Mock Version: 1.3.4 Mock Version: 1.3.4 ENTER ['do'](['bash', '--login', '-c', '/usr/bin/rpmbuild -bs --target x86_64 --nodeps /builddir/build/SPECS/compiler-rt.spec'], nspawn_args=[]shell=Falseuid=996env={'LANG': 'en_GB.UTF-8', 'TERM': 'vt100', 'SHELL': '/bin/bash', 'HOSTNAME': 'mock', 'PROMPT_COMMAND': 'printf "\\033]0;\\007"', 'HOME': '/builddir', 'PATH': '/usr/bin:/bin:/usr/sbin:/sbin', 'PS1': ' \\s-\\v\\$ '}chrootPath='/var/lib/mock/module-llvm-toolset-rhel8-8080020221205124615-fd72936b-build-95313-39551/root'gid=135user='mockbuild'timeout=86400logger=printOutput=False) Executing command: ['bash', '--login', '-c', '/usr/bin/rpmbuild -bs --target x86_64 --nodeps /builddir/build/SPECS/compiler-rt.spec'] with env {'LANG': 'en_GB.UTF-8', 'TERM': 'vt100', 'SHELL': '/bin/bash', 'HOSTNAME': 'mock', 'PROMPT_COMMAND': 'printf "\\033]0;\\007"', 'HOME': '/builddir', 'PATH': '/usr/bin:/bin:/usr/sbin:/sbin', 'PS1': ' \\s-\\v\\$ '} and shell False Building target platforms: x86_64 Building for target x86_64 Wrote: /builddir/build/SRPMS/compiler-rt-15.0.0-1.module_el8.8.0+1224+64629835.src.rpm Child return code was: 0 ENTER ['do'](['bash', '--login', '-c', u'/usr/bin/rpmbuild -bb --target x86_64 --nodeps /builddir/build/SPECS/compiler-rt.spec'], nspawn_args=[]shell=Falseuid=996env={'LANG': 'en_GB.UTF-8', 'TERM': 'vt100', 'SHELL': '/bin/bash', 'HOSTNAME': 'mock', 'PROMPT_COMMAND': 'printf "\\033]0;\\007"', 'HOME': '/builddir', 'PATH': '/usr/bin:/bin:/usr/sbin:/sbin', 'PS1': ' \\s-\\v\\$ '}chrootPath='/var/lib/mock/module-llvm-toolset-rhel8-8080020221205124615-fd72936b-build-95313-39551/root'gid=135user='mockbuild'timeout=86400logger=printOutput=False) Executing command: ['bash', '--login', '-c', u'/usr/bin/rpmbuild -bb --target x86_64 --nodeps /builddir/build/SPECS/compiler-rt.spec'] with env {'LANG': 'en_GB.UTF-8', 'TERM': 'vt100', 'SHELL': '/bin/bash', 'HOSTNAME': 'mock', 'PROMPT_COMMAND': 'printf "\\033]0;\\007"', 'HOME': '/builddir', 'PATH': '/usr/bin:/bin:/usr/sbin:/sbin', 'PS1': ' \\s-\\v\\$ '} and shell False Building target platforms: x86_64 Building for target x86_64 Executing(%prep): /bin/sh -e /var/tmp/rpm-tmp.BnbKNv + umask 022 + cd /builddir/build/BUILD + /usr/lib/rpm/redhat/gpgverify --keyring=/builddir/build/SOURCES/release-keys.asc --signature=/builddir/build/SOURCES/compiler-rt-15.0.0.src.tar.xz.sig --data=/builddir/build/SOURCES/compiler-rt-15.0.0.src.tar.xz gpgv: Signature made Tue Sep 6 06:26:04 2022 UTC gpgv: using RSA key D574BD5D1D0E98895E3BF90044F2485E45D59042 gpgv: Good signature from "Tobias Hieta " + cd /builddir/build/BUILD + rm -rf compiler-rt-15.0.0.src + /usr/bin/xz -dc /builddir/build/SOURCES/compiler-rt-15.0.0.src.tar.xz + /usr/bin/tar -xof - + STATUS=0 + '[' 0 -ne 0 ']' + cd compiler-rt-15.0.0.src + /usr/bin/chmod -Rf a+rX,u+w,g-w,o-w . + /usr/bin/cat /builddir/build/SOURCES/add-llvm-cmake-package.patch + /usr/bin/patch -p2 -s --fuzz=0 --no-backup-if-mismatch + /usr/bin/cat /builddir/build/SOURCES/0001-Drop-fno-stack-protector-from-the-compiler-flags.patch + /usr/bin/patch -p2 -s --fuzz=0 --no-backup-if-mismatch + /usr/bin/cat /builddir/build/SOURCES/fix-page-size-constant.patch + /usr/bin/patch -p2 -s --fuzz=0 --no-backup-if-mismatch + '[' -f /usr/bin/pathfix3.6.py ']' + pathfix=/usr/bin/pathfix.py + '[' -z s ']' + shebang_flags=-kas + /usr/bin/pathfix.py -pni /usr/libexec/platform-python -kas lib/hwasan/scripts/hwasan_symbolize lib/hwasan/scripts/hwasan_symbolize: updating + exit 0 Executing(%build): /bin/sh -e /var/tmp/rpm-tmp.PJ1vnc + umask 022 + cd /builddir/build/BUILD + cd compiler-rt-15.0.0.src + mkdir -p x86_64-redhat-linux-gnu + cd x86_64-redhat-linux-gnu + CFLAGS='-O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__' + export CFLAGS + CXXFLAGS='-O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__' + export CXXFLAGS + FFLAGS='-O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -I/usr/lib64/gfortran/modules' + export FFLAGS + FCFLAGS='-O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -I/usr/lib64/gfortran/modules' + export FCFLAGS + LDFLAGS='-Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld' + export LDFLAGS + /usr/bin/cmake -DCMAKE_C_FLAGS_RELEASE:STRING=-DNDEBUG -DCMAKE_CXX_FLAGS_RELEASE:STRING=-DNDEBUG -DCMAKE_Fortran_FLAGS_RELEASE:STRING=-DNDEBUG -DCMAKE_VERBOSE_MAKEFILE:BOOL=ON -DCMAKE_INSTALL_PREFIX:PATH=/usr -DINCLUDE_INSTALL_DIR:PATH=/usr/include -DLIB_INSTALL_DIR:PATH=/usr/lib64 -DSYSCONF_INSTALL_DIR:PATH=/etc -DSHARE_INSTALL_PREFIX:PATH=/usr/share -DLIB_SUFFIX=64 -DBUILD_SHARED_LIBS:BOOL=ON .. -GNinja -DCMAKE_BUILD_TYPE=RelWithDebInfo -DLLVM_CONFIG_PATH:FILEPATH=/usr/bin/llvm-config-64 -DLLVM_LIBDIR_SUFFIX=64 -DCOMPILER_RT_INCLUDE_TESTS:BOOL=OFF -- The C compiler identification is GNU 8.5.0 -- The CXX compiler identification is GNU 8.5.0 -- The ASM compiler identification is GNU -- Found assembler: /usr/bin/cc -- Detecting C compiler ABI info -- Detecting C compiler ABI info - done -- Check for working C compiler: /usr/bin/cc - skipped -- Detecting C compile features -- Detecting C compile features - done -- Detecting CXX compiler ABI info -- Detecting CXX compiler ABI info - done -- Check for working CXX compiler: /usr/bin/c++ - skipped -- Detecting CXX compile features -- Detecting CXX compile features - done -- Could NOT find FFI (missing: FFI_LIBRARIES HAVE_FFI_CALL) -- Could NOT find Terminfo (missing: Terminfo_LIBRARIES Terminfo_LINKABLE) -- Could NOT find ZLIB (missing: ZLIB_LIBRARY ZLIB_INCLUDE_DIR) -- Looking for unwind.h -- Looking for unwind.h - found -- Looking for rpc/xdr.h -- Looking for rpc/xdr.h - not found CMake Warning at cmake/Modules/CompilerRTUtils.cmake:288 (message): LLVM source tree not found at "/builddir/build/BUILD/llvm". You are not using the monorepo layout. This configuration is DEPRECATED. Call Stack (most recent call first): CMakeLists.txt:77 (load_llvm_config) CMake Warning at cmake/Modules/CompilerRTUtils.cmake:316 (message): Consulting llvm-config for the LLVM source path as a fallback. This behavior will be removed in the future. Call Stack (most recent call first): CMakeLists.txt:77 (load_llvm_config) -- Using LLVM source path (/builddir/build/BUILD/llvm-15.0.0.src) from llvm-config CMake Warning at cmake/Modules/CompilerRTUtils.cmake:353 (message): llvm-config finding testingsupport failed with status 1 Call Stack (most recent call first): CMakeLists.txt:77 (load_llvm_config) -- Could NOT find FFI (missing: FFI_LIBRARIES HAVE_FFI_CALL) -- Could NOT find Terminfo (missing: Terminfo_LIBRARIES Terminfo_LINKABLE) -- Could NOT find ZLIB (missing: ZLIB_LIBRARY ZLIB_INCLUDE_DIR) -- LLVM_MAIN_SRC_DIR: "/builddir/build/BUILD/llvm-15.0.0.src" CMake Warning at cmake/Modules/CompilerRTUtils.cmake:405 (message): LLVM_MAIN_SRC_DIR (/builddir/build/BUILD/llvm-15.0.0.src) does not exist. You can override the inferred path by adding `-DLLVM_MAIN_SRC_DIR=` to your CMake invocation where `` is the path to the `llvm` directory in the `llvm-project` repo. This will be treated as error in the future. Call Stack (most recent call first): CMakeLists.txt:77 (load_llvm_config) -- Found Python3: /usr/bin/python3.6 (found version "3.6.8") found components: Interpreter -- Performing Test CXX_SUPPORTS_UNWINDLIB_NONE_FLAG -- Performing Test CXX_SUPPORTS_UNWINDLIB_NONE_FLAG - Failed -- Looking for fopen in c -- Looking for fopen in c - found -- Looking for __gcc_personality_v0 in gcc_s -- Looking for __gcc_personality_v0 in gcc_s - found -- Performing Test C_SUPPORTS_NODEFAULTLIBS_FLAG -- Performing Test C_SUPPORTS_NODEFAULTLIBS_FLAG - Success -- Performing Test COMPILER_RT_HAS_FFREESTANDING_FLAG -- Performing Test COMPILER_RT_HAS_FFREESTANDING_FLAG - Success -- Performing Test COMPILER_RT_HAS_OMIT_FRAME_POINTER_FLAG -- Performing Test COMPILER_RT_HAS_OMIT_FRAME_POINTER_FLAG - Success -- Performing Test COMPILER_RT_HAS_STD_C11_FLAG -- Performing Test COMPILER_RT_HAS_STD_C11_FLAG - Success -- Performing Test COMPILER_RT_HAS_FCF_PROTECTION_FLAG -- Performing Test COMPILER_RT_HAS_FCF_PROTECTION_FLAG - Success -- Performing Test COMPILER_RT_HAS_FPIC_FLAG -- Performing Test COMPILER_RT_HAS_FPIC_FLAG - Success -- Performing Test COMPILER_RT_HAS_FPIE_FLAG -- Performing Test COMPILER_RT_HAS_FPIE_FLAG - Success -- Performing Test COMPILER_RT_HAS_FNO_BUILTIN_FLAG -- Performing Test COMPILER_RT_HAS_FNO_BUILTIN_FLAG - Success -- Performing Test COMPILER_RT_HAS_FNO_EXCEPTIONS_FLAG -- Performing Test COMPILER_RT_HAS_FNO_EXCEPTIONS_FLAG - Success -- Performing Test COMPILER_RT_HAS_FOMIT_FRAME_POINTER_FLAG -- Performing Test COMPILER_RT_HAS_FOMIT_FRAME_POINTER_FLAG - Success -- Performing Test COMPILER_RT_HAS_FUNWIND_TABLES_FLAG -- Performing Test COMPILER_RT_HAS_FUNWIND_TABLES_FLAG - Success -- Performing Test COMPILER_RT_HAS_FNO_STACK_PROTECTOR_FLAG -- Performing Test COMPILER_RT_HAS_FNO_STACK_PROTECTOR_FLAG - Success -- Performing Test COMPILER_RT_HAS_FNO_SANITIZE_SAFE_STACK_FLAG -- Performing Test COMPILER_RT_HAS_FNO_SANITIZE_SAFE_STACK_FLAG - Failed -- Performing Test COMPILER_RT_HAS_FVISIBILITY_HIDDEN_FLAG -- Performing Test COMPILER_RT_HAS_FVISIBILITY_HIDDEN_FLAG - Success -- Performing Test COMPILER_RT_HAS_FRTTI_FLAG -- Performing Test COMPILER_RT_HAS_FRTTI_FLAG - Success -- Performing Test COMPILER_RT_HAS_FNO_RTTI_FLAG -- Performing Test COMPILER_RT_HAS_FNO_RTTI_FLAG - Success -- Performing Test COMPILER_RT_HAS_FNO_FUNCTION_SECTIONS_FLAG -- Performing Test COMPILER_RT_HAS_FNO_FUNCTION_SECTIONS_FLAG - Success -- Performing Test COMPILER_RT_HAS_STD_CXX14_FLAG -- Performing Test COMPILER_RT_HAS_STD_CXX14_FLAG - Success -- Performing Test COMPILER_RT_HAS_FTLS_MODEL_INITIAL_EXEC -- Performing Test COMPILER_RT_HAS_FTLS_MODEL_INITIAL_EXEC - Success -- Performing Test COMPILER_RT_HAS_FNO_LTO_FLAG -- Performing Test COMPILER_RT_HAS_FNO_LTO_FLAG - Success -- Performing Test COMPILER_RT_HAS_FNO_PROFILE_GENERATE_FLAG -- Performing Test COMPILER_RT_HAS_FNO_PROFILE_GENERATE_FLAG - Success -- Performing Test COMPILER_RT_HAS_FNO_PROFILE_INSTR_GENERATE_FLAG -- Performing Test COMPILER_RT_HAS_FNO_PROFILE_INSTR_GENERATE_FLAG - Failed -- Performing Test COMPILER_RT_HAS_FNO_PROFILE_INSTR_USE_FLAG -- Performing Test COMPILER_RT_HAS_FNO_PROFILE_INSTR_USE_FLAG - Failed -- Performing Test COMPILER_RT_HAS_FNO_COVERAGE_MAPPING_FLAG -- Performing Test COMPILER_RT_HAS_FNO_COVERAGE_MAPPING_FLAG - Failed -- Performing Test COMPILER_RT_HAS_MCRC32_FLAG -- Performing Test COMPILER_RT_HAS_MCRC32_FLAG - Success -- Performing Test COMPILER_RT_HAS_MSSE3_FLAG -- Performing Test COMPILER_RT_HAS_MSSE3_FLAG - Success -- Performing Test COMPILER_RT_HAS_MSSE4_2_FLAG -- Performing Test COMPILER_RT_HAS_MSSE4_2_FLAG - Success -- Performing Test COMPILER_RT_HAS_SYSROOT_FLAG -- Performing Test COMPILER_RT_HAS_SYSROOT_FLAG - Success -- Performing Test COMPILER_RT_HAS_MCRC_FLAG -- Performing Test COMPILER_RT_HAS_MCRC_FLAG - Failed -- Performing Test COMPILER_RT_HAS_FNO_PARTIAL_INLINING_FLAG -- Performing Test COMPILER_RT_HAS_FNO_PARTIAL_INLINING_FLAG - Success -- Performing Test COMPILER_RT_HAS_FVISIBILITY_INLINES_HIDDEN_FLAG -- Performing Test COMPILER_RT_HAS_FVISIBILITY_INLINES_HIDDEN_FLAG - Success -- Performing Test COMPILER_RT_HAS_GR_FLAG -- Performing Test COMPILER_RT_HAS_GR_FLAG - Failed -- Performing Test COMPILER_RT_HAS_GS_FLAG -- Performing Test COMPILER_RT_HAS_GS_FLAG - Failed -- Performing Test COMPILER_RT_HAS_MT_FLAG -- Performing Test COMPILER_RT_HAS_MT_FLAG - Failed -- Performing Test COMPILER_RT_HAS_Oy_FLAG -- Performing Test COMPILER_RT_HAS_Oy_FLAG - Failed -- Performing Test COMPILER_RT_HAS_GLINE_TABLES_ONLY_FLAG -- Performing Test COMPILER_RT_HAS_GLINE_TABLES_ONLY_FLAG - Failed -- Performing Test COMPILER_RT_HAS_G_FLAG -- Performing Test COMPILER_RT_HAS_G_FLAG - Success -- Performing Test COMPILER_RT_HAS_Zi_FLAG -- Performing Test COMPILER_RT_HAS_Zi_FLAG - Failed -- Performing Test COMPILER_RT_HAS_WALL_FLAG -- Performing Test COMPILER_RT_HAS_WALL_FLAG - Success -- Performing Test COMPILER_RT_HAS_WERROR_FLAG -- Performing Test COMPILER_RT_HAS_WERROR_FLAG - Success -- Performing Test COMPILER_RT_HAS_WFRAME_LARGER_THAN_FLAG -- Performing Test COMPILER_RT_HAS_WFRAME_LARGER_THAN_FLAG - Success -- Performing Test COMPILER_RT_HAS_WGLOBAL_CONSTRUCTORS_FLAG -- Performing Test COMPILER_RT_HAS_WGLOBAL_CONSTRUCTORS_FLAG - Failed -- Performing Test COMPILER_RT_HAS_WC99_EXTENSIONS_FLAG -- Performing Test COMPILER_RT_HAS_WC99_EXTENSIONS_FLAG - Failed -- Performing Test COMPILER_RT_HAS_WGNU_FLAG -- Performing Test COMPILER_RT_HAS_WGNU_FLAG - Failed -- Performing Test COMPILER_RT_HAS_WNON_VIRTUAL_DTOR_FLAG -- Performing Test COMPILER_RT_HAS_WNON_VIRTUAL_DTOR_FLAG - Success -- Performing Test COMPILER_RT_HAS_WVARIADIC_MACROS_FLAG -- Performing Test COMPILER_RT_HAS_WVARIADIC_MACROS_FLAG - Success -- Performing Test COMPILER_RT_HAS_WUNUSED_PARAMETER_FLAG -- Performing Test COMPILER_RT_HAS_WUNUSED_PARAMETER_FLAG - Success -- Performing Test COMPILER_RT_HAS_WCOVERED_SWITCH_DEFAULT_FLAG -- Performing Test COMPILER_RT_HAS_WCOVERED_SWITCH_DEFAULT_FLAG - Failed -- Performing Test COMPILER_RT_HAS_WSUGGEST_OVERRIDE_FLAG -- Performing Test COMPILER_RT_HAS_WSUGGEST_OVERRIDE_FLAG - Success -- Performing Test COMPILER_RT_HAS_WNO_PEDANTIC -- Performing Test COMPILER_RT_HAS_WNO_PEDANTIC - Success -- Performing Test COMPILER_RT_HAS_WNO_FORMAT -- Performing Test COMPILER_RT_HAS_WNO_FORMAT - Failed -- Performing Test COMPILER_RT_HAS_WNO_FORMAT_PEDANTIC -- Performing Test COMPILER_RT_HAS_WNO_FORMAT_PEDANTIC - Success -- Performing Test COMPILER_RT_HAS_EXTERNAL_FLAG -- Performing Test COMPILER_RT_HAS_EXTERNAL_FLAG - Failed -- Performing Test COMPILER_RT_HAS_W4_FLAG -- Performing Test COMPILER_RT_HAS_W4_FLAG - Failed -- Performing Test COMPILER_RT_HAS_WX_FLAG -- Performing Test COMPILER_RT_HAS_WX_FLAG - Failed -- Performing Test COMPILER_RT_HAS_WD4146_FLAG -- Performing Test COMPILER_RT_HAS_WD4146_FLAG - Failed -- Performing Test COMPILER_RT_HAS_WD4206_FLAG -- Performing Test COMPILER_RT_HAS_WD4206_FLAG - Failed -- Performing Test COMPILER_RT_HAS_WD4291_FLAG -- Performing Test COMPILER_RT_HAS_WD4291_FLAG - Failed -- Performing Test COMPILER_RT_HAS_WD4221_FLAG -- Performing Test COMPILER_RT_HAS_WD4221_FLAG - Failed -- Performing Test COMPILER_RT_HAS_WD4391_FLAG -- Performing Test COMPILER_RT_HAS_WD4391_FLAG - Failed -- Performing Test COMPILER_RT_HAS_WD4722_FLAG -- Performing Test COMPILER_RT_HAS_WD4722_FLAG - Failed -- Performing Test COMPILER_RT_HAS_WD4800_FLAG -- Performing Test COMPILER_RT_HAS_WD4800_FLAG - Failed -- Looking for __func__ -- Looking for __func__ - found -- Performing Test COMPILER_RT_HAS_NOSTDINCXX_FLAG -- Performing Test COMPILER_RT_HAS_NOSTDINCXX_FLAG - Success -- Performing Test COMPILER_RT_HAS_NOSTDLIBXX_FLAG -- Performing Test COMPILER_RT_HAS_NOSTDLIBXX_FLAG - Failed -- Looking for include file sys/auxv.h -- Looking for include file sys/auxv.h - found -- Looking for dlopen in dl -- Looking for dlopen in dl - found -- Looking for shm_open in rt -- Looking for shm_open in rt - found -- Looking for pow in m -- Looking for pow in m - found -- Looking for pthread_create in pthread -- Looking for pthread_create in pthread - found -- Looking for backtrace in execinfo -- Looking for backtrace in execinfo - not found -- Looking for __cxa_throw in c++ -- Looking for __cxa_throw in c++ - not found -- Looking for __cxa_throw in stdc++ -- Looking for __cxa_throw in stdc++ - found -- Performing Test COMPILER_RT_HAS_Z_TEXT -- Performing Test COMPILER_RT_HAS_Z_TEXT - Success -- Performing Test COMPILER_RT_HAS_FUSE_LD_LLD_FLAG -- Performing Test COMPILER_RT_HAS_FUSE_LD_LLD_FLAG - Failed -- Performing Test COMPILER_RT_HAS_VERSION_SCRIPT -- Performing Test COMPILER_RT_HAS_VERSION_SCRIPT - Success -- Looking for __i386__ -- Looking for __i386__ - not found -- Compiler-RT supported architectures: x86_64 -- Performing Test COMPILER_RT_HAS_VISIBILITY_HIDDEN_FLAG -- Performing Test COMPILER_RT_HAS_VISIBILITY_HIDDEN_FLAG - Success -- Performing Test COMPILER_RT_HAS_XRAY_COMPILER_FLAG -- Performing Test COMPILER_RT_HAS_XRAY_COMPILER_FLAG - Failed -- Performing Test COMPILER_RT_HAS_ATOMIC_KEYWORD -- Performing Test COMPILER_RT_HAS_ATOMIC_KEYWORD - Success -- Performing Test COMPILER_RT_HAS_FLOAT16 -- Performing Test COMPILER_RT_HAS_FLOAT16 - Failed -- Performing Test COMPILER_RT_HAS_BFLOAT16 -- Performing Test COMPILER_RT_HAS_BFLOAT16 - Failed -- Performing Test COMPILER_RT_HAS_ASM_LSE -- Performing Test COMPILER_RT_HAS_ASM_LSE - Failed -- Builtin supported architectures: x86_64 -- For x86_64 builtins preferring i386/fp_mode.c to fp_mode.c -- For x86_64 builtins preferring x86_64/floatdidf.c to floatdidf.c -- For x86_64 builtins preferring x86_64/floatdisf.c to floatdisf.c -- For x86_64 builtins preferring x86_64/floatundidf.S to floatundidf.c -- For x86_64 builtins preferring x86_64/floatundisf.S to floatundisf.c -- For x86_64 builtins preferring x86_64/floatdixf.c to floatdixf.c -- For x86_64 builtins preferring x86_64/floatundixf.S to floatundixf.c -- Supported architectures for crt: x86_64 -- Linker detection: GNU ld -- Performing Test COMPILER_RT_TARGET_HAS_ATOMICS -- Performing Test COMPILER_RT_TARGET_HAS_ATOMICS - Success -- Performing Test COMPILER_RT_TARGET_HAS_FCNTL_LCK -- Performing Test COMPILER_RT_TARGET_HAS_FCNTL_LCK - Success -- Performing Test COMPILER_RT_TARGET_HAS_UNAME -- Performing Test COMPILER_RT_TARGET_HAS_UNAME - Success -- Performing Test HAS_THREAD_LOCAL -- Performing Test HAS_THREAD_LOCAL - Success -- Configuring done -- Generating done CMake Warning: Manually-specified variables were not used by the project: CMAKE_CXX_FLAGS_RELEASE CMAKE_C_FLAGS_RELEASE CMAKE_Fortran_FLAGS_RELEASE CMAKE_VERBOSE_MAKEFILE INCLUDE_INSTALL_DIR LIB_INSTALL_DIR LIB_SUFFIX SHARE_INSTALL_PREFIX SYSCONF_INSTALL_DIR -- Build files have been written to: /builddir/build/BUILD/compiler-rt-15.0.0.src/x86_64-redhat-linux-gnu + /usr/bin/cmake --build . -j40 --verbose [1/905] cd /builddir/build/BUILD/compiler-rt-15.0.0.src/x86_64-redhat-linux-gnu/include && /usr/bin/cmake -E copy_if_different /builddir/build/BUILD/compiler-rt-15.0.0.src/include/sanitizer/memprof_interface.h /builddir/build/BUILD/compiler-rt-15.0.0.src/x86_64-redhat-linux-gnu/include/sanitizer/memprof_interface.h [2/905] cd /builddir/build/BUILD/compiler-rt-15.0.0.src/x86_64-redhat-linux-gnu/include && /usr/bin/cmake -E copy_if_different /builddir/build/BUILD/compiler-rt-15.0.0.src/include/fuzzer/FuzzedDataProvider.h /builddir/build/BUILD/compiler-rt-15.0.0.src/x86_64-redhat-linux-gnu/include/fuzzer/FuzzedDataProvider.h [3/905] cd /builddir/build/BUILD/compiler-rt-15.0.0.src/x86_64-redhat-linux-gnu/include && /usr/bin/cmake -E copy_if_different /builddir/build/BUILD/compiler-rt-15.0.0.src/include/orc/c_api.h /builddir/build/BUILD/compiler-rt-15.0.0.src/x86_64-redhat-linux-gnu/include/orc/c_api.h [4/905] cd /builddir/build/BUILD/compiler-rt-15.0.0.src/x86_64-redhat-linux-gnu/include && /usr/bin/cmake -E copy_if_different /builddir/build/BUILD/compiler-rt-15.0.0.src/include/profile/InstrProfData.inc /builddir/build/BUILD/compiler-rt-15.0.0.src/x86_64-redhat-linux-gnu/include/profile/InstrProfData.inc [5/905] cd /builddir/build/BUILD/compiler-rt-15.0.0.src/x86_64-redhat-linux-gnu/include && /usr/bin/cmake -E copy_if_different /builddir/build/BUILD/compiler-rt-15.0.0.src/include/profile/MemProfData.inc /builddir/build/BUILD/compiler-rt-15.0.0.src/x86_64-redhat-linux-gnu/include/profile/MemProfData.inc [6/905] cd /builddir/build/BUILD/compiler-rt-15.0.0.src/x86_64-redhat-linux-gnu/include && /usr/bin/cmake -E copy_if_different /builddir/build/BUILD/compiler-rt-15.0.0.src/include/sanitizer/allocator_interface.h /builddir/build/BUILD/compiler-rt-15.0.0.src/x86_64-redhat-linux-gnu/include/sanitizer/allocator_interface.h [7/905] cd /builddir/build/BUILD/compiler-rt-15.0.0.src/x86_64-redhat-linux-gnu/include && /usr/bin/cmake -E copy_if_different /builddir/build/BUILD/compiler-rt-15.0.0.src/include/sanitizer/asan_interface.h /builddir/build/BUILD/compiler-rt-15.0.0.src/x86_64-redhat-linux-gnu/include/sanitizer/asan_interface.h [8/905] cd /builddir/build/BUILD/compiler-rt-15.0.0.src/x86_64-redhat-linux-gnu/include && /usr/bin/cmake -E copy_if_different /builddir/build/BUILD/compiler-rt-15.0.0.src/include/sanitizer/common_interface_defs.h /builddir/build/BUILD/compiler-rt-15.0.0.src/x86_64-redhat-linux-gnu/include/sanitizer/common_interface_defs.h [9/905] cd /builddir/build/BUILD/compiler-rt-15.0.0.src/x86_64-redhat-linux-gnu/include && /usr/bin/cmake -E copy_if_different /builddir/build/BUILD/compiler-rt-15.0.0.src/include/sanitizer/coverage_interface.h /builddir/build/BUILD/compiler-rt-15.0.0.src/x86_64-redhat-linux-gnu/include/sanitizer/coverage_interface.h [10/905] cd /builddir/build/BUILD/compiler-rt-15.0.0.src/x86_64-redhat-linux-gnu/include && /usr/bin/cmake -E copy_if_different /builddir/build/BUILD/compiler-rt-15.0.0.src/include/sanitizer/dfsan_interface.h /builddir/build/BUILD/compiler-rt-15.0.0.src/x86_64-redhat-linux-gnu/include/sanitizer/dfsan_interface.h [11/905] cd /builddir/build/BUILD/compiler-rt-15.0.0.src/x86_64-redhat-linux-gnu/include && /usr/bin/cmake -E copy_if_different /builddir/build/BUILD/compiler-rt-15.0.0.src/include/sanitizer/hwasan_interface.h /builddir/build/BUILD/compiler-rt-15.0.0.src/x86_64-redhat-linux-gnu/include/sanitizer/hwasan_interface.h [12/905] cd /builddir/build/BUILD/compiler-rt-15.0.0.src/x86_64-redhat-linux-gnu/include && /usr/bin/cmake -E copy_if_different /builddir/build/BUILD/compiler-rt-15.0.0.src/include/sanitizer/linux_syscall_hooks.h /builddir/build/BUILD/compiler-rt-15.0.0.src/x86_64-redhat-linux-gnu/include/sanitizer/linux_syscall_hooks.h [13/905] cd /builddir/build/BUILD/compiler-rt-15.0.0.src/x86_64-redhat-linux-gnu/include && /usr/bin/cmake -E copy_if_different /builddir/build/BUILD/compiler-rt-15.0.0.src/include/sanitizer/lsan_interface.h /builddir/build/BUILD/compiler-rt-15.0.0.src/x86_64-redhat-linux-gnu/include/sanitizer/lsan_interface.h [14/905] cd /builddir/build/BUILD/compiler-rt-15.0.0.src/x86_64-redhat-linux-gnu/include && /usr/bin/cmake -E copy_if_different /builddir/build/BUILD/compiler-rt-15.0.0.src/include/sanitizer/msan_interface.h /builddir/build/BUILD/compiler-rt-15.0.0.src/x86_64-redhat-linux-gnu/include/sanitizer/msan_interface.h [15/905] cd /builddir/build/BUILD/compiler-rt-15.0.0.src/x86_64-redhat-linux-gnu/include && /usr/bin/cmake -E copy_if_different /builddir/build/BUILD/compiler-rt-15.0.0.src/include/sanitizer/netbsd_syscall_hooks.h /builddir/build/BUILD/compiler-rt-15.0.0.src/x86_64-redhat-linux-gnu/include/sanitizer/netbsd_syscall_hooks.h [16/905] cd /builddir/build/BUILD/compiler-rt-15.0.0.src/x86_64-redhat-linux-gnu/include && /usr/bin/cmake -E copy_if_different /builddir/build/BUILD/compiler-rt-15.0.0.src/include/sanitizer/scudo_interface.h /builddir/build/BUILD/compiler-rt-15.0.0.src/x86_64-redhat-linux-gnu/include/sanitizer/scudo_interface.h [17/905] cd /builddir/build/BUILD/compiler-rt-15.0.0.src/x86_64-redhat-linux-gnu/include && /usr/bin/cmake -E copy_if_different /builddir/build/BUILD/compiler-rt-15.0.0.src/include/sanitizer/tsan_interface.h /builddir/build/BUILD/compiler-rt-15.0.0.src/x86_64-redhat-linux-gnu/include/sanitizer/tsan_interface.h [18/905] cd /builddir/build/BUILD/compiler-rt-15.0.0.src/x86_64-redhat-linux-gnu/include && /usr/bin/cmake -E copy_if_different /builddir/build/BUILD/compiler-rt-15.0.0.src/include/sanitizer/tsan_interface_atomic.h /builddir/build/BUILD/compiler-rt-15.0.0.src/x86_64-redhat-linux-gnu/include/sanitizer/tsan_interface_atomic.h [19/905] cd /builddir/build/BUILD/compiler-rt-15.0.0.src/x86_64-redhat-linux-gnu/include && /usr/bin/cmake -E copy_if_different /builddir/build/BUILD/compiler-rt-15.0.0.src/include/sanitizer/ubsan_interface.h /builddir/build/BUILD/compiler-rt-15.0.0.src/x86_64-redhat-linux-gnu/include/sanitizer/ubsan_interface.h [20/905] cd /builddir/build/BUILD/compiler-rt-15.0.0.src/x86_64-redhat-linux-gnu/include && /usr/bin/cmake -E copy_if_different /builddir/build/BUILD/compiler-rt-15.0.0.src/include/xray/xray_interface.h /builddir/build/BUILD/compiler-rt-15.0.0.src/x86_64-redhat-linux-gnu/include/xray/xray_interface.h [21/905] cd /builddir/build/BUILD/compiler-rt-15.0.0.src/x86_64-redhat-linux-gnu/include && /usr/bin/cmake -E copy_if_different /builddir/build/BUILD/compiler-rt-15.0.0.src/include/xray/xray_log_interface.h /builddir/build/BUILD/compiler-rt-15.0.0.src/x86_64-redhat-linux-gnu/include/xray/xray_log_interface.h [22/905] cd /builddir/build/BUILD/compiler-rt-15.0.0.src/x86_64-redhat-linux-gnu/include && /usr/bin/cmake -E copy_if_different /builddir/build/BUILD/compiler-rt-15.0.0.src/include/xray/xray_records.h /builddir/build/BUILD/compiler-rt-15.0.0.src/x86_64-redhat-linux-gnu/include/xray/xray_records.h [23/905] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -Wframe-larger-than=570 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_stoptheworld_mac.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_stoptheworld_mac.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_stoptheworld_mac.cpp.o -c ../lib/sanitizer_common/sanitizer_stoptheworld_mac.cpp [24/905] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -Wframe-larger-than=570 -DSANITIZER_SUPPORTS_WEAK_HOOKS=0 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizerNoHooks.x86_64.dir/sanitizer_stacktrace_sparc.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizerNoHooks.x86_64.dir/sanitizer_stacktrace_sparc.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizerNoHooks.x86_64.dir/sanitizer_stacktrace_sparc.cpp.o -c ../lib/sanitizer_common/sanitizer_stacktrace_sparc.cpp [25/905] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -Wframe-larger-than=570 -DSANITIZER_SUPPORTS_WEAK_HOOKS=0 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizerNoHooks.x86_64.dir/sanitizer_symbolizer_mac.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizerNoHooks.x86_64.dir/sanitizer_symbolizer_mac.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizerNoHooks.x86_64.dir/sanitizer_symbolizer_mac.cpp.o -c ../lib/sanitizer_common/sanitizer_symbolizer_mac.cpp [26/905] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -Wframe-larger-than=570 -DSANITIZER_SUPPORTS_WEAK_HOOKS=0 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizerNoHooks.x86_64.dir/sanitizer_symbolizer_markup.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizerNoHooks.x86_64.dir/sanitizer_symbolizer_markup.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizerNoHooks.x86_64.dir/sanitizer_symbolizer_markup.cpp.o -c ../lib/sanitizer_common/sanitizer_symbolizer_markup.cpp [27/905] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -Wframe-larger-than=570 -DSANITIZER_SUPPORTS_WEAK_HOOKS=0 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizerNoHooks.x86_64.dir/sanitizer_symbolizer_win.