_HAS_UNAME=1 -nostdinc++ -MD -MT lib/profile/CMakeFiles/clang_rt.profile-x86_64.dir/InstrProfilingPlatformLinux.c.o -MF lib/profile/CMakeFiles/clang_rt.profile-x86_64.dir/InstrProfilingPlatformLinux.c.o.d -o lib/profile/CMakeFiles/clang_rt.profile-x86_64.dir/InstrProfilingPlatformLinux.c.o -c ../lib/profile/InstrProfilingPlatformLinux.c cc1: warning: command line option '-nostdinc++' is valid for C++/ObjC++ but not for C [722/850] /usr/bin/cc -I../lib/profile/.. -I../lib/profile/../../include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -fPIC -Wno-pedantic -DCOMPILER_RT_HAS_ATOMICS=1 -DCOMPILER_RT_HAS_FCNTL_LCK=1 -DCOMPILER_RT_HAS_UNAME=1 -nostdinc++ -MD -MT lib/profile/CMakeFiles/clang_rt.profile-x86_64.dir/InstrProfilingPlatformWindows.c.o -MF lib/profile/CMakeFiles/clang_rt.profile-x86_64.dir/InstrProfilingPlatformWindows.c.o.d -o lib/profile/CMakeFiles/clang_rt.profile-x86_64.dir/InstrProfilingPlatformWindows.c.o -c ../lib/profile/InstrProfilingPlatformWindows.c cc1: warning: command line option '-nostdinc++' is valid for C++/ObjC++ but not for C [723/850] /usr/bin/cc -I../lib/profile/.. -I../lib/profile/../../include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -fPIC -Wno-pedantic -DCOMPILER_RT_HAS_ATOMICS=1 -DCOMPILER_RT_HAS_FCNTL_LCK=1 -DCOMPILER_RT_HAS_UNAME=1 -nostdinc++ -MD -MT lib/profile/CMakeFiles/clang_rt.profile-x86_64.dir/InstrProfilingUtil.c.o -MF lib/profile/CMakeFiles/clang_rt.profile-x86_64.dir/InstrProfilingUtil.c.o.d -o lib/profile/CMakeFiles/clang_rt.profile-x86_64.dir/InstrProfilingUtil.c.o -c ../lib/profile/InstrProfilingUtil.c cc1: warning: command line option '-nostdinc++' is valid for C++/ObjC++ but not for C [724/850] /usr/bin/c++ -DXRAY_HAS_EXCEPTIONS=1 -I../lib/xray/.. -I../lib/xray/../../include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -fno-rtti -MD -MT lib/xray/CMakeFiles/RTXrayBASIC.x86_64.dir/xray_basic_flags.cpp.o -MF lib/xray/CMakeFiles/RTXrayBASIC.x86_64.dir/xray_basic_flags.cpp.o.d -o lib/xray/CMakeFiles/RTXrayBASIC.x86_64.dir/xray_basic_flags.cpp.o -c ../lib/xray/xray_basic_flags.cpp [725/850] cd /builddir/build/BUILD/compiler-rt-13.0.1.src/lib/ubsan_minimal && /usr/bin/python3.6 /builddir/build/BUILD/compiler-rt-13.0.1.src/lib/sanitizer_common/scripts/gen_dynamic_list.py --extra ubsan.syms.extra /builddir/build/BUILD/compiler-rt-13.0.1.src/x86_64-redhat-linux-gnu/lib/linux/libclang_rt.ubsan_minimal-x86_64.a --nm-executable /usr/bin/nm -o /builddir/build/BUILD/compiler-rt-13.0.1.src/x86_64-redhat-linux-gnu/lib/linux/libclang_rt.ubsan_minimal-x86_64.a.syms && /usr/bin/cmake -E touch /builddir/build/BUILD/compiler-rt-13.0.1.src/x86_64-redhat-linux-gnu/lib/ubsan_minimal/clang_rt.ubsan_minimal-x86_64.syms-stamp [726/850] /usr/bin/c++ -DXRAY_HAS_EXCEPTIONS=1 -I../lib/xray/.. -I../lib/xray/../../include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -fno-rtti -MD -MT lib/xray/CMakeFiles/RTXrayFDR.x86_64.dir/xray_fdr_flags.cpp.o -MF lib/xray/CMakeFiles/RTXrayFDR.x86_64.dir/xray_fdr_flags.cpp.o.d -o lib/xray/CMakeFiles/RTXrayFDR.x86_64.dir/xray_fdr_flags.cpp.o -c ../lib/xray/xray_fdr_flags.cpp [727/850] /usr/bin/cc -DXRAY_HAS_EXCEPTIONS=1 -I../lib/xray/.. -I../lib/xray/../../include -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -fno-rtti -MD -MT lib/xray/CMakeFiles/RTXray.x86_64.dir/xray_trampoline_x86_64.S.o -MF lib/xray/CMakeFiles/RTXray.x86_64.dir/xray_trampoline_x86_64.S.o.d -o lib/xray/CMakeFiles/RTXray.x86_64.dir/xray_trampoline_x86_64.S.o -c ../lib/xray/xray_trampoline_x86_64.S [728/850] /usr/bin/c++ -I../lib/tsan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fPIE -fno-rtti -msse3 -Wframe-larger-than=530 -MD -MT lib/tsan/CMakeFiles/clang_rt.tsan-x86_64.dir/rtl/tsan_mman.cpp.o -MF lib/tsan/CMakeFiles/clang_rt.tsan-x86_64.dir/rtl/tsan_mman.cpp.o.d -o lib/tsan/CMakeFiles/clang_rt.tsan-x86_64.dir/rtl/tsan_mman.cpp.o -c ../lib/tsan/rtl/tsan_mman.cpp [729/850] /usr/bin/c++ -DXRAY_HAS_EXCEPTIONS=1 -I../lib/xray/.. -I../lib/xray/../../include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -fno-rtti -MD -MT lib/xray/CMakeFiles/RTXray.x86_64.dir/xray_init.cpp.o -MF lib/xray/CMakeFiles/RTXray.x86_64.dir/xray_init.cpp.o.d -o lib/xray/CMakeFiles/RTXray.x86_64.dir/xray_init.cpp.o -c ../lib/xray/xray_init.cpp [730/850] /usr/bin/c++ -DXRAY_HAS_EXCEPTIONS=1 -I../lib/xray/.. -I../lib/xray/../../include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -fno-rtti -MD -MT lib/xray/CMakeFiles/RTXray.x86_64.dir/xray_flags.cpp.o -MF lib/xray/CMakeFiles/RTXray.x86_64.dir/xray_flags.cpp.o.d -o lib/xray/CMakeFiles/RTXray.x86_64.dir/xray_flags.cpp.o -c ../lib/xray/xray_flags.cpp [731/850] /usr/bin/cc -I../lib/profile/.. -I../lib/profile/../../include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -fPIC -Wno-pedantic -DCOMPILER_RT_HAS_ATOMICS=1 -DCOMPILER_RT_HAS_FCNTL_LCK=1 -DCOMPILER_RT_HAS_UNAME=1 -nostdinc++ -MD -MT lib/profile/CMakeFiles/clang_rt.profile-x86_64.dir/InstrProfilingFile.c.o -MF lib/profile/CMakeFiles/clang_rt.profile-x86_64.dir/InstrProfilingFile.c.o.d -o lib/profile/CMakeFiles/clang_rt.profile-x86_64.dir/InstrProfilingFile.c.o -c ../lib/profile/InstrProfilingFile.c cc1: warning: command line option '-nostdinc++' is valid for C++/ObjC++ but not for C In file included from ../lib/profile/InstrProfiling.h:12, from ../lib/profile/InstrProfilingFile.c:34: ../lib/profile/InstrProfilingFile.c: In function 'doProfileMerging': ../lib/profile/InstrProfilingPort.h:33:37: warning: ignoring return value of 'ftruncate', declared with attribute warn_unused_result [-Wunused-result] #define COMPILER_RT_FTRUNCATE(f, l) ftruncate(fileno(f), l) ^~~~~~~~~~~~~~~~~~~~~~~ ../lib/profile/InstrProfilingFile.c:272:9: note: in expansion of macro 'COMPILER_RT_FTRUNCATE' (void)COMPILER_RT_FTRUNCATE(ProfileFile, ^~~~~~~~~~~~~~~~~~~~~ [732/850] : && /usr/bin/c++ -fPIC -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -m64 -nodefaultlibs -Wl,-z,text -Wl,--version-script,/builddir/build/BUILD/compiler-rt-13.0.1.src/x86_64-redhat-linux-gnu/lib/hwasan/clang_rt.hwasan-dynamic-x86_64.vers -shared -Wl,-soname,libclang_rt.hwasan-x86_64.so -o lib/linux/libclang_rt.hwasan-x86_64.so lib/hwasan/CMakeFiles/RTHwasan_dynamic.x86_64.dir/hwasan.cpp.o lib/hwasan/CMakeFiles/RTHwasan_dynamic.x86_64.dir/hwasan_allocator.cpp.o lib/hwasan/CMakeFiles/RTHwasan_dynamic.x86_64.dir/hwasan_allocation_functions.cpp.o lib/hwasan/CMakeFiles/RTHwasan_dynamic.x86_64.dir/hwasan_dynamic_shadow.cpp.o lib/hwasan/CMakeFiles/RTHwasan_dynamic.x86_64.dir/hwasan_exceptions.cpp.o lib/hwasan/CMakeFiles/RTHwasan_dynamic.x86_64.dir/hwasan_fuchsia.cpp.o lib/hwasan/CMakeFiles/RTHwasan_dynamic.x86_64.dir/hwasan_globals.cpp.o lib/hwasan/CMakeFiles/RTHwasan_dynamic.x86_64.dir/hwasan_interceptors.cpp.o lib/hwasan/CMakeFiles/RTHwasan_dynamic.x86_64.dir/hwasan_interceptors_vfork.S.o lib/hwasan/CMakeFiles/RTHwasan_dynamic.x86_64.dir/hwasan_linux.cpp.o lib/hwasan/CMakeFiles/RTHwasan_dynamic.x86_64.dir/hwasan_memintrinsics.cpp.o lib/hwasan/CMakeFiles/RTHwasan_dynamic.x86_64.dir/hwasan_poisoning.cpp.o lib/hwasan/CMakeFiles/RTHwasan_dynamic.x86_64.dir/hwasan_report.cpp.o lib/hwasan/CMakeFiles/RTHwasan_dynamic.x86_64.dir/hwasan_setjmp.S.o lib/hwasan/CMakeFiles/RTHwasan_dynamic.x86_64.dir/hwasan_tag_mismatch_aarch64.S.o lib/hwasan/CMakeFiles/RTHwasan_dynamic.x86_64.dir/hwasan_thread.cpp.o lib/hwasan/CMakeFiles/RTHwasan_dynamic.x86_64.dir/hwasan_thread_list.cpp.o lib/hwasan/CMakeFiles/RTHwasan_dynamic.x86_64.dir/hwasan_type_test.cpp.o lib/hwasan/CMakeFiles/RTHwasan_dynamic.x86_64.dir/hwasan_new_delete.cpp.o lib/interception/CMakeFiles/RTInterception.x86_64.dir/interception_linux.cpp.o lib/interception/CMakeFiles/RTInterception.x86_64.dir/interception_mac.cpp.o lib/interception/CMakeFiles/RTInterception.x86_64.dir/interception_win.cpp.o lib/interception/CMakeFiles/RTInterception.x86_64.dir/interception_type_test.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_allocator.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_common.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_deadlock_detector1.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_deadlock_detector2.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_errno.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_file.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_flags.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_flag_parser.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_fuchsia.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_libc.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_libignore.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_linux.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_linux_s390.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_mac.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_mutex.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_netbsd.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_persistent_allocator.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_platform_limits_freebsd.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_platform_limits_linux.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_platform_limits_netbsd.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_platform_limits_posix.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_platform_limits_solaris.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_posix.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_printf.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_procmaps_common.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_procmaps_bsd.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_procmaps_fuchsia.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_procmaps_linux.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_procmaps_mac.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_procmaps_solaris.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_solaris.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_stoptheworld_fuchsia.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_stoptheworld_mac.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_suppressions.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_tls_get_addr.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_thread_registry.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_type_traits.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_win.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_termination.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_common_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_allocator_checks.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_linux_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_mac_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_posix_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_stoptheworld_linux_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_stoptheworld_netbsd_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonCoverage.x86_64.dir/sancov_flags.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonCoverage.x86_64.dir/sanitizer_coverage_fuchsia.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonCoverage.x86_64.dir/sanitizer_coverage_libcdep_new.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonCoverage.x86_64.dir/sanitizer_coverage_win_sections.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_allocator_report.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_chained_origin_depot.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_stackdepot.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_stacktrace.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_stacktrace_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_stacktrace_printer.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_stacktrace_sparc.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_libbacktrace.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_mac.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_markup.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_posix_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_report.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_win.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_unwind_linux_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_unwind_win.cpp.o lib/ubsan/CMakeFiles/RTUbsan.x86_64.dir/ubsan_diag.cpp.o lib/ubsan/CMakeFiles/RTUbsan.x86_64.dir/ubsan_init.cpp.o lib/ubsan/CMakeFiles/RTUbsan.x86_64.dir/ubsan_flags.cpp.o lib/ubsan/CMakeFiles/RTUbsan.x86_64.dir/ubsan_handlers.cpp.o lib/ubsan/CMakeFiles/RTUbsan.x86_64.dir/ubsan_monitor.cpp.o lib/ubsan/CMakeFiles/RTUbsan.x86_64.dir/ubsan_value.cpp.o lib/ubsan/CMakeFiles/RTUbsan_cxx.x86_64.dir/ubsan_handlers_cxx.cpp.o lib/ubsan/CMakeFiles/RTUbsan_cxx.x86_64.dir/ubsan_type_hash.cpp.o lib/ubsan/CMakeFiles/RTUbsan_cxx.x86_64.dir/ubsan_type_hash_itanium.cpp.o lib/ubsan/CMakeFiles/RTUbsan_cxx.x86_64.dir/ubsan_type_hash_win.cpp.o lib/hwasan/CMakeFiles/RTHwasan_dynamic_version_script_dummy.x86_64.dir/dummy.cpp.o -lstdc++ -lgcc_s -lc -ldl -lrt -lm -lpthread && : [733/850] /usr/bin/c++ -DXRAY_HAS_EXCEPTIONS=1 -I../lib/xray/.. -I../lib/xray/../../include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -fno-rtti -MD -MT lib/xray/CMakeFiles/RTXrayPROFILING.x86_64.dir/xray_profiling_flags.cpp.o -MF lib/xray/CMakeFiles/RTXrayPROFILING.x86_64.dir/xray_profiling_flags.cpp.o.d -o lib/xray/CMakeFiles/RTXrayPROFILING.x86_64.dir/xray_profiling_flags.cpp.o -c ../lib/xray/xray_profiling_flags.cpp [734/850] /usr/bin/c++ -I../lib/fuzzer/../../include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -fno-omit-frame-pointer -MD -MT lib/fuzzer/CMakeFiles/RTfuzzer.x86_64.dir/FuzzerExtFunctionsDlsym.cpp.o -MF lib/fuzzer/CMakeFiles/RTfuzzer.x86_64.dir/FuzzerExtFunctionsDlsym.cpp.o.d -o lib/fuzzer/CMakeFiles/RTfuzzer.x86_64.dir/FuzzerExtFunctionsDlsym.cpp.o -c ../lib/fuzzer/FuzzerExtFunctionsDlsym.cpp [735/850] /usr/bin/c++ -I../lib/fuzzer/../../include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -fno-omit-frame-pointer -MD -MT lib/fuzzer/CMakeFiles/RTfuzzer.x86_64.dir/FuzzerExtFunctionsWindows.cpp.o -MF lib/fuzzer/CMakeFiles/RTfuzzer.x86_64.dir/FuzzerExtFunctionsWindows.cpp.o.d -o lib/fuzzer/CMakeFiles/RTfuzzer.x86_64.dir/FuzzerExtFunctionsWindows.cpp.o -c ../lib/fuzzer/FuzzerExtFunctionsWindows.cpp [736/850] : && /usr/bin/c++ -fPIC -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -m64 -nodefaultlibs -Wl,-z,text -Wl,--version-script,/builddir/build/BUILD/compiler-rt-13.0.1.src/x86_64-redhat-linux-gnu/lib/hwasan/clang_rt.hwasan_aliases-dynamic-x86_64.vers -shared -Wl,-soname,libclang_rt.hwasan_aliases-x86_64.so -o lib/linux/libclang_rt.hwasan_aliases-x86_64.so lib/hwasan/CMakeFiles/RTHwasanAliases_dynamic.x86_64.dir/hwasan.cpp.o lib/hwasan/CMakeFiles/RTHwasanAliases_dynamic.x86_64.dir/hwasan_allocator.cpp.o lib/hwasan/CMakeFiles/RTHwasanAliases_dynamic.x86_64.dir/hwasan_allocation_functions.cpp.o lib/hwasan/CMakeFiles/RTHwasanAliases_dynamic.x86_64.dir/hwasan_dynamic_shadow.cpp.o lib/hwasan/CMakeFiles/RTHwasanAliases_dynamic.x86_64.dir/hwasan_exceptions.cpp.o lib/hwasan/CMakeFiles/RTHwasanAliases_dynamic.x86_64.dir/hwasan_fuchsia.cpp.o lib/hwasan/CMakeFiles/RTHwasanAliases_dynamic.x86_64.dir/hwasan_globals.cpp.o lib/hwasan/CMakeFiles/RTHwasanAliases_dynamic.x86_64.dir/hwasan_interceptors.cpp.o lib/hwasan/CMakeFiles/RTHwasanAliases_dynamic.x86_64.dir/hwasan_interceptors_vfork.S.o lib/hwasan/CMakeFiles/RTHwasanAliases_dynamic.x86_64.dir/hwasan_linux.cpp.o lib/hwasan/CMakeFiles/RTHwasanAliases_dynamic.x86_64.dir/hwasan_memintrinsics.cpp.o lib/hwasan/CMakeFiles/RTHwasanAliases_dynamic.x86_64.dir/hwasan_poisoning.cpp.o lib/hwasan/CMakeFiles/RTHwasanAliases_dynamic.x86_64.dir/hwasan_report.cpp.o lib/hwasan/CMakeFiles/RTHwasanAliases_dynamic.x86_64.dir/hwasan_setjmp.S.o lib/hwasan/CMakeFiles/RTHwasanAliases_dynamic.x86_64.dir/hwasan_tag_mismatch_aarch64.S.o lib/hwasan/CMakeFiles/RTHwasanAliases_dynamic.x86_64.dir/hwasan_thread.cpp.o lib/hwasan/CMakeFiles/RTHwasanAliases_dynamic.x86_64.dir/hwasan_thread_list.cpp.o lib/hwasan/CMakeFiles/RTHwasanAliases_dynamic.x86_64.dir/hwasan_type_test.cpp.o lib/hwasan/CMakeFiles/RTHwasanAliases_dynamic.x86_64.dir/hwasan_new_delete.cpp.o lib/interception/CMakeFiles/RTInterception.x86_64.dir/interception_linux.cpp.o lib/interception/CMakeFiles/RTInterception.x86_64.dir/interception_mac.cpp.o lib/interception/CMakeFiles/RTInterception.x86_64.dir/interception_win.cpp.o lib/interception/CMakeFiles/RTInterception.x86_64.dir/interception_type_test.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_allocator.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_common.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_deadlock_detector1.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_deadlock_detector2.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_errno.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_file.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_flags.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_flag_parser.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_fuchsia.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_libc.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_libignore.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_linux.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_linux_s390.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_mac.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_mutex.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_netbsd.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_persistent_allocator.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_platform_limits_freebsd.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_platform_limits_linux.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_platform_limits_netbsd.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_platform_limits_posix.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_platform_limits_solaris.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_posix.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_printf.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_procmaps_common.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_procmaps_bsd.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_procmaps_fuchsia.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_procmaps_linux.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_procmaps_mac.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_procmaps_solaris.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_solaris.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_stoptheworld_fuchsia.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_stoptheworld_mac.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_suppressions.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_tls_get_addr.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_thread_registry.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_type_traits.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_win.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_termination.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_common_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_allocator_checks.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_linux_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_mac_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_posix_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_stoptheworld_linux_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_stoptheworld_netbsd_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonCoverage.x86_64.dir/sancov_flags.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonCoverage.x86_64.dir/sanitizer_coverage_fuchsia.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonCoverage.x86_64.dir/sanitizer_coverage_libcdep_new.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonCoverage.x86_64.dir/sanitizer_coverage_win_sections.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_allocator_report.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_chained_origin_depot.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_stackdepot.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_stacktrace.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_stacktrace_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_stacktrace_printer.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_stacktrace_sparc.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_libbacktrace.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_mac.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_markup.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_posix_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_report.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_win.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_unwind_linux_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_unwind_win.cpp.o lib/ubsan/CMakeFiles/RTUbsan.x86_64.dir/ubsan_diag.cpp.o lib/ubsan/CMakeFiles/RTUbsan.x86_64.dir/ubsan_init.cpp.o lib/ubsan/CMakeFiles/RTUbsan.x86_64.dir/ubsan_flags.cpp.o lib/ubsan/CMakeFiles/RTUbsan.x86_64.dir/ubsan_handlers.cpp.o lib/ubsan/CMakeFiles/RTUbsan.x86_64.dir/ubsan_monitor.cpp.o lib/ubsan/CMakeFiles/RTUbsan.x86_64.dir/ubsan_value.cpp.o lib/ubsan/CMakeFiles/RTUbsan_cxx.x86_64.dir/ubsan_handlers_cxx.cpp.o lib/ubsan/CMakeFiles/RTUbsan_cxx.x86_64.dir/ubsan_type_hash.cpp.o lib/ubsan/CMakeFiles/RTUbsan_cxx.x86_64.dir/ubsan_type_hash_itanium.cpp.o lib/ubsan/CMakeFiles/RTUbsan_cxx.x86_64.dir/ubsan_type_hash_win.cpp.o lib/hwasan/CMakeFiles/RTHwasan_dynamic_version_script_dummy.x86_64.dir/dummy.cpp.o -lstdc++ -lgcc_s -lc -ldl -lrt -lm -lpthread && : [737/850] /usr/bin/c++ -I../lib/fuzzer/../../include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -fno-omit-frame-pointer -MD -MT lib/fuzzer/CMakeFiles/RTfuzzer_interceptors.x86_64.dir/FuzzerInterceptors.cpp.o -MF lib/fuzzer/CMakeFiles/RTfuzzer_interceptors.x86_64.dir/FuzzerInterceptors.cpp.o.d -o lib/fuzzer/CMakeFiles/RTfuzzer_interceptors.x86_64.dir/FuzzerInterceptors.cpp.o -c ../lib/fuzzer/FuzzerInterceptors.cpp [738/850] /usr/bin/c++ -I../lib/fuzzer/../../include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -fno-omit-frame-pointer -MD -MT lib/fuzzer/CMakeFiles/RTfuzzer.x86_64.dir/FuzzerExtraCounters.cpp.o -MF lib/fuzzer/CMakeFiles/RTfuzzer.x86_64.dir/FuzzerExtraCounters.cpp.o.d -o lib/fuzzer/CMakeFiles/RTfuzzer.x86_64.dir/FuzzerExtraCounters.cpp.o -c ../lib/fuzzer/FuzzerExtraCounters.cpp [739/850] : && /usr/bin/cmake -E rm -f lib/linux/libclang_rt.profile-x86_64.a && /usr/bin/ar qc lib/linux/libclang_rt.profile-x86_64.a lib/profile/CMakeFiles/clang_rt.profile-x86_64.dir/GCDAProfiling.c.o lib/profile/CMakeFiles/clang_rt.profile-x86_64.dir/InstrProfiling.c.o lib/profile/CMakeFiles/clang_rt.profile-x86_64.dir/InstrProfilingInternal.c.o lib/profile/CMakeFiles/clang_rt.profile-x86_64.dir/InstrProfilingValue.c.o lib/profile/CMakeFiles/clang_rt.profile-x86_64.dir/InstrProfilingBuffer.c.o lib/profile/CMakeFiles/clang_rt.profile-x86_64.dir/InstrProfilingFile.c.o lib/profile/CMakeFiles/clang_rt.profile-x86_64.dir/InstrProfilingMerge.c.o lib/profile/CMakeFiles/clang_rt.profile-x86_64.dir/InstrProfilingMergeFile.c.o lib/profile/CMakeFiles/clang_rt.profile-x86_64.dir/InstrProfilingNameVar.c.o lib/profile/CMakeFiles/clang_rt.profile-x86_64.dir/InstrProfilingVersionVar.c.o lib/profile/CMakeFiles/clang_rt.profile-x86_64.dir/InstrProfilingWriter.c.o lib/profile/CMakeFiles/clang_rt.profile-x86_64.dir/InstrProfilingPlatformDarwin.c.o lib/profile/CMakeFiles/clang_rt.profile-x86_64.dir/InstrProfilingPlatformFuchsia.c.o lib/profile/CMakeFiles/clang_rt.profile-x86_64.dir/InstrProfilingPlatformLinux.c.o lib/profile/CMakeFiles/clang_rt.profile-x86_64.dir/InstrProfilingPlatformOther.c.o lib/profile/CMakeFiles/clang_rt.profile-x86_64.dir/InstrProfilingPlatformWindows.c.o lib/profile/CMakeFiles/clang_rt.profile-x86_64.dir/InstrProfilingRuntime.cpp.o lib/profile/CMakeFiles/clang_rt.profile-x86_64.dir/InstrProfilingUtil.c.o && /usr/bin/ranlib lib/linux/libclang_rt.profile-x86_64.a && : [740/850] /usr/bin/c++ -DXRAY_HAS_EXCEPTIONS=1 -I../lib/xray/.. -I../lib/xray/../../include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -fno-rtti -MD -MT lib/xray/CMakeFiles/RTXray.x86_64.dir/xray_log_interface.cpp.o -MF lib/xray/CMakeFiles/RTXray.x86_64.dir/xray_log_interface.cpp.o.d -o lib/xray/CMakeFiles/RTXray.x86_64.dir/xray_log_interface.cpp.o -c ../lib/xray/xray_log_interface.cpp [741/850] /usr/bin/c++ -I../lib/fuzzer/../../include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -fno-omit-frame-pointer -MD -MT lib/fuzzer/CMakeFiles/RTfuzzer.x86_64.dir/FuzzerIOWindows.cpp.o -MF lib/fuzzer/CMakeFiles/RTfuzzer.x86_64.dir/FuzzerIOWindows.cpp.o.d -o lib/fuzzer/CMakeFiles/RTfuzzer.x86_64.dir/FuzzerIOWindows.cpp.o -c ../lib/fuzzer/FuzzerIOWindows.cpp [742/850] /usr/bin/c++ -I../lib/fuzzer/../../include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -fno-omit-frame-pointer -MD -MT lib/fuzzer/CMakeFiles/RTfuzzer.x86_64.dir/FuzzerUtilDarwin.cpp.o -MF lib/fuzzer/CMakeFiles/RTfuzzer.x86_64.dir/FuzzerUtilDarwin.cpp.o.d -o lib/fuzzer/CMakeFiles/RTfuzzer.x86_64.dir/FuzzerUtilDarwin.cpp.o -c ../lib/fuzzer/FuzzerUtilDarwin.cpp [743/850] /usr/bin/c++ -I../lib/fuzzer/../../include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -fno-omit-frame-pointer -MD -MT lib/fuzzer/CMakeFiles/RTfuzzer.x86_64.dir/FuzzerUtilFuchsia.cpp.o -MF lib/fuzzer/CMakeFiles/RTfuzzer.x86_64.dir/FuzzerUtilFuchsia.cpp.o.d -o lib/fuzzer/CMakeFiles/RTfuzzer.x86_64.dir/FuzzerUtilFuchsia.cpp.o -c ../lib/fuzzer/FuzzerUtilFuchsia.cpp [744/850] /usr/bin/c++ -DXRAY_HAS_EXCEPTIONS=1 -I../lib/xray/.. -I../lib/xray/../../include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -fno-rtti -MD -MT lib/xray/CMakeFiles/RTXrayBASIC.x86_64.dir/xray_basic_logging.cpp.o -MF lib/xray/CMakeFiles/RTXrayBASIC.x86_64.dir/xray_basic_logging.cpp.o.d -o lib/xray/CMakeFiles/RTXrayBASIC.x86_64.dir/xray_basic_logging.cpp.o -c ../lib/xray/xray_basic_logging.cpp [745/850] /usr/bin/c++ -I../lib/scudo/standalone/../.. -I../lib/scudo/standalone/include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -Werror=conversion -Wall -g -nostdinc++ -fvisibility=hidden -fno-exceptions -Wno-pedantic -fno-lto -O3 -fno-omit-frame-pointer -DGWP_ASAN_HOOKS -MD -MT lib/scudo/standalone/CMakeFiles/clang_rt.scudo_standalone_cxx-x86_64.dir/wrappers_cpp.cpp.o -MF lib/scudo/standalone/CMakeFiles/clang_rt.scudo_standalone_cxx-x86_64.dir/wrappers_cpp.cpp.o.d -o lib/scudo/standalone/CMakeFiles/clang_rt.scudo_standalone_cxx-x86_64.dir/wrappers_cpp.cpp.o -c ../lib/scudo/standalone/wrappers_cpp.cpp In file included from ../lib/scudo/standalone/combined.h:21, from ../lib/scudo/standalone/allocator_config.h:12, from ../lib/scudo/standalone/wrappers_cpp.cpp:14: ../lib/scudo/standalone/secondary.h:41:41: warning: 'no_unique_address' attribute directive ignored [-Wattributes] [[no_unique_address]] MapPlatformData Data; ^~~~ ../lib/scudo/standalone/secondary.h:361:43: warning: 'no_unique_address' attribute