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizerNoHooks.x86_64.dir/sanitizer_symbolizer_win.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizerNoHooks.x86_64.dir/sanitizer_symbolizer_win.cpp.o -c ../lib/sanitizer_common/sanitizer_symbolizer_win.cpp [28/905] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -Wframe-larger-than=570 -DSANITIZER_SUPPORTS_WEAK_HOOKS=0 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizerNoHooks.x86_64.dir/sanitizer_unwind_win.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizerNoHooks.x86_64.dir/sanitizer_unwind_win.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizerNoHooks.x86_64.dir/sanitizer_unwind_win.cpp.o -c ../lib/sanitizer_common/sanitizer_unwind_win.cpp [29/905] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -Wframe-larger-than=570 -DSANITIZER_SUPPORTS_WEAK_HOOKS=0 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibcNoHooks.x86_64.dir/sanitizer_mac_libcdep.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibcNoHooks.x86_64.dir/sanitizer_mac_libcdep.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibcNoHooks.x86_64.dir/sanitizer_mac_libcdep.cpp.o -c ../lib/sanitizer_common/sanitizer_mac_libcdep.cpp [30/905] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -Wframe-larger-than=570 -DSANITIZER_SUPPORTS_WEAK_HOOKS=0 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibcNoHooks.x86_64.dir/sanitizer_stoptheworld_netbsd_libcdep.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibcNoHooks.x86_64.dir/sanitizer_stoptheworld_netbsd_libcdep.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibcNoHooks.x86_64.dir/sanitizer_stoptheworld_netbsd_libcdep.cpp.o -c ../lib/sanitizer_common/sanitizer_stoptheworld_netbsd_libcdep.cpp [31/905] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -Wframe-larger-than=570 -DSANITIZER_SUPPORTS_WEAK_HOOKS=0 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibcNoHooks.x86_64.dir/sanitizer_allocator_checks.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibcNoHooks.x86_64.dir/sanitizer_allocator_checks.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibcNoHooks.x86_64.dir/sanitizer_allocator_checks.cpp.o -c ../lib/sanitizer_common/sanitizer_allocator_checks.cpp [32/905] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -Wframe-larger-than=570 -DSANITIZER_SUPPORTS_WEAK_HOOKS=0 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.x86_64.dir/sanitizer_errno.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.x86_64.dir/sanitizer_errno.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.x86_64.dir/sanitizer_errno.cpp.o -c ../lib/sanitizer_common/sanitizer_errno.cpp [33/905] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -Wframe-larger-than=570 -DSANITIZER_SUPPORTS_WEAK_HOOKS=0 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.x86_64.dir/sanitizer_fuchsia.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.x86_64.dir/sanitizer_fuchsia.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.x86_64.dir/sanitizer_fuchsia.cpp.o -c ../lib/sanitizer_common/sanitizer_fuchsia.cpp [34/905] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -Wframe-larger-than=570 -DSANITIZER_SUPPORTS_WEAK_HOOKS=0 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.x86_64.dir/sanitizer_linux_s390.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.x86_64.dir/sanitizer_linux_s390.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.x86_64.dir/sanitizer_linux_s390.cpp.o -c ../lib/sanitizer_common/sanitizer_linux_s390.cpp [35/905] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -Wframe-larger-than=570 -DSANITIZER_SUPPORTS_WEAK_HOOKS=0 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.x86_64.dir/sanitizer_mac.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.x86_64.dir/sanitizer_mac.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.x86_64.dir/sanitizer_mac.cpp.o -c ../lib/sanitizer_common/sanitizer_mac.cpp [36/905] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -Wframe-larger-than=570 -DSANITIZER_SUPPORTS_WEAK_HOOKS=0 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.x86_64.dir/sanitizer_netbsd.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.x86_64.dir/sanitizer_netbsd.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.x86_64.dir/sanitizer_netbsd.cpp.o -c ../lib/sanitizer_common/sanitizer_netbsd.cpp [37/905] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -Wframe-larger-than=570 -DSANITIZER_SUPPORTS_WEAK_HOOKS=0 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.x86_64.dir/sanitizer_platform_limits_freebsd.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.x86_64.dir/sanitizer_platform_limits_freebsd.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.x86_64.dir/sanitizer_platform_limits_freebsd.cpp.o -c ../lib/sanitizer_common/sanitizer_platform_limits_freebsd.cpp [38/905] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -Wframe-larger-than=570 -DSANITIZER_SUPPORTS_WEAK_HOOKS=0 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.x86_64.dir/sanitizer_platform_limits_netbsd.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.x86_64.dir/sanitizer_platform_limits_netbsd.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.x86_64.dir/sanitizer_platform_limits_netbsd.cpp.o -c ../lib/sanitizer_common/sanitizer_platform_limits_netbsd.cpp [39/905] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -Wframe-larger-than=570 -DSANITIZER_SUPPORTS_WEAK_HOOKS=0 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.x86_64.dir/sanitizer_platform_limits_solaris.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.x86_64.dir/sanitizer_platform_limits_solaris.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.x86_64.dir/sanitizer_platform_limits_solaris.cpp.o -c ../lib/sanitizer_common/sanitizer_platform_limits_solaris.cpp [40/905] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -Wframe-larger-than=570 -DSANITIZER_SUPPORTS_WEAK_HOOKS=0 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.x86_64.dir/sanitizer_platform_limits_linux.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.x86_64.dir/sanitizer_platform_limits_linux.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.x86_64.dir/sanitizer_platform_limits_linux.cpp.o -c ../lib/sanitizer_common/sanitizer_platform_limits_linux.cpp [41/905] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -Wframe-larger-than=570 -DSANITIZER_SUPPORTS_WEAK_HOOKS=0 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.x86_64.dir/sanitizer_procmaps_fuchsia.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.x86_64.dir/sanitizer_procmaps_fuchsia.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.x86_64.dir/sanitizer_procmaps_fuchsia.cpp.o -c ../lib/sanitizer_common/sanitizer_procmaps_fuchsia.cpp [42/905] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -Wframe-larger-than=570 -DSANITIZER_SUPPORTS_WEAK_HOOKS=0 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.x86_64.dir/sanitizer_procmaps_bsd.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.x86_64.dir/sanitizer_procmaps_bsd.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.x86_64.dir/sanitizer_procmaps_bsd.cpp.o -c ../lib/sanitizer_common/sanitizer_procmaps_bsd.cpp [43/905] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -Wframe-larger-than=570 -DSANITIZER_SUPPORTS_WEAK_HOOKS=0 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.x86_64.dir/sanitizer_procmaps_solaris.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.x86_64.dir/sanitizer_procmaps_solaris.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.x86_64.dir/sanitizer_procmaps_solaris.cpp.o -c ../lib/sanitizer_common/sanitizer_procmaps_solaris.cpp [44/905] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -Wframe-larger-than=570 -DSANITIZER_SUPPORTS_WEAK_HOOKS=0 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.x86_64.dir/sanitizer_solaris.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.x86_64.dir/sanitizer_solaris.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.x86_64.dir/sanitizer_solaris.cpp.o -c ../lib/sanitizer_common/sanitizer_solaris.cpp [45/905] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -Wframe-larger-than=570 -DSANITIZER_SUPPORTS_WEAK_HOOKS=0 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.x86_64.dir/sanitizer_stoptheworld_fuchsia.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.x86_64.dir/sanitizer_stoptheworld_fuchsia.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.x86_64.dir/sanitizer_stoptheworld_fuchsia.cpp.o -c ../lib/sanitizer_common/sanitizer_stoptheworld_fuchsia.cpp [46/905] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -Wframe-larger-than=570 -DSANITIZER_SUPPORTS_WEAK_HOOKS=0 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizerNoHooks.x86_64.dir/sanitizer_stacktrace.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizerNoHooks.x86_64.dir/sanitizer_stacktrace.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizerNoHooks.x86_64.dir/sanitizer_stacktrace.cpp.o -c ../lib/sanitizer_common/sanitizer_stacktrace.cpp [47/905] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -Wframe-larger-than=570 -DSANITIZER_SUPPORTS_WEAK_HOOKS=0 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizerNoHooks.x86_64.dir/sanitizer_symbolizer_libbacktrace.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizerNoHooks.x86_64.dir/sanitizer_symbolizer_libbacktrace.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizerNoHooks.x86_64.dir/sanitizer_symbolizer_libbacktrace.cpp.o -c ../lib/sanitizer_common/sanitizer_symbolizer_libbacktrace.cpp [48/905] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -Wframe-larger-than=570 -DSANITIZER_SUPPORTS_WEAK_HOOKS=0 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.x86_64.dir/sanitizer_deadlock_detector2.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.x86_64.dir/sanitizer_deadlock_detector2.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.x86_64.dir/sanitizer_deadlock_detector2.cpp.o -c ../lib/sanitizer_common/sanitizer_deadlock_detector2.cpp [49/905] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -Wframe-larger-than=570 -DSANITIZER_SUPPORTS_WEAK_HOOKS=0 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.x86_64.dir/sanitizer_mutex.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.x86_64.dir/sanitizer_mutex.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.x86_64.dir/sanitizer_mutex.cpp.o -c ../lib/sanitizer_common/sanitizer_mutex.cpp [50/905] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -Wframe-larger-than=570 -DSANITIZER_SUPPORTS_WEAK_HOOKS=0 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.x86_64.dir/sanitizer_procmaps_mac.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.x86_64.dir/sanitizer_procmaps_mac.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.x86_64.dir/sanitizer_procmaps_mac.cpp.o -c ../lib/sanitizer_common/sanitizer_procmaps_mac.cpp [51/905] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -Wframe-larger-than=570 -DSANITIZER_SUPPORTS_WEAK_HOOKS=0 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.x86_64.dir/sanitizer_stoptheworld_mac.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.x86_64.dir/sanitizer_stoptheworld_mac.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.x86_64.dir/sanitizer_stoptheworld_mac.cpp.o -c ../lib/sanitizer_common/sanitizer_stoptheworld_mac.cpp [52/905] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -Wframe-larger-than=570 -DSANITIZER_SUPPORTS_WEAK_HOOKS=0 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.x86_64.dir/sanitizer_stoptheworld_win.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.x86_64.dir/sanitizer_stoptheworld_win.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.x86_64.dir/sanitizer_stoptheworld_win.cpp.o -c ../lib/sanitizer_common/sanitizer_stoptheworld_win.cpp [53/905] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -Wframe-larger-than=570 -DSANITIZER_SUPPORTS_WEAK_HOOKS=0 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizerNoHooks.x86_64.dir/sanitizer_allocator_report.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizerNoHooks.x86_64.dir/sanitizer_allocator_report.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizerNoHooks.x86_64.dir/sanitizer_allocator_report.cpp.o -c ../lib/sanitizer_common/sanitizer_allocator_report.cpp [54/905] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -Wframe-larger-than=570 -DSANITIZER_SUPPORTS_WEAK_HOOKS=0 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizerNoHooks.x86_64.dir/sanitizer_unwind_linux_libcdep.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizerNoHooks.x86_64.dir/sanitizer_unwind_linux_libcdep.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizerNoHooks.x86_64.dir/sanitizer_unwind_linux_libcdep.cpp.o -c ../lib/sanitizer_common/sanitizer_unwind_linux_libcdep.cpp [55/905] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -Wframe-larger-than=570 -DSANITIZER_SUPPORTS_WEAK_HOOKS=0 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.x86_64.dir/sanitizer_type_traits.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.x86_64.dir/sanitizer_type_traits.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.x86_64.dir/sanitizer_type_traits.cpp.o -c ../lib/sanitizer_common/sanitizer_type_traits.cpp [56/905] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -Wframe-larger-than=570 -DSANITIZER_SUPPORTS_WEAK_HOOKS=0 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.x86_64.dir/sanitizer_win.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.x86_64.dir/sanitizer_win.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.x86_64.dir/sanitizer_win.cpp.o -c ../lib/sanitizer_common/sanitizer_win.cpp [57/905] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -Wframe-larger-than=570 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_errno.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_errno.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_errno.cpp.o -c ../lib/sanitizer_common/sanitizer_errno.cpp [58/905] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -Wframe-larger-than=570 -DSANITIZER_SUPPORTS_WEAK_HOOKS=0 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizerNoHooks.x86_64.dir/sanitizer_chained_origin_depot.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizerNoHooks.x86_64.dir/sanitizer_chained_origin_depot.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizerNoHooks.x86_64.dir/sanitizer_chained_origin_depot.cpp.o -c ../lib/sanitizer_common/sanitizer_chained_origin_depot.cpp ../lib/sanitizer_common/sanitizer_chained_origin_depot.cpp:119:32: warning: 'static __sanitizer::{anonymous}::ChainedOriginDepotNode::Handle __sanitizer::{anonymous}::ChainedOriginDepotNode::get_handle(__sanitizer::u32)' defined but not used [-Wunused-function] ChainedOriginDepotNode::Handle ChainedOriginDepotNode::get_handle(u32 id) { ^~~~~~~~~~~~~~~~~~~~~~ [59/905] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -Wframe-larger-than=570 -DSANITIZER_SUPPORTS_WEAK_HOOKS=0 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibcNoHooks.x86_64.dir/sanitizer_common_libcdep.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibcNoHooks.x86_64.dir/sanitizer_common_libcdep.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibcNoHooks.x86_64.dir/sanitizer_common_libcdep.cpp.o -c ../lib/sanitizer_common/sanitizer_common_libcdep.cpp [60/905] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -Wframe-larger-than=570 -DSANITIZER_SUPPORTS_WEAK_HOOKS=0 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.x86_64.dir/sanitizer_flag_parser.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.x86_64.dir/sanitizer_flag_parser.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.x86_64.dir/sanitizer_flag_parser.cpp.o -c ../lib/sanitizer_common/sanitizer_flag_parser.cpp [61/905] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -Wframe-larger-than=570 -DSANITIZER_SUPPORTS_WEAK_HOOKS=0 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.x86_64.dir/sanitizer_procmaps_linux.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.x86_64.dir/sanitizer_procmaps_linux.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.x86_64.dir/sanitizer_procmaps_linux.cpp.o -c ../lib/sanitizer_common/sanitizer_procmaps_linux.cpp [62/905] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -Wframe-larger-than=570 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_fuchsia.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_fuchsia.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_fuchsia.cpp.o -c ../lib/sanitizer_common/sanitizer_fuchsia.cpp [63/905] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -Wframe-larger-than=570 -DSANITIZER_SUPPORTS_WEAK_HOOKS=0 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizerNoHooks.x86_64.dir/sanitizer_stacktrace_printer.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizerNoHooks.x86_64.dir/sanitizer_stacktrace_printer.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizerNoHooks.x86_64.dir/sanitizer_stacktrace_printer.cpp.o -c ../lib/sanitizer_common/sanitizer_stacktrace_printer.cpp [64/905] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -Wframe-larger-than=570 -DSANITIZER_SUPPORTS_WEAK_HOOKS=0 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.x86_64.dir/sanitizer_termination.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.x86_64.dir/sanitizer_termination.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.x86_64.dir/sanitizer_termination.cpp.o -c ../lib/sanitizer_common/sanitizer_termination.cpp [65/905] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -Wframe-larger-than=570 -DSANITIZER_SUPPORTS_WEAK_HOOKS=0 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizerNoHooks.x86_64.dir/sanitizer_symbolizer.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizerNoHooks.x86_64.dir/sanitizer_symbolizer.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizerNoHooks.x86_64.dir/sanitizer_symbolizer.cpp.o -c ../lib/sanitizer_common/sanitizer_symbolizer.cpp [66/905] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -Wframe-larger-than=570 -DSANITIZER_SUPPORTS_WEAK_HOOKS=0 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.x86_64.dir/sanitizer_tls_get_addr.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.x86_64.dir/sanitizer_tls_get_addr.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.x86_64.dir/sanitizer_tls_get_addr.cpp.o -c ../lib/sanitizer_common/sanitizer_tls_get_addr.cpp [67/905] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -Wframe-larger-than=570 -DSANITIZER_SUPPORTS_WEAK_HOOKS=0 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.x86_64.dir/sanitizer_file.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.x86_64.dir/sanitizer_file.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.x86_64.dir/sanitizer_file.cpp.o -c ../lib/sanitizer_common/sanitizer_file.cpp [68/905] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -Wframe-larger-than=570 -DSANITIZER_SUPPORTS_WEAK_HOOKS=0 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.x86_64.dir/sanitizer_libignore.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.x86_64.dir/sanitizer_libignore.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.x86_64.dir/sanitizer_libignore.cpp.o -c ../lib/sanitizer_common/sanitizer_libignore.cpp [69/905] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -Wframe-larger-than=570 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_deadlock_detector2.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_deadlock_detector2.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_deadlock_detector2.cpp.o -c ../lib/sanitizer_common/sanitizer_deadlock_detector2.cpp [70/905] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -Wframe-larger-than=570 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_linux_s390.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_linux_s390.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_linux_s390.cpp.o -c ../lib/sanitizer_common/sanitizer_linux_s390.cpp [71/905] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -Wframe-larger-than=570 -DSANITIZER_SUPPORTS_WEAK_HOOKS=0 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.x86_64.dir/sanitizer_platform_limits_posix.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.x86_64.dir/sanitizer_platform_limits_posix.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.x86_64.dir/sanitizer_platform_limits_posix.cpp.o -c ../lib/sanitizer_common/sanitizer_platform_limits_posix.cpp [72/905] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -Wframe-larger-than=570 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_mac.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_mac.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_mac.cpp.o -c ../lib/sanitizer_common/sanitizer_mac.cpp [73/905] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -Wframe-larger-than=570 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_netbsd.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_netbsd.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_netbsd.cpp.o -c ../lib/sanitizer_common/sanitizer_netbsd.cpp [74/905] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -Wframe-larger-than=570 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_platform_limits_freebsd.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_platform_limits_freebsd.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_platform_limits_freebsd.cpp.o -c ../lib/sanitizer_common/sanitizer_platform_limits_freebsd.cpp [75/905] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -Wframe-larger-than=570 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_platform_limits_netbsd.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_platform_limits_netbsd.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_platform_limits_netbsd.cpp.o -c ../lib/sanitizer_common/sanitizer_platform_limits_netbsd.cpp [76/905] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -Wframe-larger-than=570 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_platform_limits_solaris.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_platform_limits_solaris.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_platform_limits_solaris.cpp.o -c ../lib/sanitizer_common/sanitizer_platform_limits_solaris.cpp [77/905] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -Wframe-larger-than=570 -DSANITIZER_SUPPORTS_WEAK_HOOKS=0 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizerNoHooks.x86_64.dir/sanitizer_stacktrace_libcdep.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizerNoHooks.x86_64.dir/sanitizer_stacktrace_libcdep.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizerNoHooks.x86_64.dir/sanitizer_stacktrace_libcdep.cpp.o -c ../lib/sanitizer_common/sanitizer_stacktrace_libcdep.cpp [78/905] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -Wframe-larger-than=570 -DSANITIZER_SUPPORTS_WEAK_HOOKS=0 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibcNoHooks.x86_64.dir/sanitizer_posix_libcdep.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibcNoHooks.x86_64.dir/sanitizer_posix_libcdep.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibcNoHooks.x86_64.dir/sanitizer_posix_libcdep.cpp.o -c ../lib/sanitizer_common/sanitizer_posix_libcdep.cpp [79/905] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -Wframe-larger-than=570 -DSANITIZER_SUPPORTS_WEAK_HOOKS=0 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.x86_64.dir/sanitizer_procmaps_common.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.x86_64.dir/sanitizer_procmaps_common.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.x86_64.dir/sanitizer_procmaps_common.cpp.o -c ../lib/sanitizer_common/sanitizer_procmaps_common.cpp [80/905] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -Wframe-larger-than=570 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_mutex.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_mutex.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_mutex.cpp.o -c ../lib/sanitizer_common/sanitizer_mutex.cpp [81/905] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -Wframe-larger-than=570 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_platform_limits_linux.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_platform_limits_linux.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_platform_limits_linux.cpp.o -c ../lib/sanitizer_common/sanitizer_platform_limits_linux.cpp [82/905] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -Wframe-larger-than=570 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_procmaps_bsd.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_procmaps_bsd.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_procmaps_bsd.cpp.o -c ../lib/sanitizer_common/sanitizer_procmaps_bsd.cpp [83/905] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -Wframe-larger-than=570 -DSANITIZER_SUPPORTS_WEAK_HOOKS=0 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.x86_64.dir/sanitizer_common.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.x86_64.dir/sanitizer_common.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.x86_64.dir/sanitizer_common.cpp.o -c ../lib/sanitizer_common/sanitizer_common.cpp [84/905] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -Wframe-larger-than=570 -DSANITIZER_SUPPORTS_WEAK_HOOKS=0 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.x86_64.dir/sanitizer_flags.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.x86_64.dir/sanitizer_flags.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.x86_64.dir/sanitizer_flags.cpp.o -c ../lib/sanitizer_common/sanitizer_flags.cpp [85/905] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -Wframe-larger-than=570 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_procmaps_fuchsia.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_procmaps_fuchsia.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_procmaps_fuchsia.cpp.o -c ../lib/sanitizer_common/sanitizer_procmaps_fuchsia.cpp [86/905] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -Wframe-larger-than=570 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_procmaps_mac.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_procmaps_mac.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_procmaps_mac.cpp.o -c ../lib/sanitizer_common/sanitizer_procmaps_mac.cpp [87/905] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -Wframe-larger-than=570 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_procmaps_solaris.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_procmaps_solaris.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_procmaps_solaris.cpp.o -c ../lib/sanitizer_common/sanitizer_procmaps_solaris.cpp [88/905] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -Wframe-larger-than=570 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_solaris.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_solaris.