directive ignored [-Wattributes] [[no_unique_address]] MapPlatformData Data; ^~~~ [746/850] /usr/bin/c++ -I../lib/fuzzer/../../include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -fno-omit-frame-pointer -MD -MT lib/fuzzer/CMakeFiles/RTfuzzer_main.x86_64.dir/FuzzerMain.cpp.o -MF lib/fuzzer/CMakeFiles/RTfuzzer_main.x86_64.dir/FuzzerMain.cpp.o.d -o lib/fuzzer/CMakeFiles/RTfuzzer_main.x86_64.dir/FuzzerMain.cpp.o -c ../lib/fuzzer/FuzzerMain.cpp [747/850] /usr/bin/c++ -I../lib/scudo/standalone/../.. -I../lib/scudo/standalone/include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -Werror=conversion -Wall -g -nostdinc++ -fvisibility=hidden -fno-exceptions -Wno-pedantic -fno-lto -O3 -fno-omit-frame-pointer -DGWP_ASAN_HOOKS -MD -MT lib/scudo/standalone/CMakeFiles/RTScudoStandaloneCxxWrappers.x86_64.dir/wrappers_cpp.cpp.o -MF lib/scudo/standalone/CMakeFiles/RTScudoStandaloneCxxWrappers.x86_64.dir/wrappers_cpp.cpp.o.d -o lib/scudo/standalone/CMakeFiles/RTScudoStandaloneCxxWrappers.x86_64.dir/wrappers_cpp.cpp.o -c ../lib/scudo/standalone/wrappers_cpp.cpp In file included from ../lib/scudo/standalone/combined.h:21, from ../lib/scudo/standalone/allocator_config.h:12, from ../lib/scudo/standalone/wrappers_cpp.cpp:14: ../lib/scudo/standalone/secondary.h:41:41: warning: 'no_unique_address' attribute directive ignored [-Wattributes] [[no_unique_address]] MapPlatformData Data; ^~~~ ../lib/scudo/standalone/secondary.h:361:43: warning: 'no_unique_address' attribute directive ignored [-Wattributes] [[no_unique_address]] MapPlatformData Data; ^~~~ [748/850] : && /usr/bin/cmake -E rm -f lib/linux/libclang_rt.xray-basic-x86_64.a && /usr/bin/ar qc lib/linux/libclang_rt.xray-basic-x86_64.a lib/xray/CMakeFiles/RTXrayBASIC.x86_64.dir/xray_basic_flags.cpp.o lib/xray/CMakeFiles/RTXrayBASIC.x86_64.dir/xray_basic_logging.cpp.o && /usr/bin/ranlib lib/linux/libclang_rt.xray-basic-x86_64.a && : [749/850] /usr/bin/c++ -I../lib/fuzzer/../../include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -fno-omit-frame-pointer -MD -MT lib/fuzzer/CMakeFiles/RTfuzzer.x86_64.dir/FuzzerUtilWindows.cpp.o -MF lib/fuzzer/CMakeFiles/RTfuzzer.x86_64.dir/FuzzerUtilWindows.cpp.o.d -o lib/fuzzer/CMakeFiles/RTfuzzer.x86_64.dir/FuzzerUtilWindows.cpp.o -c ../lib/fuzzer/FuzzerUtilWindows.cpp [750/850] /usr/bin/c++ -DXRAY_HAS_EXCEPTIONS=1 -I../lib/xray/.. -I../lib/xray/../../include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -fno-rtti -MD -MT lib/xray/CMakeFiles/RTXray.x86_64.dir/xray_interface.cpp.o -MF lib/xray/CMakeFiles/RTXray.x86_64.dir/xray_interface.cpp.o.d -o lib/xray/CMakeFiles/RTXray.x86_64.dir/xray_interface.cpp.o -c ../lib/xray/xray_interface.cpp [751/850] : && /usr/bin/cmake -E rm -f lib/linux/libclang_rt.scudo_standalone_cxx-x86_64.a && /usr/bin/ar qc lib/linux/libclang_rt.scudo_standalone_cxx-x86_64.a lib/scudo/standalone/CMakeFiles/clang_rt.scudo_standalone_cxx-x86_64.dir/wrappers_cpp.cpp.o && /usr/bin/ranlib lib/linux/libclang_rt.scudo_standalone_cxx-x86_64.a && : [752/850] /usr/bin/c++ -DXRAY_HAS_EXCEPTIONS=1 -I../lib/xray/.. -I../lib/xray/../../include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -fno-rtti -MD -MT lib/xray/CMakeFiles/RTXray.x86_64.dir/xray_buffer_queue.cpp.o -MF lib/xray/CMakeFiles/RTXray.x86_64.dir/xray_buffer_queue.cpp.o.d -o lib/xray/CMakeFiles/RTXray.x86_64.dir/xray_buffer_queue.cpp.o -c ../lib/xray/xray_buffer_queue.cpp [753/850] : && /usr/bin/cmake -E rm -f lib/linux/libclang_rt.fuzzer_interceptors-x86_64.a && /usr/bin/ar qc lib/linux/libclang_rt.fuzzer_interceptors-x86_64.a lib/fuzzer/CMakeFiles/RTfuzzer_interceptors.x86_64.dir/FuzzerInterceptors.cpp.o && /usr/bin/ranlib lib/linux/libclang_rt.fuzzer_interceptors-x86_64.a && : [754/850] /usr/bin/c++ -I../lib/memprof/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -MD -MT lib/memprof/CMakeFiles/RTMemprof_preinit.x86_64.dir/memprof_preinit.cpp.o -MF lib/memprof/CMakeFiles/RTMemprof_preinit.x86_64.dir/memprof_preinit.cpp.o.d -o lib/memprof/CMakeFiles/RTMemprof_preinit.x86_64.dir/memprof_preinit.cpp.o -c ../lib/memprof/memprof_preinit.cpp [755/850] /usr/bin/c++ -I../lib/fuzzer/../../include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -fno-omit-frame-pointer -MD -MT lib/fuzzer/CMakeFiles/RTfuzzer.x86_64.dir/FuzzerExtFunctionsWeak.cpp.o -MF lib/fuzzer/CMakeFiles/RTfuzzer.x86_64.dir/FuzzerExtFunctionsWeak.cpp.o.d -o lib/fuzzer/CMakeFiles/RTfuzzer.x86_64.dir/FuzzerExtFunctionsWeak.cpp.o -c ../lib/fuzzer/FuzzerExtFunctionsWeak.cpp [756/850] /usr/bin/c++ -DXRAY_HAS_EXCEPTIONS=1 -I../lib/xray/.. -I../lib/xray/../../include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -fno-rtti -MD -MT lib/xray/CMakeFiles/RTXray.x86_64.dir/xray_utils.cpp.o -MF lib/xray/CMakeFiles/RTXray.x86_64.dir/xray_utils.cpp.o.d -o lib/xray/CMakeFiles/RTXray.x86_64.dir/xray_utils.cpp.o -c ../lib/xray/xray_utils.cpp [757/850] /usr/bin/c++ -Dclang_rt_scudo_standalone_dynamic_x86_64_EXPORTS -I../lib/scudo/standalone/../.. -I../lib/scudo/standalone/include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -fPIC -m64 -fno-lto -Werror=conversion -Wall -g -nostdinc++ -fvisibility=hidden -fno-exceptions -Wno-pedantic -fno-lto -O3 -fno-omit-frame-pointer -DGWP_ASAN_HOOKS -MD -MT lib/scudo/standalone/CMakeFiles/clang_rt.scudo_standalone-dynamic-x86_64.dir/wrappers_cpp.cpp.o -MF lib/scudo/standalone/CMakeFiles/clang_rt.scudo_standalone-dynamic-x86_64.dir/wrappers_cpp.cpp.o.d -o lib/scudo/standalone/CMakeFiles/clang_rt.scudo_standalone-dynamic-x86_64.dir/wrappers_cpp.cpp.o -c ../lib/scudo/standalone/wrappers_cpp.cpp In file included from ../lib/scudo/standalone/combined.h:21, from ../lib/scudo/standalone/allocator_config.h:12, from ../lib/scudo/standalone/wrappers_cpp.cpp:14: ../lib/scudo/standalone/secondary.h:41:41: warning: 'no_unique_address' attribute directive ignored [-Wattributes] [[no_unique_address]] MapPlatformData Data; ^~~~ ../lib/scudo/standalone/secondary.h:361:43: warning: 'no_unique_address' attribute directive ignored [-Wattributes] [[no_unique_address]] MapPlatformData Data; ^~~~ [758/850] /usr/bin/c++ -DXRAY_HAS_EXCEPTIONS=1 -I../lib/xray/.. -I../lib/xray/../../include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -fno-rtti -MD -MT lib/xray/CMakeFiles/RTXray.x86_64.dir/xray_x86_64.cpp.o -MF lib/xray/CMakeFiles/RTXray.x86_64.dir/xray_x86_64.cpp.o.d -o lib/xray/CMakeFiles/RTXray.x86_64.dir/xray_x86_64.cpp.o -c ../lib/xray/xray_x86_64.cpp [759/850] : && /usr/bin/cmake -E rm -f lib/linux/libclang_rt.xray-x86_64.a && /usr/bin/ar qc lib/linux/libclang_rt.xray-x86_64.a lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_allocator.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_common.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_deadlock_detector1.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_deadlock_detector2.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_errno.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_file.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_flags.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_flag_parser.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_fuchsia.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_libc.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_libignore.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_linux.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_linux_s390.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_mac.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_mutex.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_netbsd.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_persistent_allocator.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_platform_limits_freebsd.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_platform_limits_linux.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_platform_limits_netbsd.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_platform_limits_posix.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_platform_limits_solaris.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_posix.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_printf.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_procmaps_common.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_procmaps_bsd.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_procmaps_fuchsia.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_procmaps_linux.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_procmaps_mac.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_procmaps_solaris.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_solaris.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_stoptheworld_fuchsia.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_stoptheworld_mac.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_suppressions.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_tls_get_addr.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_thread_registry.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_type_traits.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_win.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_termination.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_common_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_allocator_checks.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_linux_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_mac_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_posix_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_stoptheworld_linux_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_stoptheworld_netbsd_libcdep.cpp.o lib/xray/CMakeFiles/RTXray.x86_64.dir/xray_buffer_queue.cpp.o lib/xray/CMakeFiles/RTXray.x86_64.dir/xray_init.cpp.o lib/xray/CMakeFiles/RTXray.x86_64.dir/xray_flags.cpp.o lib/xray/CMakeFiles/RTXray.x86_64.dir/xray_interface.cpp.o lib/xray/CMakeFiles/RTXray.x86_64.dir/xray_log_interface.cpp.o lib/xray/CMakeFiles/RTXray.x86_64.dir/xray_utils.cpp.o lib/xray/CMakeFiles/RTXray.x86_64.dir/xray_x86_64.cpp.o lib/xray/CMakeFiles/RTXray.x86_64.dir/xray_trampoline_x86_64.S.o && /usr/bin/ranlib lib/linux/libclang_rt.xray-x86_64.a && : [760/850] /usr/bin/c++ -I../lib/tsan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fPIE -fno-rtti -msse3 -Wframe-larger-than=530 -MD -MT lib/tsan/CMakeFiles/clang_rt.tsan-x86_64.dir/rtl/tsan_interface_atomic.cpp.o -MF lib/tsan/CMakeFiles/clang_rt.tsan-x86_64.dir/rtl/tsan_interface_atomic.cpp.o.d -o lib/tsan/CMakeFiles/clang_rt.tsan-x86_64.dir/rtl/tsan_interface_atomic.cpp.o -c ../lib/tsan/rtl/tsan_interface_atomic.cpp [761/850] /usr/bin/c++ -DMEMPROF_DYNAMIC=1 -I../lib/memprof/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -ftls-model=initial-exec -MD -MT lib/memprof/CMakeFiles/RTMemprof_dynamic.x86_64.dir/memprof_flags.cpp.o -MF lib/memprof/CMakeFiles/RTMemprof_dynamic.x86_64.dir/memprof_flags.cpp.o.d -o lib/memprof/CMakeFiles/RTMemprof_dynamic.x86_64.dir/memprof_flags.cpp.o -c ../lib/memprof/memprof_flags.cpp [762/850] /usr/bin/c++ -DMEMPROF_DYNAMIC=1 -I../lib/memprof/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -ftls-model=initial-exec -MD -MT lib/memprof/CMakeFiles/RTMemprof_dynamic.x86_64.dir/memprof_posix.cpp.o -MF lib/memprof/CMakeFiles/RTMemprof_dynamic.x86_64.dir/memprof_posix.cpp.o.d -o lib/memprof/CMakeFiles/RTMemprof_dynamic.x86_64.dir/memprof_posix.cpp.o -c ../lib/memprof/memprof_posix.cpp [763/850] /usr/bin/c++ -DMEMPROF_DYNAMIC=1 -I../lib/memprof/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -ftls-model=initial-exec -MD -MT lib/memprof/CMakeFiles/RTMemprof_dynamic.x86_64.dir/memprof_interceptors_memintrinsics.cpp.o -MF lib/memprof/CMakeFiles/RTMemprof_dynamic.x86_64.dir/memprof_interceptors_memintrinsics.cpp.o.d -o lib/memprof/CMakeFiles/RTMemprof_dynamic.x86_64.dir/memprof_interceptors_memintrinsics.cpp.o -c ../lib/memprof/memprof_interceptors_memintrinsics.cpp [764/850] /usr/bin/c++ -DMEMPROF_DYNAMIC=1 -I../lib/memprof/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -ftls-model=initial-exec -MD -MT lib/memprof/CMakeFiles/RTMemprof_dynamic.x86_64.dir/memprof_descriptions.cpp.o -MF lib/memprof/CMakeFiles/RTMemprof_dynamic.x86_64.dir/memprof_descriptions.cpp.o.d -o lib/memprof/CMakeFiles/RTMemprof_dynamic.x86_64.dir/memprof_descriptions.cpp.o -c ../lib/memprof/memprof_descriptions.cpp [765/850] /usr/bin/c++ -DMEMPROF_DYNAMIC=1 -I../lib/memprof/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -ftls-model=initial-exec -MD -MT lib/memprof/CMakeFiles/RTMemprof_dynamic.x86_64.dir/memprof_linux.cpp.o -MF lib/memprof/CMakeFiles/RTMemprof_dynamic.x86_64.dir/memprof_linux.cpp.o.d -o lib/memprof/CMakeFiles/RTMemprof_dynamic.x86_64.dir/memprof_linux.cpp.o -c ../lib/memprof/memprof_linux.cpp [766/850] /usr/bin/c++ -DMEMPROF_DYNAMIC=1 -I../lib/memprof/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -ftls-model=initial-exec -MD -MT lib/memprof/CMakeFiles/RTMemprof_dynamic.x86_64.dir/memprof_shadow_setup.cpp.o -MF lib/memprof/CMakeFiles/RTMemprof_dynamic.x86_64.dir/memprof_shadow_setup.cpp.o.d -o lib/memprof/CMakeFiles/RTMemprof_dynamic.x86_64.dir/memprof_shadow_setup.cpp.o -c ../lib/memprof/memprof_shadow_setup.cpp [767/850] /usr/bin/c++ -I../lib/memprof/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -MD -MT lib/memprof/CMakeFiles/RTMemprof_cxx.x86_64.dir/memprof_new_delete.cpp.o -MF lib/memprof/CMakeFiles/RTMemprof_cxx.x86_64.dir/memprof_new_delete.cpp.o.d -o lib/memprof/CMakeFiles/RTMemprof_cxx.x86_64.dir/memprof_new_delete.cpp.o -c ../lib/memprof/memprof_new_delete.cpp [768/850] /usr/bin/c++ -DMEMPROF_DYNAMIC=1 -I../lib/memprof/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -ftls-model=initial-exec -MD -MT lib/memprof/CMakeFiles/RTMemprof_dynamic.x86_64.dir/memprof_stack.cpp.o -MF lib/memprof/CMakeFiles/RTMemprof_dynamic.x86_64.dir/memprof_stack.cpp.o.d -o lib/memprof/CMakeFiles/RTMemprof_dynamic.x86_64.dir/memprof_stack.cpp.o -c ../lib/memprof/memprof_stack.cpp [769/850] /usr/bin/c++ -DMEMPROF_DYNAMIC=1 -I../lib/memprof/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -ftls-model=initial-exec -MD -MT lib/memprof/CMakeFiles/RTMemprof_dynamic.x86_64.dir/memprof_rtl.cpp.o -MF lib/memprof/CMakeFiles/RTMemprof_dynamic.x86_64.dir/memprof_rtl.cpp.o.d -o lib/memprof/CMakeFiles/RTMemprof_dynamic.x86_64.dir/memprof_rtl.cpp.o -c ../lib/memprof/memprof_rtl.cpp [770/850] /usr/bin/c++ -DMEMPROF_DYNAMIC=1 -I../lib/memprof/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -ftls-model=initial-exec -MD -MT lib/memprof/CMakeFiles/RTMemprof_dynamic.x86_64.dir/memprof_stats.cpp.o -MF lib/memprof/CMakeFiles/RTMemprof_dynamic.x86_64.dir/memprof_stats.cpp.o.d -o lib/memprof/CMakeFiles/RTMemprof_dynamic.x86_64.dir/memprof_stats.cpp.o -c ../lib/memprof/memprof_stats.cpp [771/850] /usr/bin/c++ -DMEMPROF_DYNAMIC=1 -I../lib/memprof/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -ftls-model=initial-exec -MD -MT lib/memprof/CMakeFiles/RTMemprof_dynamic.x86_64.dir/memprof_malloc_linux.cpp.o -MF lib/memprof/CMakeFiles/RTMemprof_dynamic.x86_64.dir/memprof_malloc_linux.cpp.o.d -o lib/memprof/CMakeFiles/RTMemprof_dynamic.x86_64.dir/memprof_malloc_linux.cpp.o -c ../lib/memprof/memprof_malloc_linux.cpp [772/850] /usr/bin/c++ -I../lib/fuzzer/../../include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -fno-omit-frame-pointer -MD -MT lib/fuzzer/CMakeFiles/RTfuzzer.x86_64.dir/FuzzerCrossOver.cpp.o -MF lib/fuzzer/CMakeFiles/RTfuzzer.x86_64.dir/FuzzerCrossOver.cpp.o.d -o lib/fuzzer/CMakeFiles/RTfuzzer.x86_64.dir/FuzzerCrossOver.cpp.o -c ../lib/fuzzer/FuzzerCrossOver.cpp [773/850] /usr/bin/c++ -I../lib/memprof/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -MD -MT lib/memprof/CMakeFiles/RTMemprof.x86_64.dir/memprof_descriptions.cpp.o -MF lib/memprof/CMakeFiles/RTMemprof.x86_64.dir/memprof_descriptions.cpp.o.d -o lib/memprof/CMakeFiles/RTMemprof.x86_64.dir/memprof_descriptions.cpp.o -c ../lib/memprof/memprof_descriptions.cpp [774/850] /usr/bin/c++ -DMEMPROF_DYNAMIC=1 -I../lib/memprof/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -ftls-model=initial-exec -MD -MT lib/memprof/CMakeFiles/RTMemprof_dynamic.x86_64.dir/memprof_thread.cpp.o -MF lib/memprof/CMakeFiles/RTMemprof_dynamic.x86_64.dir/memprof_thread.cpp.o.d -o lib/memprof/CMakeFiles/RTMemprof_dynamic.x86_64.dir/memprof_thread.cpp.o -c ../lib/memprof/memprof_thread.cpp [775/850] /usr/bin/c++ -I../lib/memprof/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -MD -MT lib/memprof/CMakeFiles/RTMemprof.x86_64.dir/memprof_flags.cpp.o -MF lib/memprof/CMakeFiles/RTMemprof.x86_64.dir/memprof_flags.cpp.o.d -o lib/memprof/CMakeFiles/RTMemprof.x86_64.dir/memprof_flags.cpp.o -c ../lib/memprof/memprof_flags.cpp [776/850] /usr/bin/c++ -I../lib/memprof/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -MD -MT lib/memprof/CMakeFiles/RTMemprof.x86_64.dir/memprof_interceptors_memintrinsics.cpp.o -MF lib/memprof/CMakeFiles/RTMemprof.x86_64.dir/memprof_interceptors_memintrinsics.cpp.o.d -o lib/memprof/CMakeFiles/RTMemprof.x86_64.dir/memprof_interceptors_memintrinsics.cpp.o -c ../lib/memprof/memprof_interceptors_memintrinsics.cpp [777/850] /usr/bin/c++ -I../lib/fuzzer/../../include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -fno-omit-frame-pointer -MD -MT lib/fuzzer/CMakeFiles/RTfuzzer.x86_64.dir/FuzzerSHA1.cpp.o -MF lib/fuzzer/CMakeFiles/RTfuzzer.x86_64.dir/FuzzerSHA1.cpp.o.d -o lib/fuzzer/CMakeFiles/RTfuzzer.x86_64.dir/FuzzerSHA1.cpp.o -c ../lib/fuzzer/FuzzerSHA1.cpp [778/850] /usr/bin/c++ -I../lib/fuzzer/../../include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -fno-omit-frame-pointer -MD -MT lib/fuzzer/CMakeFiles/RTfuzzer.x86_64.dir/FuzzerIOPosix.cpp.o -MF lib/fuzzer/CMakeFiles/RTfuzzer.x86_64.dir/FuzzerIOPosix.cpp.o.d -o lib/fuzzer/CMakeFiles/RTfuzzer.x86_64.dir/FuzzerIOPosix.cpp.o -c ../lib/fuzzer/FuzzerIOPosix.cpp ../lib/fuzzer/FuzzerIOPosix.cpp: In function 'void fuzzer::RawPrint(const char*)': ../lib/fuzzer/FuzzerIOPosix.cpp:162:14: warning: ignoring return value of 'ssize_t write(int, const void*, size_t)', declared with attribute warn_unused_result [-Wunused-result] (void)write(2, Str, strlen(Str)); ~~~~~^~~~~~~~~~~~~~~~~~~~~ [779/850] /usr/bin/c++ -I../lib/memprof/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -MD -MT lib/memprof/CMakeFiles/RTMemprof.x86_64.dir/memprof_linux.cpp.o -MF lib/memprof/CMakeFiles/RTMemprof.x86_64.dir/memprof_linux.cpp.o.d -o lib/memprof/CMakeFiles/RTMemprof.x86_64.dir/memprof_linux.cpp.o -c ../lib/memprof/memprof_linux.cpp [780/850] /usr/bin/c++ -I../lib/scudo/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fbuiltin -fno-rtti -fno-omit-frame-pointer -DGWP_ASAN_HOOKS -MD -MT lib/scudo/CMakeFiles/clang_rt.scudo_minimal-x86_64.dir/scudo_allocator.cpp.o -MF lib/scudo/CMakeFiles/clang_rt.scudo_minimal-x86_64.dir/scudo_allocator.cpp.o.d -o lib/scudo/CMakeFiles/clang_rt.scudo_minimal-x86_64.dir/scudo_allocator.cpp.o -c ../lib/scudo/scudo_allocator.cpp [781/850] /usr/bin/c++ -I../lib/memprof/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -MD -MT lib/memprof/CMakeFiles/RTMemprof.x86_64.dir/memprof_shadow_setup.cpp.o -MF lib/memprof/CMakeFiles/RTMemprof.x86_64.dir/memprof_shadow_setup.cpp.o.d -o lib/memprof/CMakeFiles/RTMemprof.x86_64.dir/memprof_shadow_setup.cpp.o -c ../lib/memprof/memprof_shadow_setup.cpp [782/850] : && /usr/bin/cmake -E rm -f lib/linux/libclang_rt.memprof_cxx-x86_64.a && /usr/bin/ar qc lib/linux/libclang_rt.memprof_cxx-x86_64.a lib/memprof/CMakeFiles/RTMemprof_cxx.x86_64.dir/memprof_new_delete.cpp.o && /usr/bin/ranlib lib/linux/libclang_rt.memprof_cxx-x86_64.a && : [783/850] /usr/bin/c++ -I../lib/memprof/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -MD -MT lib/memprof/CMakeFiles/RTMemprof.x86_64.dir/memprof_posix.cpp.o -MF lib/memprof/CMakeFiles/RTMemprof.x86_64.dir/memprof_posix.cpp.o.d -o lib/memprof/CMakeFiles/RTMemprof.x86_64.dir/memprof_posix.cpp.o -c ../lib/memprof/memprof_posix.cpp [784/850] : && /usr/bin/cmake -E rm -f lib/linux/libclang_rt.memprof-preinit-x86_64.a && /usr/bin/ar qc lib/linux/libclang_rt.memprof-preinit-x86_64.a lib/memprof/CMakeFiles/RTMemprof_preinit.x86_64.dir/memprof_preinit.cpp.o && /usr/bin/ranlib lib/linux/libclang_rt.memprof-preinit-x86_64.a && : [785/850] /usr/bin/c++ -DMEMPROF_DYNAMIC=1 -I../lib/memprof/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -ftls-model=initial-exec -MD -MT lib/memprof/CMakeFiles/RTMemprof_dynamic.x86_64.dir/memprof_new_delete.cpp.o -MF lib/memprof/CMakeFiles/RTMemprof_dynamic.x86_64.dir/memprof_new_delete.cpp.o.d -o lib/memprof/CMakeFiles/RTMemprof_dynamic.x86_64.dir/memprof_new_delete.cpp.o -c ../lib/memprof/memprof_new_delete.cpp [786/850] /usr/bin/c++ -I../lib/orc/.. -I../lib/orc/../../include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -I/usr/include -I/usr/include -MD -MT lib/orc/CMakeFiles/RTOrc.x86_64.dir/extensible_rtti.cpp.o -MF lib/orc/CMakeFiles/RTOrc.x86_64.dir/extensible_rtti.cpp.o.d -o lib/orc/CMakeFiles/RTOrc.x86_64.dir/extensible_rtti.cpp.o -c ../lib/orc/extensible_rtti.cpp [787/850] /usr/bin/c++ -I../lib/scudo/standalone/../.. -I../lib/scudo/standalone/include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -Werror=conversion -Wall -g -nostdinc++ -fvisibility=hidden -fno-exceptions -Wno-pedantic -fno-lto -O3 -fno-omit-frame-pointer -DGWP_ASAN_HOOKS -MD -MT lib/scudo/standalone/CMakeFiles/clang_rt.scudo_standalone-x86_64.dir/wrappers_c.cpp.o -MF lib/scudo/standalone/CMakeFiles/clang_rt.scudo_standalone-x86_64.dir/wrappers_c.cpp.o.d -o lib/scudo/standalone/CMakeFiles/clang_rt.scudo_standalone-x86_64.dir/wrappers_c.cpp.o -c ../lib/scudo/standalone/wrappers_c.cpp In file included from ../lib/scudo/standalone/combined.h:21, from ../lib/scudo/standalone/allocator_config.h:12, from ../lib/scudo/standalone/wrappers_c.cpp:14: ../lib/scudo/standalone/secondary.h:41:41: warning: 'no_unique_address' attribute directive ignored [-Wattributes] [[no_unique_address]] MapPlatformData Data; ^~~~ ../lib/scudo/standalone/secondary.h:361:43: warning: 'no_unique_address' attribute directive ignored [-Wattributes] [[no_unique_address]] MapPlatformData Data; ^~~~ [788/850] /usr/bin/c++ -I../lib/orc/.. -I../lib/orc/../../include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -I/usr/include -I/usr/include -MD -MT lib/orc/CMakeFiles/RTOrc.x86_64.dir/log_error_to_stderr.cpp.o -MF lib/orc/CMakeFiles/RTOrc.x86_64.dir/log_error_to_stderr.cpp.o.d -o lib/orc/CMakeFiles/RTOrc.x86_64.dir/log_error_to_stderr.cpp.o -c ../lib/orc/log_error_to_stderr.cpp [789/850] /usr/bin/c++ -I../lib/memprof/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -MD -MT lib/memprof/CMakeFiles/RTMemprof.x86_64.dir/memprof_rtl.cpp.o -MF lib/memprof/CMakeFiles/RTMemprof.x86_64.dir/memprof_rtl.cpp.o.d -o lib/memprof/CMakeFiles/RTMemprof.x86_64.dir/memprof_rtl.cpp.o -c ../lib/memprof/memprof_rtl.cpp [790/850] : && /usr/bin/cmake -E rm -f lib/linux/libclang_rt.scudo_minimal-x86_64.a && /usr/bin/ar qc lib/linux/libclang_rt.scudo_minimal-x86_64.a lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_allocator.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_common.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_deadlock_detector1.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_deadlock_detector2.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_errno.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_file.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_flags.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_flag_parser.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_fuchsia.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_libc.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_libignore.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_linux.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_linux_s390.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_mac.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_mutex.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_netbsd.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_persistent_allocator.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_platform_limits_freebsd.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_platform_limits_linux.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_platform_limits_netbsd.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_platform_limits_posix.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_platform_limits_solaris.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_posix.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_printf.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_procmaps_common.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_procmaps_bsd.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_procmaps_fuchsia.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_procmaps_linux.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_procmaps_mac.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_procmaps_solaris.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_solaris.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_stoptheworld_fuchsia.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_stoptheworld_mac.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_suppressions.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_tls_get_addr.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_thread_registry.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_type_traits.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_win.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_common_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_allocator_checks.