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_solaris.cpp.o -c ../lib/sanitizer_common/sanitizer_solaris.cpp [89/905] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -Wframe-larger-than=570 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_stoptheworld_fuchsia.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_stoptheworld_fuchsia.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_stoptheworld_fuchsia.cpp.o -c ../lib/sanitizer_common/sanitizer_stoptheworld_fuchsia.cpp [90/905] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -Wframe-larger-than=570 -DSANITIZER_SUPPORTS_WEAK_HOOKS=0 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizerNoHooks.x86_64.dir/sanitizer_symbolizer_report.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizerNoHooks.x86_64.dir/sanitizer_symbolizer_report.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizerNoHooks.x86_64.dir/sanitizer_symbolizer_report.cpp.o -c ../lib/sanitizer_common/sanitizer_symbolizer_report.cpp [91/905] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/fixunstfdi.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/fixunstfdi.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/fixunstfdi.c.o -c ../lib/builtins/fixunstfdi.c [92/905] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -Wframe-larger-than=570 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_stoptheworld_win.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_stoptheworld_win.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_stoptheworld_win.cpp.o -c ../lib/sanitizer_common/sanitizer_stoptheworld_win.cpp [93/905] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -Wframe-larger-than=570 -DSANITIZER_SUPPORTS_WEAK_HOOKS=0 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizerNoHooks.x86_64.dir/sanitizer_stackdepot.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizerNoHooks.x86_64.dir/sanitizer_stackdepot.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizerNoHooks.x86_64.dir/sanitizer_stackdepot.cpp.o -c ../lib/sanitizer_common/sanitizer_stackdepot.cpp [94/905] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -Wframe-larger-than=570 -DSANITIZER_SUPPORTS_WEAK_HOOKS=0 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizerNoHooks.x86_64.dir/sanitizer_symbolizer_posix_libcdep.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizerNoHooks.x86_64.dir/sanitizer_symbolizer_posix_libcdep.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizerNoHooks.x86_64.dir/sanitizer_symbolizer_posix_libcdep.cpp.o -c ../lib/sanitizer_common/sanitizer_symbolizer_posix_libcdep.cpp [95/905] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -Wframe-larger-than=570 -DSANITIZER_SUPPORTS_WEAK_HOOKS=0 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.x86_64.dir/sanitizer_posix.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.x86_64.dir/sanitizer_posix.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.x86_64.dir/sanitizer_posix.cpp.o -c ../lib/sanitizer_common/sanitizer_posix.cpp ../lib/sanitizer_common/sanitizer_posix.cpp: In function '__sanitizer::fd_t __sanitizer::OpenFile(const char*, __sanitizer::FileAccessMode, __sanitizer::error_t*)': ../lib/sanitizer_common/sanitizer_posix.cpp:165:27: warning: 'flags' may be used uninitialized in this function [-Wmaybe-uninitialized] fd_t res = internal_open(filename, flags, 0660); ~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~ [96/905] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -Wframe-larger-than=570 -DSANITIZER_SUPPORTS_WEAK_HOOKS=0 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.x86_64.dir/sanitizer_suppressions.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.x86_64.dir/sanitizer_suppressions.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.x86_64.dir/sanitizer_suppressions.cpp.o -c ../lib/sanitizer_common/sanitizer_suppressions.cpp [97/905] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -Wframe-larger-than=570 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_flag_parser.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_flag_parser.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_flag_parser.cpp.o -c ../lib/sanitizer_common/sanitizer_flag_parser.cpp [98/905] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -Wframe-larger-than=570 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_type_traits.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_type_traits.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_type_traits.cpp.o -c ../lib/sanitizer_common/sanitizer_type_traits.cpp [99/905] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -Wframe-larger-than=570 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_win.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_win.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_win.cpp.o -c ../lib/sanitizer_common/sanitizer_win.cpp [100/905] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -Wframe-larger-than=570 -DSANITIZER_SUPPORTS_WEAK_HOOKS=0 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.x86_64.dir/sanitizer_printf.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.x86_64.dir/sanitizer_printf.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.x86_64.dir/sanitizer_printf.cpp.o -c ../lib/sanitizer_common/sanitizer_printf.cpp [101/905] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -Wframe-larger-than=570 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_file.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_file.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_file.cpp.o -c ../lib/sanitizer_common/sanitizer_file.cpp [102/905] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -Wframe-larger-than=570 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_errno.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_errno.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_errno.cpp.o -c ../lib/sanitizer_common/sanitizer_errno.cpp [103/905] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -Wframe-larger-than=570 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_fuchsia.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_fuchsia.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_fuchsia.cpp.o -c ../lib/sanitizer_common/sanitizer_fuchsia.cpp [104/905] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -Wframe-larger-than=570 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_common.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_common.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_common.cpp.o -c ../lib/sanitizer_common/sanitizer_common.cpp [105/905] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -Wframe-larger-than=570 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_procmaps_linux.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_procmaps_linux.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_procmaps_linux.cpp.o -c ../lib/sanitizer_common/sanitizer_procmaps_linux.cpp [106/905] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -Wframe-larger-than=570 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_linux_s390.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_linux_s390.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_linux_s390.cpp.o -c ../lib/sanitizer_common/sanitizer_linux_s390.cpp [107/905] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -Wframe-larger-than=570 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_libignore.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_libignore.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_libignore.cpp.o -c ../lib/sanitizer_common/sanitizer_libignore.cpp [108/905] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -Wframe-larger-than=570 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_mac.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_mac.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_mac.cpp.o -c ../lib/sanitizer_common/sanitizer_mac.cpp [109/905] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -Wframe-larger-than=570 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_netbsd.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_netbsd.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_netbsd.cpp.o -c ../lib/sanitizer_common/sanitizer_netbsd.cpp [110/905] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -Wframe-larger-than=570 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_platform_limits_freebsd.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_platform_limits_freebsd.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_platform_limits_freebsd.cpp.o -c ../lib/sanitizer_common/sanitizer_platform_limits_freebsd.cpp [111/905] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -Wframe-larger-than=570 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_platform_limits_netbsd.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_platform_limits_netbsd.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_platform_limits_netbsd.cpp.o -c ../lib/sanitizer_common/sanitizer_platform_limits_netbsd.cpp [112/905] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -Wframe-larger-than=570 -DSANITIZER_SUPPORTS_WEAK_HOOKS=0 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.x86_64.dir/sanitizer_libc.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.x86_64.dir/sanitizer_libc.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.x86_64.dir/sanitizer_libc.cpp.o -c ../lib/sanitizer_common/sanitizer_libc.cpp [113/905] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -Wframe-larger-than=570 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_flags.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_flags.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_flags.cpp.o -c ../lib/sanitizer_common/sanitizer_flags.cpp [114/905] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -Wframe-larger-than=570 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_platform_limits_posix.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_platform_limits_posix.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_platform_limits_posix.cpp.o -c ../lib/sanitizer_common/sanitizer_platform_limits_posix.cpp [115/905] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -Wframe-larger-than=570 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_tls_get_addr.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_tls_get_addr.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_tls_get_addr.cpp.o -c ../lib/sanitizer_common/sanitizer_tls_get_addr.cpp [116/905] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -Wframe-larger-than=570 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_deadlock_detector2.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_deadlock_detector2.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_deadlock_detector2.cpp.o -c ../lib/sanitizer_common/sanitizer_deadlock_detector2.cpp [117/905] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -Wframe-larger-than=570 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_platform_limits_linux.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_platform_limits_linux.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_platform_limits_linux.cpp.o -c ../lib/sanitizer_common/sanitizer_platform_limits_linux.cpp [118/905] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -Wframe-larger-than=570 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_platform_limits_solaris.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_platform_limits_solaris.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_platform_limits_solaris.cpp.o -c ../lib/sanitizer_common/sanitizer_platform_limits_solaris.cpp [119/905] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -Wframe-larger-than=570 -DSANITIZER_SUPPORTS_WEAK_HOOKS=0 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibcNoHooks.x86_64.dir/sanitizer_stoptheworld_linux_libcdep.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibcNoHooks.x86_64.dir/sanitizer_stoptheworld_linux_libcdep.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibcNoHooks.x86_64.dir/sanitizer_stoptheworld_linux_libcdep.cpp.o -c ../lib/sanitizer_common/sanitizer_stoptheworld_linux_libcdep.cpp [120/905] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -Wframe-larger-than=570 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_mutex.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_mutex.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_mutex.cpp.o -c ../lib/sanitizer_common/sanitizer_mutex.cpp [121/905] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -Wframe-larger-than=570 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_procmaps_bsd.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_procmaps_bsd.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_procmaps_bsd.cpp.o -c ../lib/sanitizer_common/sanitizer_procmaps_bsd.cpp [122/905] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -Wframe-larger-than=570 -DSANITIZER_SUPPORTS_WEAK_HOOKS=0 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibcNoHooks.x86_64.dir/sanitizer_linux_libcdep.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibcNoHooks.x86_64.dir/sanitizer_linux_libcdep.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibcNoHooks.x86_64.dir/sanitizer_linux_libcdep.cpp.o -c ../lib/sanitizer_common/sanitizer_linux_libcdep.cpp [123/905] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -Wframe-larger-than=570 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_procmaps_mac.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_procmaps_mac.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_procmaps_mac.cpp.o -c ../lib/sanitizer_common/sanitizer_procmaps_mac.cpp [124/905] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -Wframe-larger-than=570 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_procmaps_fuchsia.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_procmaps_fuchsia.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_procmaps_fuchsia.cpp.o -c ../lib/sanitizer_common/sanitizer_procmaps_fuchsia.cpp [125/905] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -Wframe-larger-than=570 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_procmaps_solaris.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_procmaps_solaris.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_procmaps_solaris.cpp.o -c ../lib/sanitizer_common/sanitizer_procmaps_solaris.cpp [126/905] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -Wframe-larger-than=570 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_solaris.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_solaris.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_solaris.cpp.o -c ../lib/sanitizer_common/sanitizer_solaris.cpp [127/905] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -Wframe-larger-than=570 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_stoptheworld_fuchsia.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_stoptheworld_fuchsia.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_stoptheworld_fuchsia.cpp.o -c ../lib/sanitizer_common/sanitizer_stoptheworld_fuchsia.cpp [128/905] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -Wframe-larger-than=570 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_stoptheworld_mac.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_stoptheworld_mac.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_stoptheworld_mac.cpp.o -c ../lib/sanitizer_common/sanitizer_stoptheworld_mac.cpp [129/905] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -Wframe-larger-than=570 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_stoptheworld_win.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_stoptheworld_win.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_stoptheworld_win.cpp.o -c ../lib/sanitizer_common/sanitizer_stoptheworld_win.cpp [130/905] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -Wframe-larger-than=570 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_procmaps_common.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_procmaps_common.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_procmaps_common.cpp.o -c ../lib/sanitizer_common/sanitizer_procmaps_common.cpp [131/905] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -Wframe-larger-than=570 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_type_traits.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_type_traits.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_type_traits.cpp.o -c ../lib/sanitizer_common/sanitizer_type_traits.cpp [132/905] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -Wframe-larger-than=570 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_win.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_win.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_win.cpp.o -c ../lib/sanitizer_common/sanitizer_win.cpp [133/905] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -Wframe-larger-than=570 -DSANITIZER_SUPPORTS_WEAK_HOOKS=0 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.x86_64.dir/sanitizer_linux.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.x86_64.dir/sanitizer_linux.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.x86_64.dir/sanitizer_linux.cpp.o -c ../lib/sanitizer_common/sanitizer_linux.cpp [134/905] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -Wframe-larger-than=570 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_printf.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_printf.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_printf.cpp.o -c ../lib/sanitizer_common/sanitizer_printf.cpp [135/905] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -Wframe-larger-than=570 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_flag_parser.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_flag_parser.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_flag_parser.cpp.o -c ../lib/sanitizer_common/sanitizer_flag_parser.cpp [136/905] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -Wframe-larger-than=570 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_posix.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_posix.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_posix.cpp.o -c ../lib/sanitizer_common/sanitizer_posix.cpp ../lib/sanitizer_common/sanitizer_posix.cpp: In function '__sanitizer::fd_t __sanitizer::OpenFile(const char*, __sanitizer::FileAccessMode, __sanitizer::error_t*)': ../lib/sanitizer_common/sanitizer_posix.cpp:165:27: warning: 'flags' may be used uninitialized in this function [-Wmaybe-uninitialized] fd_t res = internal_open(filename, flags, 0660); ~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~ [137/905] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -Wframe-larger-than=570 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_suppressions.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_suppressions.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_suppressions.cpp.o -c ../lib/sanitizer_common/sanitizer_suppressions.cpp [138/905] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -Wframe-larger-than=570 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_file.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_file.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_file.cpp.o -c ../lib/sanitizer_common/sanitizer_file.cpp [139/905] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -Wframe-larger-than=570 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_libignore.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_libignore.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_libignore.cpp.o -c ../lib/sanitizer_common/sanitizer_libignore.cpp [140/905] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -Wframe-larger-than=570 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_procmaps_linux.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_procmaps_linux.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_procmaps_linux.cpp.o -c ../lib/sanitizer_common/sanitizer_procmaps_linux.cpp [141/905] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -Wframe-larger-than=570 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_termination.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_termination.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_termination.cpp.o -c ../lib/sanitizer_common/sanitizer_termination.cpp [142/905] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -Wframe-larger-than=570 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_common.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_common.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_common.cpp.o -c ../lib/sanitizer_common/sanitizer_common.cpp [143/905] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -Wframe-larger-than=570 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_tls_get_addr.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_tls_get_addr.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_tls_get_addr.cpp.o -c ../lib/sanitizer_common/sanitizer_tls_get_addr.cpp [144/905] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -Wframe-larger-than=570 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_stacktrace_sparc.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_stacktrace_sparc.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_stacktrace_sparc.cpp.o -c ../lib/sanitizer_common/sanitizer_stacktrace_sparc.cpp [145/905] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -Wframe-larger-than=570 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_markup.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_markup.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_markup.cpp.o -c ../lib/sanitizer_common/sanitizer_symbolizer_markup.cpp [146/905] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -Wframe-larger-than=570 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_libc.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_libc.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_libc.cpp.o -c ../lib/sanitizer_common/sanitizer_libc.cpp [147/905] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -Wframe-larger-than=570 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_allocator_report.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_allocator_report.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_allocator_report.cpp.o -c ../lib/sanitizer_common/sanitizer_allocator_report.cpp [148/905] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -Wframe-larger-than=570 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_stacktrace.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_stacktrace.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_stacktrace.cpp.o -c ../lib/sanitizer_common/sanitizer_stacktrace.cpp [149/905] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -Wframe-larger-than=570 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_mac.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_mac.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_mac.cpp.o -c ../lib/sanitizer_common/sanitizer_symbolizer_mac.cpp [150/905] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -Wframe-larger-than=570 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_win.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_win.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_win.cpp.o -c ../lib/sanitizer_common/sanitizer_symbolizer_win.cpp [151/905] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -Wframe-larger-than=570 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_platform_limits_posix.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_platform_limits_posix.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_platform_limits_posix.cpp.o -c ../lib/sanitizer_common/sanitizer_platform_limits_posix.cpp [152/905] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -Wframe-larger-than=570 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_unwind_win.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_unwind_win.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_unwind_win.cpp.o -c ../lib/sanitizer_common/sanitizer_unwind_win.cpp [153/905] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -Wframe-larger-than=570 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_allocator_checks.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_allocator_checks.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_allocator_checks.cpp.o -c ../lib/sanitizer_common/sanitizer_allocator_checks.cpp [154/905] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -Wframe-larger-than=570 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_mac_libcdep.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_mac_libcdep.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_mac_libcdep.cpp.o -c ../lib/sanitizer_common/sanitizer_mac_libcdep.cpp [155/905] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -Wframe-larger-than=570 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_flags.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_flags.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_flags.cpp.o -c ../lib/sanitizer_common/sanitizer_flags.cpp [156/905] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -Wframe-larger-than=570 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_procmaps_common.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_procmaps_common.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_procmaps_common.cpp.o -c ../lib/sanitizer_common/sanitizer_procmaps_common.cpp [157/905] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -Wframe-larger-than=570 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_stoptheworld_netbsd_libcdep.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_stoptheworld_netbsd_libcdep.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_stoptheworld_netbsd_libcdep.cpp.o -c ../lib/sanitizer_common/sanitizer_stoptheworld_netbsd_libcdep.cpp [158/905] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -Wframe-larger-than=570 -DSANITIZER_SUPPORTS_WEAK_HOOKS=0 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizerNoHooks.x86_64.dir/sanitizer_symbolizer_libcdep.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizerNoHooks.x86_64.dir/sanitizer_symbolizer_libcdep.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizerNoHooks.x86_64.dir/sanitizer_symbolizer_libcdep.cpp.o -c ../lib/sanitizer_common/sanitizer_symbolizer_libcdep.cpp [159/905] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -Wframe-larger-than=570 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_libbacktrace.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_libbacktrace.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_libbacktrace.cpp.o -c ../lib/sanitizer_common/sanitizer_symbolizer_libbacktrace.cpp [160/905] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -Wframe-larger-than=570 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonCoverage.x86_64.dir/sanitizer_coverage_fuchsia.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonCoverage.x86_64.dir/sanitizer_coverage_fuchsia.