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_linux_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_mac_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_posix_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_stoptheworld_linux_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_stoptheworld_netbsd_libcdep.cpp.o lib/interception/CMakeFiles/RTInterception.x86_64.dir/interception_linux.cpp.o lib/interception/CMakeFiles/RTInterception.x86_64.dir/interception_mac.cpp.o lib/interception/CMakeFiles/RTInterception.x86_64.dir/interception_win.cpp.o lib/interception/CMakeFiles/RTInterception.x86_64.dir/interception_type_test.cpp.o lib/gwp_asan/CMakeFiles/RTGwpAsan.x86_64.dir/common.cpp.o lib/gwp_asan/CMakeFiles/RTGwpAsan.x86_64.dir/crash_handler.cpp.o lib/gwp_asan/CMakeFiles/RTGwpAsan.x86_64.dir/platform_specific/common_posix.cpp.o lib/gwp_asan/CMakeFiles/RTGwpAsan.x86_64.dir/platform_specific/guarded_pool_allocator_posix.cpp.o lib/gwp_asan/CMakeFiles/RTGwpAsan.x86_64.dir/platform_specific/mutex_posix.cpp.o lib/gwp_asan/CMakeFiles/RTGwpAsan.x86_64.dir/platform_specific/utilities_posix.cpp.o lib/gwp_asan/CMakeFiles/RTGwpAsan.x86_64.dir/guarded_pool_allocator.cpp.o lib/gwp_asan/CMakeFiles/RTGwpAsan.x86_64.dir/stack_trace_compressor.cpp.o lib/gwp_asan/CMakeFiles/RTGwpAsanOptionsParser.x86_64.dir/optional/options_parser.cpp.o lib/gwp_asan/CMakeFiles/RTGwpAsanBacktraceLibc.x86_64.dir/optional/backtrace_linux_libc.cpp.o lib/gwp_asan/CMakeFiles/RTGwpAsanSegvHandler.x86_64.dir/optional/segv_handler_posix.cpp.o lib/scudo/CMakeFiles/clang_rt.scudo_minimal-x86_64.dir/scudo_allocator.cpp.o lib/scudo/CMakeFiles/clang_rt.scudo_minimal-x86_64.dir/scudo_crc32.cpp.o lib/scudo/CMakeFiles/clang_rt.scudo_minimal-x86_64.dir/scudo_errors.cpp.o lib/scudo/CMakeFiles/clang_rt.scudo_minimal-x86_64.dir/scudo_flags.cpp.o lib/scudo/CMakeFiles/clang_rt.scudo_minimal-x86_64.dir/scudo_malloc.cpp.o lib/scudo/CMakeFiles/clang_rt.scudo_minimal-x86_64.dir/scudo_termination.cpp.o lib/scudo/CMakeFiles/clang_rt.scudo_minimal-x86_64.dir/scudo_tsd_exclusive.cpp.o lib/scudo/CMakeFiles/clang_rt.scudo_minimal-x86_64.dir/scudo_tsd_shared.cpp.o lib/scudo/CMakeFiles/clang_rt.scudo_minimal-x86_64.dir/scudo_utils.cpp.o && /usr/bin/ranlib lib/linux/libclang_rt.scudo_minimal-x86_64.a && : [791/850] /usr/bin/c++ -I../lib/fuzzer/../../include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -fno-omit-frame-pointer -MD -MT lib/fuzzer/CMakeFiles/RTfuzzer.x86_64.dir/FuzzerUtilLinux.cpp.o -MF lib/fuzzer/CMakeFiles/RTfuzzer.x86_64.dir/FuzzerUtilLinux.cpp.o.d -o lib/fuzzer/CMakeFiles/RTfuzzer.x86_64.dir/FuzzerUtilLinux.cpp.o -c ../lib/fuzzer/FuzzerUtilLinux.cpp [792/850] /usr/bin/c++ -I../lib/memprof/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -MD -MT lib/memprof/CMakeFiles/RTMemprof.x86_64.dir/memprof_stack.cpp.o -MF lib/memprof/CMakeFiles/RTMemprof.x86_64.dir/memprof_stack.cpp.o.d -o lib/memprof/CMakeFiles/RTMemprof.x86_64.dir/memprof_stack.cpp.o -c ../lib/memprof/memprof_stack.cpp [793/850] /usr/bin/cc -I../lib/orc/.. -I../lib/orc/../../include -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -I/usr/include -I/usr/include -MD -MT lib/orc/CMakeFiles/RTOrc.x86_64.dir/macho_tlv.x86-64.S.o -MF lib/orc/CMakeFiles/RTOrc.x86_64.dir/macho_tlv.x86-64.S.o.d -o lib/orc/CMakeFiles/RTOrc.x86_64.dir/macho_tlv.x86-64.S.o -c ../lib/orc/macho_tlv.x86-64.S [794/850] /usr/bin/c++ -I../lib/scudo/standalone/../.. -I../lib/scudo/standalone/include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -Werror=conversion -Wall -g -nostdinc++ -fvisibility=hidden -fno-exceptions -Wno-pedantic -fno-lto -O3 -fno-omit-frame-pointer -DGWP_ASAN_HOOKS -MD -MT lib/scudo/standalone/CMakeFiles/RTScudoStandaloneCWrappers.x86_64.dir/wrappers_c.cpp.o -MF lib/scudo/standalone/CMakeFiles/RTScudoStandaloneCWrappers.x86_64.dir/wrappers_c.cpp.o.d -o lib/scudo/standalone/CMakeFiles/RTScudoStandaloneCWrappers.x86_64.dir/wrappers_c.cpp.o -c ../lib/scudo/standalone/wrappers_c.cpp In file included from ../lib/scudo/standalone/combined.h:21, from ../lib/scudo/standalone/allocator_config.h:12, from ../lib/scudo/standalone/wrappers_c.cpp:14: ../lib/scudo/standalone/secondary.h:41:41: warning: 'no_unique_address' attribute directive ignored [-Wattributes] [[no_unique_address]] MapPlatformData Data; ^~~~ ../lib/scudo/standalone/secondary.h:361:43: warning: 'no_unique_address' attribute directive ignored [-Wattributes] [[no_unique_address]] MapPlatformData Data; ^~~~ [795/850] /usr/bin/c++ -I../lib/memprof/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -MD -MT lib/memprof/CMakeFiles/RTMemprof.x86_64.dir/memprof_malloc_linux.cpp.o -MF lib/memprof/CMakeFiles/RTMemprof.x86_64.dir/memprof_malloc_linux.cpp.o.d -o lib/memprof/CMakeFiles/RTMemprof.x86_64.dir/memprof_malloc_linux.cpp.o -c ../lib/memprof/memprof_malloc_linux.cpp [796/850] cd /builddir/build/BUILD/compiler-rt-13.0.1.src/lib/memprof && /usr/bin/python3.6 /builddir/build/BUILD/compiler-rt-13.0.1.src/lib/sanitizer_common/scripts/gen_dynamic_list.py /builddir/build/BUILD/compiler-rt-13.0.1.src/x86_64-redhat-linux-gnu/lib/linux/libclang_rt.memprof_cxx-x86_64.a --nm-executable /usr/bin/nm -o /builddir/build/BUILD/compiler-rt-13.0.1.src/x86_64-redhat-linux-gnu/lib/linux/libclang_rt.memprof_cxx-x86_64.a.syms && /usr/bin/cmake -E touch /builddir/build/BUILD/compiler-rt-13.0.1.src/x86_64-redhat-linux-gnu/lib/memprof/clang_rt.memprof_cxx-x86_64.syms-stamp [797/850] /usr/bin/c++ -I../lib/memprof/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -MD -MT lib/memprof/CMakeFiles/RTMemprof.x86_64.dir/memprof_stats.cpp.o -MF lib/memprof/CMakeFiles/RTMemprof.x86_64.dir/memprof_stats.cpp.o.d -o lib/memprof/CMakeFiles/RTMemprof.x86_64.dir/memprof_stats.cpp.o -c ../lib/memprof/memprof_stats.cpp [798/850] : && /usr/bin/cmake -E rm -f lib/linux/libclang_rt.scudo_standalone-x86_64.a && /usr/bin/ar qc lib/linux/libclang_rt.scudo_standalone-x86_64.a lib/gwp_asan/CMakeFiles/RTGwpAsan.x86_64.dir/common.cpp.o lib/gwp_asan/CMakeFiles/RTGwpAsan.x86_64.dir/crash_handler.cpp.o lib/gwp_asan/CMakeFiles/RTGwpAsan.x86_64.dir/platform_specific/common_posix.cpp.o lib/gwp_asan/CMakeFiles/RTGwpAsan.x86_64.dir/platform_specific/guarded_pool_allocator_posix.cpp.o lib/gwp_asan/CMakeFiles/RTGwpAsan.x86_64.dir/platform_specific/mutex_posix.cpp.o lib/gwp_asan/CMakeFiles/RTGwpAsan.x86_64.dir/platform_specific/utilities_posix.cpp.o lib/gwp_asan/CMakeFiles/RTGwpAsan.x86_64.dir/guarded_pool_allocator.cpp.o lib/gwp_asan/CMakeFiles/RTGwpAsan.x86_64.dir/stack_trace_compressor.cpp.o lib/gwp_asan/CMakeFiles/RTGwpAsanBacktraceLibc.x86_64.dir/optional/backtrace_linux_libc.cpp.o lib/gwp_asan/CMakeFiles/RTGwpAsanSegvHandler.x86_64.dir/optional/segv_handler_posix.cpp.o lib/gwp_asan/CMakeFiles/RTGwpAsanOptionsParser.x86_64.dir/optional/options_parser.cpp.o lib/scudo/standalone/CMakeFiles/clang_rt.scudo_standalone-x86_64.dir/checksum.cpp.o lib/scudo/standalone/CMakeFiles/clang_rt.scudo_standalone-x86_64.dir/common.cpp.o lib/scudo/standalone/CMakeFiles/clang_rt.scudo_standalone-x86_64.dir/crc32_hw.cpp.o lib/scudo/standalone/CMakeFiles/clang_rt.scudo_standalone-x86_64.dir/flags_parser.cpp.o lib/scudo/standalone/CMakeFiles/clang_rt.scudo_standalone-x86_64.dir/flags.cpp.o lib/scudo/standalone/CMakeFiles/clang_rt.scudo_standalone-x86_64.dir/fuchsia.cpp.o lib/scudo/standalone/CMakeFiles/clang_rt.scudo_standalone-x86_64.dir/linux.cpp.o lib/scudo/standalone/CMakeFiles/clang_rt.scudo_standalone-x86_64.dir/release.cpp.o lib/scudo/standalone/CMakeFiles/clang_rt.scudo_standalone-x86_64.dir/report.cpp.o lib/scudo/standalone/CMakeFiles/clang_rt.scudo_standalone-x86_64.dir/string_utils.cpp.o lib/scudo/standalone/CMakeFiles/clang_rt.scudo_standalone-x86_64.dir/wrappers_c.cpp.o && /usr/bin/ranlib lib/linux/libclang_rt.scudo_standalone-x86_64.a && : [799/850] /usr/bin/c++ -DXRAY_HAS_EXCEPTIONS=1 -I../lib/xray/.. -I../lib/xray/../../include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -fno-rtti -MD -MT lib/xray/CMakeFiles/RTXrayPROFILING.x86_64.dir/xray_profiling.cpp.o -MF lib/xray/CMakeFiles/RTXrayPROFILING.x86_64.dir/xray_profiling.cpp.o.d -o lib/xray/CMakeFiles/RTXrayPROFILING.x86_64.dir/xray_profiling.cpp.o -c ../lib/xray/xray_profiling.cpp [800/850] /usr/bin/c++ -Dclang_rt_scudo_dynamic_x86_64_EXPORTS -I../lib/scudo/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -fPIC -m64 -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fbuiltin -fno-rtti -fno-omit-frame-pointer -DGWP_ASAN_HOOKS -MD -MT lib/scudo/CMakeFiles/clang_rt.scudo-dynamic-x86_64.dir/scudo_allocator.cpp.o -MF lib/scudo/CMakeFiles/clang_rt.scudo-dynamic-x86_64.dir/scudo_allocator.cpp.o.d -o lib/scudo/CMakeFiles/clang_rt.scudo-dynamic-x86_64.dir/scudo_allocator.cpp.o -c ../lib/scudo/scudo_allocator.cpp [801/850] /usr/bin/c++ -I../lib/memprof/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -MD -MT lib/memprof/CMakeFiles/RTMemprof.x86_64.dir/memprof_thread.cpp.o -MF lib/memprof/CMakeFiles/RTMemprof.x86_64.dir/memprof_thread.cpp.o.d -o lib/memprof/CMakeFiles/RTMemprof.x86_64.dir/memprof_thread.cpp.o -c ../lib/memprof/memprof_thread.cpp [802/850] /usr/bin/c++ -Dclang_rt_scudo_standalone_dynamic_x86_64_EXPORTS -I../lib/scudo/standalone/../.. -I../lib/scudo/standalone/include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -fPIC -m64 -fno-lto -Werror=conversion -Wall -g -nostdinc++ -fvisibility=hidden -fno-exceptions -Wno-pedantic -fno-lto -O3 -fno-omit-frame-pointer -DGWP_ASAN_HOOKS -MD -MT lib/scudo/standalone/CMakeFiles/clang_rt.scudo_standalone-dynamic-x86_64.dir/wrappers_c.cpp.o -MF lib/scudo/standalone/CMakeFiles/clang_rt.scudo_standalone-dynamic-x86_64.dir/wrappers_c.cpp.o.d -o lib/scudo/standalone/CMakeFiles/clang_rt.scudo_standalone-dynamic-x86_64.dir/wrappers_c.cpp.o -c ../lib/scudo/standalone/wrappers_c.cpp In file included from ../lib/scudo/standalone/combined.h:21, from ../lib/scudo/standalone/allocator_config.h:12, from ../lib/scudo/standalone/wrappers_c.cpp:14: ../lib/scudo/standalone/secondary.h:41:41: warning: 'no_unique_address' attribute directive ignored [-Wattributes] [[no_unique_address]] MapPlatformData Data; ^~~~ ../lib/scudo/standalone/secondary.h:361:43: warning: 'no_unique_address' attribute directive ignored [-Wattributes] [[no_unique_address]] MapPlatformData Data; ^~~~ [803/850] : && /usr/bin/c++ -fPIC -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -m64 -nodefaultlibs -Wl,-z,text -Wl,--gc-sections -shared -Wl,-soname,libclang_rt.scudo-x86_64.so -o lib/linux/libclang_rt.scudo-x86_64.so lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_allocator.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_common.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_deadlock_detector1.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_deadlock_detector2.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_errno.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_file.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_flags.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_flag_parser.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_fuchsia.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_libc.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_libignore.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_linux.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_linux_s390.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_mac.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_mutex.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_netbsd.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_persistent_allocator.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_platform_limits_freebsd.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_platform_limits_linux.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_platform_limits_netbsd.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_platform_limits_posix.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_platform_limits_solaris.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_posix.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_printf.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_procmaps_common.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_procmaps_bsd.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_procmaps_fuchsia.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_procmaps_linux.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_procmaps_mac.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_procmaps_solaris.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_solaris.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_stoptheworld_fuchsia.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_stoptheworld_mac.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_suppressions.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_tls_get_addr.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_thread_registry.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_type_traits.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_win.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_common_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_allocator_checks.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_linux_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_mac_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_posix_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_stoptheworld_linux_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_stoptheworld_netbsd_libcdep.cpp.o lib/interception/CMakeFiles/RTInterception.x86_64.dir/interception_linux.cpp.o lib/interception/CMakeFiles/RTInterception.x86_64.dir/interception_mac.cpp.o lib/interception/CMakeFiles/RTInterception.x86_64.dir/interception_win.cpp.o lib/interception/CMakeFiles/RTInterception.x86_64.dir/interception_type_test.cpp.o lib/gwp_asan/CMakeFiles/RTGwpAsan.x86_64.dir/common.cpp.o lib/gwp_asan/CMakeFiles/RTGwpAsan.x86_64.dir/crash_handler.cpp.o lib/gwp_asan/CMakeFiles/RTGwpAsan.x86_64.dir/platform_specific/common_posix.cpp.o lib/gwp_asan/CMakeFiles/RTGwpAsan.x86_64.dir/platform_specific/guarded_pool_allocator_posix.cpp.o lib/gwp_asan/CMakeFiles/RTGwpAsan.x86_64.dir/platform_specific/mutex_posix.cpp.o lib/gwp_asan/CMakeFiles/RTGwpAsan.x86_64.dir/platform_specific/utilities_posix.cpp.o lib/gwp_asan/CMakeFiles/RTGwpAsan.x86_64.dir/guarded_pool_allocator.cpp.o lib/gwp_asan/CMakeFiles/RTGwpAsan.x86_64.dir/stack_trace_compressor.cpp.o lib/gwp_asan/CMakeFiles/RTGwpAsanOptionsParser.x86_64.dir/optional/options_parser.cpp.o lib/gwp_asan/CMakeFiles/RTGwpAsanBacktraceLibc.x86_64.dir/optional/backtrace_linux_libc.cpp.o lib/gwp_asan/CMakeFiles/RTGwpAsanSegvHandler.x86_64.dir/optional/segv_handler_posix.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonCoverage.x86_64.dir/sancov_flags.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonCoverage.x86_64.dir/sanitizer_coverage_fuchsia.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonCoverage.x86_64.dir/sanitizer_coverage_libcdep_new.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonCoverage.x86_64.dir/sanitizer_coverage_win_sections.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_allocator_report.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_chained_origin_depot.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_stackdepot.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_stacktrace.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_stacktrace_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_stacktrace_printer.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_stacktrace_sparc.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_libbacktrace.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_mac.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_markup.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_posix_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_report.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_win.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_unwind_linux_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_unwind_win.cpp.o lib/ubsan/CMakeFiles/RTUbsan.x86_64.dir/ubsan_diag.cpp.o lib/ubsan/CMakeFiles/RTUbsan.x86_64.dir/ubsan_init.cpp.o lib/ubsan/CMakeFiles/RTUbsan.x86_64.dir/ubsan_flags.cpp.o lib/ubsan/CMakeFiles/RTUbsan.x86_64.dir/ubsan_handlers.cpp.o lib/ubsan/CMakeFiles/RTUbsan.x86_64.dir/ubsan_monitor.cpp.o lib/ubsan/CMakeFiles/RTUbsan.x86_64.dir/ubsan_value.cpp.o lib/scudo/CMakeFiles/clang_rt.scudo-dynamic-x86_64.dir/scudo_allocator.cpp.o lib/scudo/CMakeFiles/clang_rt.scudo-dynamic-x86_64.dir/scudo_crc32.cpp.o lib/scudo/CMakeFiles/clang_rt.scudo-dynamic-x86_64.dir/scudo_errors.cpp.o lib/scudo/CMakeFiles/clang_rt.scudo-dynamic-x86_64.dir/scudo_flags.cpp.o lib/scudo/CMakeFiles/clang_rt.scudo-dynamic-x86_64.dir/scudo_malloc.cpp.o lib/scudo/CMakeFiles/clang_rt.scudo-dynamic-x86_64.dir/scudo_termination.cpp.o lib/scudo/CMakeFiles/clang_rt.scudo-dynamic-x86_64.dir/scudo_tsd_exclusive.cpp.o lib/scudo/CMakeFiles/clang_rt.scudo-dynamic-x86_64.dir/scudo_tsd_shared.cpp.o lib/scudo/CMakeFiles/clang_rt.scudo-dynamic-x86_64.dir/scudo_utils.cpp.o lib/scudo/CMakeFiles/clang_rt.scudo-dynamic-x86_64.dir/scudo_new_delete.cpp.o -lgcc_s -lc -ldl -lrt -lpthread -lstdc++ && : [804/850] : && /usr/bin/c++ -fPIC -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -m64 -Wl,-z,defs,-z,now,-z,relro -ffunction-sections -fdata-sections -Wl,--gc-sections -pthread -shared -Wl,-soname,libclang_rt.scudo_standalone-x86_64.so -o lib/linux/libclang_rt.scudo_standalone-x86_64.so lib/gwp_asan/CMakeFiles/RTGwpAsan.x86_64.dir/common.cpp.o lib/gwp_asan/CMakeFiles/RTGwpAsan.x86_64.dir/crash_handler.cpp.o lib/gwp_asan/CMakeFiles/RTGwpAsan.x86_64.dir/platform_specific/common_posix.cpp.o lib/gwp_asan/CMakeFiles/RTGwpAsan.x86_64.dir/platform_specific/guarded_pool_allocator_posix.cpp.o lib/gwp_asan/CMakeFiles/RTGwpAsan.x86_64.dir/platform_specific/mutex_posix.cpp.o lib/gwp_asan/CMakeFiles/RTGwpAsan.x86_64.dir/platform_specific/utilities_posix.cpp.o lib/gwp_asan/CMakeFiles/RTGwpAsan.x86_64.dir/guarded_pool_allocator.cpp.o lib/gwp_asan/CMakeFiles/RTGwpAsan.x86_64.dir/stack_trace_compressor.cpp.o lib/gwp_asan/CMakeFiles/RTGwpAsanBacktraceLibc.x86_64.dir/optional/backtrace_linux_libc.cpp.o lib/gwp_asan/CMakeFiles/RTGwpAsanSegvHandler.x86_64.dir/optional/segv_handler_posix.cpp.o lib/gwp_asan/CMakeFiles/RTGwpAsanOptionsParser.x86_64.dir/optional/options_parser.cpp.o lib/scudo/standalone/CMakeFiles/clang_rt.scudo_standalone-dynamic-x86_64.dir/checksum.cpp.o lib/scudo/standalone/CMakeFiles/clang_rt.scudo_standalone-dynamic-x86_64.dir/common.cpp.o lib/scudo/standalone/CMakeFiles/clang_rt.scudo_standalone-dynamic-x86_64.dir/crc32_hw.cpp.o lib/scudo/standalone/CMakeFiles/clang_rt.scudo_standalone-dynamic-x86_64.dir/flags_parser.cpp.o lib/scudo/standalone/CMakeFiles/clang_rt.scudo_standalone-dynamic-x86_64.dir/flags.cpp.o lib/scudo/standalone/CMakeFiles/clang_rt.scudo_standalone-dynamic-x86_64.dir/fuchsia.cpp.o lib/scudo/standalone/CMakeFiles/clang_rt.scudo_standalone-dynamic-x86_64.dir/linux.cpp.o lib/scudo/standalone/CMakeFiles/clang_rt.scudo_standalone-dynamic-x86_64.dir/release.cpp.o lib/scudo/standalone/CMakeFiles/clang_rt.scudo_standalone-dynamic-x86_64.dir/report.cpp.o lib/scudo/standalone/CMakeFiles/clang_rt.scudo_standalone-dynamic-x86_64.dir/string_utils.cpp.o lib/scudo/standalone/CMakeFiles/clang_rt.scudo_standalone-dynamic-x86_64.dir/wrappers_c.cpp.o lib/scudo/standalone/CMakeFiles/clang_rt.scudo_standalone-dynamic-x86_64.dir/wrappers_cpp.cpp.o && : [805/850] /usr/bin/c++ -I../lib/scudo/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fbuiltin -fno-rtti -fno-omit-frame-pointer -DGWP_ASAN_HOOKS -MD -MT lib/scudo/CMakeFiles/clang_rt.scudo-x86_64.dir/scudo_allocator.cpp.o -MF lib/scudo/CMakeFiles/clang_rt.scudo-x86_64.dir/scudo_allocator.cpp.o.d -o lib/scudo/CMakeFiles/clang_rt.scudo-x86_64.dir/scudo_allocator.cpp.o -c ../lib/scudo/scudo_allocator.cpp [806/850] /usr/bin/c++ -Dclang_rt_scudo_minimal_dynamic_x86_64_EXPORTS -I../lib/scudo/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -fPIC -m64 -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fbuiltin -fno-rtti -fno-omit-frame-pointer -DGWP_ASAN_HOOKS -MD -MT lib/scudo/CMakeFiles/clang_rt.scudo_minimal-dynamic-x86_64.dir/scudo_allocator.cpp.o -MF lib/scudo/CMakeFiles/clang_rt.scudo_minimal-dynamic-x86_64.dir/scudo_allocator.cpp.o.d -o lib/scudo/CMakeFiles/clang_rt.scudo_minimal-dynamic-x86_64.dir/scudo_allocator.cpp.o -c ../lib/scudo/scudo_allocator.cpp [807/850] /usr/bin/c++ -DXRAY_HAS_EXCEPTIONS=1 -I../lib/xray/.. -I../lib/xray/../../include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -fno-rtti -MD -MT lib/xray/CMakeFiles/RTXrayFDR.x86_64.dir/xray_fdr_logging.cpp.o -MF lib/xray/CMakeFiles/RTXrayFDR.x86_64.dir/xray_fdr_logging.cpp.o.d -o lib/xray/CMakeFiles/RTXrayFDR.x86_64.dir/xray_fdr_logging.cpp.o -c ../lib/xray/xray_fdr_logging.cpp [808/850] /usr/bin/c++ -I../lib/fuzzer/../../include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -fno-omit-frame-pointer -MD -MT lib/fuzzer/CMakeFiles/RTfuzzer.x86_64.dir/FuzzerUtilPosix.cpp.o -MF lib/fuzzer/CMakeFiles/RTfuzzer.x86_64.dir/FuzzerUtilPosix.cpp.o.d -o lib/fuzzer/CMakeFiles/RTfuzzer.x86_64.dir/FuzzerUtilPosix.cpp.o -c ../lib/fuzzer/FuzzerUtilPosix.cpp [809/850] /usr/bin/c++ -DXRAY_HAS_EXCEPTIONS=1 -I../lib/xray/.. -I../lib/xray/../../include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -fno-rtti -MD -MT lib/xray/CMakeFiles/RTXrayPROFILING.x86_64.dir/xray_profile_collector.cpp.o -MF lib/xray/CMakeFiles/RTXrayPROFILING.x86_64.dir/xray_profile_collector.cpp.o.d -o lib/xray/CMakeFiles/RTXrayPROFILING.x86_64.dir/xray_profile_collector.cpp.o -c ../lib/xray/xray_profile_collector.cpp [810/850] : && /usr/bin/cmake -E rm -f lib/linux/libclang_rt.xray-fdr-x86_64.a && /usr/bin/ar qc lib/linux/libclang_rt.xray-fdr-x86_64.a lib/xray/CMakeFiles/RTXrayFDR.x86_64.dir/xray_fdr_flags.cpp.o lib/xray/CMakeFiles/RTXrayFDR.x86_64.dir/xray_fdr_logging.cpp.o && /usr/bin/ranlib lib/linux/libclang_rt.xray-fdr-x86_64.a && : [811/850] : && /usr/bin/cmake -E rm -f lib/linux/libclang_rt.scudo-x86_64.a && /usr/bin/ar qc lib/linux/libclang_rt.scudo-x86_64.a lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_allocator.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_common.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_deadlock_detector1.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_deadlock_detector2.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_errno.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_file.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_flags.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_flag_parser.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_fuchsia.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_libc.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_libignore.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_linux.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_linux_s390.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_mac.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_mutex.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_netbsd.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_persistent_allocator.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_platform_limits_freebsd.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_platform_limits_linux.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_platform_limits_netbsd.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_platform_limits_posix.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_platform_limits_solaris.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_posix.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_printf.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_procmaps_common.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_procmaps_bsd.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_procmaps_fuchsia.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_procmaps_linux.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_procmaps_mac.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_procmaps_solaris.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_solaris.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_stoptheworld_fuchsia.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_stoptheworld_mac.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_suppressions.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_tls_get_addr.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_thread_registry.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_type_traits.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_win.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_common_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_allocator_checks.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_linux_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_mac_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_posix_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_stoptheworld_linux_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_stoptheworld_netbsd_libcdep.cpp.o lib/interception/CMakeFiles/RTInterception.x86_64.dir/interception_linux.cpp.o lib/interception/CMakeFiles/RTInterception.x86_64.dir/interception_mac.cpp.o lib/interception/CMakeFiles/RTInterception.x86_64.dir/interception_win.cpp.o lib/interception/CMakeFiles/RTInterception.x86_64.dir/interception_type_test.cpp.o lib/gwp_asan/CMakeFiles/RTGwpAsan.x86_64.dir/common.cpp.o lib/gwp_asan/CMakeFiles/RTGwpAsan.x86_64.dir/crash_handler.cpp.o lib/gwp_asan/CMakeFiles/RTGwpAsan.x86_64.dir/platform_specific/common_posix.cpp.o lib/gwp_asan/CMakeFiles/RTGwpAsan.x86_64.dir/platform_specific/guarded_pool_allocator_posix.cpp.o lib/gwp_asan/CMakeFiles/RTGwpAsan.x86_64.dir/platform_specific/mutex_posix.cpp.o lib/gwp_asan/CMakeFiles/RTGwpAsan.x86_64.dir/platform_specific/utilities_posix.cpp.o lib/gwp_asan/CMakeFiles/RTGwpAsan.x86_64.dir/guarded_pool_allocator.cpp.o lib/gwp_asan/CMakeFiles/RTGwpAsan.x86_64.dir/stack_trace_compressor.cpp.o lib/gwp_asan/CMakeFiles/RTGwpAsanOptionsParser.x86_64.dir/optional/options_parser.cpp.o lib/gwp_asan/CMakeFiles/RTGwpAsanBacktraceLibc.x86_64.dir/optional/backtrace_linux_libc.cpp.o lib/gwp_asan/CMakeFiles/RTGwpAsanSegvHandler.x86_64.dir/optional/segv_handler_posix.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonCoverage.x86_64.dir/sancov_flags.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonCoverage.x86_64.dir/sanitizer_coverage_fuchsia.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonCoverage.x86_64.dir/sanitizer_coverage_libcdep_new.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonCoverage.x86_64.dir/sanitizer_coverage_win_sections.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_allocator_report.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_chained_origin_depot.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_stackdepot.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_stacktrace.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_stacktrace_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_stacktrace_printer.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_stacktrace_sparc.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_libbacktrace.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_mac.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_markup.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_posix_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_report.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_win.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_unwind_linux_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_unwind_win.cpp.o lib/ubsan/CMakeFiles/RTUbsan.x86_64.dir/ubsan_diag.cpp.o lib/ubsan/CMakeFiles/RTUbsan.x86_64.dir/ubsan_init.cpp.o lib/ubsan/CMakeFiles/RTUbsan.x86_64.dir/ubsan_flags.cpp.o lib/ubsan/CMakeFiles/RTUbsan.x86_64.dir/ubsan_handlers.cpp.o lib/ubsan/CMakeFiles/RTUbsan.x86_64.dir/ubsan_monitor.cpp.o lib/ubsan/CMakeFiles/RTUbsan.x86_64.dir/ubsan_value.cpp.o lib/scudo/CMakeFiles/clang_rt.scudo-x86_64.dir/scudo_allocator.cpp.o lib/scudo/CMakeFiles/clang_rt.scudo-x86_64.dir/scudo_crc32.cpp.o lib/scudo/CMakeFiles/clang_rt.scudo-x86_64.dir/scudo_errors.cpp.o lib/scudo/CMakeFiles/clang_rt.scudo-x86_64.dir/scudo_flags.cpp.o lib/scudo/CMakeFiles/clang_rt.scudo-x86_64.dir/scudo_malloc.cpp.o lib/scudo/CMakeFiles/clang_rt.scudo-x86_64.dir/scudo_termination.cpp.o lib/scudo/CMakeFiles/clang_rt.scudo-x86_64.dir/scudo_tsd_exclusive.cpp.o lib/scudo/CMakeFiles/clang_rt.scudo-x86_64.dir/scudo_tsd_shared.cpp.o lib/scudo/CMakeFiles/clang_rt.scudo-x86_64.dir/scudo_utils.cpp.o && /usr/bin/ranlib lib/linux/libclang_rt.scudo-x86_64.a && : [812/850] : && /usr/bin/cmake -E rm -f lib/linux/libclang_rt.xray-profiling-x86_64.a && /usr/bin/ar qc lib/linux/libclang_rt.xray-profiling-x86_64.a lib/xray/CMakeFiles/RTXrayPROFILING.x86_64.dir/xray_profile_collector.cpp.o lib/xray/CMakeFiles/RTXrayPROFILING.x86_64.dir/xray_profiling.cpp.o lib/xray/CMakeFiles/RTXrayPROFILING.x86_64.dir/xray_profiling_flags.cpp.o && /usr/bin/ranlib lib/linux/libclang_rt.xray-profiling-x86_64.a && : [813/850] : && /usr/bin/c++ -fPIC -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -m64 -nodefaultlibs -Wl,-z,text -Wl,--gc-sections -shared -Wl,-soname,libclang_rt.scudo_minimal-x86_64.so -o lib/linux/libclang_rt.scudo_minimal-x86_64.so lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_allocator.