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonCoverage.x86_64.dir/sanitizer_coverage_fuchsia.cpp.o -c ../lib/sanitizer_common/sanitizer_coverage_fuchsia.cpp [161/905] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -Wframe-larger-than=570 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonCoverage.x86_64.dir/sanitizer_coverage_win_sections.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonCoverage.x86_64.dir/sanitizer_coverage_win_sections.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonCoverage.x86_64.dir/sanitizer_coverage_win_sections.cpp.o -c ../lib/sanitizer_common/sanitizer_coverage_win_sections.cpp [162/905] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -Wframe-larger-than=570 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_chained_origin_depot.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_chained_origin_depot.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_chained_origin_depot.cpp.o -c ../lib/sanitizer_common/sanitizer_chained_origin_depot.cpp ../lib/sanitizer_common/sanitizer_chained_origin_depot.cpp:119:32: warning: 'static __sanitizer::{anonymous}::ChainedOriginDepotNode::Handle __sanitizer::{anonymous}::ChainedOriginDepotNode::get_handle(__sanitizer::u32)' defined but not used [-Wunused-function] ChainedOriginDepotNode::Handle ChainedOriginDepotNode::get_handle(u32 id) { ^~~~~~~~~~~~~~~~~~~~~~ [163/905] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -Wframe-larger-than=570 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoLibc.x86_64.dir/sanitizer_common_nolibc.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoLibc.x86_64.dir/sanitizer_common_nolibc.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoLibc.x86_64.dir/sanitizer_common_nolibc.cpp.o -c ../lib/sanitizer_common/sanitizer_common_nolibc.cpp [164/905] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/absvdi2.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/absvdi2.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/absvdi2.c.o -c ../lib/builtins/absvdi2.c [165/905] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -Wframe-larger-than=570 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_linux.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_linux.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_linux.cpp.o -c ../lib/sanitizer_common/sanitizer_linux.cpp [166/905] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -Wframe-larger-than=570 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_printf.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_printf.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_printf.cpp.o -c ../lib/sanitizer_common/sanitizer_printf.cpp [167/905] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -Wframe-larger-than=570 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_suppressions.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_suppressions.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_suppressions.cpp.o -c ../lib/sanitizer_common/sanitizer_suppressions.cpp [168/905] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -Wframe-larger-than=570 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_stacktrace_printer.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_stacktrace_printer.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_stacktrace_printer.cpp.o -c ../lib/sanitizer_common/sanitizer_stacktrace_printer.cpp [169/905] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -Wframe-larger-than=570 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_unwind_linux_libcdep.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_unwind_linux_libcdep.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_unwind_linux_libcdep.cpp.o -c ../lib/sanitizer_common/sanitizer_unwind_linux_libcdep.cpp [170/905] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -Wframe-larger-than=570 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonCoverage.x86_64.dir/sancov_flags.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonCoverage.x86_64.dir/sancov_flags.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonCoverage.x86_64.dir/sancov_flags.cpp.o -c ../lib/sanitizer_common/sancov_flags.cpp [171/905] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/absvsi2.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/absvsi2.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/absvsi2.c.o -c ../lib/builtins/absvsi2.c [172/905] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/absvti2.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/absvti2.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/absvti2.c.o -c ../lib/builtins/absvti2.c [173/905] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -Wframe-larger-than=570 -DSANITIZER_SUPPORTS_WEAK_HOOKS=0 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.x86_64.dir/sanitizer_deadlock_detector1.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.x86_64.dir/sanitizer_deadlock_detector1.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.x86_64.dir/sanitizer_deadlock_detector1.cpp.o -c ../lib/sanitizer_common/sanitizer_deadlock_detector1.cpp [174/905] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -Wframe-larger-than=570 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_posix.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_posix.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_posix.cpp.o -c ../lib/sanitizer_common/sanitizer_posix.cpp ../lib/sanitizer_common/sanitizer_posix.cpp: In function '__sanitizer::fd_t __sanitizer::OpenFile(const char*, __sanitizer::FileAccessMode, __sanitizer::error_t*)': ../lib/sanitizer_common/sanitizer_posix.cpp:165:27: warning: 'flags' may be used uninitialized in this function [-Wmaybe-uninitialized] fd_t res = internal_open(filename, flags, 0660); ~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~ [175/905] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -Wframe-larger-than=570 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer.cpp.o -c ../lib/sanitizer_common/sanitizer_symbolizer.cpp [176/905] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/addvdi3.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/addvdi3.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/addvdi3.c.o -c ../lib/builtins/addvdi3.c [177/905] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/addvsi3.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/addvsi3.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/addvsi3.c.o -c ../lib/builtins/addvsi3.c [178/905] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/addvti3.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/addvti3.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/addvti3.c.o -c ../lib/builtins/addvti3.c [179/905] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/apple_versioning.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/apple_versioning.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/apple_versioning.c.o -c ../lib/builtins/apple_versioning.c [180/905] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -Wframe-larger-than=570 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_libc.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_libc.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_libc.cpp.o -c ../lib/sanitizer_common/sanitizer_libc.cpp [181/905] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/adddf3.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/adddf3.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/adddf3.c.o -c ../lib/builtins/adddf3.c [182/905] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/addsf3.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/addsf3.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/addsf3.c.o -c ../lib/builtins/addsf3.c [183/905] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/ashldi3.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/ashldi3.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/ashldi3.c.o -c ../lib/builtins/ashldi3.c [184/905] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/ashlti3.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/ashlti3.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/ashlti3.c.o -c ../lib/builtins/ashlti3.c [185/905] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/ashrdi3.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/ashrdi3.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/ashrdi3.c.o -c ../lib/builtins/ashrdi3.c [186/905] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/ashrti3.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/ashrti3.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/ashrti3.c.o -c ../lib/builtins/ashrti3.c [187/905] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/bswapdi2.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/bswapdi2.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/bswapdi2.c.o -c ../lib/builtins/bswapdi2.c [188/905] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/bswapsi2.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/bswapsi2.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/bswapsi2.c.o -c ../lib/builtins/bswapsi2.c [189/905] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/clzdi2.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/clzdi2.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/clzdi2.c.o -c ../lib/builtins/clzdi2.c [190/905] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -Wframe-larger-than=570 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_common_libcdep.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_common_libcdep.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_common_libcdep.cpp.o -c ../lib/sanitizer_common/sanitizer_common_libcdep.cpp [191/905] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/clzsi2.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/clzsi2.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/clzsi2.c.o -c ../lib/builtins/clzsi2.c [192/905] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/clzti2.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/clzti2.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/clzti2.c.o -c ../lib/builtins/clzti2.c [193/905] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/cmpdi2.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/cmpdi2.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/cmpdi2.c.o -c ../lib/builtins/cmpdi2.c [194/905] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/cmpti2.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/cmpti2.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/cmpti2.c.o -c ../lib/builtins/cmpti2.c [195/905] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/ctzdi2.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/ctzdi2.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/ctzdi2.c.o -c ../lib/builtins/ctzdi2.c [196/905] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/ctzti2.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/ctzti2.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/ctzti2.c.o -c ../lib/builtins/ctzti2.c [197/905] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -Wframe-larger-than=570 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_stacktrace_libcdep.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_stacktrace_libcdep.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_stacktrace_libcdep.cpp.o -c ../lib/sanitizer_common/sanitizer_stacktrace_libcdep.cpp [198/905] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/comparedf2.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/comparedf2.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/comparedf2.c.o -c ../lib/builtins/comparedf2.c [199/905] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/comparesf2.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/comparesf2.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/comparesf2.c.o -c ../lib/builtins/comparesf2.c [200/905] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/ctzsi2.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/ctzsi2.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/ctzsi2.c.o -c ../lib/builtins/ctzsi2.c [201/905] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/divdi3.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/divdi3.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/divdi3.c.o -c ../lib/builtins/divdi3.c [202/905] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/divmoddi4.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/divmoddi4.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/divmoddi4.c.o -c ../lib/builtins/divmoddi4.c [203/905] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/divmodsi4.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/divmodsi4.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/divmodsi4.c.o -c ../lib/builtins/divmodsi4.c [204/905] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -Wframe-larger-than=570 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_stackdepot.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_stackdepot.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_stackdepot.cpp.o -c ../lib/sanitizer_common/sanitizer_stackdepot.cpp [205/905] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/divmodti4.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/divmodti4.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/divmodti4.c.o -c ../lib/builtins/divmodti4.c [206/905] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/divsi3.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/divsi3.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/divsi3.c.o -c ../lib/builtins/divsi3.c [207/905] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/divti3.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/divti3.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/divti3.c.o -c ../lib/builtins/divti3.c [208/905] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/extendsfdf2.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/extendsfdf2.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/extendsfdf2.c.o -c ../lib/builtins/extendsfdf2.c [209/905] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/extendhfsf2.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/extendhfsf2.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/extendhfsf2.c.o -c ../lib/builtins/extendhfsf2.c [210/905] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/ffsdi2.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/ffsdi2.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/ffsdi2.c.o -c ../lib/builtins/ffsdi2.c [211/905] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/ffssi2.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/ffssi2.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/ffssi2.c.o -c ../lib/builtins/ffssi2.c [212/905] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/ffsti2.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/ffsti2.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/ffsti2.c.o -c ../lib/builtins/ffsti2.c [213/905] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/divdf3.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/divdf3.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/divdf3.c.o -c ../lib/builtins/divdf3.c [214/905] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/divsf3.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/divsf3.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/divsf3.c.o -c ../lib/builtins/divsf3.c [215/905] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/fixdfdi.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/fixdfdi.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/fixdfdi.c.o -c ../lib/builtins/fixdfdi.c [216/905] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/fixdfsi.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/fixdfsi.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/fixdfsi.c.o -c ../lib/builtins/fixdfsi.c [217/905] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/fixdfti.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/fixdfti.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/fixdfti.c.o -c ../lib/builtins/fixdfti.c [218/905] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/fixsfdi.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/fixsfdi.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/fixsfdi.c.o -c ../lib/builtins/fixsfdi.c [219/905] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/fixsfsi.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/fixsfsi.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/fixsfsi.c.o -c ../lib/builtins/fixsfsi.c [220/905] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/fixsfti.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/fixsfti.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/fixsfti.c.o -c ../lib/builtins/fixsfti.c [221/905] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/fixunsdfdi.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/fixunsdfdi.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/fixunsdfdi.c.o -c ../lib/builtins/fixunsdfdi.c [222/905] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/fixunssfdi.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/fixunssfdi.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/fixunssfdi.c.o -c ../lib/builtins/fixunssfdi.c [223/905] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -Wframe-larger-than=570 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_deadlock_detector1.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_deadlock_detector1.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_deadlock_detector1.cpp.o -c ../lib/sanitizer_common/sanitizer_deadlock_detector1.cpp [224/905] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -Wframe-larger-than=570 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_linux.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_linux.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_linux.cpp.o -c ../lib/sanitizer_common/sanitizer_linux.cpp [225/905] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -Wframe-larger-than=570 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonCoverage.x86_64.dir/sanitizer_coverage_libcdep_new.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonCoverage.x86_64.dir/sanitizer_coverage_libcdep_new.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonCoverage.x86_64.dir/sanitizer_coverage_libcdep_new.cpp.o -c ../lib/sanitizer_common/sanitizer_coverage_libcdep_new.cpp [226/905] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/divdc3.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/divdc3.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/divdc3.c.o -c ../lib/builtins/divdc3.c [227/905] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/fixunsdfsi.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/fixunsdfsi.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/fixunsdfsi.c.o -c ../lib/builtins/fixunsdfsi.c [228/905] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/fixunsdfti.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/fixunsdfti.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/fixunsdfti.c.o -c ../lib/builtins/fixunsdfti.c [229/905] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/fixunssfsi.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/fixunssfsi.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/fixunssfsi.c.o -c ../lib/builtins/fixunssfsi.c [230/905] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/fixunssfti.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/fixunssfti.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/fixunssfti.c.o -c ../lib/builtins/fixunssfti.c [231/905] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/floatsidf.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/floatsidf.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/floatsidf.c.o -c ../lib/builtins/floatsidf.c [232/905] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/divsc3.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/divsc3.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/divsc3.c.o -c ../lib/builtins/divsc3.c [233/905] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/floatsisf.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/floatsisf.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/floatsisf.c.o -c ../lib/builtins/floatsisf.c [234/905] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/floattidf.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/floattidf.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/floattidf.c.o -c ../lib/builtins/floattidf.c [235/905] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/floattisf.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/floattisf.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/floattisf.c.o -c ../lib/builtins/floattisf.c [236/905] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/floatunsidf.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/floatunsidf.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/floatunsidf.c.o -c ../lib/builtins/floatunsidf.c [237/905] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/floatunsisf.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/floatunsisf.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/floatunsisf.c.o -c ../lib/builtins/floatunsisf.c [238/905] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/int_util.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/int_util.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/int_util.c.o -c ../lib/builtins/int_util.c [239/905] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/lshrti3.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/lshrti3.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/lshrti3.c.o -c ../lib/builtins/lshrti3.c [240/905] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -Wframe-larger-than=570 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_posix_libcdep.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_posix_libcdep.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_posix_libcdep.cpp.o -c ../lib/sanitizer_common/sanitizer_posix_libcdep.cpp [241/905] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/floatuntidf.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/floatuntidf.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/floatuntidf.c.o -c ../lib/builtins/floatuntidf.c [242/905] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/floatuntisf.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/floatuntisf.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/floatuntisf.c.o -c ../lib/builtins/floatuntisf.c [243/905] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/lshrdi3.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/lshrdi3.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/lshrdi3.c.o -c ../lib/builtins/lshrdi3.c [244/905] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/moddi3.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/moddi3.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/moddi3.c.o -c ../lib/builtins/moddi3.c [245/905] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/modsi3.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/modsi3.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/modsi3.c.o -c ../lib/builtins/modsi3.c [246/905] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/modti3.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/modti3.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/modti3.c.o -c ../lib/builtins/modti3.c [247/905] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/muldc3.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/muldc3.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/muldc3.c.o -c ../lib/builtins/muldc3.c [248/905] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/muldi3.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/muldi3.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/muldi3.c.o -c ../lib/builtins/muldi3.c [249/905] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/mulodi4.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/mulodi4.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/mulodi4.c.o -c ../lib/builtins/mulodi4.c [250/905] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/mulosi4.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/mulosi4.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/mulosi4.c.o -c ../lib/builtins/mulosi4.c [251/905] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/muloti4.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/muloti4.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/muloti4.c.o -c ../lib/builtins/muloti4.c [252/905] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/multi3.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/multi3.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/multi3.c.o -c ../lib/builtins/multi3.c [253/905] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/negdi2.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/negdi2.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/negdi2.c.o -c ../lib/builtins/negdi2.c [254/905] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -Wframe-larger-than=570 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_report.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_report.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_report.cpp.o -c ../lib/sanitizer_common/sanitizer_symbolizer_report.cpp [255/905] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/mulsc3.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/mulsc3.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/mulsc3.c.o -c ../lib/builtins/mulsc3.c [256/905] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/mulvdi3.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/mulvdi3.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/mulvdi3.c.o -c ../lib/builtins/mulvdi3.c [257/905] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/mulvsi3.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/mulvsi3.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/mulvsi3.c.o -c ../lib/builtins/mulvsi3.c [258/905] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/mulvti3.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/mulvti3.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/mulvti3.c.o -c ../lib/builtins/mulvti3.c [259/905] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/negdf2.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/negdf2.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/negdf2.c.o -c ../lib/builtins/negdf2.c [260/905] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/negsf2.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/negsf2.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/negsf2.c.o -c ../lib/builtins/negsf2.c [261/905] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/negti2.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/negti2.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/negti2.c.o -c ../lib/builtins/negti2.c [262/905] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/negvdi2.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/negvdi2.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/negvdi2.c.o -c ../lib/builtins/negvdi2.c [263/905] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/os_version_check.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/os_version_check.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/os_version_check.c.o -c ../lib/builtins/os_version_check.c [264/905] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -Wframe-larger-than=570 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_posix_libcdep.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_posix_libcdep.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_posix_libcdep.cpp.o -c ../lib/sanitizer_common/sanitizer_symbolizer_posix_libcdep.cpp [265/905] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/muldf3.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/muldf3.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/muldf3.c.o -c ../lib/builtins/muldf3.c [266/905] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/mulsf3.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/mulsf3.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/mulsf3.c.o -c ../lib/builtins/mulsf3.c [267/905] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/negvsi2.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/negvsi2.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/negvsi2.c.o -c ../lib/builtins/negvsi2.c [268/905] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/negvti2.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/negvti2.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/negvti2.c.o -c ../lib/builtins/negvti2.c [269/905] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/paritydi2.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/paritydi2.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/paritydi2.c.o -c ../lib/builtins/paritydi2.c [270/905] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/paritysi2.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/paritysi2.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/paritysi2.c.o -c ../lib/builtins/paritysi2.c [271/905] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/parityti2.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/parityti2.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/parityti2.c.o -c ../lib/builtins/parityti2.c [272/905] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/popcountdi2.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/popcountdi2.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/popcountdi2.c.o -c ../lib/builtins/popcountdi2.c [273/905] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/popcountsi2.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/popcountsi2.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/popcountsi2.c.o -c ../lib/builtins/popcountsi2.c [274/905] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/popcountti2.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/popcountti2.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/popcountti2.c.o -c ../lib/builtins/popcountti2.c [275/905] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/powidf2.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/powidf2.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/powidf2.c.o -c ../lib/builtins/powidf2.c [276/905] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/powisf2.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/powisf2.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/powisf2.c.o -c ../lib/builtins/powisf2.c [277/905] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/subdf3.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/subdf3.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/subdf3.c.o -c ../lib/builtins/subdf3.c [278/905] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/subsf3.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/subsf3.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/subsf3.c.o -c ../lib/builtins/subsf3.c [279/905] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/subvsi3.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/subvsi3.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/subvsi3.c.o -c ../lib/builtins/subvsi3.c [280/905] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/trampoline_setup.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/trampoline_setup.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/trampoline_setup.c.o -c ../lib/builtins/trampoline_setup.c [281/905] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/subvdi3.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/subvdi3.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/subvdi3.c.o -c ../lib/builtins/subvdi3.c [282/905] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/subvti3.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/subvti3.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/subvti3.c.o -c ../lib/builtins/subvti3.c [283/905] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/truncdfhf2.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/truncdfhf2.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/truncdfhf2.c.o -c ../lib/builtins/truncdfhf2.c [284/905] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/truncdfsf2.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/truncdfsf2.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/truncdfsf2.c.o -c ../lib/builtins/truncdfsf2.c [285/905] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/ucmpdi2.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/ucmpdi2.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/ucmpdi2.c.o -c ../lib/builtins/ucmpdi2.c [286/905] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/ucmpti2.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/ucmpti2.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/ucmpti2.c.o -c ../lib/builtins/ucmpti2.c [287/905] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/udivmodsi4.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/udivmodsi4.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/udivmodsi4.c.o -c ../lib/builtins/udivmodsi4.c [288/905] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/udivti3.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/udivti3.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/udivti3.c.o -c ../lib/builtins/udivti3.c [289/905] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/truncsfhf2.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/truncsfhf2.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/truncsfhf2.c.o -c ../lib/builtins/truncsfhf2.c [290/905] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/udivdi3.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/udivdi3.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/udivdi3.c.o -c ../lib/builtins/udivdi3.c [291/905] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/udivsi3.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/udivsi3.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/udivsi3.c.o -c ../lib/builtins/udivsi3.c [292/905] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/umodsi3.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/umodsi3.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/umodsi3.c.o -c ../lib/builtins/umodsi3.c [293/905] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/umodti3.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/umodti3.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/umodti3.c.o -c ../lib/builtins/umodti3.c [294/905] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/eprintf.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/eprintf.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/eprintf.c.o -c ../lib/builtins/eprintf.c [295/905] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/addtf3.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/addtf3.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/addtf3.c.o -c ../lib/builtins/addtf3.c [296/905] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/divtf3.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/divtf3.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/divtf3.c.o -c ../lib/builtins/divtf3.c [297/905] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/udivmodti4.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/udivmodti4.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/udivmodti4.c.o -c ../lib/builtins/udivmodti4.c [298/905] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/umoddi3.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/umoddi3.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/umoddi3.c.o -c ../lib/builtins/umoddi3.c [299/905] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/enable_execute_stack.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/enable_execute_stack.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/enable_execute_stack.c.o -c ../lib/builtins/enable_execute_stack.c [300/905] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/clear_cache.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/clear_cache.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/clear_cache.c.o -c ../lib/builtins/clear_cache.c [301/905] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/comparetf2.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/comparetf2.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/comparetf2.c.o -c ../lib/builtins/comparetf2.c [302/905] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/extenddftf2.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/extenddftf2.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/extenddftf2.c.o -c ../lib/builtins/extenddftf2.c [303/905] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/extendhftf2.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/extendhftf2.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/extendhftf2.c.o -c ../lib/builtins/extendhftf2.c [304/905] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/extendsftf2.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/extendsftf2.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/extendsftf2.c.o -c ../lib/builtins/extendsftf2.c [305/905] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/fixtfdi.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/fixtfdi.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/fixtfdi.c.o -c ../lib/builtins/fixtfdi.c [306/905] cd /builddir/build/BUILD/compiler-rt-15.0.0.src/x86_64-redhat-linux-gnu/lib/hwasan/scripts && /usr/bin/cmake -E copy_if_different /builddir/build/BUILD/compiler-rt-15.0.0.src/lib/hwasan/scripts/hwasan_symbolize /builddir/build/BUILD/compiler-rt-15.0.0.src/x86_64-redhat-linux-gnu/bin/hwasan_symbolize [307/905] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/fixtfsi.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/fixtfsi.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/fixtfsi.c.o -c ../lib/builtins/fixtfsi.c [308/905] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/fixtfti.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/fixtfti.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/fixtfti.c.o -c ../lib/builtins/fixtfti.c [309/905] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/fixunstfsi.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/fixunstfsi.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/fixunstfsi.c.o -c ../lib/builtins/fixunstfsi.c [310/905] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/fixunstfti.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/fixunstfti.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/fixunstfti.c.o -c ../lib/builtins/fixunstfti.c [311/905] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/floatditf.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/floatditf.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/floatditf.c.o -c ../lib/builtins/floatditf.c [312/905] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/floatsitf.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/floatsitf.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/floatsitf.c.o -c ../lib/builtins/floatsitf.c [313/905] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/floattitf.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/floattitf.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/floattitf.c.o -c ../lib/builtins/floattitf.c [314/905] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/floatunditf.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/floatunditf.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/floatunditf.c.o -c ../lib/builtins/floatunditf.c [315/905] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/floatunsitf.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/floatunsitf.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/floatunsitf.c.o -c ../lib/builtins/floatunsitf.c [316/905] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/floatuntitf.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/floatuntitf.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/floatuntitf.c.o -c ../lib/builtins/floatuntitf.c [317/905] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/udivmoddi4.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/udivmoddi4.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/udivmoddi4.c.o -c ../lib/builtins/udivmoddi4.c [318/905] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/gcc_personality_v0.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/gcc_personality_v0.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/gcc_personality_v0.c.o -c ../lib/builtins/gcc_personality_v0.c [319/905] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/multf3.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/multf3.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/multf3.c.o -c ../lib/builtins/multf3.c [320/905] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/powitf2.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/powitf2.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/powitf2.c.o -c ../lib/builtins/powitf2.c [321/905] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/subtf3.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/subtf3.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/subtf3.c.o -c ../lib/builtins/subtf3.c [322/905] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/trunctfdf2.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/trunctfdf2.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/trunctfdf2.c.o -c ../lib/builtins/trunctfdf2.c [323/905] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/trunctfhf2.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/trunctfhf2.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/trunctfhf2.c.o -c ../lib/builtins/trunctfhf2.c [324/905] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/trunctfsf2.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/trunctfsf2.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/trunctfsf2.c.o -c ../lib/builtins/trunctfsf2.c [325/905] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/x86_64/floatundidf.S.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/x86_64/floatundidf.S.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/x86_64/floatundidf.S.o -c ../lib/builtins/x86_64/floatundidf.S [326/905] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/emutls.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/emutls.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/emutls.c.o -c ../lib/builtins/emutls.c [327/905] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/divtc3.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/divtc3.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/divtc3.c.o -c ../lib/builtins/divtc3.c ../lib/builtins/divtc3.c:20:26: warning: conflicting types for built-in function '__divtc3' [-Wbuiltin-declaration-mismatch] COMPILER_RT_ABI Lcomplex __divtc3(long double __a, long double __b, ^~~~~~~~ [328/905] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/i386/fp_mode.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/i386/fp_mode.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/i386/fp_mode.c.o -c ../lib/builtins/i386/fp_mode.c [329/905] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/x86_64/floatdidf.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/x86_64/floatdidf.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/x86_64/floatdidf.c.o -c ../lib/builtins/x86_64/floatdidf.c [330/905] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/x86_64/floatdisf.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/x86_64/floatdisf.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/x86_64/floatdisf.c.o -c ../lib/builtins/x86_64/floatdisf.c [331/905] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/x86_64/floatundisf.S.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/x86_64/floatundisf.S.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/x86_64/floatundisf.S.o -c ../lib/builtins/x86_64/floatundisf.S [332/905] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/x86_64/floatundixf.S.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/x86_64/floatundixf.S.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/x86_64/floatundixf.S.o -c ../lib/builtins/x86_64/floatundixf.S [333/905] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -Wframe-larger-than=570 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_deadlock_detector1.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_deadlock_detector1.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_deadlock_detector1.cpp.o -c ../lib/sanitizer_common/sanitizer_deadlock_detector1.cpp [334/905] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/fixxfdi.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/fixxfdi.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/fixxfdi.c.o -c ../lib/builtins/fixxfdi.c [335/905] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/fixxfti.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/fixxfti.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/fixxfti.c.o -c ../lib/builtins/fixxfti.c [336/905] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/fixunsxfdi.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/fixunsxfdi.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/fixunsxfdi.c.o -c ../lib/builtins/fixunsxfdi.c [337/905] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/fixunsxfsi.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/fixunsxfsi.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/fixunsxfsi.c.o -c ../lib/builtins/fixunsxfsi.c [338/905] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/fixunsxfti.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/fixunsxfti.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/fixunsxfti.c.o -c ../lib/builtins/fixunsxfti.c [339/905] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/x86_64/floatdixf.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/x86_64/floatdixf.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/x86_64/floatdixf.c.o -c ../lib/builtins/x86_64/floatdixf.c [340/905] cd /builddir/build/BUILD/compiler-rt-15.0.0.src/x86_64-redhat-linux-gnu/lib/crt && /usr/bin/cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -m64 -fno-lto -std=c11 -DCRT_HAS_INITFINI_ARRAY -DEH_USE_FRAME_REGISTRY -fPIC -Wno-pedantic -o /builddir/build/BUILD/compiler-rt-15.0.0.src/x86_64-redhat-linux-gnu/lib/linux/clang_rt.crtend-x86_64.o -c /builddir/build/BUILD/compiler-rt-15.0.0.src/lib/crt/crtend.c [341/905] /usr/bin/c++ -I../lib/interception/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -MD -MT lib/interception/CMakeFiles/RTInterception.x86_64.dir/interception_mac.cpp.o -MF lib/interception/CMakeFiles/RTInterception.x86_64.dir/interception_mac.cpp.o.d -o lib/interception/CMakeFiles/RTInterception.x86_64.dir/interception_mac.cpp.o -c ../lib/interception/interception_mac.cpp [342/905] /usr/bin/c++ -I../lib/interception/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -MD -MT lib/interception/CMakeFiles/RTInterception.x86_64.dir/interception_win.cpp.o -MF lib/interception/CMakeFiles/RTInterception.x86_64.dir/interception_win.cpp.o.d -o lib/interception/CMakeFiles/RTInterception.x86_64.dir/interception_win.cpp.o -c ../lib/interception/interception_win.cpp [343/905] cd /builddir/build/BUILD/compiler-rt-15.0.0.src/x86_64-redhat-linux-gnu/lib/hwasan && /usr/bin/cmake -E copy_if_different /builddir/build/BUILD/compiler-rt-15.0.0.src/lib/hwasan/hwasan_ignorelist.txt /builddir/build/BUILD/compiler-rt-15.0.0.src/x86_64-redhat-linux-gnu/share/hwasan_ignorelist.txt [344/905] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/multc3.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/multc3.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/multc3.c.o -c ../lib/builtins/multc3.c ../lib/builtins/multc3.c:18:38: warning: conflicting types for built-in function '__multc3' [-Wbuiltin-declaration-mismatch] COMPILER_RT_ABI long double _Complex __multc3(long double a, long double b, ^~~~~~~~ [345/905] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/floattixf.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/floattixf.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/floattixf.c.o -c ../lib/builtins/floattixf.c [346/905] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/floatuntixf.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/floatuntixf.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/floatuntixf.c.o -c ../lib/builtins/floatuntixf.c [347/905] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/powixf2.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/powixf2.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/powixf2.c.o -c ../lib/builtins/powixf2.c [348/905] cd /builddir/build/BUILD/compiler-rt-15.0.0.src/x86_64-redhat-linux-gnu/lib/crt && /usr/bin/cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -m64 -fno-lto -std=c11 -DCRT_HAS_INITFINI_ARRAY -DEH_USE_FRAME_REGISTRY -fPIC -Wno-pedantic -o /builddir/build/BUILD/compiler-rt-15.0.0.src/x86_64-redhat-linux-gnu/lib/linux/clang_rt.crtbegin-x86_64.o -c /builddir/build/BUILD/compiler-rt-15.0.0.src/lib/crt/crtbegin.c [349/905] /usr/bin/c++ -I../lib/interception/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -MD -MT lib/interception/CMakeFiles/RTInterception.x86_64.dir/interception_linux.cpp.o -MF lib/interception/CMakeFiles/RTInterception.x86_64.dir/interception_linux.cpp.o.d -o lib/interception/CMakeFiles/RTInterception.x86_64.dir/interception_linux.cpp.o -c ../lib/interception/interception_linux.cpp [350/905] /usr/bin/c++ -I../lib/interception/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -MD -MT lib/interception/CMakeFiles/RTInterception.x86_64.dir/interception_type_test.cpp.o -MF lib/interception/CMakeFiles/RTInterception.x86_64.dir/interception_type_test.cpp.o.d -o lib/interception/CMakeFiles/RTInterception.x86_64.dir/interception_type_test.cpp.o -c ../lib/interception/interception_type_test.cpp [351/905] /usr/bin/c++ -I../lib/lsan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -MD -MT lib/lsan/CMakeFiles/clang_rt.lsan-x86_64.dir/lsan_fuchsia.cpp.o -MF lib/lsan/CMakeFiles/clang_rt.lsan-x86_64.dir/lsan_fuchsia.cpp.o.d -o lib/lsan/CMakeFiles/clang_rt.lsan-x86_64.dir/lsan_fuchsia.cpp.o -c ../lib/lsan/lsan_fuchsia.cpp [352/905] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -Wframe-larger-than=570 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_linux_libcdep.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_linux_libcdep.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_linux_libcdep.cpp.o -c ../lib/sanitizer_common/sanitizer_linux_libcdep.cpp [353/905] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/divxc3.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/divxc3.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/divxc3.c.o -c ../lib/builtins/divxc3.c [354/905] /usr/bin/c++ -I../lib/lsan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -MD -MT lib/lsan/CMakeFiles/clang_rt.lsan-x86_64.dir/lsan_mac.cpp.o -MF lib/lsan/CMakeFiles/clang_rt.lsan-x86_64.dir/lsan_mac.cpp.o.d -o lib/lsan/CMakeFiles/clang_rt.lsan-x86_64.dir/lsan_mac.cpp.o -c ../lib/lsan/lsan_mac.cpp [355/905] /usr/bin/c++ -I../lib/lsan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -MD -MT lib/lsan/CMakeFiles/clang_rt.lsan-x86_64.dir/lsan_malloc_mac.cpp.o -MF lib/lsan/CMakeFiles/clang_rt.lsan-x86_64.dir/lsan_malloc_mac.cpp.o.d -o lib/lsan/CMakeFiles/clang_rt.lsan-x86_64.dir/lsan_malloc_mac.cpp.o -c ../lib/lsan/lsan_malloc_mac.cpp [356/905] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -Wframe-larger-than=570 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_stoptheworld_linux_libcdep.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_stoptheworld_linux_libcdep.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_stoptheworld_linux_libcdep.cpp.o -c ../lib/sanitizer_common/sanitizer_stoptheworld_linux_libcdep.cpp [357/905] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/mulxc3.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/mulxc3.