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_common.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_deadlock_detector1.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_deadlock_detector2.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_errno.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_file.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_flags.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_flag_parser.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_fuchsia.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_libc.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_libignore.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_linux.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_linux_s390.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_mac.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_mutex.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_netbsd.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_persistent_allocator.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_platform_limits_freebsd.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_platform_limits_linux.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_platform_limits_netbsd.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_platform_limits_posix.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_platform_limits_solaris.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_posix.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_printf.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_procmaps_common.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_procmaps_bsd.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_procmaps_fuchsia.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_procmaps_linux.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_procmaps_mac.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_procmaps_solaris.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_solaris.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_stoptheworld_fuchsia.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_stoptheworld_mac.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_suppressions.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_tls_get_addr.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_thread_registry.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_type_traits.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_win.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_common_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_allocator_checks.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_linux_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_mac_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_posix_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_stoptheworld_linux_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_stoptheworld_netbsd_libcdep.cpp.o lib/interception/CMakeFiles/RTInterception.x86_64.dir/interception_linux.cpp.o lib/interception/CMakeFiles/RTInterception.x86_64.dir/interception_mac.cpp.o lib/interception/CMakeFiles/RTInterception.x86_64.dir/interception_win.cpp.o lib/interception/CMakeFiles/RTInterception.x86_64.dir/interception_type_test.cpp.o lib/gwp_asan/CMakeFiles/RTGwpAsan.x86_64.dir/common.cpp.o lib/gwp_asan/CMakeFiles/RTGwpAsan.x86_64.dir/crash_handler.cpp.o lib/gwp_asan/CMakeFiles/RTGwpAsan.x86_64.dir/platform_specific/common_posix.cpp.o lib/gwp_asan/CMakeFiles/RTGwpAsan.x86_64.dir/platform_specific/guarded_pool_allocator_posix.cpp.o lib/gwp_asan/CMakeFiles/RTGwpAsan.x86_64.dir/platform_specific/mutex_posix.cpp.o lib/gwp_asan/CMakeFiles/RTGwpAsan.x86_64.dir/platform_specific/utilities_posix.cpp.o lib/gwp_asan/CMakeFiles/RTGwpAsan.x86_64.dir/guarded_pool_allocator.cpp.o lib/gwp_asan/CMakeFiles/RTGwpAsan.x86_64.dir/stack_trace_compressor.cpp.o lib/gwp_asan/CMakeFiles/RTGwpAsanOptionsParser.x86_64.dir/optional/options_parser.cpp.o lib/gwp_asan/CMakeFiles/RTGwpAsanBacktraceLibc.x86_64.dir/optional/backtrace_linux_libc.cpp.o lib/gwp_asan/CMakeFiles/RTGwpAsanSegvHandler.x86_64.dir/optional/segv_handler_posix.cpp.o lib/scudo/CMakeFiles/clang_rt.scudo_minimal-dynamic-x86_64.dir/scudo_allocator.cpp.o lib/scudo/CMakeFiles/clang_rt.scudo_minimal-dynamic-x86_64.dir/scudo_crc32.cpp.o lib/scudo/CMakeFiles/clang_rt.scudo_minimal-dynamic-x86_64.dir/scudo_errors.cpp.o lib/scudo/CMakeFiles/clang_rt.scudo_minimal-dynamic-x86_64.dir/scudo_flags.cpp.o lib/scudo/CMakeFiles/clang_rt.scudo_minimal-dynamic-x86_64.dir/scudo_malloc.cpp.o lib/scudo/CMakeFiles/clang_rt.scudo_minimal-dynamic-x86_64.dir/scudo_termination.cpp.o lib/scudo/CMakeFiles/clang_rt.scudo_minimal-dynamic-x86_64.dir/scudo_tsd_exclusive.cpp.o lib/scudo/CMakeFiles/clang_rt.scudo_minimal-dynamic-x86_64.dir/scudo_tsd_shared.cpp.o lib/scudo/CMakeFiles/clang_rt.scudo_minimal-dynamic-x86_64.dir/scudo_utils.cpp.o lib/scudo/CMakeFiles/clang_rt.scudo_minimal-dynamic-x86_64.dir/scudo_new_delete.cpp.o -lgcc_s -lc -ldl -lrt -lpthread && : [814/850] /usr/bin/c++ -I../lib/tsan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fPIE -fno-rtti -msse3 -Wframe-larger-than=530 -MD -MT lib/tsan/CMakeFiles/clang_rt.tsan-x86_64.dir/rtl/tsan_rtl.cpp.o -MF lib/tsan/CMakeFiles/clang_rt.tsan-x86_64.dir/rtl/tsan_rtl.cpp.o.d -o lib/tsan/CMakeFiles/clang_rt.tsan-x86_64.dir/rtl/tsan_rtl.cpp.o -c ../lib/tsan/rtl/tsan_rtl.cpp [815/850] /usr/bin/c++ -I../lib/fuzzer/../../include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -fno-omit-frame-pointer -MD -MT lib/fuzzer/CMakeFiles/RTfuzzer.x86_64.dir/FuzzerUtil.cpp.o -MF lib/fuzzer/CMakeFiles/RTfuzzer.x86_64.dir/FuzzerUtil.cpp.o.d -o lib/fuzzer/CMakeFiles/RTfuzzer.x86_64.dir/FuzzerUtil.cpp.o -c ../lib/fuzzer/FuzzerUtil.cpp [816/850] /usr/bin/c++ -I../lib/fuzzer/../../include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -fno-omit-frame-pointer -MD -MT lib/fuzzer/CMakeFiles/RTfuzzer.x86_64.dir/FuzzerIO.cpp.o -MF lib/fuzzer/CMakeFiles/RTfuzzer.x86_64.dir/FuzzerIO.cpp.o.d -o lib/fuzzer/CMakeFiles/RTfuzzer.x86_64.dir/FuzzerIO.cpp.o -c ../lib/fuzzer/FuzzerIO.cpp [817/850] /usr/bin/c++ -DMEMPROF_DYNAMIC=1 -I../lib/memprof/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -ftls-model=initial-exec -MD -MT lib/memprof/CMakeFiles/RTMemprof_dynamic.x86_64.dir/memprof_allocator.cpp.o -MF lib/memprof/CMakeFiles/RTMemprof_dynamic.x86_64.dir/memprof_allocator.cpp.o.d -o lib/memprof/CMakeFiles/RTMemprof_dynamic.x86_64.dir/memprof_allocator.cpp.o -c ../lib/memprof/memprof_allocator.cpp [818/850] /usr/bin/c++ -I../lib/orc/.. -I../lib/orc/../../include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -I/usr/include -I/usr/include -MD -MT lib/orc/CMakeFiles/RTOrc.x86_64.dir/run_program_wrapper.cpp.o -MF lib/orc/CMakeFiles/RTOrc.x86_64.dir/run_program_wrapper.cpp.o.d -o lib/orc/CMakeFiles/RTOrc.x86_64.dir/run_program_wrapper.cpp.o -c ../lib/orc/run_program_wrapper.cpp [819/850] /usr/bin/c++ -I../lib/fuzzer/../../include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -fno-omit-frame-pointer -MD -MT lib/fuzzer/CMakeFiles/RTfuzzer.x86_64.dir/FuzzerMutate.cpp.o -MF lib/fuzzer/CMakeFiles/RTfuzzer.x86_64.dir/FuzzerMutate.cpp.o.d -o lib/fuzzer/CMakeFiles/RTfuzzer.x86_64.dir/FuzzerMutate.cpp.o -c ../lib/fuzzer/FuzzerMutate.cpp [820/850] /usr/bin/c++ -I../lib/memprof/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -MD -MT lib/memprof/CMakeFiles/RTMemprof.x86_64.dir/memprof_allocator.cpp.o -MF lib/memprof/CMakeFiles/RTMemprof.x86_64.dir/memprof_allocator.cpp.o.d -o lib/memprof/CMakeFiles/RTMemprof.x86_64.dir/memprof_allocator.cpp.o -c ../lib/memprof/memprof_allocator.cpp [821/850] /usr/bin/c++ -I../lib/fuzzer/../../include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -fno-omit-frame-pointer -MD -MT lib/fuzzer/CMakeFiles/RTfuzzer.x86_64.dir/FuzzerTracePC.cpp.o -MF lib/fuzzer/CMakeFiles/RTfuzzer.x86_64.dir/FuzzerTracePC.cpp.o.d -o lib/fuzzer/CMakeFiles/RTfuzzer.x86_64.dir/FuzzerTracePC.cpp.o -c ../lib/fuzzer/FuzzerTracePC.cpp [822/850] /usr/bin/c++ -I../lib/fuzzer/../../include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -fno-omit-frame-pointer -MD -MT lib/fuzzer/CMakeFiles/RTfuzzer.x86_64.dir/FuzzerDataFlowTrace.cpp.o -MF lib/fuzzer/CMakeFiles/RTfuzzer.x86_64.dir/FuzzerDataFlowTrace.cpp.o.d -o lib/fuzzer/CMakeFiles/RTfuzzer.x86_64.dir/FuzzerDataFlowTrace.cpp.o -c ../lib/fuzzer/FuzzerDataFlowTrace.cpp [823/850] /usr/bin/c++ -I../lib/fuzzer/../../include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -fno-omit-frame-pointer -MD -MT lib/fuzzer/CMakeFiles/RTfuzzer.x86_64.dir/FuzzerFork.cpp.o -MF lib/fuzzer/CMakeFiles/RTfuzzer.x86_64.dir/FuzzerFork.cpp.o.d -o lib/fuzzer/CMakeFiles/RTfuzzer.x86_64.dir/FuzzerFork.cpp.o -c ../lib/fuzzer/FuzzerFork.cpp [824/850] /usr/bin/c++ -I../lib/orc/.. -I../lib/orc/../../include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -I/usr/include -I/usr/include -MD -MT lib/orc/CMakeFiles/RTOrc.x86_64.dir/macho_platform.cpp.o -MF lib/orc/CMakeFiles/RTOrc.x86_64.dir/macho_platform.cpp.o.d -o lib/orc/CMakeFiles/RTOrc.x86_64.dir/macho_platform.cpp.o -c ../lib/orc/macho_platform.cpp [825/850] : && /usr/bin/cmake -E rm -f lib/linux/libclang_rt.orc-x86_64.a && /usr/bin/ar qc lib/linux/libclang_rt.orc-x86_64.a lib/orc/CMakeFiles/RTOrc.x86_64.dir/extensible_rtti.cpp.o lib/orc/CMakeFiles/RTOrc.x86_64.dir/log_error_to_stderr.cpp.o lib/orc/CMakeFiles/RTOrc.x86_64.dir/macho_platform.cpp.o lib/orc/CMakeFiles/RTOrc.x86_64.dir/run_program_wrapper.cpp.o lib/orc/CMakeFiles/RTOrc.x86_64.dir/macho_tlv.x86-64.S.o && /usr/bin/ranlib lib/linux/libclang_rt.orc-x86_64.a && : [826/850] /usr/bin/c++ -I../lib/fuzzer/../../include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -fno-omit-frame-pointer -MD -MT lib/fuzzer/CMakeFiles/RTfuzzer.x86_64.dir/FuzzerMerge.cpp.o -MF lib/fuzzer/CMakeFiles/RTfuzzer.x86_64.dir/FuzzerMerge.cpp.o.d -o lib/fuzzer/CMakeFiles/RTfuzzer.x86_64.dir/FuzzerMerge.cpp.o -c ../lib/fuzzer/FuzzerMerge.cpp [827/850] /usr/bin/c++ -I../lib/fuzzer/../../include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -fno-omit-frame-pointer -MD -MT lib/fuzzer/CMakeFiles/RTfuzzer.x86_64.dir/FuzzerLoop.cpp.o -MF lib/fuzzer/CMakeFiles/RTfuzzer.x86_64.dir/FuzzerLoop.cpp.o.d -o lib/fuzzer/CMakeFiles/RTfuzzer.x86_64.dir/FuzzerLoop.cpp.o -c ../lib/fuzzer/FuzzerLoop.cpp [828/850] /usr/bin/c++ -I../lib/fuzzer/../../include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -fno-omit-frame-pointer -MD -MT lib/fuzzer/CMakeFiles/RTfuzzer.x86_64.dir/FuzzerDriver.cpp.o -MF lib/fuzzer/CMakeFiles/RTfuzzer.x86_64.dir/FuzzerDriver.cpp.o.d -o lib/fuzzer/CMakeFiles/RTfuzzer.x86_64.dir/FuzzerDriver.cpp.o -c ../lib/fuzzer/FuzzerDriver.cpp [829/850] : && /usr/bin/cmake -E rm -f lib/linux/libclang_rt.fuzzer_no_main-x86_64.a && /usr/bin/ar qc lib/linux/libclang_rt.fuzzer_no_main-x86_64.a lib/fuzzer/CMakeFiles/RTfuzzer.x86_64.dir/FuzzerCrossOver.cpp.o lib/fuzzer/CMakeFiles/RTfuzzer.x86_64.dir/FuzzerDataFlowTrace.cpp.o lib/fuzzer/CMakeFiles/RTfuzzer.x86_64.dir/FuzzerDriver.cpp.o lib/fuzzer/CMakeFiles/RTfuzzer.x86_64.dir/FuzzerExtFunctionsDlsym.cpp.o lib/fuzzer/CMakeFiles/RTfuzzer.x86_64.dir/FuzzerExtFunctionsWeak.cpp.o lib/fuzzer/CMakeFiles/RTfuzzer.x86_64.dir/FuzzerExtFunctionsWindows.cpp.o lib/fuzzer/CMakeFiles/RTfuzzer.x86_64.dir/FuzzerExtraCounters.cpp.o lib/fuzzer/CMakeFiles/RTfuzzer.x86_64.dir/FuzzerFork.cpp.o lib/fuzzer/CMakeFiles/RTfuzzer.x86_64.dir/FuzzerIO.cpp.o lib/fuzzer/CMakeFiles/RTfuzzer.x86_64.dir/FuzzerIOPosix.cpp.o lib/fuzzer/CMakeFiles/RTfuzzer.x86_64.dir/FuzzerIOWindows.cpp.o lib/fuzzer/CMakeFiles/RTfuzzer.x86_64.dir/FuzzerLoop.cpp.o lib/fuzzer/CMakeFiles/RTfuzzer.x86_64.dir/FuzzerMerge.cpp.o lib/fuzzer/CMakeFiles/RTfuzzer.x86_64.dir/FuzzerMutate.cpp.o lib/fuzzer/CMakeFiles/RTfuzzer.x86_64.dir/FuzzerSHA1.cpp.o lib/fuzzer/CMakeFiles/RTfuzzer.x86_64.dir/FuzzerTracePC.cpp.o lib/fuzzer/CMakeFiles/RTfuzzer.x86_64.dir/FuzzerUtil.cpp.o lib/fuzzer/CMakeFiles/RTfuzzer.x86_64.dir/FuzzerUtilDarwin.cpp.o lib/fuzzer/CMakeFiles/RTfuzzer.x86_64.dir/FuzzerUtilFuchsia.cpp.o lib/fuzzer/CMakeFiles/RTfuzzer.x86_64.dir/FuzzerUtilLinux.cpp.o lib/fuzzer/CMakeFiles/RTfuzzer.x86_64.dir/FuzzerUtilPosix.cpp.o lib/fuzzer/CMakeFiles/RTfuzzer.x86_64.dir/FuzzerUtilWindows.cpp.o && /usr/bin/ranlib lib/linux/libclang_rt.fuzzer_no_main-x86_64.a && : [830/850] : && /usr/bin/cmake -E rm -f lib/linux/libclang_rt.fuzzer-x86_64.a && /usr/bin/ar qc lib/linux/libclang_rt.fuzzer-x86_64.a lib/fuzzer/CMakeFiles/RTfuzzer.x86_64.dir/FuzzerCrossOver.cpp.o lib/fuzzer/CMakeFiles/RTfuzzer.x86_64.dir/FuzzerDataFlowTrace.cpp.o lib/fuzzer/CMakeFiles/RTfuzzer.x86_64.dir/FuzzerDriver.cpp.o lib/fuzzer/CMakeFiles/RTfuzzer.x86_64.dir/FuzzerExtFunctionsDlsym.cpp.o lib/fuzzer/CMakeFiles/RTfuzzer.x86_64.dir/FuzzerExtFunctionsWeak.cpp.o lib/fuzzer/CMakeFiles/RTfuzzer.x86_64.dir/FuzzerExtFunctionsWindows.cpp.o lib/fuzzer/CMakeFiles/RTfuzzer.x86_64.dir/FuzzerExtraCounters.cpp.o lib/fuzzer/CMakeFiles/RTfuzzer.x86_64.dir/FuzzerFork.cpp.o lib/fuzzer/CMakeFiles/RTfuzzer.x86_64.dir/FuzzerIO.cpp.o lib/fuzzer/CMakeFiles/RTfuzzer.x86_64.dir/FuzzerIOPosix.cpp.o lib/fuzzer/CMakeFiles/RTfuzzer.x86_64.dir/FuzzerIOWindows.cpp.o lib/fuzzer/CMakeFiles/RTfuzzer.x86_64.dir/FuzzerLoop.cpp.o lib/fuzzer/CMakeFiles/RTfuzzer.x86_64.dir/FuzzerMerge.cpp.o lib/fuzzer/CMakeFiles/RTfuzzer.x86_64.dir/FuzzerMutate.cpp.o lib/fuzzer/CMakeFiles/RTfuzzer.x86_64.dir/FuzzerSHA1.cpp.o lib/fuzzer/CMakeFiles/RTfuzzer.x86_64.dir/FuzzerTracePC.cpp.o lib/fuzzer/CMakeFiles/RTfuzzer.x86_64.dir/FuzzerUtil.cpp.o lib/fuzzer/CMakeFiles/RTfuzzer.x86_64.dir/FuzzerUtilDarwin.cpp.o lib/fuzzer/CMakeFiles/RTfuzzer.x86_64.dir/FuzzerUtilFuchsia.cpp.o lib/fuzzer/CMakeFiles/RTfuzzer.x86_64.dir/FuzzerUtilLinux.cpp.o lib/fuzzer/CMakeFiles/RTfuzzer.x86_64.dir/FuzzerUtilPosix.cpp.o lib/fuzzer/CMakeFiles/RTfuzzer.x86_64.dir/FuzzerUtilWindows.cpp.o lib/fuzzer/CMakeFiles/RTfuzzer_main.x86_64.dir/FuzzerMain.cpp.o && /usr/bin/ranlib lib/linux/libclang_rt.fuzzer-x86_64.a && : [831/850] /usr/bin/c++ -I../lib/tsan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fPIE -fno-rtti -msse3 -Wframe-larger-than=530 -MD -MT lib/tsan/CMakeFiles/clang_rt.tsan-x86_64.dir/rtl/tsan_interceptors_posix.cpp.o -MF lib/tsan/CMakeFiles/clang_rt.tsan-x86_64.dir/rtl/tsan_interceptors_posix.cpp.o.d -o lib/tsan/CMakeFiles/clang_rt.tsan-x86_64.dir/rtl/tsan_interceptors_posix.cpp.o -c ../lib/tsan/rtl/tsan_interceptors_posix.cpp ../lib/tsan/rtl/tsan_interceptors_posix.cpp: In function '__sanitizer::uptr __interceptor_ptrace(int, int, void*, void*)': ../lib/tsan/rtl/tsan_interceptors_posix.cpp:2285:20: warning: 'local_iovec.__sanitizer::__sanitizer_iovec::iov_len' may be used uninitialized in this function [-Wmaybe-uninitialized] MemoryAccessRange(((TsanInterceptorContext *)ctx)->thr, \ ^ In file included from ../lib/tsan/rtl/tsan_interceptors_posix.cpp:2405: ../lib/tsan/../sanitizer_common/sanitizer_common_interceptors.inc:3279:21: note: 'local_iovec.__sanitizer::__sanitizer_iovec::iov_len' was declared here __sanitizer_iovec local_iovec; ^~~~~~~~~~~ ../lib/tsan/rtl/tsan_interceptors_posix.cpp:2285:20: warning: 'local_iovec.__sanitizer::__sanitizer_iovec::iov_base' may be used uninitialized in this function [-Wmaybe-uninitialized] MemoryAccessRange(((TsanInterceptorContext *)ctx)->thr, \ ^ In file included from ../lib/tsan/rtl/tsan_interceptors_posix.cpp:2405: ../lib/tsan/../sanitizer_common/sanitizer_common_interceptors.inc:3279:21: note: 'local_iovec.__sanitizer::__sanitizer_iovec::iov_base' was declared here __sanitizer_iovec local_iovec; ^~~~~~~~~~~ [832/850] : && /usr/bin/cmake -E rm -f lib/linux/libclang_rt.tsan-x86_64.a && /usr/bin/ar qc lib/linux/libclang_rt.tsan-x86_64.a lib/interception/CMakeFiles/RTInterception.x86_64.dir/interception_linux.cpp.o lib/interception/CMakeFiles/RTInterception.x86_64.dir/interception_mac.cpp.o lib/interception/CMakeFiles/RTInterception.x86_64.dir/interception_win.cpp.o lib/interception/CMakeFiles/RTInterception.x86_64.dir/interception_type_test.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_allocator.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_common.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_deadlock_detector1.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_deadlock_detector2.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_errno.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_file.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_flags.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_flag_parser.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_fuchsia.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_libc.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_libignore.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_linux.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_linux_s390.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_mac.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_mutex.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_netbsd.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_persistent_allocator.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_platform_limits_freebsd.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_platform_limits_linux.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_platform_limits_netbsd.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_platform_limits_posix.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_platform_limits_solaris.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_posix.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_printf.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_procmaps_common.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_procmaps_bsd.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_procmaps_fuchsia.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_procmaps_linux.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_procmaps_mac.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_procmaps_solaris.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_solaris.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_stoptheworld_fuchsia.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_stoptheworld_mac.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_suppressions.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_tls_get_addr.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_thread_registry.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_type_traits.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_win.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_termination.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_common_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_allocator_checks.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_linux_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_mac_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_posix_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_stoptheworld_linux_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_stoptheworld_netbsd_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonCoverage.x86_64.dir/sancov_flags.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonCoverage.x86_64.dir/sanitizer_coverage_fuchsia.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonCoverage.x86_64.dir/sanitizer_coverage_libcdep_new.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonCoverage.x86_64.dir/sanitizer_coverage_win_sections.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_allocator_report.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_chained_origin_depot.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_stackdepot.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_stacktrace.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_stacktrace_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_stacktrace_printer.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_stacktrace_sparc.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_libbacktrace.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_mac.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_markup.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_posix_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_report.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_win.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_unwind_linux_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_unwind_win.cpp.o lib/ubsan/CMakeFiles/RTUbsan.x86_64.dir/ubsan_diag.cpp.o lib/ubsan/CMakeFiles/RTUbsan.x86_64.dir/ubsan_init.cpp.o lib/ubsan/CMakeFiles/RTUbsan.x86_64.dir/ubsan_flags.cpp.o lib/ubsan/CMakeFiles/RTUbsan.x86_64.dir/ubsan_handlers.cpp.o lib/ubsan/CMakeFiles/RTUbsan.x86_64.dir/ubsan_monitor.cpp.o lib/ubsan/CMakeFiles/RTUbsan.x86_64.dir/ubsan_value.cpp.o lib/tsan/CMakeFiles/clang_rt.tsan-x86_64.dir/rtl/tsan_clock.cpp.o lib/tsan/CMakeFiles/clang_rt.tsan-x86_64.dir/rtl/tsan_debugging.cpp.o lib/tsan/CMakeFiles/clang_rt.tsan-x86_64.dir/rtl/tsan_external.cpp.o lib/tsan/CMakeFiles/clang_rt.tsan-x86_64.dir/rtl/tsan_fd.cpp.o lib/tsan/CMakeFiles/clang_rt.tsan-x86_64.dir/rtl/tsan_flags.cpp.o lib/tsan/CMakeFiles/clang_rt.tsan-x86_64.dir/rtl/tsan_ignoreset.cpp.o lib/tsan/CMakeFiles/clang_rt.tsan-x86_64.dir/rtl/tsan_interceptors_posix.cpp.o lib/tsan/CMakeFiles/clang_rt.tsan-x86_64.dir/rtl/tsan_interface.cpp.o lib/tsan/CMakeFiles/clang_rt.tsan-x86_64.dir/rtl/tsan_interface_ann.cpp.o lib/tsan/CMakeFiles/clang_rt.tsan-x86_64.dir/rtl/tsan_interface_atomic.cpp.o lib/tsan/CMakeFiles/clang_rt.tsan-x86_64.dir/rtl/tsan_interface_java.cpp.o lib/tsan/CMakeFiles/clang_rt.tsan-x86_64.dir/rtl/tsan_malloc_mac.cpp.o lib/tsan/CMakeFiles/clang_rt.tsan-x86_64.dir/rtl/tsan_md5.cpp.o lib/tsan/CMakeFiles/clang_rt.tsan-x86_64.dir/rtl/tsan_mman.cpp.o lib/tsan/CMakeFiles/clang_rt.tsan-x86_64.dir/rtl/tsan_mutexset.cpp.o lib/tsan/CMakeFiles/clang_rt.tsan-x86_64.dir/rtl/tsan_preinit.cpp.o lib/tsan/CMakeFiles/clang_rt.tsan-x86_64.dir/rtl/tsan_report.cpp.o lib/tsan/CMakeFiles/clang_rt.tsan-x86_64.dir/rtl/tsan_rtl.cpp.o lib/tsan/CMakeFiles/clang_rt.tsan-x86_64.dir/rtl/tsan_rtl_mutex.cpp.o lib/tsan/CMakeFiles/clang_rt.tsan-x86_64.dir/rtl/tsan_rtl_proc.cpp.o lib/tsan/CMakeFiles/clang_rt.tsan-x86_64.dir/rtl/tsan_rtl_report.cpp.o lib/tsan/CMakeFiles/clang_rt.tsan-x86_64.dir/rtl/tsan_rtl_thread.cpp.o lib/tsan/CMakeFiles/clang_rt.tsan-x86_64.dir/rtl/tsan_stack_trace.cpp.o lib/tsan/CMakeFiles/clang_rt.tsan-x86_64.dir/rtl/tsan_suppressions.cpp.o lib/tsan/CMakeFiles/clang_rt.tsan-x86_64.dir/rtl/tsan_symbolize.cpp.o lib/tsan/CMakeFiles/clang_rt.tsan-x86_64.dir/rtl/tsan_sync.cpp.o lib/tsan/CMakeFiles/clang_rt.tsan-x86_64.dir/rtl/tsan_platform_linux.cpp.o lib/tsan/CMakeFiles/clang_rt.tsan-x86_64.dir/rtl/tsan_platform_posix.cpp.o lib/tsan/CMakeFiles/clang_rt.tsan-x86_64.dir/rtl/tsan_rtl_amd64.S.o && /usr/bin/ranlib lib/linux/libclang_rt.tsan-x86_64.a && : [833/850] /usr/bin/c++ -DMEMPROF_DYNAMIC=1 -I../lib/memprof/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -ftls-model=initial-exec -MD -MT lib/memprof/CMakeFiles/RTMemprof_dynamic.x86_64.dir/memprof_interceptors.cpp.o -MF lib/memprof/CMakeFiles/RTMemprof_dynamic.x86_64.dir/memprof_interceptors.cpp.o.d -o lib/memprof/CMakeFiles/RTMemprof_dynamic.x86_64.dir/memprof_interceptors.cpp.o -c ../lib/memprof/memprof_interceptors.cpp In file included from ../lib/memprof/memprof_interceptors.h:17, from ../lib/memprof/memprof_interceptors.cpp:14: ../lib/memprof/memprof_interceptors_memintrinsics.h: In function '__sanitizer::uptr __interceptor_ptrace(int, int, void*, void*)': ../lib/memprof/memprof_interceptors_memintrinsics.h:32:34: warning: 'local_iovec.__sanitizer::__sanitizer_iovec::iov_len' may be used uninitialized in this function [-Wmaybe-uninitialized] __memprof_record_access_range(offset, size); \ ^ In file included from ../lib/memprof/memprof_interceptors.cpp:130: ../lib/memprof/../sanitizer_common/sanitizer_common_interceptors.inc:3279:21: note: 'local_iovec.__sanitizer::__sanitizer_iovec::iov_len' was declared here __sanitizer_iovec local_iovec; ^~~~~~~~~~~ In file included from ../lib/memprof/memprof_interceptors.h:17, from ../lib/memprof/memprof_interceptors.cpp:14: ../lib/memprof/memprof_interceptors_memintrinsics.h:32:34: warning: 'local_iovec.__sanitizer::__sanitizer_iovec::iov_base' may be used uninitialized in this function [-Wmaybe-uninitialized] __memprof_record_access_range(offset, size); \ ^ In file included from ../lib/memprof/memprof_interceptors.cpp:130: ../lib/memprof/../sanitizer_common/sanitizer_common_interceptors.inc:3279:21: note: 'local_iovec.__sanitizer::__sanitizer_iovec::iov_base' was declared here __sanitizer_iovec local_iovec; ^~~~~~~~~~~ [834/850] cd /builddir/build/BUILD/compiler-rt-13.0.1.src/lib/tsan && /usr/bin/python3.6 /builddir/build/BUILD/compiler-rt-13.0.1.src/lib/sanitizer_common/scripts/gen_dynamic_list.py --extra rtl/tsan.syms.extra /builddir/build/BUILD/compiler-rt-13.0.1.src/x86_64-redhat-linux-gnu/lib/linux/libclang_rt.tsan-x86_64.a --nm-executable /usr/bin/nm -o /builddir/build/BUILD/compiler-rt-13.0.1.src/x86_64-redhat-linux-gnu/lib/linux/libclang_rt.tsan-x86_64.a.syms && /usr/bin/cmake -E touch /builddir/build/BUILD/compiler-rt-13.0.1.src/x86_64-redhat-linux-gnu/lib/tsan/clang_rt.tsan-x86_64.syms-stamp [835/850] /usr/bin/c++ -I../lib/memprof/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -MD -MT lib/memprof/CMakeFiles/RTMemprof.x86_64.dir/memprof_interceptors.cpp.o -MF lib/memprof/CMakeFiles/RTMemprof.x86_64.dir/memprof_interceptors.cpp.o.d -o lib/memprof/CMakeFiles/RTMemprof.x86_64.dir/memprof_interceptors.cpp.o -c ../lib/memprof/memprof_interceptors.cpp In file included from ../lib/memprof/memprof_interceptors.h:17, from ../lib/memprof/memprof_interceptors.cpp:14: ../lib/memprof/memprof_interceptors_memintrinsics.h: In function '__sanitizer::uptr __interceptor_ptrace(int, int, void*, void*)': ../lib/memprof/memprof_interceptors_memintrinsics.h:32:34: warning: 'local_iovec.__sanitizer::__sanitizer_iovec::iov_len' may be used uninitialized in this function [-Wmaybe-uninitialized] __memprof_record_access_range(offset, size); \ ^ In file included from ../lib/memprof/memprof_interceptors.cpp:130: ../lib/memprof/../sanitizer_common/sanitizer_common_interceptors.inc:3279:21: note: 'local_iovec.__sanitizer::__sanitizer_iovec::iov_len' was declared here __sanitizer_iovec local_iovec; ^~~~~~~~~~~ In file included from ../lib/memprof/memprof_interceptors.h:17, from ../lib/memprof/memprof_interceptors.cpp:14: ../lib/memprof/memprof_interceptors_memintrinsics.h:32:34: warning: 'local_iovec.__sanitizer::__sanitizer_iovec::iov_base' may be used uninitialized in this function [-Wmaybe-uninitialized] __memprof_record_access_range(offset, size); \ ^ In file included from ../lib/memprof/memprof_interceptors.cpp:130: ../lib/memprof/../sanitizer_common/sanitizer_common_interceptors.inc:3279:21: note: 'local_iovec.__sanitizer::__sanitizer_iovec::iov_base' was declared here __sanitizer_iovec local_iovec; ^~~~~~~~~~~ [836/850] : && /usr/bin/cmake -E rm -f lib/linux/libclang_rt.memprof-x86_64.a && /usr/bin/ar qc lib/linux/libclang_rt.memprof-x86_64.a lib/memprof/CMakeFiles/RTMemprof_preinit.x86_64.dir/memprof_preinit.cpp.o lib/memprof/CMakeFiles/RTMemprof.x86_64.dir/memprof_allocator.cpp.o lib/memprof/CMakeFiles/RTMemprof.x86_64.dir/memprof_descriptions.cpp.o lib/memprof/CMakeFiles/RTMemprof.x86_64.dir/memprof_flags.cpp.o lib/memprof/CMakeFiles/RTMemprof.x86_64.dir/memprof_interceptors.cpp.o lib/memprof/CMakeFiles/RTMemprof.x86_64.dir/memprof_interceptors_memintrinsics.cpp.o lib/memprof/CMakeFiles/RTMemprof.x86_64.dir/memprof_linux.cpp.o lib/memprof/CMakeFiles/RTMemprof.x86_64.dir/memprof_malloc_linux.cpp.o lib/memprof/CMakeFiles/RTMemprof.x86_64.dir/memprof_posix.cpp.o lib/memprof/CMakeFiles/RTMemprof.x86_64.dir/memprof_rtl.cpp.o lib/memprof/CMakeFiles/RTMemprof.x86_64.dir/memprof_shadow_setup.cpp.o lib/memprof/CMakeFiles/RTMemprof.x86_64.dir/memprof_stack.cpp.o lib/memprof/CMakeFiles/RTMemprof.x86_64.dir/memprof_stats.cpp.o lib/memprof/CMakeFiles/RTMemprof.x86_64.dir/memprof_thread.cpp.o lib/interception/CMakeFiles/RTInterception.x86_64.dir/interception_linux.cpp.o lib/interception/CMakeFiles/RTInterception.x86_64.dir/interception_mac.cpp.o lib/interception/CMakeFiles/RTInterception.x86_64.dir/interception_win.cpp.o lib/interception/CMakeFiles/RTInterception.x86_64.dir/interception_type_test.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_allocator.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_common.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_deadlock_detector1.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_deadlock_detector2.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_errno.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_file.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_flags.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_flag_parser.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_fuchsia.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_libc.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_libignore.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_linux.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_linux_s390.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_mac.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_mutex.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_netbsd.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_persistent_allocator.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_platform_limits_freebsd.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_platform_limits_linux.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_platform_limits_netbsd.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_platform_limits_posix.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_platform_limits_solaris.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_posix.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_printf.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_procmaps_common.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_procmaps_bsd.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_procmaps_fuchsia.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_procmaps_linux.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_procmaps_mac.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_procmaps_solaris.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_solaris.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_stoptheworld_fuchsia.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_stoptheworld_mac.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_suppressions.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_tls_get_addr.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_thread_registry.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_type_traits.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_win.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_termination.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_common_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_allocator_checks.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_linux_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_mac_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_posix_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_stoptheworld_linux_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_stoptheworld_netbsd_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonCoverage.x86_64.dir/sancov_flags.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonCoverage.x86_64.dir/sanitizer_coverage_fuchsia.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonCoverage.x86_64.dir/sanitizer_coverage_libcdep_new.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonCoverage.x86_64.dir/sanitizer_coverage_win_sections.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_allocator_report.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_chained_origin_depot.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_stackdepot.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_stacktrace.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_stacktrace_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_stacktrace_printer.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_stacktrace_sparc.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_libbacktrace.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_mac.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_markup.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_posix_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_report.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_win.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_unwind_linux_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_unwind_win.cpp.o && /usr/bin/ranlib lib/linux/libclang_rt.memprof-x86_64.a && : [837/850] cd /builddir/build/BUILD/compiler-rt-13.0.1.src/lib/memprof && /usr/bin/python3.6 /builddir/build/BUILD/compiler-rt-13.0.1.src/lib/sanitizer_common/scripts/gen_dynamic_list.py --version-list --extra memprof.syms.extra /builddir/build/BUILD/compiler-rt-13.0.1.src/x86_64-redhat-linux-gnu/lib/linux/libclang_rt.memprof-x86_64.a /builddir/build/BUILD/compiler-rt-13.0.1.src/x86_64-redhat-linux-gnu/lib/linux/libclang_rt.memprof_cxx-x86_64.a --nm-executable /usr/bin/nm -o /builddir/build/BUILD/compiler-rt-13.0.1.src/x86_64-redhat-linux-gnu/lib/memprof/clang_rt.memprof-dynamic-x86_64.vers [838/850] cd /builddir/build/BUILD/compiler-rt-13.0.1.src/lib/memprof && /usr/bin/python3.6 /builddir/build/BUILD/compiler-rt-13.0.1.src/lib/sanitizer_common/scripts/gen_dynamic_list.py --extra memprof.syms.extra /builddir/build/BUILD/compiler-rt-13.0.1.src/x86_64-redhat-linux-gnu/lib/linux/libclang_rt.memprof-x86_64.a --nm-executable /usr/bin/nm -o /builddir/build/BUILD/compiler-rt-13.0.1.src/x86_64-redhat-linux-gnu/lib/linux/libclang_rt.memprof-x86_64.a.syms && /usr/bin/cmake -E touch /builddir/build/BUILD/compiler-rt-13.0.1.src/x86_64-redhat-linux-gnu/lib/memprof/clang_rt.memprof-x86_64.syms-stamp [839/850] /usr/bin/c++ -DMEMPROF_DYNAMIC=1 -I../lib/memprof/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -ftls-model=initial-exec -MD -MT lib/memprof/CMakeFiles/RTMemprof_dynamic_version_script_dummy.x86_64.dir/dummy.cpp.o -MF lib/memprof/CMakeFiles/RTMemprof_dynamic_version_script_dummy.x86_64.dir/dummy.cpp.o.d -o lib/memprof/CMakeFiles/RTMemprof_dynamic_version_script_dummy.x86_64.dir/dummy.cpp.o -c lib/memprof/dummy.cpp [840/850] : && /usr/bin/c++ -fPIC -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -m64 -nodefaultlibs -Wl,-z,text -Wl,--version-script,/builddir/build/BUILD/compiler-rt-13.0.1.src/x86_64-redhat-linux-gnu/lib/memprof/clang_rt.memprof-dynamic-x86_64.vers -Wl,-rpath-link,/usr/./lib64 -shared -Wl,-soname,libclang_rt.memprof-x86_64.so -o lib/linux/libclang_rt.memprof-x86_64.so lib/interception/CMakeFiles/RTInterception.x86_64.dir/interception_linux.cpp.o lib/interception/CMakeFiles/RTInterception.x86_64.dir/interception_mac.cpp.o lib/interception/CMakeFiles/RTInterception.x86_64.dir/interception_win.cpp.o lib/interception/CMakeFiles/RTInterception.x86_64.dir/interception_type_test.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_allocator.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_common.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_deadlock_detector1.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_deadlock_detector2.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_errno.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_file.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_flags.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_flag_parser.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_fuchsia.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_libc.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_libignore.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_linux.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_linux_s390.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_mac.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_mutex.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_netbsd.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_persistent_allocator.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_platform_limits_freebsd.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_platform_limits_linux.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_platform_limits_netbsd.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_platform_limits_posix.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_platform_limits_solaris.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_posix.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_printf.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_procmaps_common.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_procmaps_bsd.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_procmaps_fuchsia.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_procmaps_linux.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_procmaps_mac.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_procmaps_solaris.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_solaris.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_stoptheworld_fuchsia.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_stoptheworld_mac.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_suppressions.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_tls_get_addr.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_thread_registry.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_type_traits.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_win.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_termination.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_common_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_allocator_checks.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_linux_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_mac_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_posix_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_stoptheworld_linux_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_stoptheworld_netbsd_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonCoverage.x86_64.dir/sancov_flags.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonCoverage.x86_64.dir/sanitizer_coverage_fuchsia.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonCoverage.x86_64.dir/sanitizer_coverage_libcdep_new.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonCoverage.x86_64.dir/sanitizer_coverage_win_sections.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_allocator_report.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_chained_origin_depot.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_stackdepot.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_stacktrace.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_stacktrace_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_stacktrace_printer.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_stacktrace_sparc.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_libbacktrace.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_mac.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_markup.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_posix_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_report.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_win.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_unwind_linux_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_unwind_win.cpp.o lib/memprof/CMakeFiles/RTMemprof_dynamic.x86_64.dir/memprof_allocator.cpp.o lib/memprof/CMakeFiles/RTMemprof_dynamic.x86_64.dir/memprof_descriptions.cpp.o lib/memprof/CMakeFiles/RTMemprof_dynamic.x86_64.dir/memprof_flags.cpp.o lib/memprof/CMakeFiles/RTMemprof_dynamic.x86_64.dir/memprof_interceptors.cpp.o lib/memprof/CMakeFiles/RTMemprof_dynamic.x86_64.dir/memprof_interceptors_memintrinsics.cpp.o lib/memprof/CMakeFiles/RTMemprof_dynamic.x86_64.dir/memprof_linux.cpp.o lib/memprof/CMakeFiles/RTMemprof_dynamic.x86_64.dir/memprof_malloc_linux.cpp.o lib/memprof/CMakeFiles/RTMemprof_dynamic.x86_64.dir/memprof_posix.cpp.o lib/memprof/CMakeFiles/RTMemprof_dynamic.x86_64.dir/memprof_rtl.cpp.o lib/memprof/CMakeFiles/RTMemprof_dynamic.x86_64.dir/memprof_shadow_setup.cpp.o lib/memprof/CMakeFiles/RTMemprof_dynamic.x86_64.dir/memprof_stack.cpp.o lib/memprof/CMakeFiles/RTMemprof_dynamic.x86_64.dir/memprof_stats.cpp.o lib/memprof/CMakeFiles/RTMemprof_dynamic.x86_64.dir/memprof_thread.cpp.o lib/memprof/CMakeFiles/RTMemprof_dynamic.x86_64.dir/memprof_new_delete.cpp.o lib/memprof/CMakeFiles/RTMemprof_dynamic_version_script_dummy.x86_64.dir/dummy.cpp.o -Wl,-rpath,"\$ORIGIN/../lib64" -lstdc++ -lgcc_s -lc -ldl -lrt -lm -lpthread && : [841/850] /usr/bin/c++ -I../lib/msan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -fPIE -ffreestanding -MD -MT lib/msan/CMakeFiles/clang_rt.msan-x86_64.dir/msan_interceptors.cpp.o -MF lib/msan/CMakeFiles/clang_rt.msan-x86_64.dir/msan_interceptors.cpp.o.d -o lib/msan/CMakeFiles/clang_rt.msan-x86_64.dir/msan_interceptors.cpp.o -c ../lib/msan/msan_interceptors.cpp In file included from ../lib/msan/msan_interceptors.cpp:1364: ../lib/msan/../sanitizer_common/sanitizer_common_interceptors.inc: In function 'SSIZE_T __interceptor_recvfrom(int, void*, SIZE_T, int, void*, int*)': ../lib/msan/../sanitizer_common/sanitizer_common_interceptors.inc:6677:10: warning: 'srcaddr_sz' may be used uninitialized in this function [-Wmaybe-uninitialized] SIZE_T srcaddr_sz; ^~~~~~~~~~ ../lib/msan/msan_interceptors.cpp: In function '__sanitizer::uptr __interceptor_ptrace(int, int, void*, void*)': ../lib/msan/msan_interceptors.cpp:1556:12: warning: 'local_iovec.__sanitizer::__sanitizer_iovec::iov_len' may be used uninitialized in this function [-Wmaybe-uninitialized] SetShadow(a, size, 0); ~~~~~~~~~^~~~~~~~~~~~ In file included from ../lib/msan/msan_interceptors.cpp:1364: ../lib/msan/../sanitizer_common/sanitizer_common_interceptors.inc:3279:21: note: 'local_iovec.__sanitizer::__sanitizer_iovec::iov_len' was declared here __sanitizer_iovec local_iovec; ^~~~~~~~~~~ In file included from ../lib/msan/msan_interceptors.cpp:18: ../lib/msan/msan.h:280:37: warning: 'local_iovec.__sanitizer::__sanitizer_iovec::iov_base' may be used uninitialized in this function [-Wmaybe-uninitialized] #define MEM_IS_APP(mem) addr_is_type((uptr)(mem), MappingDesc::APP) ^ In file included from ../lib/msan/msan_interceptors.cpp:1364: ../lib/msan/../sanitizer_common/sanitizer_common_interceptors.inc:3279:21: note: 'local_iovec.__sanitizer::__sanitizer_iovec::iov_base' was declared here __sanitizer_iovec local_iovec; ^~~~~~~~~~~ [842/850] : && /usr/bin/cmake -E rm -f lib/linux/libclang_rt.msan-x86_64.a && /usr/bin/ar qc lib/linux/libclang_rt.msan-x86_64.a lib/interception/CMakeFiles/RTInterception.x86_64.dir/interception_linux.cpp.o lib/interception/CMakeFiles/RTInterception.x86_64.dir/interception_mac.cpp.o lib/interception/CMakeFiles/RTInterception.x86_64.dir/interception_win.cpp.o lib/interception/CMakeFiles/RTInterception.x86_64.dir/interception_type_test.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_allocator.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_common.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_deadlock_detector1.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_deadlock_detector2.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_errno.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_file.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_flags.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_flag_parser.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_fuchsia.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_libc.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_libignore.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_linux.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_linux_s390.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_mac.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_mutex.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_netbsd.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_persistent_allocator.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_platform_limits_freebsd.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_platform_limits_linux.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_platform_limits_netbsd.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_platform_limits_posix.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_platform_limits_solaris.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_posix.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_printf.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_procmaps_common.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_procmaps_bsd.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_procmaps_fuchsia.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_procmaps_linux.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_procmaps_mac.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_procmaps_solaris.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_solaris.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_stoptheworld_fuchsia.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_stoptheworld_mac.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_suppressions.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_tls_get_addr.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_thread_registry.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_type_traits.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_win.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_termination.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_common_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_allocator_checks.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_linux_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_mac_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_posix_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_stoptheworld_linux_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_stoptheworld_netbsd_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonCoverage.x86_64.dir/sancov_flags.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonCoverage.x86_64.dir/sanitizer_coverage_fuchsia.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonCoverage.x86_64.dir/sanitizer_coverage_libcdep_new.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonCoverage.x86_64.dir/sanitizer_coverage_win_sections.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_allocator_report.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_chained_origin_depot.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_stackdepot.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_stacktrace.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_stacktrace_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_stacktrace_printer.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_stacktrace_sparc.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_libbacktrace.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_mac.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_markup.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_posix_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_report.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_win.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_unwind_linux_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_unwind_win.cpp.o lib/ubsan/CMakeFiles/RTUbsan.x86_64.dir/ubsan_diag.cpp.o lib/ubsan/CMakeFiles/RTUbsan.x86_64.dir/ubsan_init.cpp.o lib/ubsan/CMakeFiles/RTUbsan.x86_64.dir/ubsan_flags.cpp.o lib/ubsan/CMakeFiles/RTUbsan.x86_64.dir/ubsan_handlers.cpp.o lib/ubsan/CMakeFiles/RTUbsan.x86_64.dir/ubsan_monitor.cpp.o lib/ubsan/CMakeFiles/RTUbsan.x86_64.dir/ubsan_value.cpp.o lib/msan/CMakeFiles/clang_rt.msan-x86_64.dir/msan.cpp.o lib/msan/CMakeFiles/clang_rt.msan-x86_64.dir/msan_allocator.cpp.o lib/msan/CMakeFiles/clang_rt.msan-x86_64.dir/msan_chained_origin_depot.cpp.o lib/msan/CMakeFiles/clang_rt.msan-x86_64.dir/msan_interceptors.cpp.o lib/msan/CMakeFiles/clang_rt.msan-x86_64.dir/msan_linux.cpp.o lib/msan/CMakeFiles/clang_rt.msan-x86_64.dir/msan_report.cpp.o lib/msan/CMakeFiles/clang_rt.msan-x86_64.dir/msan_thread.cpp.o lib/msan/CMakeFiles/clang_rt.msan-x86_64.dir/msan_poisoning.cpp.o && /usr/bin/ranlib lib/linux/libclang_rt.msan-x86_64.a && : [843/850] cd /builddir/build/BUILD/compiler-rt-13.0.1.src/lib/msan && /usr/bin/python3.6 /builddir/build/BUILD/compiler-rt-13.0.1.src/lib/sanitizer_common/scripts/gen_dynamic_list.py --extra msan.syms.extra /builddir/build/BUILD/compiler-rt-13.0.1.src/x86_64-redhat-linux-gnu/lib/linux/libclang_rt.msan-x86_64.a --nm-executable /usr/bin/nm -o /builddir/build/BUILD/compiler-rt-13.0.1.src/x86_64-redhat-linux-gnu/lib/linux/libclang_rt.msan-x86_64.a.syms && /usr/bin/cmake -E touch /builddir/build/BUILD/compiler-rt-13.0.1.src/x86_64-redhat-linux-gnu/lib/msan/clang_rt.msan-x86_64.syms-stamp [844/850] /usr/bin/c++ -I../lib/asan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -MD -MT lib/asan/CMakeFiles/RTAsan.x86_64.dir/asan_interceptors.cpp.o -MF lib/asan/CMakeFiles/RTAsan.x86_64.dir/asan_interceptors.cpp.o.d -o lib/asan/CMakeFiles/RTAsan.x86_64.dir/asan_interceptors.cpp.o -c ../lib/asan/asan_interceptors.cpp In file included from ../lib/asan/asan_interceptors.h:16, from ../lib/asan/asan_interceptors.cpp:14: ../lib/asan/asan_interceptors_memintrinsics.h: In function '__sanitizer::uptr __interceptor_ptrace(int, int, void*, void*)': ../lib/asan/asan_interceptors_memintrinsics.h:56:29: warning: 'local_iovec.__sanitizer::__sanitizer_iovec::iov_len' may be used uninitialized in this function [-Wmaybe-uninitialized] if (__offset > __offset + __size) { \ ^ In file included from ../lib/asan/asan_interceptors.cpp:174: ../lib/asan/../sanitizer_common/sanitizer_common_interceptors.inc:3279:21: note: 'local_iovec.__sanitizer::__sanitizer_iovec::iov_len' was declared here __sanitizer_iovec local_iovec; ^~~~~~~~~~~ In file included from ../lib/asan/asan_interceptors.h:16, from ../lib/asan/asan_interceptors.cpp:14: ../lib/asan/asan_interceptors_memintrinsics.h:53:10: warning: 'local_iovec.__sanitizer::__sanitizer_iovec::iov_base' may be used uninitialized in this function [-Wmaybe-uninitialized] uptr __offset = (uptr)(offset); \ ^~~~~~~~ In file included from ../lib/asan/asan_interceptors.cpp:174: ../lib/asan/../sanitizer_common/sanitizer_common_interceptors.inc:3279:21: note: 'local_iovec.__sanitizer::__sanitizer_iovec::iov_base' was declared here __sanitizer_iovec local_iovec; ^~~~~~~~~~~ [845/850] : && /usr/bin/cmake -E rm -f lib/linux/libclang_rt.asan-x86_64.a && /usr/bin/ar qc lib/linux/libclang_rt.asan-x86_64.a lib/asan/CMakeFiles/RTAsan_preinit.x86_64.dir/asan_preinit.cpp.o lib/asan/CMakeFiles/RTAsan.x86_64.dir/asan_allocator.cpp.o lib/asan/CMakeFiles/RTAsan.x86_64.dir/asan_activation.cpp.o lib/asan/CMakeFiles/RTAsan.x86_64.dir/asan_debugging.cpp.o lib/asan/CMakeFiles/RTAsan.x86_64.dir/asan_descriptions.cpp.o lib/asan/CMakeFiles/RTAsan.x86_64.dir/asan_errors.cpp.o lib/asan/CMakeFiles/RTAsan.x86_64.dir/asan_fake_stack.cpp.o lib/asan/CMakeFiles/RTAsan.x86_64.dir/asan_flags.cpp.o lib/asan/CMakeFiles/RTAsan.x86_64.dir/asan_fuchsia.cpp.o lib/asan/CMakeFiles/RTAsan.x86_64.dir/asan_globals.cpp.o lib/asan/CMakeFiles/RTAsan.x86_64.dir/asan_globals_win.cpp.o lib/asan/CMakeFiles/RTAsan.x86_64.dir/asan_interceptors.cpp.o lib/asan/CMakeFiles/RTAsan.x86_64.dir/asan_interceptors_memintrinsics.cpp.o lib/asan/CMakeFiles/RTAsan.x86_64.dir/asan_linux.cpp.o lib/asan/CMakeFiles/RTAsan.x86_64.dir/asan_mac.cpp.o lib/asan/CMakeFiles/RTAsan.x86_64.dir/asan_malloc_linux.cpp.o lib/asan/CMakeFiles/RTAsan.x86_64.dir/asan_malloc_mac.cpp.o lib/asan/CMakeFiles/RTAsan.x86_64.dir/asan_malloc_win.cpp.o lib/asan/CMakeFiles/RTAsan.x86_64.dir/asan_memory_profile.cpp.o lib/asan/CMakeFiles/RTAsan.x86_64.dir/asan_poisoning.cpp.o lib/asan/CMakeFiles/RTAsan.x86_64.dir/asan_posix.cpp.o lib/asan/CMakeFiles/RTAsan.x86_64.dir/asan_premap_shadow.cpp.o lib/asan/CMakeFiles/RTAsan.x86_64.dir/asan_report.cpp.o lib/asan/CMakeFiles/RTAsan.x86_64.dir/asan_rtl.cpp.o lib/asan/CMakeFiles/RTAsan.x86_64.dir/asan_shadow_setup.cpp.o lib/asan/CMakeFiles/RTAsan.x86_64.dir/asan_stack.cpp.o lib/asan/CMakeFiles/RTAsan.x86_64.dir/asan_stats.cpp.o lib/asan/CMakeFiles/RTAsan.x86_64.dir/asan_suppressions.cpp.o lib/asan/CMakeFiles/RTAsan.x86_64.dir/asan_thread.cpp.o lib/asan/CMakeFiles/RTAsan.x86_64.dir/asan_win.cpp.o lib/asan/CMakeFiles/RTAsan.x86_64.dir/asan_interceptors_vfork.S.o lib/interception/CMakeFiles/RTInterception.x86_64.dir/interception_linux.cpp.o lib/interception/CMakeFiles/RTInterception.x86_64.dir/interception_mac.cpp.o lib/interception/CMakeFiles/RTInterception.x86_64.dir/interception_win.cpp.o lib/interception/CMakeFiles/RTInterception.x86_64.dir/interception_type_test.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_allocator.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_common.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_deadlock_detector1.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_deadlock_detector2.