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/mulxc3.c.o -c ../lib/builtins/mulxc3.c [358/905] /usr/bin/c++ -I../lib/stats/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -O3 -g -Wno-variadic-macros -nostdinc++ -MD -MT lib/stats/CMakeFiles/clang_rt.stats_client-x86_64.dir/stats_client.cpp.o -MF lib/stats/CMakeFiles/clang_rt.stats_client-x86_64.dir/stats_client.cpp.o.d -o lib/stats/CMakeFiles/clang_rt.stats_client-x86_64.dir/stats_client.cpp.o -c ../lib/stats/stats_client.cpp [359/905] /usr/bin/c++ -I../lib/ubsan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -DUBSAN_CAN_USE_CXXABI -MD -MT lib/ubsan/CMakeFiles/clang_rt.ubsan_standalone-x86_64.dir/ubsan_init_standalone_preinit.cpp.o -MF lib/ubsan/CMakeFiles/clang_rt.ubsan_standalone-x86_64.dir/ubsan_init_standalone_preinit.cpp.o.d -o lib/ubsan/CMakeFiles/clang_rt.ubsan_standalone-x86_64.dir/ubsan_init_standalone_preinit.cpp.o -c ../lib/ubsan/ubsan_init_standalone_preinit.cpp [360/905] /usr/bin/c++ -I../lib/ubsan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -DUBSAN_CAN_USE_CXXABI -MD -MT lib/ubsan/CMakeFiles/RTUbsan_standalone.x86_64.dir/ubsan_init_standalone.cpp.o -MF lib/ubsan/CMakeFiles/RTUbsan_standalone.x86_64.dir/ubsan_init_standalone.cpp.o.d -o lib/ubsan/CMakeFiles/RTUbsan_standalone.x86_64.dir/ubsan_init_standalone.cpp.o -c ../lib/ubsan/ubsan_init_standalone.cpp [361/905] /usr/bin/c++ -I../lib/ubsan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -frtti -DUBSAN_CAN_USE_CXXABI -MD -MT lib/ubsan/CMakeFiles/RTUbsan_cxx.x86_64.dir/ubsan_type_hash_win.cpp.o -MF lib/ubsan/CMakeFiles/RTUbsan_cxx.x86_64.dir/ubsan_type_hash_win.cpp.o.d -o lib/ubsan/CMakeFiles/RTUbsan_cxx.x86_64.dir/ubsan_type_hash_win.cpp.o -c ../lib/ubsan/ubsan_type_hash_win.cpp [362/905] /usr/bin/cc -DVISIBILITY_HIDDEN -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -std=c11 -fPIC -fno-builtin -fvisibility=hidden -fomit-frame-pointer -MD -MT lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/cpu_model.c.o -MF lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/cpu_model.c.o.d -o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/cpu_model.c.o -c ../lib/builtins/cpu_model.c ../lib/builtins/cpu_model.c:723:1: warning: constructor priorities from 0 to 100 are reserved for the implementation int __cpu_indicator_init(void) CONSTRUCTOR_ATTRIBUTE; ^~~ ../lib/builtins/cpu_model.c:746:1: warning: constructor priorities from 0 to 100 are reserved for the implementation int CONSTRUCTOR_ATTRIBUTE __cpu_indicator_init(void) { ^~~ [363/905] /usr/bin/c++ -I../lib/ubsan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -frtti -DUBSAN_CAN_USE_CXXABI -MD -MT lib/ubsan/CMakeFiles/RTUbsan_cxx.x86_64.dir/ubsan_type_hash.cpp.o -MF lib/ubsan/CMakeFiles/RTUbsan_cxx.x86_64.dir/ubsan_type_hash.cpp.o.d -o lib/ubsan/CMakeFiles/RTUbsan_cxx.x86_64.dir/ubsan_type_hash.cpp.o -c ../lib/ubsan/ubsan_type_hash.cpp [364/905] /usr/bin/c++ -I../lib/lsan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -MD -MT lib/lsan/CMakeFiles/RTLSanCommon.x86_64.dir/lsan_common_fuchsia.cpp.o -MF lib/lsan/CMakeFiles/RTLSanCommon.x86_64.dir/lsan_common_fuchsia.cpp.o.d -o lib/lsan/CMakeFiles/RTLSanCommon.x86_64.dir/lsan_common_fuchsia.cpp.o -c ../lib/lsan/lsan_common_fuchsia.cpp [365/905] /usr/bin/c++ -I../lib/lsan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -MD -MT lib/lsan/CMakeFiles/RTLSanCommon.x86_64.dir/lsan_common_mac.cpp.o -MF lib/lsan/CMakeFiles/RTLSanCommon.x86_64.dir/lsan_common_mac.cpp.o.d -o lib/lsan/CMakeFiles/RTLSanCommon.x86_64.dir/lsan_common_mac.cpp.o -c ../lib/lsan/lsan_common_mac.cpp [366/905] /usr/bin/c++ -I../lib/asan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -MD -MT lib/asan/CMakeFiles/RTAsan_static.x86_64.dir/asan_rtl_static.cpp.o -MF lib/asan/CMakeFiles/RTAsan_static.x86_64.dir/asan_rtl_static.cpp.o.d -o lib/asan/CMakeFiles/RTAsan_static.x86_64.dir/asan_rtl_static.cpp.o -c ../lib/asan/asan_rtl_static.cpp [367/905] /usr/bin/c++ -I../lib/ubsan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -frtti -DUBSAN_CAN_USE_CXXABI -MD -MT lib/ubsan/CMakeFiles/RTUbsan_cxx.x86_64.dir/ubsan_type_hash_itanium.cpp.o -MF lib/ubsan/CMakeFiles/RTUbsan_cxx.x86_64.dir/ubsan_type_hash_itanium.cpp.o.d -o lib/ubsan/CMakeFiles/RTUbsan_cxx.x86_64.dir/ubsan_type_hash_itanium.cpp.o -c ../lib/ubsan/ubsan_type_hash_itanium.cpp [368/905] /usr/bin/c++ -I../lib/ubsan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -DUBSAN_CAN_USE_CXXABI -MD -MT lib/ubsan/CMakeFiles/RTUbsan_standalone.x86_64.dir/ubsan_signals_standalone.cpp.o -MF lib/ubsan/CMakeFiles/RTUbsan_standalone.x86_64.dir/ubsan_signals_standalone.cpp.o.d -o lib/ubsan/CMakeFiles/RTUbsan_standalone.x86_64.dir/ubsan_signals_standalone.cpp.o -c ../lib/ubsan/ubsan_signals_standalone.cpp [369/905] /usr/bin/c++ -I../lib/asan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -MD -MT lib/asan/CMakeFiles/RTAsan.x86_64.dir/asan_fuchsia.cpp.o -MF lib/asan/CMakeFiles/RTAsan.x86_64.dir/asan_fuchsia.cpp.o.d -o lib/asan/CMakeFiles/RTAsan.x86_64.dir/asan_fuchsia.cpp.o -c ../lib/asan/asan_fuchsia.cpp [370/905] /usr/bin/c++ -I../lib/ubsan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -DUBSAN_CAN_USE_CXXABI -MD -MT lib/ubsan/CMakeFiles/RTUbsan_standalone.x86_64.dir/ubsan_diag_standalone.cpp.o -MF lib/ubsan/CMakeFiles/RTUbsan_standalone.x86_64.dir/ubsan_diag_standalone.cpp.o.d -o lib/ubsan/CMakeFiles/RTUbsan_standalone.x86_64.dir/ubsan_diag_standalone.cpp.o -c ../lib/ubsan/ubsan_diag_standalone.cpp [371/905] /usr/bin/c++ -I../lib/asan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -MD -MT lib/asan/CMakeFiles/RTAsan.x86_64.dir/asan_globals_win.cpp.o -MF lib/asan/CMakeFiles/RTAsan.x86_64.dir/asan_globals_win.cpp.o.d -o lib/asan/CMakeFiles/RTAsan.x86_64.dir/asan_globals_win.cpp.o -c ../lib/asan/asan_globals_win.cpp [372/905] /usr/bin/c++ -I../lib/lsan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -MD -MT lib/lsan/CMakeFiles/RTLSanCommon.x86_64.dir/lsan_common_linux.cpp.o -MF lib/lsan/CMakeFiles/RTLSanCommon.x86_64.dir/lsan_common_linux.cpp.o.d -o lib/lsan/CMakeFiles/RTLSanCommon.x86_64.dir/lsan_common_linux.cpp.o -c ../lib/lsan/lsan_common_linux.cpp [373/905] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -Wframe-larger-than=570 -DSANITIZER_SUPPORTS_WEAK_HOOKS=0 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.x86_64.dir/sanitizer_thread_registry.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.x86_64.dir/sanitizer_thread_registry.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.x86_64.dir/sanitizer_thread_registry.cpp.o -c ../lib/sanitizer_common/sanitizer_thread_registry.cpp [374/905] /usr/bin/c++ -I../lib/asan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -MD -MT lib/asan/CMakeFiles/RTAsan.x86_64.dir/asan_mac.cpp.o -MF lib/asan/CMakeFiles/RTAsan.x86_64.dir/asan_mac.cpp.o.d -o lib/asan/CMakeFiles/RTAsan.x86_64.dir/asan_mac.cpp.o -c ../lib/asan/asan_mac.cpp [375/905] /usr/bin/c++ -I../lib/stats/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -O3 -g -Wno-variadic-macros -nostdinc++ -MD -MT lib/stats/CMakeFiles/clang_rt.stats-x86_64.dir/stats.cpp.o -MF lib/stats/CMakeFiles/clang_rt.stats-x86_64.dir/stats.cpp.o.d -o lib/stats/CMakeFiles/clang_rt.stats-x86_64.dir/stats.cpp.o -c ../lib/stats/stats.cpp [376/905] /usr/bin/c++ -I../lib/asan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -MD -MT lib/asan/CMakeFiles/RTAsan.x86_64.dir/asan_malloc_mac.cpp.o -MF lib/asan/CMakeFiles/RTAsan.x86_64.dir/asan_malloc_mac.cpp.o.d -o lib/asan/CMakeFiles/RTAsan.x86_64.dir/asan_malloc_mac.cpp.o -c ../lib/asan/asan_malloc_mac.cpp [377/905] /usr/bin/c++ -I../lib/asan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -MD -MT lib/asan/CMakeFiles/RTAsan.x86_64.dir/asan_malloc_win.cpp.o -MF lib/asan/CMakeFiles/RTAsan.x86_64.dir/asan_malloc_win.cpp.o.d -o lib/asan/CMakeFiles/RTAsan.x86_64.dir/asan_malloc_win.cpp.o -c ../lib/asan/asan_malloc_win.cpp [378/905] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -Wframe-larger-than=570 -DSANITIZER_SUPPORTS_WEAK_HOOKS=0 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizerNoHooks.x86_64.dir/sanitizer_stack_store.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizerNoHooks.x86_64.dir/sanitizer_stack_store.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizerNoHooks.x86_64.dir/sanitizer_stack_store.cpp.o -c ../lib/sanitizer_common/sanitizer_stack_store.cpp ../lib/sanitizer_common/sanitizer_stack_store.cpp: In function 'ItOut __sanitizer::LzwDecode(ItIn, ItIn, ItOut) [with T = long unsigned int; ItIn = __sanitizer::SLeb128Decoder; ItOut = long unsigned int*]': ../lib/sanitizer_common/sanitizer_stack_store.cpp:190:10: warning: 'diff' may be used uninitialized in this function [-Wmaybe-uninitialized] sptr diff; ^~~~ ../lib/sanitizer_common/sanitizer_stack_store.cpp:190:10: warning: 'diff' may be used uninitialized in this function [-Wmaybe-uninitialized] ../lib/sanitizer_common/sanitizer_stack_store.cpp:190:10: warning: 'diff' may be used uninitialized in this function [-Wmaybe-uninitialized] ../lib/sanitizer_common/sanitizer_stack_store.cpp:190:10: warning: 'diff' may be used uninitialized in this function [-Wmaybe-uninitialized] ../lib/sanitizer_common/sanitizer_stack_store.cpp: In member function '__sanitizer::uptr* __sanitizer::StackStore::BlockInfo::GetOrUnpack(__sanitizer::StackStore*)': ../lib/sanitizer_common/sanitizer_stack_store.cpp:192:14: warning: 'diff' may be used uninitialized in this function [-Wmaybe-uninitialized] previous += diff; ~~~~~~~~~^~~~~~~ ../lib/sanitizer_common/sanitizer_stack_store.cpp:190:10: note: 'diff' was declared here sptr diff; ^~~~ [379/905] /usr/bin/c++ -I../lib/asan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -MD -MT lib/asan/CMakeFiles/RTAsan.x86_64.dir/asan_activation.cpp.o -MF lib/asan/CMakeFiles/RTAsan.x86_64.dir/asan_activation.cpp.o.d -o lib/asan/CMakeFiles/RTAsan.x86_64.dir/asan_activation.cpp.o -c ../lib/asan/asan_activation.cpp [380/905] /usr/bin/c++ -I../lib/asan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -MD -MT lib/asan/CMakeFiles/RTAsan.x86_64.dir/asan_debugging.cpp.o -MF lib/asan/CMakeFiles/RTAsan.x86_64.dir/asan_debugging.cpp.o.d -o lib/asan/CMakeFiles/RTAsan.x86_64.dir/asan_debugging.cpp.o -c ../lib/asan/asan_debugging.cpp [381/905] /usr/bin/c++ -I../lib/ubsan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -frtti -DUBSAN_CAN_USE_CXXABI -MD -MT lib/ubsan/CMakeFiles/RTUbsan_cxx.x86_64.dir/ubsan_handlers_cxx.cpp.o -MF lib/ubsan/CMakeFiles/RTUbsan_cxx.x86_64.dir/ubsan_handlers_cxx.cpp.o.d -o lib/ubsan/CMakeFiles/RTUbsan_cxx.x86_64.dir/ubsan_handlers_cxx.cpp.o -c ../lib/ubsan/ubsan_handlers_cxx.cpp In file included from ../lib/ubsan/ubsan_handlers_cxx.cpp:19: ../lib/ubsan/ubsan_diag.h: In function 'void __ubsan::__ubsan_handle_cfi_bad_type(__ubsan::CFICheckFailData*, __ubsan::ValueHandle, bool, __ubsan::ReportOptions)': ../lib/ubsan/ubsan_diag.h:193:21: warning: 'CheckKindStr' may be used uninitialized in this function [-Wmaybe-uninitialized] Args[NumArgs++] = A; ~~~~~~~~~~~~~~~~^~~ ../lib/ubsan/ubsan_handlers_cxx.cpp:111:15: note: 'CheckKindStr' was declared here const char *CheckKindStr; ^~~~~~~~~~~~ [382/905] /usr/bin/c++ -I../lib/asan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -MD -MT lib/asan/CMakeFiles/RTAsan.x86_64.dir/asan_linux.cpp.o -MF lib/asan/CMakeFiles/RTAsan.x86_64.dir/asan_linux.cpp.o.d -o lib/asan/CMakeFiles/RTAsan.x86_64.dir/asan_linux.cpp.o -c ../lib/asan/asan_linux.cpp [383/905] /usr/bin/c++ -I../lib/asan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -MD -MT lib/asan/CMakeFiles/RTAsan.x86_64.dir/asan_premap_shadow.cpp.o -MF lib/asan/CMakeFiles/RTAsan.x86_64.dir/asan_premap_shadow.cpp.o.d -o lib/asan/CMakeFiles/RTAsan.x86_64.dir/asan_premap_shadow.cpp.o -c ../lib/asan/asan_premap_shadow.cpp [384/905] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -Wframe-larger-than=570 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_thread_registry.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_thread_registry.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_thread_registry.cpp.o -c ../lib/sanitizer_common/sanitizer_thread_registry.cpp [385/905] /usr/bin/c++ -I../lib/asan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -MD -MT lib/asan/CMakeFiles/RTAsan_cxx.x86_64.dir/asan_new_delete.cpp.o -MF lib/asan/CMakeFiles/RTAsan_cxx.x86_64.dir/asan_new_delete.cpp.o.d -o lib/asan/CMakeFiles/RTAsan_cxx.x86_64.dir/asan_new_delete.cpp.o -c ../lib/asan/asan_new_delete.cpp [386/905] /usr/bin/c++ -I../lib/asan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -MD -MT lib/asan/CMakeFiles/RTAsan.x86_64.dir/asan_interceptors_memintrinsics.cpp.o -MF lib/asan/CMakeFiles/RTAsan.x86_64.dir/asan_interceptors_memintrinsics.cpp.o.d -o lib/asan/CMakeFiles/RTAsan.x86_64.dir/asan_interceptors_memintrinsics.cpp.o -c ../lib/asan/asan_interceptors_memintrinsics.cpp [387/905] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -Wframe-larger-than=570 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_thread_registry.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_thread_registry.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_thread_registry.cpp.o -c ../lib/sanitizer_common/sanitizer_thread_registry.cpp [388/905] /usr/bin/c++ -I../lib/asan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -MD -MT lib/asan/CMakeFiles/RTAsan.x86_64.dir/asan_memory_profile.cpp.o -MF lib/asan/CMakeFiles/RTAsan.x86_64.dir/asan_memory_profile.cpp.o.d -o lib/asan/CMakeFiles/RTAsan.x86_64.dir/asan_memory_profile.cpp.o -c ../lib/asan/asan_memory_profile.cpp [389/905] /usr/bin/c++ -I../lib/asan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -MD -MT lib/asan/CMakeFiles/RTAsan.x86_64.dir/asan_flags.cpp.o -MF lib/asan/CMakeFiles/RTAsan.x86_64.dir/asan_flags.cpp.o.d -o lib/asan/CMakeFiles/RTAsan.x86_64.dir/asan_flags.cpp.o -c ../lib/asan/asan_flags.cpp [390/905] /usr/bin/c++ -I../lib/asan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -MD -MT lib/asan/CMakeFiles/RTAsan.x86_64.dir/asan_shadow_setup.cpp.o -MF lib/asan/CMakeFiles/RTAsan.x86_64.dir/asan_shadow_setup.cpp.o.d -o lib/asan/CMakeFiles/RTAsan.x86_64.dir/asan_shadow_setup.cpp.o -c ../lib/asan/asan_shadow_setup.cpp [391/905] /usr/bin/c++ -I../lib/asan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -MD -MT lib/asan/CMakeFiles/RTAsan.x86_64.dir/asan_posix.cpp.o -MF lib/asan/CMakeFiles/RTAsan.x86_64.dir/asan_posix.cpp.o.d -o lib/asan/CMakeFiles/RTAsan.x86_64.dir/asan_posix.cpp.o -c ../lib/asan/asan_posix.cpp [392/905] /usr/bin/c++ -I../lib/asan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -MD -MT lib/asan/CMakeFiles/RTAsan.x86_64.dir/asan_win.cpp.o -MF lib/asan/CMakeFiles/RTAsan.x86_64.dir/asan_win.cpp.o.d -o lib/asan/CMakeFiles/RTAsan.x86_64.dir/asan_win.cpp.o -c ../lib/asan/asan_win.cpp [393/905] /usr/bin/c++ -I../lib/asan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -MD -MT lib/asan/CMakeFiles/RTAsan.x86_64.dir/asan_stack.cpp.o -MF lib/asan/CMakeFiles/RTAsan.x86_64.dir/asan_stack.cpp.o.d -o lib/asan/CMakeFiles/RTAsan.x86_64.dir/asan_stack.cpp.o -c ../lib/asan/asan_stack.cpp [394/905] /usr/bin/c++ -I../lib/asan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -MD -MT lib/asan/CMakeFiles/RTAsan.x86_64.dir/asan_descriptions.cpp.o -MF lib/asan/CMakeFiles/RTAsan.x86_64.dir/asan_descriptions.cpp.o.d -o lib/asan/CMakeFiles/RTAsan.x86_64.dir/asan_descriptions.cpp.o -c ../lib/asan/asan_descriptions.cpp [395/905] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -Wframe-larger-than=570 -DSANITIZER_SUPPORTS_WEAK_HOOKS=0 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.x86_64.dir/sanitizer_allocator.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.x86_64.dir/sanitizer_allocator.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoHooks.x86_64.dir/sanitizer_allocator.cpp.o -c ../lib/sanitizer_common/sanitizer_allocator.cpp [396/905] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -Wframe-larger-than=570 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_allocator.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_allocator.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_allocator.cpp.o -c ../lib/sanitizer_common/sanitizer_allocator.cpp [397/905] /usr/bin/c++ -I../lib/asan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -MD -MT lib/asan/CMakeFiles/RTAsan_preinit.x86_64.dir/asan_preinit.cpp.o -MF lib/asan/CMakeFiles/RTAsan_preinit.x86_64.dir/asan_preinit.cpp.o.d -o lib/asan/CMakeFiles/RTAsan_preinit.x86_64.dir/asan_preinit.cpp.o -c ../lib/asan/asan_preinit.cpp [398/905] /usr/bin/c++ -I../lib/asan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -MD -MT lib/asan/CMakeFiles/RTAsan.x86_64.dir/asan_suppressions.cpp.o -MF lib/asan/CMakeFiles/RTAsan.x86_64.dir/asan_suppressions.cpp.o.d -o lib/asan/CMakeFiles/RTAsan.x86_64.dir/asan_suppressions.cpp.o -c ../lib/asan/asan_suppressions.cpp [399/905] /usr/bin/c++ -I../lib/asan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -MD -MT lib/asan/CMakeFiles/RTAsan.x86_64.dir/asan_poisoning.cpp.o -MF lib/asan/CMakeFiles/RTAsan.x86_64.dir/asan_poisoning.cpp.o.d -o lib/asan/CMakeFiles/RTAsan.x86_64.dir/asan_poisoning.cpp.o -c ../lib/asan/asan_poisoning.cpp [400/905] /usr/bin/c++ -I../lib/asan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -MD -MT lib/asan/CMakeFiles/RTAsan.x86_64.dir/asan_stats.cpp.o -MF lib/asan/CMakeFiles/RTAsan.x86_64.dir/asan_stats.cpp.o.d -o lib/asan/CMakeFiles/RTAsan.x86_64.dir/asan_stats.cpp.o -c ../lib/asan/asan_stats.cpp [401/905] /usr/bin/c++ -I../lib/asan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -MD -MT lib/asan/CMakeFiles/RTAsan.x86_64.dir/asan_errors.cpp.o -MF lib/asan/CMakeFiles/RTAsan.x86_64.dir/asan_errors.cpp.o.d -o lib/asan/CMakeFiles/RTAsan.x86_64.dir/asan_errors.cpp.o -c ../lib/asan/asan_errors.cpp [402/905] /usr/bin/c++ -DASAN_DYNAMIC=1 -I../lib/asan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -ftls-model=initial-exec -MD -MT lib/asan/CMakeFiles/RTAsan_dynamic.x86_64.dir/asan_fuchsia.cpp.o -MF lib/asan/CMakeFiles/RTAsan_dynamic.x86_64.dir/asan_fuchsia.cpp.o.d -o lib/asan/CMakeFiles/RTAsan_dynamic.x86_64.dir/asan_fuchsia.cpp.o -c ../lib/asan/asan_fuchsia.cpp [403/905] /usr/bin/c++ -DASAN_DYNAMIC=1 -I../lib/asan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -ftls-model=initial-exec -MD -MT lib/asan/CMakeFiles/RTAsan_dynamic.x86_64.dir/asan_globals_win.cpp.o -MF lib/asan/CMakeFiles/RTAsan_dynamic.x86_64.dir/asan_globals_win.cpp.o.d -o lib/asan/CMakeFiles/RTAsan_dynamic.x86_64.dir/asan_globals_win.cpp.o -c ../lib/asan/asan_globals_win.cpp [404/905] /usr/bin/c++ -I../lib/asan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -MD -MT lib/asan/CMakeFiles/RTAsan.x86_64.dir/asan_globals.cpp.o -MF lib/asan/CMakeFiles/RTAsan.x86_64.dir/asan_globals.cpp.o.d -o lib/asan/CMakeFiles/RTAsan.x86_64.dir/asan_globals.cpp.o -c ../lib/asan/asan_globals.cpp [405/905] /usr/bin/c++ -DASAN_DYNAMIC=1 -I../lib/asan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -ftls-model=initial-exec -MD -MT lib/asan/CMakeFiles/RTAsan_dynamic.x86_64.dir/asan_flags.cpp.o -MF lib/asan/CMakeFiles/RTAsan_dynamic.x86_64.dir/asan_flags.cpp.o.d -o lib/asan/CMakeFiles/RTAsan_dynamic.x86_64.dir/asan_flags.cpp.o -c ../lib/asan/asan_flags.cpp [406/905] /usr/bin/cc -I../lib/asan/.. -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -MD -MT lib/asan/CMakeFiles/RTAsan_static.x86_64.dir/asan_rtl_x86_64.S.o -MF lib/asan/CMakeFiles/RTAsan_static.x86_64.dir/asan_rtl_x86_64.S.o.d -o lib/asan/CMakeFiles/RTAsan_static.x86_64.dir/asan_rtl_x86_64.S.o -c ../lib/asan/asan_rtl_x86_64.S [407/905] /usr/bin/c++ -I../lib/lsan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -MD -MT lib/lsan/CMakeFiles/clang_rt.lsan-x86_64.dir/lsan.cpp.o -MF lib/lsan/CMakeFiles/clang_rt.lsan-x86_64.dir/lsan.cpp.o.d -o lib/lsan/CMakeFiles/clang_rt.lsan-x86_64.dir/lsan.cpp.o -c ../lib/lsan/lsan.cpp [408/905] /usr/bin/c++ -I../lib/lsan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -MD -MT lib/lsan/CMakeFiles/clang_rt.lsan-x86_64.dir/lsan_linux.cpp.o -MF lib/lsan/CMakeFiles/clang_rt.lsan-x86_64.dir/lsan_linux.cpp.o.d -o lib/lsan/CMakeFiles/clang_rt.lsan-x86_64.dir/lsan_linux.cpp.o -c ../lib/lsan/lsan_linux.cpp [409/905] /usr/bin/c++ -I../lib/lsan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -MD -MT lib/lsan/CMakeFiles/clang_rt.lsan-x86_64.dir/lsan_preinit.cpp.o -MF lib/lsan/CMakeFiles/clang_rt.lsan-x86_64.dir/lsan_preinit.cpp.o.d -o lib/lsan/CMakeFiles/clang_rt.lsan-x86_64.dir/lsan_preinit.cpp.o -c ../lib/lsan/lsan_preinit.cpp [410/905] /usr/bin/c++ -I../lib/ubsan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -DUBSAN_CAN_USE_CXXABI -MD -MT lib/ubsan/CMakeFiles/RTUbsan.x86_64.dir/ubsan_flags.cpp.o -MF lib/ubsan/CMakeFiles/RTUbsan.x86_64.dir/ubsan_flags.cpp.o.d -o lib/ubsan/CMakeFiles/RTUbsan.x86_64.dir/ubsan_flags.cpp.o -c ../lib/ubsan/ubsan_flags.cpp [411/905] /usr/bin/c++ -I../lib/ubsan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -DUBSAN_CAN_USE_CXXABI -MD -MT lib/ubsan/CMakeFiles/RTUbsan.x86_64.dir/ubsan_value.cpp.o -MF lib/ubsan/CMakeFiles/RTUbsan.x86_64.dir/ubsan_value.cpp.o.d -o lib/ubsan/CMakeFiles/RTUbsan.x86_64.dir/ubsan_value.cpp.o -c ../lib/ubsan/ubsan_value.cpp [412/905] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -Wframe-larger-than=570 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_stack_store.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_stack_store.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_stack_store.cpp.o -c ../lib/sanitizer_common/sanitizer_stack_store.cpp ../lib/sanitizer_common/sanitizer_stack_store.cpp: In function 'ItOut __sanitizer::LzwDecode(ItIn, ItIn, ItOut) [with T = long unsigned int; ItIn = __sanitizer::SLeb128Decoder; ItOut = long unsigned int*]': ../lib/sanitizer_common/sanitizer_stack_store.cpp:190:10: warning: 'diff' may be used uninitialized in this function [-Wmaybe-uninitialized] sptr diff; ^~~~ ../lib/sanitizer_common/sanitizer_stack_store.cpp:190:10: warning: 'diff' may be used uninitialized in this function [-Wmaybe-uninitialized] ../lib/sanitizer_common/sanitizer_stack_store.cpp:190:10: warning: 'diff' may be used uninitialized in this function [-Wmaybe-uninitialized] ../lib/sanitizer_common/sanitizer_stack_store.cpp:190:10: warning: 'diff' may be used uninitialized in this function [-Wmaybe-uninitialized] ../lib/sanitizer_common/sanitizer_stack_store.cpp: In member function '__sanitizer::uptr* __sanitizer::StackStore::BlockInfo::GetOrUnpack(__sanitizer::StackStore*)': ../lib/sanitizer_common/sanitizer_stack_store.cpp:192:14: warning: 'diff' may be used uninitialized in this function [-Wmaybe-uninitialized] previous += diff; ~~~~~~~~~^~~~~~~ ../lib/sanitizer_common/sanitizer_stack_store.cpp:190:10: note: 'diff' was declared here sptr diff; ^~~~ [413/905] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -Wframe-larger-than=570 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_libcdep.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_libcdep.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_libcdep.cpp.o -c ../lib/sanitizer_common/sanitizer_symbolizer_libcdep.cpp [414/905] /usr/bin/c++ -I../lib/lsan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -MD -MT lib/lsan/CMakeFiles/clang_rt.lsan-x86_64.dir/lsan_interceptors.cpp.o -MF lib/lsan/CMakeFiles/clang_rt.lsan-x86_64.dir/lsan_interceptors.cpp.o.d -o lib/lsan/CMakeFiles/clang_rt.lsan-x86_64.dir/lsan_interceptors.cpp.o -c ../lib/lsan/lsan_interceptors.cpp [415/905] /usr/bin/c++ -I../lib/lsan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -MD -MT lib/lsan/CMakeFiles/clang_rt.lsan-x86_64.dir/lsan_posix.cpp.o -MF lib/lsan/CMakeFiles/clang_rt.lsan-x86_64.dir/lsan_posix.cpp.o.d -o lib/lsan/CMakeFiles/clang_rt.lsan-x86_64.dir/lsan_posix.cpp.o -c ../lib/lsan/lsan_posix.cpp [416/905] /usr/bin/c++ -I../lib/lsan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -MD -MT lib/lsan/CMakeFiles/clang_rt.lsan-x86_64.dir/lsan_thread.cpp.o -MF lib/lsan/CMakeFiles/clang_rt.lsan-x86_64.dir/lsan_thread.cpp.o.d -o lib/lsan/CMakeFiles/clang_rt.lsan-x86_64.dir/lsan_thread.cpp.o -c ../lib/lsan/lsan_thread.cpp [417/905] /usr/bin/c++ -I../lib/ubsan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -DUBSAN_CAN_USE_CXXABI -MD -MT lib/ubsan/CMakeFiles/RTUbsan.x86_64.dir/ubsan_init.cpp.o -MF lib/ubsan/CMakeFiles/RTUbsan.x86_64.dir/ubsan_init.cpp.o.d -o lib/ubsan/CMakeFiles/RTUbsan.x86_64.dir/ubsan_init.cpp.o -c ../lib/ubsan/ubsan_init.cpp [418/905] /usr/bin/c++ -I../lib/ubsan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -DUBSAN_CAN_USE_CXXABI -MD -MT lib/ubsan/CMakeFiles/RTUbsan.x86_64.dir/ubsan_monitor.cpp.o -MF lib/ubsan/CMakeFiles/RTUbsan.x86_64.dir/ubsan_monitor.cpp.o.d -o lib/ubsan/CMakeFiles/RTUbsan.x86_64.dir/ubsan_monitor.cpp.o -c ../lib/ubsan/ubsan_monitor.cpp [419/905] /usr/bin/c++ -DHAVE_RPC_XDR_H=0 -I../lib/sanitizer_common/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -Wframe-larger-than=570 -MD -MT lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_allocator.cpp.o -MF lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_allocator.cpp.o.d -o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_allocator.cpp.o -c ../lib/sanitizer_common/sanitizer_allocator.cpp [420/905] /usr/bin/c++ -I../lib/lsan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -MD -MT lib/lsan/CMakeFiles/RTLSanCommon.x86_64.dir/lsan_common.cpp.o -MF lib/lsan/CMakeFiles/RTLSanCommon.x86_64.dir/lsan_common.cpp.o.d -o lib/lsan/CMakeFiles/RTLSanCommon.x86_64.dir/lsan_common.cpp.o -c ../lib/lsan/lsan_common.cpp [421/905] /usr/bin/c++ -I../lib/ubsan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -DUBSAN_CAN_USE_CXXABI -MD -MT lib/ubsan/CMakeFiles/RTUbsan.x86_64.dir/ubsan_diag.cpp.o -MF lib/ubsan/CMakeFiles/RTUbsan.x86_64.dir/ubsan_diag.cpp.o.d -o lib/ubsan/CMakeFiles/RTUbsan.x86_64.dir/ubsan_diag.cpp.o -c ../lib/ubsan/ubsan_diag.cpp [422/905] /usr/bin/c++ -I../lib/ubsan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -DUBSAN_CAN_USE_CXXABI -MD -MT lib/ubsan/CMakeFiles/RTUbsan.x86_64.dir/ubsan_handlers.cpp.o -MF lib/ubsan/CMakeFiles/RTUbsan.x86_64.dir/ubsan_handlers.cpp.o.d -o lib/ubsan/CMakeFiles/RTUbsan.x86_64.dir/ubsan_handlers.cpp.o -c ../lib/ubsan/ubsan_handlers.cpp [423/905] /usr/bin/c++ -I../lib/asan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -MD -MT lib/asan/CMakeFiles/RTAsan.x86_64.dir/asan_fake_stack.cpp.o -MF lib/asan/CMakeFiles/RTAsan.x86_64.dir/asan_fake_stack.cpp.o.d -o lib/asan/CMakeFiles/RTAsan.x86_64.dir/asan_fake_stack.cpp.o -c ../lib/asan/asan_fake_stack.cpp [424/905] /usr/bin/c++ -I../lib/asan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -MD -MT lib/asan/CMakeFiles/RTAsan.x86_64.dir/asan_malloc_linux.cpp.o -MF lib/asan/CMakeFiles/RTAsan.x86_64.dir/asan_malloc_linux.cpp.o.d -o lib/asan/CMakeFiles/RTAsan.x86_64.dir/asan_malloc_linux.cpp.o -c ../lib/asan/asan_malloc_linux.cpp [425/905] /usr/bin/c++ -I../lib/asan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -MD -MT lib/asan/CMakeFiles/RTAsan.x86_64.dir/asan_report.cpp.o -MF lib/asan/CMakeFiles/RTAsan.x86_64.dir/asan_report.cpp.o.d -o lib/asan/CMakeFiles/RTAsan.x86_64.dir/asan_report.cpp.o -c ../lib/asan/asan_report.cpp [426/905] /usr/bin/c++ -I../lib/asan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -MD -MT lib/asan/CMakeFiles/RTAsan.x86_64.dir/asan_rtl.cpp.o -MF lib/asan/CMakeFiles/RTAsan.x86_64.dir/asan_rtl.cpp.o.d -o lib/asan/CMakeFiles/RTAsan.x86_64.dir/asan_rtl.cpp.o -c ../lib/asan/asan_rtl.cpp [427/905] /usr/bin/c++ -I../lib/asan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -MD -MT lib/asan/CMakeFiles/RTAsan.x86_64.dir/asan_thread.cpp.o -MF lib/asan/CMakeFiles/RTAsan.x86_64.dir/asan_thread.cpp.o.d -o lib/asan/CMakeFiles/RTAsan.x86_64.dir/asan_thread.cpp.o -c ../lib/asan/asan_thread.cpp [428/905] /usr/bin/cc -I../lib/asan/.. -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -MD -MT lib/asan/CMakeFiles/RTAsan.x86_64.dir/asan_interceptors_vfork.S.o -MF lib/asan/CMakeFiles/RTAsan.x86_64.dir/asan_interceptors_vfork.S.o.d -o lib/asan/CMakeFiles/RTAsan.x86_64.dir/asan_interceptors_vfork.S.o -c ../lib/asan/asan_interceptors_vfork.S [429/905] /usr/bin/c++ -DASAN_DYNAMIC=1 -I../lib/asan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -ftls-model=initial-exec -MD -MT lib/asan/CMakeFiles/RTAsan_dynamic.x86_64.dir/asan_activation.cpp.o -MF lib/asan/CMakeFiles/RTAsan_dynamic.x86_64.dir/asan_activation.cpp.o.d -o