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_errno.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_file.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_flags.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_flag_parser.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_fuchsia.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_libc.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_libignore.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_linux.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_linux_s390.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_mac.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_mutex.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_netbsd.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_persistent_allocator.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_platform_limits_freebsd.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_platform_limits_linux.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_platform_limits_netbsd.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_platform_limits_posix.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_platform_limits_solaris.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_posix.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_printf.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_procmaps_common.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_procmaps_bsd.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_procmaps_fuchsia.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_procmaps_linux.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_procmaps_mac.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_procmaps_solaris.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_solaris.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_stoptheworld_fuchsia.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_stoptheworld_mac.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_suppressions.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_tls_get_addr.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_thread_registry.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_type_traits.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_win.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_termination.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_common_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_allocator_checks.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_linux_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_mac_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_posix_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_stoptheworld_linux_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_stoptheworld_netbsd_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonCoverage.x86_64.dir/sancov_flags.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonCoverage.x86_64.dir/sanitizer_coverage_fuchsia.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonCoverage.x86_64.dir/sanitizer_coverage_libcdep_new.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonCoverage.x86_64.dir/sanitizer_coverage_win_sections.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_allocator_report.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_chained_origin_depot.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_stackdepot.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_stacktrace.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_stacktrace_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_stacktrace_printer.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_stacktrace_sparc.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_libbacktrace.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_mac.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_markup.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_posix_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_report.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_win.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_unwind_linux_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_unwind_win.cpp.o lib/lsan/CMakeFiles/RTLSanCommon.x86_64.dir/lsan_common.cpp.o lib/lsan/CMakeFiles/RTLSanCommon.x86_64.dir/lsan_common_fuchsia.cpp.o lib/lsan/CMakeFiles/RTLSanCommon.x86_64.dir/lsan_common_linux.cpp.o lib/lsan/CMakeFiles/RTLSanCommon.x86_64.dir/lsan_common_mac.cpp.o lib/ubsan/CMakeFiles/RTUbsan.x86_64.dir/ubsan_diag.cpp.o lib/ubsan/CMakeFiles/RTUbsan.x86_64.dir/ubsan_init.cpp.o lib/ubsan/CMakeFiles/RTUbsan.x86_64.dir/ubsan_flags.cpp.o lib/ubsan/CMakeFiles/RTUbsan.x86_64.dir/ubsan_handlers.cpp.o lib/ubsan/CMakeFiles/RTUbsan.x86_64.dir/ubsan_monitor.cpp.o lib/ubsan/CMakeFiles/RTUbsan.x86_64.dir/ubsan_value.cpp.o && /usr/bin/ranlib lib/linux/libclang_rt.asan-x86_64.a && : [846/850] cd /builddir/build/BUILD/compiler-rt-13.0.1.src/lib/asan && /usr/bin/python3.6 /builddir/build/BUILD/compiler-rt-13.0.1.src/lib/sanitizer_common/scripts/gen_dynamic_list.py --version-list --extra asan.syms.extra /builddir/build/BUILD/compiler-rt-13.0.1.src/x86_64-redhat-linux-gnu/lib/linux/libclang_rt.asan-x86_64.a /builddir/build/BUILD/compiler-rt-13.0.1.src/x86_64-redhat-linux-gnu/lib/linux/libclang_rt.asan_cxx-x86_64.a --nm-executable /usr/bin/nm -o /builddir/build/BUILD/compiler-rt-13.0.1.src/x86_64-redhat-linux-gnu/lib/asan/clang_rt.asan-dynamic-x86_64.vers [847/850] cd /builddir/build/BUILD/compiler-rt-13.0.1.src/lib/asan && /usr/bin/python3.6 /builddir/build/BUILD/compiler-rt-13.0.1.src/lib/sanitizer_common/scripts/gen_dynamic_list.py --extra asan.syms.extra /builddir/build/BUILD/compiler-rt-13.0.1.src/x86_64-redhat-linux-gnu/lib/linux/libclang_rt.asan-x86_64.a --nm-executable /usr/bin/nm -o /builddir/build/BUILD/compiler-rt-13.0.1.src/x86_64-redhat-linux-gnu/lib/linux/libclang_rt.asan-x86_64.a.syms && /usr/bin/cmake -E touch /builddir/build/BUILD/compiler-rt-13.0.1.src/x86_64-redhat-linux-gnu/lib/asan/clang_rt.asan-x86_64.syms-stamp [848/850] /usr/bin/c++ -DASAN_DYNAMIC=1 -I../lib/asan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -ftls-model=initial-exec -MD -MT lib/asan/CMakeFiles/RTAsan_dynamic_version_script_dummy.x86_64.dir/dummy.cpp.o -MF lib/asan/CMakeFiles/RTAsan_dynamic_version_script_dummy.x86_64.dir/dummy.cpp.o.d -o lib/asan/CMakeFiles/RTAsan_dynamic_version_script_dummy.x86_64.dir/dummy.cpp.o -c lib/asan/dummy.cpp [849/850] /usr/bin/c++ -DASAN_DYNAMIC=1 -I../lib/asan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -ftls-model=initial-exec -MD -MT lib/asan/CMakeFiles/RTAsan_dynamic.x86_64.dir/asan_interceptors.cpp.o -MF lib/asan/CMakeFiles/RTAsan_dynamic.x86_64.dir/asan_interceptors.cpp.o.d -o lib/asan/CMakeFiles/RTAsan_dynamic.x86_64.dir/asan_interceptors.cpp.o -c ../lib/asan/asan_interceptors.cpp In file included from ../lib/asan/asan_interceptors.h:16, from ../lib/asan/asan_interceptors.cpp:14: ../lib/asan/asan_interceptors_memintrinsics.h: In function '__sanitizer::uptr __interceptor_ptrace(int, int, void*, void*)': ../lib/asan/asan_interceptors_memintrinsics.h:56:29: warning: 'local_iovec.__sanitizer::__sanitizer_iovec::iov_len' may be used uninitialized in this function [-Wmaybe-uninitialized] if (__offset > __offset + __size) { \ ^ In file included from ../lib/asan/asan_interceptors.cpp:174: ../lib/asan/../sanitizer_common/sanitizer_common_interceptors.inc:3279:21: note: 'local_iovec.__sanitizer::__sanitizer_iovec::iov_len' was declared here __sanitizer_iovec local_iovec; ^~~~~~~~~~~ In file included from ../lib/asan/asan_interceptors.h:16, from ../lib/asan/asan_interceptors.cpp:14: ../lib/asan/asan_interceptors_memintrinsics.h:53:10: warning: 'local_iovec.__sanitizer::__sanitizer_iovec::iov_base' may be used uninitialized in this function [-Wmaybe-uninitialized] uptr __offset = (uptr)(offset); \ ^~~~~~~~ In file included from ../lib/asan/asan_interceptors.cpp:174: ../lib/asan/../sanitizer_common/sanitizer_common_interceptors.inc:3279:21: note: 'local_iovec.__sanitizer::__sanitizer_iovec::iov_base' was declared here __sanitizer_iovec local_iovec; ^~~~~~~~~~~ [850/850] : && /usr/bin/c++ -fPIC -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -m64 -nodefaultlibs -Wl,-z,text -Wl,--version-script,/builddir/build/BUILD/compiler-rt-13.0.1.src/x86_64-redhat-linux-gnu/lib/asan/clang_rt.asan-dynamic-x86_64.vers -Wl,-z,gnu-version-script-compat -shared -Wl,-soname,libclang_rt.asan-x86_64.so -o lib/linux/libclang_rt.asan-x86_64.so lib/interception/CMakeFiles/RTInterception.x86_64.dir/interception_linux.cpp.o lib/interception/CMakeFiles/RTInterception.x86_64.dir/interception_mac.cpp.o lib/interception/CMakeFiles/RTInterception.x86_64.dir/interception_win.cpp.o lib/interception/CMakeFiles/RTInterception.x86_64.dir/interception_type_test.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_allocator.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_common.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_deadlock_detector1.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_deadlock_detector2.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_errno.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_file.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_flags.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_flag_parser.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_fuchsia.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_libc.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_libignore.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_linux.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_linux_s390.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_mac.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_mutex.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_netbsd.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_persistent_allocator.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_platform_limits_freebsd.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_platform_limits_linux.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_platform_limits_netbsd.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_platform_limits_posix.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_platform_limits_solaris.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_posix.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_printf.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_procmaps_common.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_procmaps_bsd.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_procmaps_fuchsia.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_procmaps_linux.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_procmaps_mac.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_procmaps_solaris.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_solaris.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_stoptheworld_fuchsia.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_stoptheworld_mac.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_suppressions.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_tls_get_addr.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_thread_registry.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_type_traits.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_win.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_termination.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_common_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_allocator_checks.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_linux_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_mac_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_posix_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_stoptheworld_linux_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_stoptheworld_netbsd_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonCoverage.x86_64.dir/sancov_flags.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonCoverage.x86_64.dir/sanitizer_coverage_fuchsia.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonCoverage.x86_64.dir/sanitizer_coverage_libcdep_new.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonCoverage.x86_64.dir/sanitizer_coverage_win_sections.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_allocator_report.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_chained_origin_depot.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_stackdepot.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_stacktrace.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_stacktrace_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_stacktrace_printer.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_stacktrace_sparc.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_libbacktrace.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_mac.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_markup.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_posix_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_report.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_win.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_unwind_linux_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_unwind_win.cpp.o lib/lsan/CMakeFiles/RTLSanCommon.x86_64.dir/lsan_common.cpp.o lib/lsan/CMakeFiles/RTLSanCommon.x86_64.dir/lsan_common_fuchsia.cpp.o lib/lsan/CMakeFiles/RTLSanCommon.x86_64.dir/lsan_common_linux.cpp.o lib/lsan/CMakeFiles/RTLSanCommon.x86_64.dir/lsan_common_mac.cpp.o lib/ubsan/CMakeFiles/RTUbsan.x86_64.dir/ubsan_diag.cpp.o lib/ubsan/CMakeFiles/RTUbsan.x86_64.dir/ubsan_init.cpp.o lib/ubsan/CMakeFiles/RTUbsan.x86_64.dir/ubsan_flags.cpp.o lib/ubsan/CMakeFiles/RTUbsan.x86_64.dir/ubsan_handlers.cpp.o lib/ubsan/CMakeFiles/RTUbsan.x86_64.dir/ubsan_monitor.cpp.o lib/ubsan/CMakeFiles/RTUbsan.x86_64.dir/ubsan_value.cpp.o lib/asan/CMakeFiles/RTAsan_dynamic.x86_64.dir/asan_allocator.cpp.o lib/asan/CMakeFiles/RTAsan_dynamic.x86_64.dir/asan_activation.cpp.o lib/asan/CMakeFiles/RTAsan_dynamic.x86_64.dir/asan_debugging.cpp.o lib/asan/CMakeFiles/RTAsan_dynamic.x86_64.dir/asan_descriptions.cpp.o lib/asan/CMakeFiles/RTAsan_dynamic.x86_64.dir/asan_errors.cpp.o lib/asan/CMakeFiles/RTAsan_dynamic.x86_64.dir/asan_fake_stack.cpp.o lib/asan/CMakeFiles/RTAsan_dynamic.x86_64.dir/asan_flags.cpp.o lib/asan/CMakeFiles/RTAsan_dynamic.x86_64.dir/asan_fuchsia.cpp.o lib/asan/CMakeFiles/RTAsan_dynamic.x86_64.dir/asan_globals.cpp.o lib/asan/CMakeFiles/RTAsan_dynamic.x86_64.dir/asan_globals_win.cpp.o lib/asan/CMakeFiles/RTAsan_dynamic.x86_64.dir/asan_interceptors.cpp.o lib/asan/CMakeFiles/RTAsan_dynamic.x86_64.dir/asan_interceptors_memintrinsics.cpp.o lib/asan/CMakeFiles/RTAsan_dynamic.x86_64.dir/asan_linux.cpp.o lib/asan/CMakeFiles/RTAsan_dynamic.x86_64.dir/asan_mac.cpp.o lib/asan/CMakeFiles/RTAsan_dynamic.x86_64.dir/asan_malloc_linux.cpp.o lib/asan/CMakeFiles/RTAsan_dynamic.x86_64.dir/asan_malloc_mac.cpp.o lib/asan/CMakeFiles/RTAsan_dynamic.x86_64.dir/asan_malloc_win.cpp.o lib/asan/CMakeFiles/RTAsan_dynamic.x86_64.dir/asan_memory_profile.cpp.o lib/asan/CMakeFiles/RTAsan_dynamic.x86_64.dir/asan_poisoning.cpp.o lib/asan/CMakeFiles/RTAsan_dynamic.x86_64.dir/asan_posix.cpp.o lib/asan/CMakeFiles/RTAsan_dynamic.x86_64.dir/asan_premap_shadow.cpp.o lib/asan/CMakeFiles/RTAsan_dynamic.x86_64.dir/asan_report.cpp.o lib/asan/CMakeFiles/RTAsan_dynamic.x86_64.dir/asan_rtl.cpp.o lib/asan/CMakeFiles/RTAsan_dynamic.x86_64.dir/asan_shadow_setup.cpp.o lib/asan/CMakeFiles/RTAsan_dynamic.x86_64.dir/asan_stack.cpp.o lib/asan/CMakeFiles/RTAsan_dynamic.x86_64.dir/asan_stats.cpp.o lib/asan/CMakeFiles/RTAsan_dynamic.x86_64.dir/asan_suppressions.cpp.o lib/asan/CMakeFiles/RTAsan_dynamic.x86_64.dir/asan_thread.cpp.o lib/asan/CMakeFiles/RTAsan_dynamic.x86_64.dir/asan_win.cpp.o lib/asan/CMakeFiles/RTAsan_dynamic.x86_64.dir/asan_interceptors_vfork.S.o lib/asan/CMakeFiles/RTAsan_dynamic.x86_64.dir/asan_new_delete.cpp.o lib/asan/CMakeFiles/RTAsan_dynamic_version_script_dummy.x86_64.dir/dummy.cpp.o lib/ubsan/CMakeFiles/RTUbsan_cxx.x86_64.dir/ubsan_handlers_cxx.cpp.o lib/ubsan/CMakeFiles/RTUbsan_cxx.x86_64.dir/ubsan_type_hash.cpp.o lib/ubsan/CMakeFiles/RTUbsan_cxx.x86_64.dir/ubsan_type_hash_itanium.cpp.o lib/ubsan/CMakeFiles/RTUbsan_cxx.x86_64.dir/ubsan_type_hash_win.cpp.o -lstdc++ -lgcc_s -lc -ldl -lrt -lm -lpthread && : /usr/bin/ld: warning: -z gnu-version-script-compat ignored. + exit 0 Executing(%install): /bin/sh -e /var/tmp/rpm-tmp.sXm19a + umask 022 + cd /builddir/build/BUILD + '[' /builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.x86_64 '!=' / ']' + rm -rf /builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.x86_64 ++ dirname /builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.x86_64 + mkdir -p /builddir/build/BUILDROOT + mkdir /builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.x86_64 + cd compiler-rt-13.0.1.src + cd x86_64-redhat-linux-gnu + DESTDIR=/builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.x86_64 + /usr/bin/cmake --install . -- Install configuration: "RelWithDebInfo" -- Installing: /builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.x86_64/usr/include/sanitizer/allocator_interface.h -- Installing: /builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.x86_64/usr/include/sanitizer/asan_interface.h -- Installing: /builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.x86_64/usr/include/sanitizer/common_interface_defs.h -- Installing: /builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.x86_64/usr/include/sanitizer/coverage_interface.h -- Installing: /builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.x86_64/usr/include/sanitizer/dfsan_interface.h -- Installing: /builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.x86_64/usr/include/sanitizer/hwasan_interface.h -- Installing: /builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.x86_64/usr/include/sanitizer/linux_syscall_hooks.h -- Installing: /builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.x86_64/usr/include/sanitizer/lsan_interface.h -- Installing: /builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.x86_64/usr/include/sanitizer/msan_interface.h -- Installing: /builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.x86_64/usr/include/sanitizer/netbsd_syscall_hooks.h -- Installing: /builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.x86_64/usr/include/sanitizer/scudo_interface.h -- Installing: /builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.x86_64/usr/include/sanitizer/tsan_interface.h -- Installing: /builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.x86_64/usr/include/sanitizer/tsan_interface_atomic.h -- Installing: /builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.x86_64/usr/include/sanitizer/ubsan_interface.h -- Installing: /builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.x86_64/usr/include/fuzzer/FuzzedDataProvider.h -- Installing: /builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.x86_64/usr/include/xray/xray_interface.h -- Installing: /builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.x86_64/usr/include/xray/xray_log_interface.h -- Installing: /builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.x86_64/usr/include/xray/xray_records.h -- Installing: /builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.x86_64/usr/include/profile/InstrProfData.inc -- Installing: /builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.x86_64/usr/lib/linux/libclang_rt.builtins-x86_64.a -- Installing: /builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.x86_64/usr/lib/linux/clang_rt.crtbegin-x86_64.o -- Installing: /builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.x86_64/usr/lib/linux/clang_rt.crtend-x86_64.o -- Installing: /builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.x86_64/usr/lib/linux/libclang_rt.stats-x86_64.a -- Installing: /builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.x86_64/usr/lib/linux/libclang_rt.stats_client-x86_64.a -- Installing: /builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.x86_64/usr/lib/linux/libclang_rt.lsan-x86_64.a -- Installing: /builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.x86_64/usr/lib/linux/libclang_rt.ubsan_standalone-x86_64.a -- Installing: /builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.x86_64/usr/lib/linux/libclang_rt.ubsan_standalone_cxx-x86_64.a -- Installing: /builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.x86_64/usr/lib/linux/libclang_rt.ubsan_standalone-x86_64.so -- Installing: /builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.x86_64/usr/lib/linux/libclang_rt.ubsan_standalone-x86_64.a.syms -- Installing: /builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.x86_64/usr/lib/linux/libclang_rt.ubsan_standalone_cxx-x86_64.a.syms -- Installing: /builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.x86_64/usr/lib/linux/libclang_rt.asan-x86_64.a -- Installing: /builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.x86_64/usr/lib/linux/libclang_rt.asan_cxx-x86_64.a -- Installing: /builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.x86_64/usr/lib/linux/libclang_rt.asan-preinit-x86_64.a -- Installing: /builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.x86_64/usr/lib/linux/libclang_rt.asan-x86_64.so -- Installing: /builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.x86_64/usr/lib/linux/libclang_rt.asan_cxx-x86_64.a.syms -- Installing: /builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.x86_64/usr/lib/linux/libclang_rt.asan-x86_64.a.syms -- Installing: /builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.x86_64/usr/share/asan_ignorelist.txt -- Installing: /builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.x86_64/usr/lib/linux/libclang_rt.dfsan-x86_64.a -- Installing: /builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.x86_64/usr/lib/linux/libclang_rt.dfsan-x86_64.a.syms -- Installing: /builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.x86_64/usr/share/dfsan_abilist.txt -- Installing: /builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.x86_64/usr/lib/linux/libclang_rt.msan-x86_64.a -- Installing: /builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.x86_64/usr/lib/linux/libclang_rt.msan_cxx-x86_64.a -- Installing: /builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.x86_64/usr/lib/linux/libclang_rt.msan-x86_64.a.syms -- Installing: /builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.x86_64/usr/lib/linux/libclang_rt.msan_cxx-x86_64.a.syms -- Installing: /builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.x86_64/usr/share/msan_ignorelist.txt -- Installing: /builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.x86_64/usr/lib/linux/libclang_rt.hwasan-x86_64.a -- Installing: /builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.x86_64/usr/lib/linux/libclang_rt.hwasan_cxx-x86_64.a -- Installing: /builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.x86_64/usr/lib/linux/libclang_rt.hwasan-x86_64.so -- Installing: /builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.x86_64/usr/lib/linux/libclang_rt.hwasan-x86_64.a.syms -- Installing: /builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.x86_64/usr/lib/linux/libclang_rt.hwasan_cxx-x86_64.a.syms -- Installing: /builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.x86_64/usr/lib/linux/libclang_rt.hwasan_aliases-x86_64.a -- Installing: /builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.x86_64/usr/lib/linux/libclang_rt.hwasan_aliases_cxx-x86_64.a -- Installing: /builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.x86_64/usr/lib/linux/libclang_rt.hwasan_aliases-x86_64.so -- Installing: /builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.x86_64/usr/lib/linux/libclang_rt.hwasan_aliases-x86_64.a.syms -- Installing: /builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.x86_64/usr/lib/linux/libclang_rt.hwasan_aliases_cxx-x86_64.a.syms -- Installing: /builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.x86_64/usr/share/hwasan_ignorelist.txt -- Installing: /builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.x86_64/usr/bin/hwasan_symbolize -- Installing: /builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.x86_64/usr/lib/linux/libclang_rt.tsan-x86_64.a -- Installing: /builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.x86_64/usr/lib/linux/libclang_rt.tsan_cxx-x86_64.a -- Installing: /builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.x86_64/usr/lib/linux/libclang_rt.tsan-x86_64.a.syms -- Installing: /builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.x86_64/usr/lib/linux/libclang_rt.tsan_cxx-x86_64.a.syms -- Installing: /builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.x86_64/usr/lib/linux/libclang_rt.dd-x86_64.a -- Installing: /builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.x86_64/usr/lib/linux/libclang_rt.dyndd-x86_64.so -- Installing: /builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.x86_64/usr/lib/linux/libclang_rt.safestack-x86_64.a -- Installing: /builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.x86_64/usr/lib/linux/libclang_rt.cfi-x86_64.a -- Installing: /builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.x86_64/usr/lib/linux/libclang_rt.cfi_diag-x86_64.a -- Installing: /builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.x86_64/usr/share/cfi_ignorelist.txt -- Installing: /builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.x86_64/usr/lib/linux/libclang_rt.scudo_minimal-x86_64.a -- Installing: /builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.x86_64/usr/lib/linux/libclang_rt.scudo_cxx_minimal-x86_64.a -- Installing: /builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.x86_64/usr/lib/linux/libclang_rt.scudo-x86_64.a -- Installing: /builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.x86_64/usr/lib/linux/libclang_rt.scudo_cxx-x86_64.a -- Installing: /builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.x86_64/usr/lib/linux/libclang_rt.scudo_minimal-x86_64.so -- Installing: /builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.x86_64/usr/lib/linux/libclang_rt.scudo-x86_64.so -- Installing: /builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.x86_64/usr/lib/linux/libclang_rt.scudo_standalone-x86_64.a -- Installing: /builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.x86_64/usr/lib/linux/libclang_rt.scudo_standalone_cxx-x86_64.a -- Installing: /builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.x86_64/usr/lib/linux/libclang_rt.scudo_standalone-x86_64.so -- Installing: /builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.x86_64/usr/lib/linux/libclang_rt.ubsan_minimal-x86_64.a -- Installing: /builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.x86_64/usr/lib/linux/libclang_rt.ubsan_minimal-x86_64.so -- Installing: /builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.x86_64/usr/lib/linux/libclang_rt.ubsan_minimal-x86_64.a.syms -- Installing: /builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.x86_64/usr/lib/linux/libclang_rt.gwp_asan-x86_64.a -- Installing: /builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.x86_64/usr/lib/linux/libclang_rt.profile-x86_64.a -- Installing: /builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.x86_64/usr/lib/linux/libclang_rt.xray-x86_64.a -- Installing: /builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.x86_64/usr/lib/linux/libclang_rt.xray-fdr-x86_64.a -- Installing: /builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.x86_64/usr/lib/linux/libclang_rt.xray-basic-x86_64.a -- Installing: /builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.x86_64/usr/lib/linux/libclang_rt.xray-profiling-x86_64.a -- Installing: /builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.x86_64/usr/lib/linux/libclang_rt.fuzzer-x86_64.a -- Installing: /builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.x86_64/usr/lib/linux/libclang_rt.fuzzer_no_main-x86_64.a -- Installing: /builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.x86_64/usr/lib/linux/libclang_rt.fuzzer_interceptors-x86_64.a -- Installing: /builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.x86_64/usr/lib/linux/libclang_rt.memprof-x86_64.a -- Installing: /builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.x86_64/usr/lib/linux/libclang_rt.memprof_cxx-x86_64.a -- Installing: /builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.x86_64/usr/lib/linux/libclang_rt.memprof-preinit-x86_64.a -- Installing: /builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.x86_64/usr/lib/linux/libclang_rt.memprof-x86_64.so -- Installing: /builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.x86_64/usr/lib/linux/libclang_rt.memprof_cxx-x86_64.a.syms -- Installing: /builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.x86_64/usr/lib/linux/libclang_rt.memprof-x86_64.a.syms -- Installing: /builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.x86_64/usr/lib/linux/libclang_rt.orc-x86_64.a + mkdir -p /builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.x86_64/usr/lib64/clang/13.0.1/share + mv -v /builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.x86_64/usr/share/asan_ignorelist.txt /builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.x86_64/usr/share/cfi_ignorelist.txt /builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.x86_64/usr/share/dfsan_abilist.txt /builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.x86_64/usr/share/hwasan_ignorelist.txt /builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.x86_64/usr/share/msan_ignorelist.txt /builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.x86_64/usr/lib64/clang/13.0.1/share/ renamed '/builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.x86_64/usr/share/asan_ignorelist.txt' -> '/builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.x86_64/usr/lib64/clang/13.0.1/share/asan_ignorelist.txt' renamed '/builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.x86_64/usr/share/cfi_ignorelist.txt' -> '/builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.x86_64/usr/lib64/clang/13.0.1/share/cfi_ignorelist.txt' renamed '/builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.x86_64/usr/share/dfsan_abilist.txt' -> '/builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.x86_64/usr/lib64/clang/13.0.1/share/dfsan_abilist.txt' renamed '/builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.x86_64/usr/share/hwasan_ignorelist.txt' -> '/builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.x86_64/usr/lib64/clang/13.0.1/share/hwasan_ignorelist.txt' renamed '/builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.x86_64/usr/share/msan_ignorelist.txt' -> '/builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.x86_64/usr/lib64/clang/13.0.1/share/msan_ignorelist.txt' + mkdir -p /builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.x86_64/usr/lib64/clang/13.0.1/lib + mv -v /builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.x86_64/usr/lib/linux/clang_rt.crtbegin-x86_64.o /builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.x86_64/usr/lib/linux/clang_rt.crtend-x86_64.o /builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.x86_64/usr/lib/linux/libclang_rt.asan-preinit-x86_64.a /builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.x86_64/usr/lib/linux/libclang_rt.asan-x86_64.a /builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.x86_64/usr/lib/linux/libclang_rt.asan-x86_64.a.syms /builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.x86_64/usr/lib/linux/libclang_rt.asan-x86_64.so /builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.x86_64/usr/lib/linux/libclang_rt.asan_cxx-x86_64.a /builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.x86_64/usr/lib/linux/libclang_rt.asan_cxx-x86_64.a.syms /builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.x86_64/usr/lib/linux/libclang_rt.builtins-x86_64.a /builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.x86_64/usr/lib/linux/libclang_rt.cfi-x86_64.a /builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.x86_64/usr/lib/linux/libclang_rt.cfi_diag-x86_64.a /builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.x86_64/usr/lib/linux/libclang_rt.dd-x86_64.a /builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.x86_64/usr/lib/linux/libclang_rt.dfsan-x86_64.a /builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.x86_64/usr/lib/linux/libclang_rt.dfsan-x86_64.a.syms /builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.x86_64/usr/lib/linux/libclang_rt.dyndd-x86_64.so /builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.x86_64/usr/lib/linux/libclang_rt.fuzzer-x86_64.a /builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.x86_64/usr/lib/linux/libclang_rt.fuzzer_interceptors-x86_64.a /builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.x86_64/usr/lib/linux/libclang_rt.fuzzer_no_main-x86_64.a /builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.x86_64/usr/lib/linux/libclang_rt.gwp_asan-x86_64.a /builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.x86_64/usr/lib/linux/libclang_rt.hwasan-x86_64.a /builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.x86_64/usr/lib/linux/libclang_rt.hwasan-x86_64.a.syms /builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.x86_64/usr/lib/linux/libclang_rt.hwasan-x86_64.so /builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.x86_64/usr/lib/linux/libclang_rt.hwasan_aliases-x86_64.a /builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.x86_64/usr/lib/linux/libclang_rt.hwasan_aliases-x86_64.a.syms /builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.x86_64/usr/lib/linux/libclang_rt.hwasan_aliases-x86_64.so /builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.x86_64/usr/lib/linux/libclang_rt.hwasan_aliases_cxx-x86_64.a /builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.x86_64/usr/lib/linux/libclang_rt.hwasan_aliases_cxx-x86_64.a.syms /builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.x86_64/usr/lib/linux/libclang_rt.hwasan_cxx-x86_64.a /builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.x86_64/usr/lib/linux/libclang_rt.hwasan_cxx-x86_64.a.syms /builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.x86_64/usr/lib/linux/libclang_rt.lsan-x86_64.a /builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.x86_64/usr/lib/linux/libclang_rt.memprof-preinit-x86_64.a /builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.x86_64/usr/lib/linux/libclang_rt.memprof-x86_64.a /builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.x86_64/usr/lib/linux/libclang_rt.memprof-x86_64.a.syms /builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.x86_64/usr/lib/linux/libclang_rt.memprof-x86_64.so /builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.x86_64/usr/lib/linux/libclang_rt.memprof_cxx-x86_64.a /builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.x86_64/usr/lib/linux/libclang_rt.memprof_cxx-x86_64.a.syms /builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.x86_64/usr/lib/linux/libclang_rt.msan-x86_64.a /builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.x86_64/usr/lib/linux/libclang_rt.msan-x86_64.a.syms /builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.x86_64/usr/lib/linux/libclang_rt.msan_cxx-x86_64.a /builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.x86_64/usr/lib/linux/libclang_rt.msan_cxx-x86_64.a.syms /builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.x86_64/usr/lib/linux/libclang_rt.orc-x86_64.a /builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.x86_64/usr/lib/linux/libclang_rt.profile-x86_64.a /builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.x86_64/usr/lib/linux/libclang_rt.safestack-x86_64.a /builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.x86_64/usr/lib/linux/libclang_rt.scudo-x86_64.a /builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.x86_64/usr/lib/linux/libclang_rt.scudo-x86_64.so /builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.x86_64/usr/lib/linux/libclang_rt.scudo_cxx-x86_64.a /builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.x86_64/usr/lib/linux/libclang_rt.scudo_cxx_minimal-x86_64.a /builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.x86_64/usr/lib/linux/libclang_rt.scudo_minimal-x86_64.a /builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.x86_64/usr/lib/linux/libclang_rt.scudo_minimal-x86_64.so /builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.x86_64/usr/lib/linux/libclang_rt.scudo_standalone-x86_64.a /builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.x86_64/usr/lib/linux/libclang_rt.scudo_standalone-x86_64.so /builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.x86_64/usr/lib/linux/libclang_rt.scudo_standalone_cxx-x86_64.a /builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.x86_64/usr/lib/linux/libclang_rt.stats-x86_64.a /builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.x86_64/usr/lib/linux/libclang_rt.stats_client-x86_64.a /builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.x86_64/usr/lib/linux/libclang_rt.tsan-x86_64.a /builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.x86_64/usr/lib/linux/libclang_rt.tsan-x86_64.a.syms /builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.x86_64/usr/lib/linux/libclang_rt.tsan_cxx-x86_64.a /builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.x86_64/usr/lib/linux/libclang_rt.tsan_cxx-x86_64.a.syms /builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.x86_64/usr/lib/linux/libclang_rt.ubsan_minimal-x86_64.a /builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.x86_64/usr/lib/linux/libclang_rt.ubsan_minimal-x86_64.a.syms /builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.x86_64/usr/lib/linux/libclang_rt.ubsan_minimal-x86_64.so /builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.x86_64/usr/lib/linux/libclang_rt.ubsan_standalone-x86_64.a /builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.x86_64/usr/lib/linux/libclang_rt.ubsan_standalone-x86_64.a.syms /builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.x86_64/usr/lib/linux/libclang_rt.ubsan_standalone-x86_64.so /builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.x86_64/usr/lib/linux/libclang_rt.ubsan_standalone_cxx-x86_64.a /builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.x86_64/usr/lib/linux/libclang_rt.ubsan_standalone_cxx-x86_64.a.syms /builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.x86_64/usr/lib/linux/libclang_rt.xray-basic-x86_64.a /builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.x86_64/usr/lib/linux/libclang_rt.xray-fdr-x86_64.a /builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.x86_64/usr/lib/linux/libclang_rt.xray-profiling-x86_64.a /builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.x86_64/usr/lib/linux/libclang_rt.xray-x86_64.a /builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.x86_64/usr/lib64/clang/13.0.1/lib renamed '/builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.x86_64/usr/lib/linux/clang_rt.crtbegin-x86_64.o' -> '/builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.x86_64/usr/lib64/clang/13.0.1/lib/clang_rt.crtbegin-x86_64.o' renamed '/builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.x86_64/usr/lib/linux/clang_rt.crtend-x86_64.o' -> '/builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.x86_64/usr/lib64/clang/13.0.1/lib/clang_rt.crtend-x86_64.o' renamed '/builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.x86_64/usr/lib/linux/libclang_rt.asan-preinit-x86_64.a' -> '/builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.x86_64/usr/lib64/clang/13.0.1/lib/libclang_rt.asan-preinit-x86_64.a' renamed '/builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.x86_64/usr/lib/linux/libclang_rt.asan-x86_64.a' -> '/builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.x86_64/usr/lib64/clang/13.0.1/lib/libclang_rt.asan-x86_64.a' renamed '/builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.x86_64/usr/lib/linux/libclang_rt.asan-x86_64.a.syms' -> '/builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.x86_64/usr/lib64/clang/13.0.1/lib/libclang_rt.asan-x86_64.a.syms' renamed '/builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.x86_64/usr/lib/linux/libclang_rt.asan-x86_64.so' -> '/builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.x86_64/usr/lib64/clang/13.0.1/lib/libclang_rt.asan-x86_64.so' renamed '/builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.x86_64/usr/lib/linux/libclang_rt.asan_cxx-x86_64.a' -> '/builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.x86_64/usr/lib64/clang/13.0.1/lib/libclang_rt.asan_cxx-x86_64.a' renamed '/builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.x86_64/usr/lib/linux/libclang_rt.asan_cxx-x86_64.a.syms' -> '/builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.x86_64/usr/lib64/clang/13.0.1/lib/libclang_rt.asan_cxx-x86_64.a.syms' renamed '/builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.x86_64/usr/lib/linux/libclang_rt.builtins-x86_64.a' -> '/builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.x86_64/usr/lib64/clang/13.0.1/lib/libclang_rt.builtins-x86_64.a' renamed '/builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.x86_64/usr/lib/linux/libclang_rt.cfi-x86_64.a' -> '/builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.x86_64/usr/lib64/clang/13.0.1/lib/libclang_rt.cfi-x86_64.a' renamed '/builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.x86_64/usr/lib/linux/libclang_rt.cfi_diag-x86_64.a' -> '/builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.x86_64/usr/lib64/clang/13.0.1/lib/libclang_rt.cfi_diag-x86_64.a' renamed '/builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.x86_64/usr/lib/linux/libclang_rt.dd-x86_64.a' -> '/builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.x86_64/usr/lib64/clang/13.0.1/lib/libclang_rt.dd-x86_64.a' renamed '/builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.x86_64/usr/lib/linux/libclang_rt.dfsan-x86_64.a' -> '/builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.x86_64/usr/lib64/clang/13.0.1/lib/libclang_rt.dfsan-x86_64.a' renamed '/builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.x86_64/usr/lib/linux/libclang_rt.dfsan-x86_64.a.syms' -> '/builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.x86_64/usr/lib64/clang/13.0.1/lib/libclang_rt.dfsan-x86_64.a.syms' renamed '/builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.x86_64/usr/lib/linux/libclang_rt.dyndd-x86_64.so' -> '/builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.x86_64/usr/lib64/clang/13.0.1/lib/libclang_rt.dyndd-x86_64.so' renamed '/builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.x86_64/usr/lib/linux/libclang_rt.fuzzer-x86_64.a' -> '/builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.x86_64/usr/lib64/clang/13.0.1/lib/libclang_rt.fuzzer-x86_64.a' renamed '/builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.x86_64/usr/lib/linux/libclang_rt.fuzzer_interceptors-x86_64.a' -> '/builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.x86_64/usr/lib64/clang/13.0.1/lib/libclang_rt.fuzzer_interceptors-x86_64.a' renamed '/builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.x86_64/usr/lib/linux/libclang_rt.fuzzer_no_main-x86_64.a' -> '/builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.x86_64/usr/lib64/clang/13.0.1/lib/libclang_rt.fuzzer_no_main-x86_64.a' renamed '/builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.x86_64/usr/lib/linux/libclang_rt.gwp_asan-x86_64.a' -> '/builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.x86_64/usr/lib64/clang/13.0.1/lib/libclang_rt.gwp_asan-x86_64.a' renamed '/builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.x86_64/usr/lib/linux/libclang_rt.hwasan-x86_64.a' -> '/builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.x86_64/usr/lib64/clang/13.0.1/lib/libclang_rt.hwasan-x86_64.a' renamed '/builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.x86_64/usr/lib/linux/libclang_rt.hwasan-x86_64.a.syms' -> '/builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.x86_64/usr/lib64/clang/13.0.1/lib/libclang_rt.hwasan-x86_64.a.syms' renamed '/builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.x86_64/usr/lib/linux/libclang_rt.hwasan-x86_64.so' -> '/builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.x86_64/usr/lib64/clang/13.0.1/lib/libclang_rt.hwasan-x86_64.so' renamed '/builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.x86_64/usr/lib/linux/libclang_rt.hwasan_aliases-x86_64.a' -> '/builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.x86_64/usr/lib64/clang/13.0.1/lib/libclang_rt.hwasan_aliases-x86_64.a' renamed '/builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.x86_64/usr/lib/linux/libclang_rt.hwasan_aliases-x86_64.a.syms' -> '/builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.x86_64/usr/lib64/clang/13.0.1/lib/libclang_rt.hwasan_aliases-x86_64.a.syms' renamed '/builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.x86_64/usr/lib/linux/libclang_rt.hwasan_aliases-x86_64.so' -> '/builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.x86_64/usr/lib64/clang/13.0.1/lib/libclang_rt.hwasan_aliases-x86_64.so' renamed '/builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.x86_64/usr/lib/linux/libclang_rt.hwasan_aliases_cxx-x86_64.a' -> '/builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.x86_64/usr/lib64/clang/13.0.1/lib/libclang_rt.hwasan_aliases_cxx-x86_64.a' renamed '/builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.x86_64/usr/lib/linux/libclang_rt.hwasan_aliases_cxx-x86_64.a.syms' -> '/builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.x86_64/usr/lib64/clang/13.0.1/lib/libclang_rt.hwasan_aliases_cxx-x86_64.a.syms' renamed '/builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.x86_64/usr/lib/linux/libclang_rt.hwasan_cxx-x86_64.a' -> '/builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.x86_64/usr/lib64/clang/13.0.1/lib/libclang_rt.hwasan_cxx-x86_64.a' renamed '/builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.x86_64/usr/lib/linux/libclang_rt.hwasan_cxx-x86_64.a.syms' -> '/builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.x86_64/usr/lib64/clang/13.0.1/lib/libclang_rt.hwasan_cxx-x86_64.a.syms' renamed '/builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.x86_64/usr/lib/linux/libclang_rt.lsan-x86_64.a' -> '/builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.x86_64/usr/lib64/clang/13.0.1/lib/libclang_rt.lsan-x86_64.a' renamed '/builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.x86_64/usr/lib/linux/libclang_rt.memprof-preinit-x86_64.a' -> '/builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.x86_64/usr/lib64/clang/13.0.1/lib/libclang_rt.memprof-preinit-x86_64.a' renamed '/builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.x86_64/usr/lib/linux/libclang_rt.memprof-x86_64.a' -> '/builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.x86_64/usr/lib64/clang/13.0.1/lib/libclang_rt.memprof-x86_64.a' renamed '/builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.x86_64/usr/lib/linux/libclang_rt.memprof-x86_64.a.syms' -> '/builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.x86_64/usr/lib64/clang/13.0.1/lib/libclang_rt.memprof-x86_64.a.syms' renamed '/builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.x86_64/usr/lib/linux/libclang_rt.memprof-x86_64.so' -> '/builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.x86_64/usr/lib64/clang/13.0.1/lib/libclang_rt.memprof-x86_64.so' renamed '/builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.x86_64/usr/lib/linux/libclang_rt.memprof_cxx-x86_64.a' -> '/builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.x86_64/usr/lib64/clang/13.0.1/lib/libclang_rt.memprof_cxx-x86_64.a' renamed '/builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.x86_64/usr/lib/linux/libclang_rt.memprof_cxx-x86_64.a.syms' -> '/builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.x86_64/usr/lib64/clang/13.0.1/lib/libclang_rt.memprof_cxx-x86_64.a.syms' renamed '/builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.x86_64/usr/lib/linux/libclang_rt.msan-x86_64.a' -> '/builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.x86_64/usr/lib64/clang/13.0.1/lib/libclang_rt.msan-x86_64.a' renamed '/builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.x86_64/usr/lib/linux/libclang_rt.msan-x86_64.a.syms' -> '/builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.x86_64/usr/lib64/clang/13.0.1/lib/libclang_rt.msan-x86_64.a.syms' renamed '/builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.x86_64/usr/lib/linux/libclang_rt.msan_cxx-x86_64.a' -> '/builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.x86_64/usr/lib64/clang/13.0.1/lib/libclang_rt.msan_cxx-x86_64.a' renamed '/builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.x86_64/usr/lib/linux/libclang_rt.msan_cxx-x86_64.a.syms' -> '/builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.x86_64/usr/lib64/clang/13.0.1/lib/libclang_rt.msan_cxx-x86_64.a.syms' renamed '/builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.x86_64/usr/lib/linux/libclang_rt.orc-x86_64.a' -> '/builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.x86_64/usr/lib64/clang/13.0.1/lib/libclang_rt.orc-x86_64.a' renamed '/builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.x86_64/usr/lib/linux/libclang_rt.profile-x86_64.a' -> '/builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.x86_64/usr/lib64/clang/13.0.1/lib/libclang_rt.profile-x86_64.a' renamed '/builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.x86_64/usr/lib/linux/libclang_rt.safestack-x86_64.a' -> '/builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.x86_64/usr/lib64/clang/13.0.1/lib/libclang_rt.safestack-x86_64.a' renamed '/builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.x86_64/usr/lib/linux/libclang_rt.scudo-x86_64.a' -> '/builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.x86_64/usr/lib64/clang/13.0.1/lib/libclang_rt.scudo-x86_64.a' renamed '/builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.x86_64/usr/lib/linux/libclang_rt.scudo-x86_64.so' -> '/builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.x86_64/usr/lib64/clang/13.0.1/lib/libclang_rt.scudo-x86_64.so' renamed '/builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.x86_64/usr/lib/linux/libclang_rt.scudo_cxx-x86_64.a' -> '/builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.x86_64/usr/lib64/clang/13.0.1/lib/libclang_rt.scudo_cxx-x86_64.a' renamed '/builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.x86_64/usr/lib/linux/libclang_rt.scudo_cxx_minimal-x86_64.a' -> '/builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.x86_64/usr/lib64/clang/13.0.1/lib/libclang_rt.scudo_cxx_minimal-x86_64.a' renamed '/builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.x86_64/usr/lib/linux/libclang_rt.scudo_minimal-x86_64.a' -> '/builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.x86_64/usr/lib64/clang/13.0.1/lib/libclang_rt.scudo_minimal-x86_64.a' renamed '/builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.x86_64/usr/lib/linux/libclang_rt.scudo_minimal-x86_64.so' -> '/builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.x86_64/usr/lib64/clang/13.0.1/lib/libclang_rt.scudo_minimal-x86_64.so' renamed '/builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.x86_64/usr/lib/linux/libclang_rt.scudo_standalone-x86_64.a' -> '/builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.x86_64/usr/lib64/clang/13.0.1/lib/libclang_rt.scudo_standalone-x86_64.a' renamed '/builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.x86_64/usr/lib/linux/libclang_rt.scudo_standalone-x86_64.so' -> '/builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.x86_64/usr/lib64/clang/13.0.1/lib/libclang_rt.scudo_standalone-x86_64.so' renamed '/builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.x86_64/usr/lib/linux/libclang_rt.scudo_standalone_cxx-x86_64.a' -> '/builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.x86_64/usr/lib64/clang/13.0.1/lib/libclang_rt.scudo_standalone_cxx-x86_64.a' renamed '/builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.x86_64/usr/lib/linux/libclang_rt.stats-x86_64.a' -> '/builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.x86_64/usr/lib64/clang/13.0.1/lib/libclang_rt.stats-x86_64.a' renamed '/builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.x86_64/usr/lib/linux/libclang_rt.stats_client-x86_64.a' -> '/builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.x86_64/usr/lib64/clang/13.0.1/lib/libclang_rt.stats_client-x86_64.a' renamed '/builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.x86_64/usr/lib/linux/libclang_rt.tsan-x86_64.a' -> '/builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.x86_64/usr/lib64/clang/13.0.1/lib/libclang_rt.tsan-x86_64.a' renamed '/builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.x86_64/usr/lib/linux/libclang_rt.tsan-x86_64.a.syms' -> '/builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.x86_64/usr/lib64/clang/13.0.1/lib/libclang_rt.tsan-x86_64.a.syms' renamed '/builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.x86_64/usr/lib/linux/libclang_rt.tsan_cxx-x86_64.a' -> '/builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.x86_64/usr/lib64/clang/13.0.1/lib/libclang_rt.tsan_cxx-x86_64.a' renamed '/builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.x86_64/usr/lib/linux/libclang_rt.tsan_cxx-x86_64.a.syms' -> '/builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.x86_64/usr/lib64/clang/13.0.1/lib/libclang_rt.tsan_cxx-x86_64.a.syms' renamed '/builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.x86_64/usr/lib/linux/libclang_rt.ubsan_minimal-x86_64.a' -> '/builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.x86_64/usr/lib64/clang/13.0.1/lib/libclang_rt.ubsan_minimal-x86_64.a' renamed '/builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.x86_64/usr/lib/linux/libclang_rt.ubsan_minimal-x86_64.a.syms' -> '/builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.x86_64/usr/lib64/clang/13.0.1/lib/libclang_rt.ubsan_minimal-x86_64.a.syms' renamed '/builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.x86_64/usr/lib/linux/libclang_rt.ubsan_minimal-x86_64.so' -> '/builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.x86_64/usr/lib64/clang/13.0.1/lib/libclang_rt.ubsan_minimal-x86_64.so' renamed '/builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.x86_64/usr/lib/linux/libclang_rt.ubsan_standalone-x86_64.a' -> '/builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.x86_64/usr/lib64/clang/13.0.1/lib/libclang_rt.ubsan_standalone-x86_64.a' renamed '/builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.x86_64/usr/lib/linux/libclang_rt.ubsan_standalone-x86_64.a.syms' -> '/builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.x86_64/usr/lib64/clang/13.0.1/lib/libclang_rt.ubsan_standalone-x86_64.a.syms' renamed '/builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.x86_64/usr/lib/linux/libclang_rt.ubsan_standalone-x86_64.so' -> '/builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.x86_64/usr/lib64/clang/13.0.1/lib/libclang_rt.ubsan_standalone-x86_64.so' renamed '/builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.x86_64/usr/lib/linux/libclang_rt.ubsan_standalone_cxx-x86_64.a' -> '/builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.x86_64/usr/lib64/clang/13.0.1/lib/libclang_rt.ubsan_standalone_cxx-x86_64.a' renamed '/builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.x86_64/usr/lib/linux/libclang_rt.ubsan_standalone_cxx-x86_64.a.syms' -> '/builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.x86_64/usr/lib64/clang/13.0.1/lib/libclang_rt.ubsan_standalone_cxx-x86_64.a.syms' renamed '/builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.x86_64/usr/lib/linux/libclang_rt.xray-basic-x86_64.a' -> '/builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.x86_64/usr/lib64/clang/13.0.1/lib/libclang_rt.xray-basic-x86_64.a' renamed '/builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.x86_64/usr/lib/linux/libclang_rt.xray-fdr-x86_64.a' -> '/builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.x86_64/usr/lib64/clang/13.0.1/lib/libclang_rt.xray-fdr-x86_64.a' renamed '/builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.x86_64/usr/lib/linux/libclang_rt.xray-profiling-x86_64.a' -> '/builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.x86_64/usr/lib64/clang/13.0.1/lib/libclang_rt.xray-profiling-x86_64.a' renamed '/builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.x86_64/usr/lib/linux/libclang_rt.xray-x86_64.a' -> '/builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.x86_64/usr/lib64/clang/13.0.1/lib/libclang_rt.xray-x86_64.a' ~/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.x86_64/usr/lib64/clang/13.0.1/lib ~/build/BUILD/compiler-rt-13.0.1.src/x86_64-redhat-linux-gnu + mkdir -p /builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.x86_64/usr/lib64/clang/13.0.1/lib/linux/ + pushd /builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.x86_64/usr/lib64/clang/13.0.1/lib + for i in *.a *.so + ln -s ../libclang_rt.asan-preinit-x86_64.a linux/libclang_rt.asan-preinit-x86_64.a + for i in *.a *.so + ln -s ../libclang_rt.asan-x86_64.a linux/libclang_rt.asan-x86_64.a + for i in *.a *.so + ln -s ../libclang_rt.asan_cxx-x86_64.a linux/libclang_rt.asan_cxx-x86_64.a + for i in *.a *.so + ln -s ../libclang_rt.builtins-x86_64.a linux/libclang_rt.builtins-x86_64.a + for i in *.a *.so + ln -s ../libclang_rt.cfi-x86_64.a linux/libclang_rt.cfi-x86_64.a + for i in *.a *.so + ln -s ../libclang_rt.cfi_diag-x86_64.a linux/libclang_rt.cfi_diag-x86_64.a + for i in *.a *.so + ln -s ../libclang_rt.dd-x86_64.a linux/libclang_rt.dd-x86_64.a + for i in *.a *.so + ln -s ../libclang_rt.dfsan-x86_64.a linux/libclang_rt.dfsan-x86_64.a + for i in *.a *.so + ln -s ../libclang_rt.fuzzer-x86_64.a linux/libclang_rt.fuzzer-x86_64.a + for i in *.a *.so + ln -s ../libclang_rt.fuzzer_interceptors-x86_64.a linux/libclang_rt.fuzzer_interceptors-x86_64.a + for i in *.a *.so + ln -s ../libclang_rt.fuzzer_no_main-x86_64.a linux/libclang_rt.fuzzer_no_main-x86_64.a + for i in *.a *.so + ln -s ../libclang_rt.gwp_asan-x86_64.a linux/libclang_rt.gwp_asan-x86_64.a + for i in *.a *.so + ln -s ../libclang_rt.hwasan-x86_64.a linux/libclang_rt.hwasan-x86_64.a + for i in *.a *.so + ln -s ../libclang_rt.hwasan_aliases-x86_64.a linux/libclang_rt.hwasan_aliases-x86_64.a + for i in *.a *.so + ln -s ../libclang_rt.hwasan_aliases_cxx-x86_64.a linux/libclang_rt.hwasan_aliases_cxx-x86_64.a + for i in *.a *.so + ln -s ../libclang_rt.hwasan_cxx-x86_64.a linux/libclang_rt.hwasan_cxx-x86_64.a + for i in *.a *.so + ln -s ../libclang_rt.lsan-x86_64.a linux/libclang_rt.lsan-x86_64.a + for i in *.a *.so + ln -s ../libclang_rt.memprof-preinit-x86_64.a linux/libclang_rt.memprof-preinit-x86_64.a + for i in *.a *.so + ln -s ../libclang_rt.memprof-x86_64.a linux/libclang_rt.memprof-x86_64.a + for i in *.a *.so + ln -s ../libclang_rt.memprof_cxx-x86_64.a linux/libclang_rt.memprof_cxx-x86_64.a + for i in *.a *.so + ln -s ../libclang_rt.msan-x86_64.a linux/libclang_rt.msan-x86_64.a + for i in *.a *.so + ln -s ../libclang_rt.msan_cxx-x86_64.a linux/libclang_rt.msan_cxx-x86_64.a + for i in *.a *.so + ln -s ../libclang_rt.orc-x86_64.a linux/libclang_rt.orc-x86_64.a + for i in *.a *.so + ln -s ../libclang_rt.profile-x86_64.a linux/libclang_rt.profile-x86_64.a + for i in *.a *.so + ln -s ../libclang_rt.safestack-x86_64.a linux/libclang_rt.safestack-x86_64.a + for i in *.a *.so + ln -s ../libclang_rt.scudo-x86_64.a linux/libclang_rt.scudo-x86_64.a + for i in *.a *.so + ln -s ../libclang_rt.scudo_cxx-x86_64.a linux/libclang_rt.scudo_cxx-x86_64.a + for i in *.a *.so + ln -s ../libclang_rt.scudo_cxx_minimal-x86_64.a linux/libclang_rt.scudo_cxx_minimal-x86_64.a + for i in *.a *.so + ln -s ../libclang_rt.scudo_minimal-x86_64.a linux/libclang_rt.scudo_minimal-x86_64.a + for i in *.a *.so + ln -s ../libclang_rt.scudo_standalone-x86_64.a linux/libclang_rt.scudo_standalone-x86_64.a + for i in *.a *.so + ln -s ../libclang_rt.scudo_standalone_cxx-x86_64.a linux/libclang_rt.scudo_standalone_cxx-x86_64.a + for i in *.a *.so + ln -s ../libclang_rt.stats-x86_64.a linux/libclang_rt.stats-x86_64.a + for i in *.a *.so + ln -s ../libclang_rt.stats_client-x86_64.a linux/libclang_rt.stats_client-x86_64.a + for i in *.a *.so + ln -s ../libclang_rt.tsan-x86_64.a linux/libclang_rt.tsan-x86_64.a + for i in *.a *.so + ln -s ../libclang_rt.tsan_cxx-x86_64.a linux/libclang_rt.tsan_cxx-x86_64.a + for i in *.a *.so + ln -s ../libclang_rt.ubsan_minimal-x86_64.a linux/libclang_rt.ubsan_minimal-x86_64.a + for i in *.a *.so + ln -s ../libclang_rt.ubsan_standalone-x86_64.a linux/libclang_rt.ubsan_standalone-x86_64.a + for i in *.a *.so + ln -s ../libclang_rt.ubsan_standalone_cxx-x86_64.a linux/libclang_rt.ubsan_standalone_cxx-x86_64.a + for i in *.a *.so + ln -s ../libclang_rt.xray-basic-x86_64.a linux/libclang_rt.xray-basic-x86_64.a + for i in *.a *.so + ln -s ../libclang_rt.xray-fdr-x86_64.a linux/libclang_rt.xray-fdr-x86_64.a + for i in *.a *.so + ln -s ../libclang_rt.xray-profiling-x86_64.a linux/libclang_rt.xray-profiling-x86_64.a + for i in *.a *.so + ln -s ../libclang_rt.xray-x86_64.a linux/libclang_rt.xray-x86_64.a + for i in *.a *.so + ln -s ../libclang_rt.asan-x86_64.so linux/libclang_rt.asan-x86_64.so + for i in *.a *.so + ln -s ../libclang_rt.dyndd-x86_64.so linux/libclang_rt.dyndd-x86_64.so + for i in *.a *.so + ln -s ../libclang_rt.hwasan-x86_64.so linux/libclang_rt.hwasan-x86_64.so + for i in *.a *.so + ln -s ../libclang_rt.hwasan_aliases-x86_64.so linux/libclang_rt.hwasan_aliases-x86_64.so + for i in *.a *.so + ln -s ../libclang_rt.memprof-x86_64.so linux/libclang_rt.memprof-x86_64.so + for i in *.a *.so + ln -s ../libclang_rt.scudo-x86_64.so linux/libclang_rt.scudo-x86_64.so + for i in *.a *.so + ln -s ../libclang_rt.scudo_minimal-x86_64.so linux/libclang_rt.scudo_minimal-x86_64.so + for i in *.a *.so + ln -s ../libclang_rt.scudo_standalone-x86_64.so linux/libclang_rt.scudo_standalone-x86_64.so + for i in *.a *.so + ln -s ../libclang_rt.ubsan_minimal-x86_64.so linux/libclang_rt.ubsan_minimal-x86_64.so + for i in *.a *.so + ln -s ../libclang_rt.ubsan_standalone-x86_64.so linux/libclang_rt.ubsan_standalone-x86_64.so + mkdir -p /builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.x86_64//usr/lib/clang/13.0.1/lib/linux + for i in *.a *.so ++ echo libclang_rt.asan-preinit-x86_64.a ++ sed -e s/x86_64/i386/ + target=libclang_rt.asan-preinit-i386.a + ln -s ../../../../../lib/clang/13.0.1/lib/libclang_rt.asan-preinit-i386.a ../../../../lib64/clang/13.0.1/lib/linux/ + for i in *.a *.so ++ echo libclang_rt.asan-x86_64.a ++ sed -e s/x86_64/i386/ + target=libclang_rt.asan-i386.a + ln -s ../../../../../lib/clang/13.0.1/lib/libclang_rt.asan-i386.a ../../../../lib64/clang/13.0.1/lib/linux/ + for i in *.a *.so ++ echo libclang_rt.asan_cxx-x86_64.a ++ sed -e s/x86_64/i386/ + target=libclang_rt.asan_cxx-i386.a + ln -s ../../../../../lib/clang/13.0.1/lib/libclang_rt.asan_cxx-i386.a ../../../../lib64/clang/13.0.1/lib/linux/ + for i in *.a *.so ++ echo libclang_rt.builtins-x86_64.a ++ sed -e s/x86_64/i386/ + target=libclang_rt.builtins-i386.a + ln -s ../../../../../lib/clang/13.0.1/lib/libclang_rt.builtins-i386.a ../../../../lib64/clang/13.0.1/lib/linux/ + for i in *.a *.so ++ echo libclang_rt.cfi-x86_64.a ++ sed -e s/x86_64/i386/ + target=libclang_rt.cfi-i386.a + ln -s ../../../../../lib/clang/13.0.1/lib/libclang_rt.cfi-i386.a ../../../../lib64/clang/13.0.1/lib/linux/ + for i in *.a *.so ++ echo libclang_rt.cfi_diag-x86_64.a ++ sed -e s/x86_64/i386/ + target=libclang_rt.cfi_diag-i386.a + ln -s ../../../../../lib/clang/13.0.1/lib/libclang_rt.cfi_diag-i386.a ../../../../lib64/clang/13.0.1/lib/linux/ + for i in *.a *.so ++ echo libclang_rt.dd-x86_64.a ++ sed -e s/x86_64/i386/ + target=libclang_rt.dd-i386.a + ln -s ../../../../../lib/clang/13.0.1/lib/libclang_rt.dd-i386.a ../../../../lib64/clang/13.0.1/lib/linux/ + for i in *.a *.so ++ echo libclang_rt.dfsan-x86_64.a ++ sed -e s/x86_64/i386/ + target=libclang_rt.dfsan-i386.a + ln -s ../../../../../lib/clang/13.0.1/lib/libclang_rt.dfsan-i386.a ../../../../lib64/clang/13.0.1/lib/linux/ + for i in *.a *.so ++ echo libclang_rt.fuzzer-x86_64.a ++ sed -e s/x86_64/i386/ + target=libclang_rt.fuzzer-i386.a + ln -s ../../../../../lib/clang/13.0.1/lib/libclang_rt.fuzzer-i386.a ../../../../lib64/clang/13.0.1/lib/linux/ + for i in *.a *.so ++ echo libclang_rt.fuzzer_interceptors-x86_64.a ++ sed -e s/x86_64/i386/ + target=libclang_rt.fuzzer_interceptors-i386.a + ln -s ../../../../../lib/clang/13.0.1/lib/libclang_rt.fuzzer_interceptors-i386.a ../../../../lib64/clang/13.0.1/lib/linux/ + for i in *.a *.so ++ echo libclang_rt.fuzzer_no_main-x86_64.a ++ sed -e s/x86_64/i386/ + target=libclang_rt.fuzzer_no_main-i386.a + ln -s ../../../../../lib/clang/13.0.1/lib/libclang_rt.fuzzer_no_main-i386.a ../../../../lib64/clang/13.0.1/lib/linux/ + for i in *.a *.so ++ echo libclang_rt.gwp_asan-x86_64.a ++ sed -e s/x86_64/i386/ + target=libclang_rt.gwp_asan-i386.a + ln -s ../../../../../lib/clang/13.0.1/lib/libclang_rt.gwp_asan-i386.a ../../../../lib64/clang/13.0.1/lib/linux/ + for i in *.a *.so ++ echo libclang_rt.hwasan-x86_64.a ++ sed -e s/x86_64/i386/ + target=libclang_rt.hwasan-i386.a + ln -s ../../../../../lib/clang/13.0.1/lib/libclang_rt.hwasan-i386.a ../../../../lib64/clang/13.0.1/lib/linux/ + for i in *.a *.so ++ echo libclang_rt.hwasan_aliases-x86_64.a ++ sed -e s/x86_64/i386/ + target=libclang_rt.hwasan_aliases-i386.a + ln -s ../../../../../lib/clang/13.0.1/lib/libclang_rt.hwasan_aliases-i386.a ../../../../lib64/clang/13.0.1/lib/linux/ + for i in *.a *.so ++ echo libclang_rt.hwasan_aliases_cxx-x86_64.a ++ sed -e s/x86_64/i386/ + target=libclang_rt.hwasan_aliases_cxx-i386.a + ln -s ../../../../../lib/clang/13.0.1/lib/libclang_rt.hwasan_aliases_cxx-i386.a ../../../../lib64/clang/13.0.1/lib/linux/ + for i in *.a *.so ++ echo libclang_rt.hwasan_cxx-x86_64.a ++ sed -e s/x86_64/i386/ + target=libclang_rt.hwasan_cxx-i386.a + ln -s ../../../../../lib/clang/13.0.1/lib/libclang_rt.hwasan_cxx-i386.a ../../../../lib64/clang/13.0.1/lib/linux/ + for i in *.a *.so ++ echo libclang_rt.lsan-x86_64.a ++ sed -e s/x86_64/i386/ + target=libclang_rt.lsan-i386.a + ln -s ../../../../../lib/clang/13.0.1/lib/libclang_rt.lsan-i386.a ../../../../lib64/clang/13.0.1/lib/linux/ + for i in *.a *.so ++ echo libclang_rt.memprof-preinit-x86_64.a ++ sed -e s/x86_64/i386/ + target=libclang_rt.memprof-preinit-i386.a + ln -s ../../../../../lib/clang/13.0.1/lib/libclang_rt.memprof-preinit-i386.a ../../../../lib64/clang/13.0.1/lib/linux/ + for i in *.a *.so ++ echo libclang_rt.memprof-x86_64.a ++ sed -e s/x86_64/i386/ + target=libclang_rt.memprof-i386.a + ln -s ../../../../../lib/clang/13.0.1/lib/libclang_rt.memprof-i386.a ../../../../lib64/clang/13.0.1/lib/linux/ + for i in *.a *.so ++ echo libclang_rt.memprof_cxx-x86_64.a ++ sed -e s/x86_64/i386/ + target=libclang_rt.memprof_cxx-i386.a + ln -s ../../../../../lib/clang/13.0.1/lib/libclang_rt.memprof_cxx-i386.a ../../../../lib64/clang/13.0.1/lib/linux/ + for i in *.a *.so ++ echo libclang_rt.msan-x86_64.a ++ sed -e s/x86_64/i386/ + target=libclang_rt.msan-i386.a + ln -s ../../../../../lib/clang/13.0.1/lib/libclang_rt.msan-i386.a ../../../../lib64/clang/13.0.1/lib/linux/ + for i in *.a *.so ++ echo libclang_rt.msan_cxx-x86_64.a ++ sed -e s/x86_64/i386/ + target=libclang_rt.msan_cxx-i386.a + ln -s ../../../../../lib/clang/13.0.1/lib/libclang_rt.msan_cxx-i386.a ../../../../lib64/clang/13.0.1/lib/linux/ + for i in *.a *.so ++ echo libclang_rt.orc-x86_64.a ++ sed -e s/x86_64/i386/ + target=libclang_rt.orc-i386.a + ln -s ../../../../../lib/clang/13.0.1/lib/libclang_rt.orc-i386.a ../../../../lib64/clang/13.0.1/lib/linux/ + for i in *.a *.so ++ echo libclang_rt.profile-x86_64.a ++ sed -e s/x86_64/i386/ + target=libclang_rt.profile-i386.a + ln -s ../../../../../lib/clang/13.0.1/lib/libclang_rt.profile-i386.a ../../../../lib64/clang/13.0.1/lib/linux/ + for i in *.a *.so ++ echo libclang_rt.safestack-x86_64.a ++ sed -e s/x86_64/i386/ + target=libclang_rt.safestack-i386.a + ln -s ../../../../../lib/clang/13.0.1/lib/libclang_rt.safestack-i386.a ../../../../lib64/clang/13.0.1/lib/linux/ + for i in *.a *.so ++ echo libclang_rt.scudo-x86_64.a ++ sed -e s/x86_64/i386/ + target=libclang_rt.scudo-i386.a + ln -s ../../../../../lib/clang/13.0.1/lib/libclang_rt.scudo-i386.a ../../../../lib64/clang/13.0.1/lib/linux/ + for i in *.a *.so ++ echo libclang_rt.scudo_cxx-x86_64.a ++ sed -e s/x86_64/i386/ + target=libclang_rt.scudo_cxx-i386.a + ln -s ../../../../../lib/clang/13.0.1/lib/libclang_rt.scudo_cxx-i386.a ../../../../lib64/clang/13.0.1/lib/linux/ + for i in *.a *.so ++ echo libclang_rt.scudo_cxx_minimal-x86_64.a ++ sed -e s/x86_64/i386/ + target=libclang_rt.scudo_cxx_minimal-i386.a + ln -s ../../../../../lib/clang/13.0.1/lib/libclang_rt.scudo_cxx_minimal-i386.a ../../../../lib64/clang/13.0.1/lib/linux/ + for i in *.a *.so ++ echo libclang_rt.scudo_minimal-x86_64.a ++ sed -e s/x86_64/i386/ + target=libclang_rt.scudo_minimal-i386.a + ln -s ../../../../../lib/clang/13.0.1/lib/libclang_rt.scudo_minimal-i386.a ../../../../lib64/clang/13.0.1/lib/linux/ + for i in *.a *.so ++ echo libclang_rt.scudo_standalone-x86_64.a ++ sed -e s/x86_64/i386/ + target=libclang_rt.scudo_standalone-i386.a + ln -s ../../../../../lib/clang/13.0.1/lib/libclang_rt.scudo_standalone-i386.a ../../../../lib64/clang/13.0.1/lib/linux/ + for i in *.a *.so ++ echo libclang_rt.scudo_standalone_cxx-x86_64.a ++ sed -e s/x86_64/i386/ + target=libclang_rt.scudo_standalone_cxx-i386.a + ln -s ../../../../../lib/clang/13.0.1/lib/libclang_rt.scudo_standalone_cxx-i386.a ../../../../lib64/clang/13.0.1/lib/linux/ + for i in *.a *.so ++ echo libclang_rt.stats-x86_64.a ++ sed -e s/x86_64/i386/ + target=libclang_rt.stats-i386.a + ln -s ../../../../../lib/clang/13.0.1/lib/libclang_rt.stats-i386.a ../../../../lib64/clang/13.0.1/lib/linux/ + for i in *.a *.so ++ echo libclang_rt.stats_client-x86_64.a ++ sed -e s/x86_64/i386/ + target=libclang_rt.stats_client-i386.a + ln -s ../../../../../lib/clang/13.0.1/lib/libclang_rt.stats_client-i386.a ../../../../lib64/clang/13.0.1/lib/linux/ + for i in *.a *.so ++ echo libclang_rt.tsan-x86_64.a ++ sed -e s/x86_64/i386/ + target=libclang_rt.tsan-i386.a + ln -s ../../../../../lib/clang/13.0.1/lib/libclang_rt.tsan-i386.a ../../../../lib64/clang/13.0.1/lib/linux/ + for i in *.a *.so ++ echo libclang_rt.tsan_cxx-x86_64.a ++ sed -e s/x86_64/i386/ + target=libclang_rt.tsan_cxx-i386.a + ln -s ../../../../../lib/clang/13.0.1/lib/libclang_rt.tsan_cxx-i386.a ../../../../lib64/clang/13.0.1/lib/linux/ + for i in *.a *.so ++ echo libclang_rt.ubsan_minimal-x86_64.a ++ sed -e s/x86_64/i386/ + target=libclang_rt.ubsan_minimal-i386.a + ln -s ../../../../../lib/clang/13.0.1/lib/libclang_rt.ubsan_minimal-i386.a ../../../../lib64/clang/13.0.1/lib/linux/ + for i in *.a *.so ++ echo libclang_rt.ubsan_standalone-x86_64.a ++ sed -e s/x86_64/i386/ + target=libclang_rt.ubsan_standalone-i386.a + ln -s ../../../../../lib/clang/13.0.1/lib/libclang_rt.ubsan_standalone-i386.a ../../../../lib64/clang/13.0.1/lib/linux/ + for i in *.a *.so ++ echo libclang_rt.ubsan_standalone_cxx-x86_64.a ++ sed -e s/x86_64/i386/ + target=libclang_rt.ubsan_standalone_cxx-i386.a + ln -s ../../../../../lib/clang/13.0.1/lib/libclang_rt.ubsan_standalone_cxx-i386.a ../../../../lib64/clang/13.0.1/lib/linux/ + for i in *.a *.so ++ echo libclang_rt.xray-basic-x86_64.a ++ sed -e s/x86_64/i386/ + target=libclang_rt.xray-basic-i386.a + ln -s ../../../../../lib/clang/13.0.1/lib/libclang_rt.xray-basic-i386.a ../../../../lib64/clang/13.0.1/lib/linux/ + for i in *.a *.so ++ echo libclang_rt.xray-fdr-x86_64.a ++ sed -e s/x86_64/i386/ + target=libclang_rt.xray-fdr-i386.a + ln -s ../../../../../lib/clang/13.0.1/lib/libclang_rt.xray-fdr-i386.a ../../../../lib64/clang/13.0.1/lib/linux/ + for i in *.a *.so ++ echo libclang_rt.xray-profiling-x86_64.a ++ sed -e s/x86_64/i386/ + target=libclang_rt.xray-profiling-i386.a + ln -s ../../../../../lib/clang/13.0.1/lib/libclang_rt.xray-profiling-i386.a ../../../../lib64/clang/13.0.1/lib/linux/ + for i in *.a *.so ++ echo libclang_rt.xray-x86_64.a ++ sed -e s/x86_64/i386/ + target=libclang_rt.xray-i386.a + ln -s ../../../../../lib/clang/13.0.1/lib/libclang_rt.xray-i386.a ../../../../lib64/clang/13.0.1/lib/linux/ + for i in *.a *.so ++ echo libclang_rt.asan-x86_64.so ++ sed -e s/x86_64/i386/ + target=libclang_rt.asan-i386.so + ln -s ../../../../../lib/clang/13.0.1/lib/libclang_rt.asan-i386.so ../../../../lib64/clang/13.0.1/lib/linux/ + for i in *.a *.so ++ echo libclang_rt.dyndd-x86_64.so ++ sed -e s/x86_64/i386/ + target=libclang_rt.dyndd-i386.so + ln -s ../../../../../lib/clang/13.0.1/lib/libclang_rt.dyndd-i386.so ../../../../lib64/clang/13.0.1/lib/linux/ + for i in *.a *.so ++ echo libclang_rt.hwasan-x86_64.so ++ sed -e s/x86_64/i386/ + target=libclang_rt.hwasan-i386.so + ln -s ../../../../../lib/clang/13.0.1/lib/libclang_rt.hwasan-i386.so ../../../../lib64/clang/13.0.1/lib/linux/ + for i in *.a *.so ++ echo libclang_rt.hwasan_aliases-x86_64.so ++ sed -e s/x86_64/i386/ + target=libclang_rt.hwasan_aliases-i386.so + ln -s ../../../../../lib/clang/13.0.1/lib/libclang_rt.hwasan_aliases-i386.so ../../../../lib64/clang/13.0.1/lib/linux/ + for i in *.a *.so ++ echo libclang_rt.memprof-x86_64.so ++ sed -e s/x86_64/i386/ + target=libclang_rt.memprof-i386.so + ln -s ../../../../../lib/clang/13.0.1/lib/libclang_rt.memprof-i386.so ../../../../lib64/clang/13.0.1/lib/linux/ + for i in *.a *.so ++ echo libclang_rt.scudo-x86_64.so ++ sed -e s/x86_64/i386/ + target=libclang_rt.scudo-i386.so + ln -s ../../../../../lib/clang/13.0.1/lib/libclang_rt.scudo-i386.so ../../../../lib64/clang/13.0.1/lib/linux/ + for i in *.a *.so ++ echo libclang_rt.scudo_minimal-x86_64.so ++ sed -e s/x86_64/i386/ + target=libclang_rt.scudo_minimal-i386.so + ln -s ../../../../../lib/clang/13.0.1/lib/libclang_rt.scudo_minimal-i386.so ../../../../lib64/clang/13.0.1/lib/linux/ + for i in *.a *.so ++ echo libclang_rt.scudo_standalone-x86_64.so ++ sed -e s/x86_64/i386/ + target=libclang_rt.scudo_standalone-i386.so + ln -s ../../../../../lib/clang/13.0.1/lib/libclang_rt.scudo_standalone-i386.so ../../../../lib64/clang/13.0.1/lib/linux/ + for i in *.a *.so ++ echo libclang_rt.ubsan_minimal-x86_64.so ++ sed -e s/x86_64/i386/ + target=libclang_rt.ubsan_minimal-i386.so + ln -s ../../../../../lib/clang/13.0.1/lib/libclang_rt.ubsan_minimal-i386.so ../../../../lib64/clang/13.0.1/lib/linux/ + for i in *.a *.so ++ echo libclang_rt.ubsan_standalone-x86_64.so ++ sed -e s/x86_64/i386/ + target=libclang_rt.ubsan_standalone-i386.so + ln -s ../../../../../lib/clang/13.0.1/lib/libclang_rt.ubsan_standalone-i386.so ../../../../lib64/clang/13.0.1/lib/linux/ + popd ~/build/BUILD/compiler-rt-13.0.1.src/x86_64-redhat-linux-gnu + /usr/lib/rpm/find-debuginfo.sh -j40 --strict-build-id -m -i --build-id-seed 13.0.1-1.module_el8.6.0+1093+8ff6f85e --unique-debug-suffix -13.0.1-1.module_el8.6.0+1093+8ff6f85e.x86_64 --unique-debug-src-base compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.x86_64 --run-dwz --dwz-low-mem-die-limit 10000000 --dwz-max-die-limit 110000000 -S debugsourcefiles.list /builddir/build/BUILD/compiler-rt-13.0.1.src extracting debug info from /builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.x86_64/usr/lib64/clang/13.0.1/lib/libclang_rt.hwasan-x86_64.so extracting debug info from /builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.x86_64/usr/lib64/clang/13.0.1/lib/libclang_rt.asan-x86_64.so extracting debug info from /builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.x86_64/usr/lib64/clang/13.0.1/lib/libclang_rt.dyndd-x86_64.so extracting debug info from /builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.x86_64/usr/lib64/clang/13.0.1/lib/libclang_rt.scudo-x86_64.so extracting debug info from /builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.x86_64/usr/lib64/clang/13.0.1/lib/libclang_rt.hwasan_aliases-x86_64.so extracting debug info from /builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.x86_64/usr/lib64/clang/13.0.1/lib/libclang_rt.memprof-x86_64.so extracting debug info from /builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.x86_64/usr/lib64/clang/13.0.1/lib/libclang_rt.scudo_standalone-x86_64.so extracting debug info from /builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.x86_64/usr/lib64/clang/13.0.1/lib/libclang_rt.scudo_minimal-x86_64.so extracting debug info from /builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.x86_64/usr/lib64/clang/13.0.1/lib/libclang_rt.ubsan_minimal-x86_64.so extracting debug info from /builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.x86_64/usr/lib64/clang/13.0.1/lib/libclang_rt.ubsan_standalone-x86_64.so /usr/lib/rpm/sepdebugcrcfix: Updated 10 CRC32s, 0 CRC32s did match. 5223 blocks + /usr/lib/rpm/check-buildroot + /usr/lib/rpm/redhat/brp-ldconfig /sbin/ldconfig: Warning: ignoring configuration file that cannot be opened: /etc/ld.so.conf: No such file or directory + /usr/lib/rpm/brp-compress + /usr/lib/rpm/brp-strip-static-archive /usr/bin/strip + /usr/lib/rpm/brp-python-bytecompile '' 1 + /usr/lib/rpm/brp-python-hardlink + PYTHON3=/usr/libexec/platform-python + /usr/lib/rpm/redhat/brp-mangle-shebangs Executing(%check): /bin/sh -e /var/tmp/rpm-tmp.CWoGKc + umask 022 + cd /builddir/build/BUILD + cd compiler-rt-13.0.1.src + exit 0 Processing files: compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.x86_64 Executing(%license): /bin/sh -e /var/tmp/rpm-tmp.Q4t2Kc + umask 022 + cd /builddir/build/BUILD + cd compiler-rt-13.0.1.src + LICENSEDIR=/builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.x86_64/usr/share/licenses/compiler-rt + export LC_ALL=C + LC_ALL=C + export LICENSEDIR + /usr/bin/mkdir -p /builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.x86_64/usr/share/licenses/compiler-rt + cp -pr LICENSE.TXT /builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.x86_64/usr/share/licenses/compiler-rt + exit 0 Provides: compiler-rt = 13.0.1-1.module_el8.6.0+1093+8ff6f85e compiler-rt(x86-64) = 13.0.1-1.module_el8.6.0+1093+8ff6f85e libclang_rt.asan-x86_64.so()(64bit) libclang_rt.dyndd-x86_64.so()(64bit) libclang_rt.hwasan-x86_64.so()(64bit) libclang_rt.hwasan_aliases-x86_64.so()(64bit) libclang_rt.memprof-x86_64.so()(64bit) libclang_rt.scudo-x86_64.so()(64bit) libclang_rt.scudo_minimal-x86_64.so()(64bit) libclang_rt.scudo_standalone-x86_64.so()(64bit) libclang_rt.ubsan_minimal-x86_64.so()(64bit) libclang_rt.ubsan_standalone-x86_64.so()(64bit) Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires: /usr/libexec/platform-python ld-linux-x86-64.so.2()(64bit) ld-linux-x86-64.so.2(GLIBC_2.3)(64bit) libc.so.6()(64bit) libc.so.6(GLIBC_2.14)(64bit) libc.so.6(GLIBC_2.16)(64bit) libc.so.6(GLIBC_2.17)(64bit) libc.so.6(GLIBC_2.2.5)(64bit) libc.so.6(GLIBC_2.3.2)(64bit) libc.so.6(GLIBC_2.3.4)(64bit) libc.so.6(GLIBC_2.4)(64bit) libc.so.6(GLIBC_2.6)(64bit) libdl.so.2()(64bit) libdl.so.2(GLIBC_2.2.5)(64bit) libgcc_s.so.1()(64bit) libgcc_s.so.1(GCC_3.0)(64bit) libgcc_s.so.1(GCC_3.3)(64bit) libm.so.6()(64bit) libm.so.6(GLIBC_2.2.5)(64bit) libm.so.6(GLIBC_2.23)(64bit) libpthread.so.0()(64bit) libpthread.so.0(GLIBC_2.2.5)(64bit) librt.so.1()(64bit) libstdc++.so.6()(64bit) libstdc++.so.6(CXXABI_1.3)(64bit) libstdc++.so.6(GLIBCXX_3.4)(64bit) rtld(GNU_HASH) Processing files: compiler-rt-debugsource-13.0.1-1.module_el8.6.0+1093+8ff6f85e.x86_64 Provides: compiler-rt-debugsource = 13.0.1-1.module_el8.6.0+1093+8ff6f85e compiler-rt-debugsource(x86-64) = 13.0.1-1.module_el8.6.0+1093+8ff6f85e Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Processing files: compiler-rt-debuginfo-13.0.1-1.module_el8.6.0+1093+8ff6f85e.x86_64 Provides: compiler-rt-debuginfo = 13.0.1-1.module_el8.6.0+1093+8ff6f85e compiler-rt-debuginfo(x86-64) = 13.0.1-1.module_el8.6.0+1093+8ff6f85e debuginfo(build-id) = 06e790b2f0979c2ab9282aa8bd2784a3f446f956 debuginfo(build-id) = 39650205f6c1c9677d0da02146e58ffdcd1baa9d debuginfo(build-id) = 58d50d8955262f716f6895c4e1612f233a817192 debuginfo(build-id) = 5d526bd1b6bbda84f8d47445977cdea262ef065e debuginfo(build-id) = 7714a3584d6abd273018e27d0825aac62fc57151 debuginfo(build-id) = aaae0ee7409807c1f9af9511dcb6ea6388eb122d debuginfo(build-id) = aaf4201455f1af96188ab66d9331c8c0d365a898 debuginfo(build-id) = af479059b9ccf1a695b87ab147112ef90da379fe debuginfo(build-id) = ed6a021f5271dfd66e0c2622556831565507b7a5 debuginfo(build-id) = f4e4c4e0bfdcd77d5c0e34c31a14f86a8a35047e Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Recommends: compiler-rt-debugsource(x86-64) = 13.0.1-1.module_el8.6.0+1093+8ff6f85e Checking for unpackaged file(s): /usr/lib/rpm/check-files /builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.x86_64 Wrote: /builddir/build/RPMS/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.x86_64.rpm Wrote: /builddir/build/RPMS/compiler-rt-debugsource-13.0.1-1.module_el8.6.0+1093+8ff6f85e.x86_64.rpm Wrote: /builddir/build/RPMS/compiler-rt-debuginfo-13.0.1-1.module_el8.6.0+1093+8ff6f85e.x86_64.rpm Executing(%clean): /bin/sh -e /var/tmp/rpm-tmp.T5ZRqa + umask 022 + cd /builddir/build/BUILD + cd compiler-rt-13.0.1.src + /usr/bin/rm -rf /builddir/build/BUILDROOT/compiler-rt-13.0.1-1.module_el8.6.0+1093+8ff6f85e.x86_64 + exit 0 Child return code was: 0