lib/asan/CMakeFiles/RTAsan_dynamic.x86_64.dir/asan_activation.cpp.o -c ../lib/asan/asan_activation.cpp [430/905] /usr/bin/c++ -DASAN_DYNAMIC=1 -I../lib/asan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -ftls-model=initial-exec -MD -MT lib/asan/CMakeFiles/RTAsan_dynamic.x86_64.dir/asan_debugging.cpp.o -MF lib/asan/CMakeFiles/RTAsan_dynamic.x86_64.dir/asan_debugging.cpp.o.d -o lib/asan/CMakeFiles/RTAsan_dynamic.x86_64.dir/asan_debugging.cpp.o -c ../lib/asan/asan_debugging.cpp [431/905] /usr/bin/c++ -DASAN_DYNAMIC=1 -I../lib/asan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -ftls-model=initial-exec -MD -MT lib/asan/CMakeFiles/RTAsan_dynamic.x86_64.dir/asan_descriptions.cpp.o -MF lib/asan/CMakeFiles/RTAsan_dynamic.x86_64.dir/asan_descriptions.cpp.o.d -o lib/asan/CMakeFiles/RTAsan_dynamic.x86_64.dir/asan_descriptions.cpp.o -c ../lib/asan/asan_descriptions.cpp [432/905] /usr/bin/c++ -DASAN_DYNAMIC=1 -I../lib/asan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -ftls-model=initial-exec -MD -MT lib/asan/CMakeFiles/RTAsan_dynamic.x86_64.dir/asan_errors.cpp.o -MF lib/asan/CMakeFiles/RTAsan_dynamic.x86_64.dir/asan_errors.cpp.o.d -o lib/asan/CMakeFiles/RTAsan_dynamic.x86_64.dir/asan_errors.cpp.o -c ../lib/asan/asan_errors.cpp [433/905] /usr/bin/c++ -DASAN_DYNAMIC=1 -I../lib/asan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -ftls-model=initial-exec -MD -MT lib/asan/CMakeFiles/RTAsan_dynamic.x86_64.dir/asan_globals.cpp.o -MF lib/asan/CMakeFiles/RTAsan_dynamic.x86_64.dir/asan_globals.cpp.o.d -o lib/asan/CMakeFiles/RTAsan_dynamic.x86_64.dir/asan_globals.cpp.o -c ../lib/asan/asan_globals.cpp [434/905] /usr/bin/c++ -DASAN_DYNAMIC=1 -I../lib/asan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -ftls-model=initial-exec -MD -MT lib/asan/CMakeFiles/RTAsan_dynamic.x86_64.dir/asan_interceptors_memintrinsics.cpp.o -MF lib/asan/CMakeFiles/RTAsan_dynamic.x86_64.dir/asan_interceptors_memintrinsics.cpp.o.d -o lib/asan/CMakeFiles/RTAsan_dynamic.x86_64.dir/asan_interceptors_memintrinsics.cpp.o -c ../lib/asan/asan_interceptors_memintrinsics.cpp [435/905] /usr/bin/c++ -DASAN_DYNAMIC=1 -I../lib/asan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -ftls-model=initial-exec -MD -MT lib/asan/CMakeFiles/RTAsan_dynamic.x86_64.dir/asan_linux.cpp.o -MF lib/asan/CMakeFiles/RTAsan_dynamic.x86_64.dir/asan_linux.cpp.o.d -o lib/asan/CMakeFiles/RTAsan_dynamic.x86_64.dir/asan_linux.cpp.o -c ../lib/asan/asan_linux.cpp [436/905] /usr/bin/c++ -DASAN_DYNAMIC=1 -I../lib/asan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -ftls-model=initial-exec -MD -MT lib/asan/CMakeFiles/RTAsan_dynamic.x86_64.dir/asan_mac.cpp.o -MF lib/asan/CMakeFiles/RTAsan_dynamic.x86_64.dir/asan_mac.cpp.o.d -o lib/asan/CMakeFiles/RTAsan_dynamic.x86_64.dir/asan_mac.cpp.o -c ../lib/asan/asan_mac.cpp [437/905] /usr/bin/c++ -DASAN_DYNAMIC=1 -I../lib/asan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -ftls-model=initial-exec -MD -MT lib/asan/CMakeFiles/RTAsan_dynamic.x86_64.dir/asan_malloc_linux.cpp.o -MF lib/asan/CMakeFiles/RTAsan_dynamic.x86_64.dir/asan_malloc_linux.cpp.o.d -o lib/asan/CMakeFiles/RTAsan_dynamic.x86_64.dir/asan_malloc_linux.cpp.o -c ../lib/asan/asan_malloc_linux.cpp [438/905] /usr/bin/c++ -DASAN_DYNAMIC=1 -I../lib/asan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -ftls-model=initial-exec -MD -MT lib/asan/CMakeFiles/RTAsan_dynamic.x86_64.dir/asan_malloc_mac.cpp.o -MF lib/asan/CMakeFiles/RTAsan_dynamic.x86_64.dir/asan_malloc_mac.cpp.o.d -o lib/asan/CMakeFiles/RTAsan_dynamic.x86_64.dir/asan_malloc_mac.cpp.o -c ../lib/asan/asan_malloc_mac.cpp [439/905] /usr/bin/c++ -DASAN_DYNAMIC=1 -I../lib/asan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -ftls-model=initial-exec -MD -MT lib/asan/CMakeFiles/RTAsan_dynamic.x86_64.dir/asan_malloc_win.cpp.o -MF lib/asan/CMakeFiles/RTAsan_dynamic.x86_64.dir/asan_malloc_win.cpp.o.d -o lib/asan/CMakeFiles/RTAsan_dynamic.x86_64.dir/asan_malloc_win.cpp.o -c ../lib/asan/asan_malloc_win.cpp [440/905] /usr/bin/c++ -DASAN_DYNAMIC=1 -I../lib/asan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -ftls-model=initial-exec -MD -MT lib/asan/CMakeFiles/RTAsan_dynamic.x86_64.dir/asan_memory_profile.cpp.o -MF lib/asan/CMakeFiles/RTAsan_dynamic.x86_64.dir/asan_memory_profile.cpp.o.d -o lib/asan/CMakeFiles/RTAsan_dynamic.x86_64.dir/asan_memory_profile.cpp.o -c ../lib/asan/asan_memory_profile.cpp [441/905] /usr/bin/c++ -DASAN_DYNAMIC=1 -I../lib/asan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -ftls-model=initial-exec -MD -MT lib/asan/CMakeFiles/RTAsan_dynamic.x86_64.dir/asan_poisoning.cpp.o -MF lib/asan/CMakeFiles/RTAsan_dynamic.x86_64.dir/asan_poisoning.cpp.o.d -o lib/asan/CMakeFiles/RTAsan_dynamic.x86_64.dir/asan_poisoning.cpp.o -c ../lib/asan/asan_poisoning.cpp [442/905] /usr/bin/c++ -DASAN_DYNAMIC=1 -I../lib/asan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -ftls-model=initial-exec -MD -MT lib/asan/CMakeFiles/RTAsan_dynamic.x86_64.dir/asan_posix.cpp.o -MF lib/asan/CMakeFiles/RTAsan_dynamic.x86_64.dir/asan_posix.cpp.o.d -o lib/asan/CMakeFiles/RTAsan_dynamic.x86_64.dir/asan_posix.cpp.o -c ../lib/asan/asan_posix.cpp [443/905] /usr/bin/c++ -DASAN_DYNAMIC=1 -I../lib/asan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -ftls-model=initial-exec -MD -MT lib/asan/CMakeFiles/RTAsan_dynamic.x86_64.dir/asan_premap_shadow.cpp.o -MF lib/asan/CMakeFiles/RTAsan_dynamic.x86_64.dir/asan_premap_shadow.cpp.o.d -o lib/asan/CMakeFiles/RTAsan_dynamic.x86_64.dir/asan_premap_shadow.cpp.o -c ../lib/asan/asan_premap_shadow.cpp [444/905] /usr/bin/c++ -DASAN_DYNAMIC=1 -I../lib/asan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -ftls-model=initial-exec -MD -MT lib/asan/CMakeFiles/RTAsan_dynamic.x86_64.dir/asan_rtl.cpp.o -MF lib/asan/CMakeFiles/RTAsan_dynamic.x86_64.dir/asan_rtl.cpp.o.d -o lib/asan/CMakeFiles/RTAsan_dynamic.x86_64.dir/asan_rtl.cpp.o -c ../lib/asan/asan_rtl.cpp [445/905] /usr/bin/c++ -DASAN_DYNAMIC=1 -I../lib/asan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -ftls-model=initial-exec -MD -MT lib/asan/CMakeFiles/RTAsan_dynamic.x86_64.dir/asan_shadow_setup.cpp.o -MF lib/asan/CMakeFiles/RTAsan_dynamic.x86_64.dir/asan_shadow_setup.cpp.o.d -o lib/asan/CMakeFiles/RTAsan_dynamic.x86_64.dir/asan_shadow_setup.cpp.o -c ../lib/asan/asan_shadow_setup.cpp [446/905] /usr/bin/c++ -I../lib/lsan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -MD -MT lib/lsan/CMakeFiles/clang_rt.lsan-x86_64.dir/lsan_allocator.cpp.o -MF lib/lsan/CMakeFiles/clang_rt.lsan-x86_64.dir/lsan_allocator.cpp.o.d -o lib/lsan/CMakeFiles/clang_rt.lsan-x86_64.dir/lsan_allocator.cpp.o -c ../lib/lsan/lsan_allocator.cpp [447/905] : && /usr/bin/cmake -E rm -f lib/linux/libclang_rt.stats_client-x86_64.a && /usr/bin/ar qc lib/linux/libclang_rt.stats_client-x86_64.a lib/stats/CMakeFiles/clang_rt.stats_client-x86_64.dir/stats_client.cpp.o && /usr/bin/ranlib lib/linux/libclang_rt.stats_client-x86_64.a && : [448/905] : && /usr/bin/cmake -E rm -f lib/linux/libclang_rt.builtins-x86_64.a && /usr/bin/ar qc lib/linux/libclang_rt.builtins-x86_64.a lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/absvdi2.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/absvsi2.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/absvti2.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/adddf3.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/addsf3.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/addvdi3.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/addvsi3.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/addvti3.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/apple_versioning.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/ashldi3.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/ashlti3.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/ashrdi3.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/ashrti3.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/bswapdi2.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/bswapsi2.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/clzdi2.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/clzsi2.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/clzti2.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/cmpdi2.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/cmpti2.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/comparedf2.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/comparesf2.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/ctzdi2.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/ctzsi2.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/ctzti2.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/divdc3.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/divdf3.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/divdi3.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/divmoddi4.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/divmodsi4.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/divmodti4.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/divsc3.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/divsf3.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/divsi3.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/divti3.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/extendsfdf2.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/extendhfsf2.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/ffsdi2.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/ffssi2.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/ffsti2.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/fixdfdi.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/fixdfsi.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/fixdfti.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/fixsfdi.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/fixsfsi.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/fixsfti.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/fixunsdfdi.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/fixunsdfsi.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/fixunsdfti.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/fixunssfdi.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/fixunssfsi.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/fixunssfti.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/floatsidf.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/floatsisf.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/floattidf.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/floattisf.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/floatunsidf.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/floatunsisf.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/floatuntidf.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/floatuntisf.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/int_util.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/lshrdi3.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/lshrti3.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/moddi3.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/modsi3.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/modti3.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/muldc3.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/muldf3.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/muldi3.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/mulodi4.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/mulosi4.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/muloti4.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/mulsc3.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/mulsf3.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/multi3.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/mulvdi3.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/mulvsi3.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/mulvti3.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/negdf2.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/negdi2.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/negsf2.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/negti2.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/negvdi2.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/negvsi2.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/negvti2.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/os_version_check.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/paritydi2.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/paritysi2.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/parityti2.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/popcountdi2.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/popcountsi2.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/popcountti2.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/powidf2.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/powisf2.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/subdf3.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/subsf3.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/subvdi3.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/subvsi3.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/subvti3.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/trampoline_setup.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/truncdfhf2.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/truncdfsf2.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/truncsfhf2.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/ucmpdi2.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/ucmpti2.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/udivdi3.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/udivmoddi4.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/udivmodsi4.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/udivmodti4.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/udivsi3.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/udivti3.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/umoddi3.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/umodsi3.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/umodti3.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/emutls.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/enable_execute_stack.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/eprintf.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/gcc_personality_v0.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/clear_cache.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/addtf3.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/comparetf2.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/divtc3.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/divtf3.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/extenddftf2.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/extendhftf2.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/extendsftf2.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/fixtfdi.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/fixtfsi.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/fixtfti.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/fixunstfdi.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/fixunstfsi.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/fixunstfti.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/floatditf.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/floatsitf.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/floattitf.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/floatunditf.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/floatunsitf.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/floatuntitf.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/multc3.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/multf3.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/powitf2.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/subtf3.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/trunctfdf2.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/trunctfhf2.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/trunctfsf2.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/cpu_model.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/i386/fp_mode.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/x86_64/floatdidf.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/x86_64/floatdisf.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/x86_64/floatundidf.S.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/x86_64/floatundisf.S.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/divxc3.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/fixxfdi.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/fixxfti.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/fixunsxfdi.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/fixunsxfsi.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/fixunsxfti.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/floattixf.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/floatuntixf.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/mulxc3.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/powixf2.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/x86_64/floatdixf.c.o lib/builtins/CMakeFiles/clang_rt.builtins-x86_64.dir/x86_64/floatundixf.S.o && /usr/bin/ranlib lib/linux/libclang_rt.builtins-x86_64.a && : [449/905] : && /usr/bin/cmake -E rm -f lib/linux/libclang_rt.ubsan_standalone_cxx-x86_64.a && /usr/bin/ar qc lib/linux/libclang_rt.ubsan_standalone_cxx-x86_64.a lib/ubsan/CMakeFiles/RTUbsan_cxx.x86_64.dir/ubsan_handlers_cxx.cpp.o lib/ubsan/CMakeFiles/RTUbsan_cxx.x86_64.dir/ubsan_type_hash.cpp.o lib/ubsan/CMakeFiles/RTUbsan_cxx.x86_64.dir/ubsan_type_hash_itanium.cpp.o lib/ubsan/CMakeFiles/RTUbsan_cxx.x86_64.dir/ubsan_type_hash_win.cpp.o && /usr/bin/ranlib lib/linux/libclang_rt.ubsan_standalone_cxx-x86_64.a && : [450/905] /usr/bin/c++ -DASAN_DYNAMIC=1 -I../lib/asan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -ftls-model=initial-exec -MD -MT lib/asan/CMakeFiles/RTAsan_dynamic.x86_64.dir/asan_fake_stack.cpp.o -MF lib/asan/CMakeFiles/RTAsan_dynamic.x86_64.dir/asan_fake_stack.cpp.o.d -o lib/asan/CMakeFiles/RTAsan_dynamic.x86_64.dir/asan_fake_stack.cpp.o -c ../lib/asan/asan_fake_stack.cpp [451/905] : && /usr/bin/cmake -E rm -f lib/linux/libclang_rt.asan-preinit-x86_64.a && /usr/bin/ar qc lib/linux/libclang_rt.asan-preinit-x86_64.a lib/asan/CMakeFiles/RTAsan_preinit.x86_64.dir/asan_preinit.cpp.o && /usr/bin/ranlib lib/linux/libclang_rt.asan-preinit-x86_64.a && : [452/905] : && /usr/bin/cmake -E rm -f lib/linux/libclang_rt.asan_static-x86_64.a && /usr/bin/ar qc lib/linux/libclang_rt.asan_static-x86_64.a lib/asan/CMakeFiles/RTAsan_static.x86_64.dir/asan_rtl_static.cpp.o lib/asan/CMakeFiles/RTAsan_static.x86_64.dir/asan_rtl_x86_64.S.o && /usr/bin/ranlib lib/linux/libclang_rt.asan_static-x86_64.a && : [453/905] /usr/bin/c++ -DASAN_DYNAMIC=1 -I../lib/asan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -ftls-model=initial-exec -MD -MT lib/asan/CMakeFiles/RTAsan_dynamic.x86_64.dir/asan_report.cpp.o -MF lib/asan/CMakeFiles/RTAsan_dynamic.x86_64.dir/asan_report.cpp.o.d -o lib/asan/CMakeFiles/RTAsan_dynamic.x86_64.dir/asan_report.cpp.o -c ../lib/asan/asan_report.cpp [454/905] /usr/bin/c++ -DASAN_DYNAMIC=1 -I../lib/asan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -ftls-model=initial-exec -MD -MT lib/asan/CMakeFiles/RTAsan_dynamic.x86_64.dir/asan_stack.cpp.o -MF lib/asan/CMakeFiles/RTAsan_dynamic.x86_64.dir/asan_stack.cpp.o.d -o lib/asan/CMakeFiles/RTAsan_dynamic.x86_64.dir/asan_stack.cpp.o -c ../lib/asan/asan_stack.cpp [455/905] cd /builddir/build/BUILD/compiler-rt-15.0.0.src/x86_64-redhat-linux-gnu/lib/asan && /usr/bin/cmake -E copy_if_different /builddir/build/BUILD/compiler-rt-15.0.0.src/lib/asan/asan_ignorelist.txt /builddir/build/BUILD/compiler-rt-15.0.0.src/x86_64-redhat-linux-gnu/share/asan_ignorelist.txt [456/905] /usr/bin/c++ -I../lib/asan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -MD -MT lib/asan/CMakeFiles/RTAsan.x86_64.dir/asan_allocator.cpp.o -MF lib/asan/CMakeFiles/RTAsan.x86_64.dir/asan_allocator.cpp.o.d -o lib/asan/CMakeFiles/RTAsan.x86_64.dir/asan_allocator.cpp.o -c ../lib/asan/asan_allocator.cpp [457/905] /usr/bin/c++ -DASAN_DYNAMIC=1 -I../lib/asan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -ftls-model=initial-exec -MD -MT lib/asan/CMakeFiles/RTAsan_dynamic.x86_64.dir/asan_stats.cpp.o -MF lib/asan/CMakeFiles/RTAsan_dynamic.x86_64.dir/asan_stats.cpp.o.d -o lib/asan/CMakeFiles/RTAsan_dynamic.x86_64.dir/asan_stats.cpp.o -c ../lib/asan/asan_stats.cpp [458/905] /usr/bin/c++ -DASAN_DYNAMIC=1 -I../lib/asan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -ftls-model=initial-exec -MD -MT lib/asan/CMakeFiles/RTAsan_dynamic.x86_64.dir/asan_suppressions.cpp.o -MF lib/asan/CMakeFiles/RTAsan_dynamic.x86_64.dir/asan_suppressions.cpp.o.d -o lib/asan/CMakeFiles/RTAsan_dynamic.x86_64.dir/asan_suppressions.cpp.o -c ../lib/asan/asan_suppressions.cpp [459/905] /usr/bin/c++ -DASAN_DYNAMIC=1 -I../lib/asan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -ftls-model=initial-exec -MD -MT lib/asan/CMakeFiles/RTAsan_dynamic.x86_64.dir/asan_win.cpp.o -MF lib/asan/CMakeFiles/RTAsan_dynamic.x86_64.dir/asan_win.cpp.o.d -o lib/asan/CMakeFiles/RTAsan_dynamic.x86_64.dir/asan_win.cpp.o -c ../lib/asan/asan_win.cpp [460/905] /usr/bin/cc -DASAN_DYNAMIC=1 -I../lib/asan/.. -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -ftls-model=initial-exec -MD -MT lib/asan/CMakeFiles/RTAsan_dynamic.x86_64.dir/asan_interceptors_vfork.S.o -MF lib/asan/CMakeFiles/RTAsan_dynamic.x86_64.dir/asan_interceptors_vfork.S.o.d -o lib/asan/CMakeFiles/RTAsan_dynamic.x86_64.dir/asan_interceptors_vfork.S.o -c ../lib/asan/asan_interceptors_vfork.S [461/905] /usr/bin/c++ -DASAN_DYNAMIC=1 -I../lib/asan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -ftls-model=initial-exec -MD -MT lib/asan/CMakeFiles/RTAsan_dynamic.x86_64.dir/asan_new_delete.cpp.o -MF lib/asan/CMakeFiles/RTAsan_dynamic.x86_64.dir/asan_new_delete.cpp.o.d -o lib/asan/CMakeFiles/RTAsan_dynamic.x86_64.dir/asan_new_delete.cpp.o -c ../lib/asan/asan_new_delete.cpp [462/905] /usr/bin/c++ -I../lib/dfsan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -ffreestanding -fPIE -MD -MT lib/dfsan/CMakeFiles/clang_rt.dfsan-x86_64.dir/dfsan_chained_origin_depot.cpp.o -MF lib/dfsan/CMakeFiles/clang_rt.dfsan-x86_64.dir/dfsan_chained_origin_depot.cpp.o.d -o lib/dfsan/CMakeFiles/clang_rt.dfsan-x86_64.dir/dfsan_chained_origin_depot.cpp.o -c ../lib/dfsan/dfsan_chained_origin_depot.cpp [463/905] /usr/bin/c++ -I../lib/dfsan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -ffreestanding -fPIE -MD -MT lib/dfsan/CMakeFiles/clang_rt.dfsan-x86_64.dir/dfsan_new_delete.cpp.o -MF lib/dfsan/CMakeFiles/clang_rt.dfsan-x86_64.dir/dfsan_new_delete.cpp.o.d -o lib/dfsan/CMakeFiles/clang_rt.dfsan-x86_64.dir/dfsan_new_delete.cpp.o -c ../lib/dfsan/dfsan_new_delete.cpp [464/905] /usr/bin/c++ -I../lib/dfsan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -ffreestanding -fPIE -MD -MT lib/dfsan/CMakeFiles/clang_rt.dfsan-x86_64.dir/dfsan_thread.cpp.o -MF lib/dfsan/CMakeFiles/clang_rt.dfsan-x86_64.dir/dfsan_thread.cpp.o.d -o lib/dfsan/CMakeFiles/clang_rt.dfsan-x86_64.dir/dfsan_thread.cpp.o -c ../lib/dfsan/dfsan_thread.cpp [465/905] cd /builddir/build/BUILD/compiler-rt-15.0.0.src/x86_64-redhat-linux-gnu/lib/dfsan && /usr/bin/cmake -E make_directory /builddir/build/BUILD/compiler-rt-15.0.0.src/x86_64-redhat-linux-gnu/share && cat /builddir/build/BUILD/compiler-rt-15.0.0.src/lib/dfsan/done_abilist.txt /builddir/build/BUILD/compiler-rt-15.0.0.src/lib/dfsan/libc_ubuntu1404_abilist.txt > /builddir/build/BUILD/compiler-rt-15.0.0.src/x86_64-redhat-linux-gnu/share/dfsan_abilist.txt [466/905] /usr/bin/c++ -I../lib/msan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -fPIE -ffreestanding -MD -MT lib/msan/CMakeFiles/clang_rt.msan-x86_64.dir/msan_chained_origin_depot.cpp.o -MF lib/msan/CMakeFiles/clang_rt.msan-x86_64.dir/msan_chained_origin_depot.cpp.o.d -o lib/msan/CMakeFiles/clang_rt.msan-x86_64.dir/msan_chained_origin_depot.cpp.o -c ../lib/msan/msan_chained_origin_depot.cpp [467/905] /usr/bin/c++ -I../lib/msan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -fPIE -ffreestanding -MD -MT lib/msan/CMakeFiles/clang_rt.msan-x86_64.dir/msan_linux.cpp.o -MF lib/msan/CMakeFiles/clang_rt.msan-x86_64.dir/msan_linux.cpp.o.d -o lib/msan/CMakeFiles/clang_rt.msan-x86_64.dir/msan_linux.cpp.o -c ../lib/msan/msan_linux.cpp [468/905] /usr/bin/c++ -I../lib/msan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -fPIE -ffreestanding -MD -MT lib/msan/CMakeFiles/clang_rt.msan-x86_64.dir/msan_thread.cpp.o -MF lib/msan/CMakeFiles/clang_rt.msan-x86_64.dir/msan_thread.cpp.o.d -o lib/msan/CMakeFiles/clang_rt.msan-x86_64.dir/msan_thread.cpp.o -c ../lib/msan/msan_thread.cpp [469/905] /usr/bin/c++ -I../lib/msan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -fPIE -ffreestanding -MD -MT lib/msan/CMakeFiles/clang_rt.msan-x86_64.dir/msan_poisoning.cpp.o -MF lib/msan/CMakeFiles/clang_rt.msan-x86_64.dir/msan_poisoning.cpp.o.d -o lib/msan/CMakeFiles/clang_rt.msan-x86_64.dir/msan_poisoning.cpp.o -c ../lib/msan/msan_poisoning.cpp [470/905] /usr/bin/c++ -DASAN_DYNAMIC=1 -I../lib/asan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -ftls-model=initial-exec -MD -MT lib/asan/CMakeFiles/RTAsan_dynamic.x86_64.dir/asan_allocator.cpp.o -MF lib/asan/CMakeFiles/RTAsan_dynamic.x86_64.dir/asan_allocator.cpp.o.d -o lib/asan/CMakeFiles/RTAsan_dynamic.x86_64.dir/asan_allocator.cpp.o -c ../lib/asan/asan_allocator.cpp [471/905] /usr/bin/c++ -DASAN_DYNAMIC=1 -I../lib/asan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -ftls-model=initial-exec -MD -MT lib/asan/CMakeFiles/RTAsan_dynamic.x86_64.dir/asan_thread.cpp.o -MF lib/asan/CMakeFiles/RTAsan_dynamic.x86_64.dir/asan_thread.cpp.o.d -o lib/asan/CMakeFiles/RTAsan_dynamic.x86_64.dir/asan_thread.cpp.o -c ../lib/asan/asan_thread.cpp [472/905] /usr/bin/c++ -I../lib/dfsan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -ffreestanding -fPIE -MD -MT lib/dfsan/CMakeFiles/clang_rt.dfsan-x86_64.dir/dfsan_interceptors.cpp.o -MF lib/dfsan/CMakeFiles/clang_rt.dfsan-x86_64.dir/dfsan_interceptors.cpp.o.d -o lib/dfsan/CMakeFiles/clang_rt.dfsan-x86_64.dir/dfsan_interceptors.cpp.o -c ../lib/dfsan/dfsan_interceptors.cpp [473/905] /usr/bin/c++ -I../lib/msan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -fPIE -ffreestanding -MD -MT lib/msan/CMakeFiles/clang_rt.msan_cxx-x86_64.dir/msan_new_delete.cpp.o -MF lib/msan/CMakeFiles/clang_rt.msan_cxx-x86_64.dir/msan_new_delete.cpp.o.d -o lib/msan/CMakeFiles/clang_rt.msan_cxx-x86_64.dir/msan_new_delete.cpp.o -c ../lib/msan/msan_new_delete.cpp [474/905] /usr/bin/c++ -I../lib/msan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -fPIE -ffreestanding -MD -MT lib/msan/CMakeFiles/clang_rt.msan-x86_64.dir/msan.cpp.o -MF lib/msan/CMakeFiles/clang_rt.msan-x86_64.dir/msan.cpp.o.d -o lib/msan/CMakeFiles/clang_rt.msan-x86_64.dir/msan.cpp.o -c ../lib/msan/msan.cpp [475/905] /usr/bin/c++ -I../lib/msan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -fPIE -ffreestanding -MD -MT lib/msan/CMakeFiles/clang_rt.msan-x86_64.dir/msan_report.cpp.o -MF lib/msan/CMakeFiles/clang_rt.msan-x86_64.dir/msan_report.cpp.o.d -o lib/msan/CMakeFiles/clang_rt.msan-x86_64.dir/msan_report.cpp.o -c ../lib/msan/msan_report.cpp ../lib/msan/msan_report.cpp: In function 'void __msan::DescribeMemoryRange(const void*, __sanitizer::uptr)': ../lib/msan/msan_report.cpp:233:7: warning: 'last_quad_poisoned' may be used uninitialized in this function [-Wmaybe-uninitialized] if (last_quad_poisoned) { ^~ [476/905] cd /builddir/build/BUILD/compiler-rt-15.0.0.src/x86_64-redhat-linux-gnu/lib/msan && /usr/bin/cmake -E copy_if_different /builddir/build/BUILD/compiler-rt-15.0.0.src/lib/msan/msan_ignorelist.txt /builddir/build/BUILD/compiler-rt-15.0.0.src/x86_64-redhat-linux-gnu/share/msan_ignorelist.txt [477/905] /usr/bin/c++ -DHWASAN_WITH_INTERCEPTORS=1 -I../lib/hwasan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -ffreestanding -MD -MT lib/hwasan/CMakeFiles/RTHwasan_preinit.x86_64.dir/hwasan_preinit.cpp.o -MF lib/hwasan/CMakeFiles/RTHwasan_preinit.x86_64.dir/hwasan_preinit.cpp.o.d -o lib/hwasan/CMakeFiles/RTHwasan_preinit.x86_64.dir/hwasan_preinit.cpp.o -c ../lib/hwasan/hwasan_preinit.cpp [478/905] /usr/bin/c++ -DHWASAN_WITH_INTERCEPTORS=1 -I../lib/hwasan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -ffreestanding -MD -MT lib/hwasan/CMakeFiles/RTHwasan.x86_64.dir/hwasan_dynamic_shadow.cpp.o -MF lib/hwasan/CMakeFiles/RTHwasan.x86_64.dir/hwasan_dynamic_shadow.cpp.o.d -o lib/hwasan/CMakeFiles/RTHwasan.x86_64.dir/hwasan_dynamic_shadow.cpp.o -c ../lib/hwasan/hwasan_dynamic_shadow.cpp [479/905] /usr/bin/c++ -DHWASAN_WITH_INTERCEPTORS=1 -I../lib/hwasan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -ffreestanding -MD -MT lib/hwasan/CMakeFiles/RTHwasan.x86_64.dir/hwasan_exceptions.cpp.o -MF lib/hwasan/CMakeFiles/RTHwasan.x86_64.dir/hwasan_exceptions.cpp.o.d -o lib/hwasan/CMakeFiles/RTHwasan.x86_64.dir/hwasan_exceptions.cpp.o -c ../lib/hwasan/hwasan_exceptions.cpp [480/905] /usr/bin/c++ -DHWASAN_WITH_INTERCEPTORS=1 -I../lib/hwasan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -ffreestanding -MD -MT lib/hwasan/CMakeFiles/RTHwasan.x86_64.dir/hwasan_fuchsia.cpp.o -MF lib/hwasan/CMakeFiles/RTHwasan.x86_64.dir/hwasan_fuchsia.cpp.o.d -o lib/hwasan/CMakeFiles/RTHwasan.x86_64.dir/hwasan_fuchsia.cpp.o -c ../lib/hwasan/hwasan_fuchsia.cpp [481/905] /usr/bin/c++ -DHWASAN_WITH_INTERCEPTORS=1 -I../lib/hwasan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -ffreestanding -MD -MT lib/hwasan/CMakeFiles/RTHwasan.x86_64.dir/hwasan_globals.cpp.o -MF lib/hwasan/CMakeFiles/RTHwasan.x86_64.dir/hwasan_globals.cpp.o.d -o lib/hwasan/CMakeFiles/RTHwasan.x86_64.dir/hwasan_globals.cpp.o -c ../lib/hwasan/hwasan_globals.cpp [482/905] /usr/bin/cc -DHWASAN_WITH_INTERCEPTORS=1 -I../lib/hwasan/.. -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -ffreestanding -MD -MT lib/hwasan/CMakeFiles/RTHwasan.x86_64.dir/hwasan_interceptors_vfork.S.o -MF lib/hwasan/CMakeFiles/RTHwasan.x86_64.dir/hwasan_interceptors_vfork.S.o.d -o lib/hwasan/CMakeFiles/RTHwasan.x86_64.dir/hwasan_interceptors_vfork.S.o -c ../lib/hwasan/hwasan_interceptors_vfork.S [483/905] cd /builddir/build/BUILD/compiler-rt-15.0.0.src/lib/ubsan && /usr/bin/python3.6 /builddir/build/BUILD/compiler-rt-15.0.0.src/lib/sanitizer_common/scripts/gen_dynamic_list.py --extra ubsan.syms.extra /builddir/build/BUILD/compiler-rt-15.0.0.src/x86_64-redhat-linux-gnu/lib/linux/libclang_rt.ubsan_standalone_cxx-x86_64.a --nm-executable /usr/bin/nm -o /builddir/build/BUILD/compiler-rt-15.0.0.src/x86_64-redhat-linux-gnu/lib/linux/libclang_rt.ubsan_standalone_cxx-x86_64.a.syms && /usr/bin/cmake -E touch /builddir/build/BUILD/compiler-rt-15.0.0.src/x86_64-redhat-linux-gnu/lib/ubsan/clang_rt.ubsan_standalone_cxx-x86_64.syms-stamp [484/905] /usr/bin/c++ -DHWASAN_WITH_INTERCEPTORS=1 -I../lib/hwasan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -ffreestanding -MD -MT lib/hwasan/CMakeFiles/RTHwasan.x86_64.dir/hwasan_interceptors.cpp.o -MF lib/hwasan/CMakeFiles/RTHwasan.x86_64.dir/hwasan_interceptors.cpp.o.d -o lib/hwasan/CMakeFiles/RTHwasan.x86_64.dir/hwasan_interceptors.cpp.o -c ../lib/hwasan/hwasan_interceptors.cpp ../lib/hwasan/hwasan_interceptors.cpp:73:1: warning: always_inline function might not be inlinable [-Wattributes] InternalLongjmp(__hw_register_buf env, int retval) { ^~~~~~~~~~~~~~~ [485/905] /usr/bin/c++ -DHWASAN_WITH_INTERCEPTORS=1 -I../lib/hwasan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -ffreestanding -MD -MT lib/hwasan/CMakeFiles/RTHwasan.x86_64.dir/hwasan_memintrinsics.cpp.o -MF lib/hwasan/CMakeFiles/RTHwasan.x86_64.dir/hwasan_memintrinsics.cpp.o.d -o lib/hwasan/CMakeFiles/RTHwasan.x86_64.dir/hwasan_memintrinsics.cpp.o -c ../lib/hwasan/hwasan_memintrinsics.cpp In file included from ../lib/hwasan/hwasan_memintrinsics.cpp:17: ../lib/hwasan/hwasan_checks.h:66:37: warning: 'nodebug' attribute directive ignored [-Wattributes] tag_t mem_tag, uptr ptr, uptr sz) { ^ ../lib/hwasan/hwasan_checks.h:84:72: warning: 'nodebug' attribute directive ignored [-Wattributes] __attribute__((always_inline, nodebug)) static void CheckAddress(uptr p) { ^ ../lib/hwasan/hwasan_checks.h:99:78: warning: 'nodebug' attribute directive ignored [-Wattributes] uptr sz) { ^ ../lib/hwasan/hwasan_checks.h:48:44: warning: always_inline function might not be inlinable [-Wattributes] __attribute__((always_inline)) static void SigTrap(uptr p, uptr size) { ^~~~~~~ ../lib/hwasan/hwasan_checks.h:48:44: warning: always_inline function might not be inlinable [-Wattributes] ../lib/hwasan/hwasan_checks.h:98:53: warning: always_inline function might not be inlinable [-Wattributes] __attribute__((always_inline, nodebug)) static void CheckAddressSized(uptr p, ^~~~~~~~~~~~~~~~~ ../lib/hwasan/hwasan_checks.h:98:53: warning: always_inline function might not be inlinable [-Wattributes] ../lib/hwasan/hwasan_checks.h:65:53: warning: always_inline function might not be inlinable [-Wattributes] __attribute__((always_inline, nodebug)) static bool PossiblyShortTagMatches( ^~~~~~~~~~~~~~~~~~~~~~~ [486/905] /usr/bin/c++ -DHWASAN_WITH_INTERCEPTORS=1 -I../lib/hwasan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -ffreestanding -MD -MT lib/hwasan/CMakeFiles/RTHwasan.x86_64.dir/hwasan_poisoning.cpp.o -MF lib/hwasan/CMakeFiles/RTHwasan.x86_64.dir/hwasan_poisoning.cpp.o.d -o lib/hwasan/CMakeFiles/RTHwasan.x86_64.dir/hwasan_poisoning.cpp.o -c ../lib/hwasan/hwasan_poisoning.cpp [487/905] /usr/bin/cc -DHWASAN_WITH_INTERCEPTORS=1 -I../lib/hwasan/.. -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -ffreestanding -MD -MT lib/hwasan/CMakeFiles/RTHwasan.x86_64.dir/hwasan_setjmp_aarch64.S.o -MF lib/hwasan/CMakeFiles/RTHwasan.x86_64.dir/hwasan_setjmp_aarch64.S.o.d -o lib/hwasan/CMakeFiles/RTHwasan.x86_64.dir/hwasan_setjmp_aarch64.S.o -c ../lib/hwasan/hwasan_setjmp_aarch64.S [488/905] /usr/bin/cc -DHWASAN_WITH_INTERCEPTORS=1 -I../lib/hwasan/.. -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -ffreestanding -MD -MT lib/hwasan/CMakeFiles/RTHwasan.x86_64.dir/hwasan_setjmp_x86_64.S.o -MF lib/hwasan/CMakeFiles/RTHwasan.x86_64.dir/hwasan_setjmp_x86_64.S.o.d -o lib/hwasan/CMakeFiles/RTHwasan.x86_64.dir/hwasan_setjmp_x86_64.S.o -c ../lib/hwasan/hwasan_setjmp_x86_64.S [489/905] /usr/bin/cc -DHWASAN_WITH_INTERCEPTORS=1 -I../lib/hwasan/.. -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -ffreestanding -MD -MT lib/hwasan/CMakeFiles/RTHwasan.x86_64.dir/hwasan_tag_mismatch_aarch64.S.o -MF lib/hwasan/CMakeFiles/RTHwasan.x86_64.dir/hwasan_tag_mismatch_aarch64.S.o.d -o lib/hwasan/CMakeFiles/RTHwasan.x86_64.dir/hwasan_tag_mismatch_aarch64.S.o -c ../lib/hwasan/hwasan_tag_mismatch_aarch64.S [490/905] : && /usr/bin/cmake -E rm -f lib/linux/libclang_rt.asan_cxx-x86_64.a && /usr/bin/ar qc lib/linux/libclang_rt.asan_cxx-x86_64.a lib/asan/CMakeFiles/RTAsan_cxx.x86_64.dir/asan_new_delete.cpp.o lib/ubsan/CMakeFiles/RTUbsan_cxx.x86_64.dir/ubsan_handlers_cxx.cpp.o lib/ubsan/CMakeFiles/RTUbsan_cxx.x86_64.dir/ubsan_type_hash.cpp.o lib/ubsan/CMakeFiles/RTUbsan_cxx.x86_64.dir/ubsan_type_hash_itanium.cpp.o lib/ubsan/CMakeFiles/RTUbsan_cxx.x86_64.dir/ubsan_type_hash_win.cpp.o && /usr/bin/ranlib lib/linux/libclang_rt.asan_cxx-x86_64.a && : [491/905] /usr/bin/c++ -DHWASAN_WITH_INTERCEPTORS=1 -I../lib/hwasan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -ffreestanding -ftls-model=initial-exec -MD -MT lib/hwasan/CMakeFiles/RTHwasan_dynamic.x86_64.dir/hwasan_fuchsia.cpp.o -MF lib/hwasan/CMakeFiles/RTHwasan_dynamic.x86_64.dir/hwasan_fuchsia.cpp.o.d -o lib/hwasan/CMakeFiles/RTHwasan_dynamic.x86_64.dir/hwasan_fuchsia.cpp.o -c ../lib/hwasan/hwasan_fuchsia.cpp [492/905] /usr/bin/cc -DHWASAN_WITH_INTERCEPTORS=1 -I../lib/hwasan/.. -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -ffreestanding -ftls-model=initial-exec -MD -MT lib/hwasan/CMakeFiles/RTHwasan_dynamic.x86_64.dir/hwasan_interceptors_vfork.S.o -MF lib/hwasan/CMakeFiles/RTHwasan_dynamic.x86_64.dir/hwasan_interceptors_vfork.S.o.d -o lib/hwasan/CMakeFiles/RTHwasan_dynamic.x86_64.dir/hwasan_interceptors_vfork.S.o -c ../lib/hwasan/hwasan_interceptors_vfork.S [493/905] /usr/bin/cc -DHWASAN_WITH_INTERCEPTORS=1 -I../lib/hwasan/.. -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -ffreestanding -ftls-model=initial-exec -MD -MT lib/hwasan/CMakeFiles/RTHwasan_dynamic.x86_64.dir/hwasan_setjmp_aarch64.S.o -MF lib/hwasan/CMakeFiles/RTHwasan_dynamic.x86_64.dir/hwasan_setjmp_aarch64.S.o.d -o lib/hwasan/CMakeFiles/RTHwasan_dynamic.x86_64.dir/hwasan_setjmp_aarch64.S.o -c ../lib/hwasan/hwasan_setjmp_aarch64.S [494/905] /usr/bin/c++ -DHWASAN_WITH_INTERCEPTORS=1 -I../lib/hwasan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -ffreestanding -MD -MT lib/hwasan/CMakeFiles/RTHwasan_cxx.x86_64.dir/hwasan_new_delete.cpp.o -MF lib/hwasan/CMakeFiles/RTHwasan_cxx.x86_64.dir/hwasan_new_delete.cpp.o.d -o lib/hwasan/CMakeFiles/RTHwasan_cxx.x86_64.dir/hwasan_new_delete.cpp.o -c ../lib/hwasan/hwasan_new_delete.cpp [495/905] /usr/bin/cc -DHWASAN_WITH_INTERCEPTORS=1 -I../lib/hwasan/.. -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -ffreestanding -ftls-model=initial-exec -MD -MT lib/hwasan/CMakeFiles/RTHwasan_dynamic.x86_64.dir/hwasan_setjmp_x86_64.S.o -MF lib/hwasan/CMakeFiles/RTHwasan_dynamic.x86_64.dir/hwasan_setjmp_x86_64.S.o.d -o lib/hwasan/CMakeFiles/RTHwasan_dynamic.x86_64.dir/hwasan_setjmp_x86_64.S.o -c ../lib/hwasan/hwasan_setjmp_x86_64.S [496/905] /usr/bin/cc -DHWASAN_WITH_INTERCEPTORS=1 -I../lib/hwasan/.. -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -ffreestanding -ftls-model=initial-exec -MD -MT lib/hwasan/CMakeFiles/RTHwasan_dynamic.x86_64.dir/hwasan_tag_mismatch_aarch64.S.o -MF lib/hwasan/CMakeFiles/RTHwasan_dynamic.x86_64.dir/hwasan_tag_mismatch_aarch64.S.o.d -o lib/hwasan/CMakeFiles/RTHwasan_dynamic.x86_64.dir/hwasan_tag_mismatch_aarch64.S.o -c ../lib/hwasan/hwasan_tag_mismatch_aarch64.S [497/905] /usr/bin/c++ -DHWASAN_WITH_INTERCEPTORS=1 -I../lib/hwasan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -ffreestanding -MD -MT lib/hwasan/CMakeFiles/RTHwasan.x86_64.dir/hwasan_type_test.cpp.o -MF lib/hwasan/CMakeFiles/RTHwasan.x86_64.dir/hwasan_type_test.cpp.o.d -o lib/hwasan/CMakeFiles/RTHwasan.x86_64.dir/hwasan_type_test.cpp.o -c ../lib/hwasan/hwasan_type_test.cpp [498/905] /usr/bin/c++ -DHWASAN_WITH_INTERCEPTORS=1 -I../lib/hwasan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -ffreestanding -ftls-model=initial-exec -MD -MT lib/hwasan/CMakeFiles/RTHwasan_dynamic.x86_64.dir/hwasan_exceptions.cpp.o -MF lib/hwasan/CMakeFiles/RTHwasan_dynamic.x86_64.dir/hwasan_exceptions.cpp.o.d -o lib/hwasan/CMakeFiles/RTHwasan_dynamic.x86_64.dir/hwasan_exceptions.cpp.o -c ../lib/hwasan/hwasan_exceptions.cpp [499/905] /usr/bin/c++ -I../lib/dfsan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -ffreestanding -fPIE -MD -MT lib/dfsan/CMakeFiles/clang_rt.dfsan-x86_64.dir/dfsan.cpp.o -MF lib/dfsan/CMakeFiles/clang_rt.dfsan-x86_64.dir/dfsan.cpp.o.d -o lib/dfsan/CMakeFiles/clang_rt.dfsan-x86_64.dir/dfsan.cpp.o -c ../lib/dfsan/dfsan.cpp ../lib/dfsan/dfsan.cpp: In function 'void {anonymous}::PrintNoTaintWarning(const void*)': ../lib/dfsan/dfsan.cpp:691:10: warning: format '%x' expects argument of type 'unsigned int', but argument 3 has type 'const void*' [-Wformat=] Printf(" %sDFSan: no tainted value at %x%s\n", d.Warning(), address, ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ~~~~~~~ ../lib/dfsan/dfsan.cpp: In function 'bool CheckMemoryRangeAvailability(__sanitizer::uptr, __sanitizer::uptr)': ../lib/dfsan/dfsan.cpp:1027:14: warning: format '%p' expects argument of type 'void*', but argument 2 has type '__sanitizer::uptr' {aka 'long unsigned int'} [-Wformat=] Printf("FATAL: Memory range %p - %p is not available.\n", beg, end); ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ~~~ ../lib/dfsan/dfsan.cpp:1027:14: warning: format '%p' expects argument of type 'void*', but argument 3 has type '__sanitizer::uptr' {aka 'long unsigned int'} [-Wformat=] ../lib/dfsan/dfsan.cpp: In function 'bool ProtectMemoryRange(__sanitizer::uptr, __sanitizer::uptr, const char*)': ../lib/dfsan/dfsan.cpp:1049:14: warning: format '%p' expects argument of type 'void*', but argument 2 has type '__sanitizer::uptr' {aka 'long unsigned int'} [-Wformat=] Printf("FATAL: Cannot protect memory range %p - %p (%s).\n", beg, end, ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ~~~ ../lib/dfsan/dfsan.cpp:1049:14: warning: format '%p' expects argument of type 'void*', but argument 3 has type '__sanitizer::uptr' {aka 'long unsigned int'} [-Wformat=] ../lib/dfsan/dfsan.cpp: In function 'bool InitShadow(bool)': ../lib/dfsan/dfsan.cpp:1069:12: warning: format '%p' expects argument of type 'void*', but argument 2 has type '__sanitizer::uptr' {aka 'long unsigned int'} [-Wformat=] Printf("FATAL: Code %p is out of application range. Non-PIE build?\n", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ (uptr)&__dfsan::dfsan_init); ~~~~~~~~~~~~~~ [500/905] /usr/bin/c++ -DHWASAN_WITH_INTERCEPTORS=1 -I../lib/hwasan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -ffreestanding -ftls-model=initial-exec -MD -MT lib/hwasan/CMakeFiles/RTHwasan_dynamic.x86_64.dir/hwasan_globals.cpp.o -MF lib/hwasan/CMakeFiles/RTHwasan_dynamic.x86_64.dir/hwasan_globals.cpp.o.d -o lib/hwasan/CMakeFiles/RTHwasan_dynamic.x86_64.dir/hwasan_globals.cpp.o -c ../lib/hwasan/hwasan_globals.cpp [501/905] /usr/bin/c++ -DHWASAN_WITH_INTERCEPTORS=1 -I../lib/hwasan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -ffreestanding -ftls-model=initial-exec -MD -MT lib/hwasan/CMakeFiles/RTHwasan_dynamic.x86_64.dir/hwasan_type_test.cpp.o -MF lib/hwasan/CMakeFiles/RTHwasan_dynamic.x86_64.dir/hwasan_type_test.cpp.o.d -o lib/hwasan/CMakeFiles/RTHwasan_dynamic.x86_64.dir/hwasan_type_test.cpp.o -c ../lib/hwasan/hwasan_type_test.cpp [502/905] /usr/bin/c++ -DHWASAN_WITH_INTERCEPTORS=1 -I../lib/hwasan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -ffreestanding -ftls-model=initial-exec -MD -MT lib/hwasan/CMakeFiles/RTHwasan_dynamic.x86_64.dir/hwasan_poisoning.cpp.o -MF lib/hwasan/CMakeFiles/RTHwasan_dynamic.x86_64.dir/hwasan_poisoning.cpp.o.d -o lib/hwasan/CMakeFiles/RTHwasan_dynamic.x86_64.dir/hwasan_poisoning.cpp.o -c ../lib/hwasan/hwasan_poisoning.cpp [503/905] /usr/bin/c++ -DHWASAN_WITH_INTERCEPTORS=1 -I../lib/hwasan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -ffreestanding -DHWASAN_ALIASING_MODE -MD -MT lib/hwasan/CMakeFiles/RTHwasanAliases.x86_64.dir/hwasan_fuchsia.cpp.o -MF lib/hwasan/CMakeFiles/RTHwasanAliases.x86_64.dir/hwasan_fuchsia.cpp.o.d -o lib/hwasan/CMakeFiles/RTHwasanAliases.x86_64.dir/hwasan_fuchsia.cpp.o -c ../lib/hwasan/hwasan_fuchsia.cpp [504/905] cd /builddir/build/BUILD/compiler-rt-15.0.0.src/lib/asan && /usr/bin/python3.6 /builddir/build/BUILD/compiler-rt-15.0.0.src/lib/sanitizer_common/scripts/gen_dynamic_list.py /builddir/build/BUILD/compiler-rt-15.0.0.src/x86_64-redhat-linux-gnu/lib/linux/libclang_rt.asan_cxx-x86_64.a --nm-executable /usr/bin/nm -o /builddir/build/BUILD/compiler-rt-15.0.0.src/x86_64-redhat-linux-gnu/lib/linux/libclang_rt.asan_cxx-x86_64.a.syms && /usr/bin/cmake -E touch /builddir/build/BUILD/compiler-rt-15.0.0.src/x86_64-redhat-linux-gnu/lib/asan/clang_rt.asan_cxx-x86_64.syms-stamp [505/905] /usr/bin/c++ -DHWASAN_WITH_INTERCEPTORS=1 -I../lib/hwasan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -ffreestanding -ftls-model=initial-exec -MD -MT lib/hwasan/CMakeFiles/RTHwasan_dynamic.x86_64.dir/hwasan_dynamic_shadow.cpp.o -MF lib/hwasan/CMakeFiles/RTHwasan_dynamic.x86_64.dir/hwasan_dynamic_shadow.cpp.o.d -o lib/hwasan/CMakeFiles/RTHwasan_dynamic.x86_64.dir/hwasan_dynamic_shadow.cpp.o -c ../lib/hwasan/hwasan_dynamic_shadow.cpp [506/905] /usr/bin/c++ -DHWASAN_WITH_INTERCEPTORS=1 -I../lib/hwasan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -ffreestanding -ftls-model=initial-exec -MD -MT lib/hwasan/CMakeFiles/RTHwasan_dynamic.x86_64.dir/hwasan_thread_list.cpp.o -MF lib/hwasan/CMakeFiles/RTHwasan_dynamic.x86_64.dir/hwasan_thread_list.cpp.o.d -o lib/hwasan/CMakeFiles/RTHwasan_dynamic.x86_64.dir/hwasan_thread_list.cpp.o -c ../lib/hwasan/hwasan_thread_list.cpp [507/905] /usr/bin/c++ -DHWASAN_WITH_INTERCEPTORS=1 -I../lib/hwasan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -ffreestanding -ftls-model=initial-exec -MD -MT lib/hwasan/CMakeFiles/RTHwasan_dynamic.x86_64.dir/hwasan_interceptors.cpp.o -MF lib/hwasan/CMakeFiles/RTHwasan_dynamic.x86_64.dir/hwasan_interceptors.cpp.o.d -o lib/hwasan/CMakeFiles/RTHwasan_dynamic.x86_64.dir/hwasan_interceptors.cpp.o -c ../lib/hwasan/hwasan_interceptors.cpp ../lib/hwasan/hwasan_interceptors.cpp:73:1: warning: always_inline function might not be inlinable [-Wattributes] InternalLongjmp(__hw_register_buf env, int retval) { ^~~~~~~~~~~~~~~ [508/905] /usr/bin/c++ -DHWASAN_WITH_INTERCEPTORS=1 -I../lib/hwasan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -ffreestanding -ftls-model=initial-exec -MD -MT lib/hwasan/CMakeFiles/RTHwasan_dynamic.x86_64.dir/hwasan_memintrinsics.cpp.o -MF lib/hwasan/CMakeFiles/RTHwasan_dynamic.x86_64.dir/hwasan_memintrinsics.cpp.o.d -o lib/hwasan/CMakeFiles/RTHwasan_dynamic.x86_64.dir/hwasan_memintrinsics.cpp.o -c ../lib/hwasan/hwasan_memintrinsics.cpp In file included from ../lib/hwasan/hwasan_memintrinsics.cpp:17: ../lib/hwasan/hwasan_checks.h:66:37: warning: 'nodebug' attribute directive ignored [-Wattributes] tag_t mem_tag, uptr ptr, uptr sz) { ^ ../lib/hwasan/hwasan_checks.h:84:72: warning: 'nodebug' attribute directive ignored [-Wattributes] __attribute__((always_inline, nodebug)) static void CheckAddress(uptr p) { ^ ../lib/hwasan/hwasan_checks.h:99:78: warning: 'nodebug' attribute directive ignored [-Wattributes] uptr sz) { ^ ../lib/hwasan/hwasan_checks.h:48:44: warning: always_inline function might not be inlinable [-Wattributes] __attribute__((always_inline)) static void SigTrap(uptr p, uptr size) { ^~~~~~~ ../lib/hwasan/hwasan_checks.h:48:44: warning: always_inline function might not be inlinable [-Wattributes] ../lib/hwasan/hwasan_checks.h:98:53: warning: always_inline function might not be inlinable [-Wattributes] __attribute__((always_inline, nodebug)) static void CheckAddressSized(uptr p, ^~~~~~~~~~~~~~~~~ ../lib/hwasan/hwasan_checks.h:98:53: warning: always_inline function might not be inlinable [-Wattributes] ../lib/hwasan/hwasan_checks.h:65:53: warning: always_inline function might not be inlinable [-Wattributes] __attribute__((always_inline, nodebug)) static bool PossiblyShortTagMatches( ^~~~~~~~~~~~~~~~~~~~~~~ [509/905] /usr/bin/c++ -DHWASAN_WITH_INTERCEPTORS=1 -I../lib/hwasan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -ffreestanding -ftls-model=initial-exec -MD -MT lib/hwasan/CMakeFiles/RTHwasan_dynamic.x86_64.dir/hwasan_new_delete.cpp.o -MF lib/hwasan/CMakeFiles/RTHwasan_dynamic.x86_64.dir/hwasan_new_delete.cpp.o.d -o lib/hwasan/CMakeFiles/RTHwasan_dynamic.x86_64.dir/hwasan_new_delete.cpp.o -c ../lib/hwasan/hwasan_new_delete.cpp [510/905] /usr/bin/c++ -DHWASAN_WITH_INTERCEPTORS=1 -I../lib/hwasan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -ffreestanding -ftls-model=initial-exec -MD -MT lib/hwasan/CMakeFiles/RTHwasan_dynamic.x86_64.dir/hwasan_thread.cpp.o -MF lib/hwasan/CMakeFiles/RTHwasan_dynamic.x86_64.dir/hwasan_thread.cpp.o.d -o lib/hwasan/CMakeFiles/RTHwasan_dynamic.x86_64.dir/hwasan_thread.cpp.o -c ../lib/hwasan/hwasan_thread.cpp ../lib/hwasan/hwasan_thread.cpp: In member function 'void __hwasan::Thread::Print(const char*)': ../lib/hwasan/hwasan_thread.cpp:113:10: warning: format '%zd' expects argument of type 'signed size_t', but argument 3 has type '__sanitizer::u64' {aka 'long long unsigned int'} [-Wformat=] Printf("%sT%zd %p stack: [%p,%p) sz: %zd tls: [%p,%p)\n", Prefix, unique_id_, ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ~~~~~~~~~~ ../lib/hwasan/hwasan_thread.cpp:113:10: warning: format '%p' expects argument of type 'void*', but argument 5 has type '__sanitizer::uptr' {aka 'long unsigned int'} [-Wformat=] ../lib/hwasan/hwasan_thread.cpp:113:10: warning: format '%p' expects argument of type 'void*', but argument 6 has type '__sanitizer::uptr' {aka 'long unsigned int'} [-Wformat=] ../lib/hwasan/hwasan_thread.cpp:113:10: warning: format '%p' expects argument of type 'void*', but argument 8 has type '__sanitizer::uptr' {aka 'long unsigned int'} [-Wformat=] ../lib/hwasan/hwasan_thread.cpp:113:10: warning: format '%p' expects argument of type 'void*', but argument 9 has type '__sanitizer::uptr' {aka 'long unsigned int'} [-Wformat=] [511/905] /usr/bin/c++ -I../lib/msan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -fPIE -ffreestanding -MD -MT lib/msan/CMakeFiles/clang_rt.msan-x86_64.dir/msan_allocator.cpp.o -MF lib/msan/CMakeFiles/clang_rt.msan-x86_64.dir/msan_allocator.cpp.o.d -o lib/msan/CMakeFiles/clang_rt.msan-x86_64.dir/msan_allocator.cpp.o -c ../lib/msan/msan_allocator.cpp [512/905] /usr/bin/c++ -DHWASAN_WITH_INTERCEPTORS=1 -I../lib/hwasan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -ffreestanding -DHWASAN_ALIASING_MODE -MD -MT lib/hwasan/CMakeFiles/RTHwasanAliases.x86_64.dir/hwasan_globals.cpp.o -MF lib/hwasan/CMakeFiles/RTHwasanAliases.x86_64.dir/hwasan_globals.cpp.o.d -o lib/hwasan/CMakeFiles/RTHwasanAliases.x86_64.dir/hwasan_globals.cpp.o -c ../lib/hwasan/hwasan_globals.cpp [513/905] /usr/bin/c++ -DHWASAN_WITH_INTERCEPTORS=1 -I../lib/hwasan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -ffreestanding -MD -MT lib/hwasan/CMakeFiles/RTHwasan.x86_64.dir/hwasan_thread_list.cpp.o -MF lib/hwasan/CMakeFiles/RTHwasan.x86_64.dir/hwasan_thread_list.cpp.o.d -o lib/hwasan/CMakeFiles/RTHwasan.x86_64.dir/hwasan_thread_list.cpp.o -c ../lib/hwasan/hwasan_thread_list.cpp [514/905] /usr/bin/c++ -DHWASAN_WITH_INTERCEPTORS=1 -I../lib/hwasan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -ffreestanding -DHWASAN_ALIASING_MODE -MD -MT lib/hwasan/CMakeFiles/RTHwasanAliases.x86_64.dir/hwasan_exceptions.cpp.o -MF lib/hwasan/CMakeFiles/RTHwasanAliases.x86_64.dir/hwasan_exceptions.cpp.o.d -o lib/hwasan/CMakeFiles/RTHwasanAliases.x86_64.dir/hwasan_exceptions.cpp.o -c ../lib/hwasan/hwasan_exceptions.cpp [515/905] /usr/bin/c++ -DHWASAN_WITH_INTERCEPTORS=1 -I../lib/hwasan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -ffreestanding -MD -MT lib/hwasan/CMakeFiles/RTHwasan.x86_64.dir/hwasan_linux.cpp.o -MF lib/hwasan/CMakeFiles/RTHwasan.x86_64.dir/hwasan_linux.cpp.o.d -o lib/hwasan/CMakeFiles/RTHwasan.x86_64.dir/hwasan_linux.cpp.o -c ../lib/hwasan/hwasan_linux.cpp [516/905] /usr/bin/c++ -DHWASAN_WITH_INTERCEPTORS=1 -I../lib/hwasan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -ffreestanding -MD -MT lib/hwasan/CMakeFiles/RTHwasan.x86_64.dir/hwasan_thread.cpp.o -MF lib/hwasan/CMakeFiles/RTHwasan.x86_64.dir/hwasan_thread.cpp.o.d -o lib/hwasan/CMakeFiles/RTHwasan.x86_64.dir/hwasan_thread.cpp.o -c ../lib/hwasan/hwasan_thread.cpp ../lib/hwasan/hwasan_thread.cpp: In member function 'void __hwasan::Thread::Print(const char*)': ../lib/hwasan/hwasan_thread.cpp:113:10: warning: format '%zd' expects argument of type 'signed size_t', but argument 3 has type '__sanitizer::u64' {aka 'long long unsigned int'} [-Wformat=] Printf("%sT%zd %p stack: [%p,%p) sz: %zd tls: [%p,%p)\n", Prefix, unique_id_, ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ~~~~~~~~~~ ../lib/hwasan/hwasan_thread.cpp:113:10: warning: format '%p' expects argument of type 'void*', but argument 5 has type '__sanitizer::uptr' {aka 'long unsigned int'} [-Wformat=] ../lib/hwasan/hwasan_thread.cpp:113:10: warning: format '%p' expects argument of type 'void*', but argument 6 has type '__sanitizer::uptr' {aka 'long unsigned int'} [-Wformat=] ../lib/hwasan/hwasan_thread.cpp:113:10: warning: format '%p' expects argument of type 'void*', but argument 8 has type '__sanitizer::uptr' {aka 'long unsigned int'} [-Wformat=] ../lib/hwasan/hwasan_thread.cpp:113:10: warning: format '%p' expects argument of type 'void*', but argument 9 has type '__sanitizer::uptr' {aka 'long unsigned int'} [-Wformat=] [517/905] /usr/bin/c++ -DHWASAN_WITH_INTERCEPTORS=1 -I../lib/hwasan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -ffreestanding -DHWASAN_ALIASING_MODE -MD -MT lib/hwasan/CMakeFiles/RTHwasanAliases.x86_64.dir/hwasan_dynamic_shadow.cpp.o -MF lib/hwasan/CMakeFiles/RTHwasanAliases.x86_64.dir/hwasan_dynamic_shadow.cpp.o.d -o lib/hwasan/CMakeFiles/RTHwasanAliases.x86_64.dir/hwasan_dynamic_shadow.cpp.o -c ../lib/hwasan/hwasan_dynamic_shadow.cpp [518/905] /usr/bin/c++ -I../lib/dfsan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -ffreestanding -fPIE -MD -MT lib/dfsan/CMakeFiles/clang_rt.dfsan-x86_64.dir/dfsan_allocator.cpp.o -MF lib/dfsan/CMakeFiles/clang_rt.dfsan-x86_64.dir/dfsan_allocator.cpp.o.d -o lib/dfsan/CMakeFiles/clang_rt.dfsan-x86_64.dir/dfsan_allocator.cpp.o -c ../lib/dfsan/dfsan_allocator.cpp [519/905] /usr/bin/c++ -DHWASAN_WITH_INTERCEPTORS=1 -I../lib/hwasan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -ffreestanding -MD -MT lib/hwasan/CMakeFiles/RTHwasan.x86_64.dir/hwasan.cpp.o -MF lib/hwasan/CMakeFiles/RTHwasan.x86_64.dir/hwasan.cpp.o.d -o lib/hwasan/CMakeFiles/RTHwasan.x86_64.dir/hwasan.cpp.o -c ../lib/hwasan/hwasan.cpp In file included from ../lib/hwasan/hwasan.cpp:16: ../lib/hwasan/hwasan_checks.h:66:37: warning: 'nodebug' attribute directive ignored [-Wattributes] tag_t mem_tag, uptr ptr, uptr sz) { ^ ../lib/hwasan/hwasan_checks.h:84:72: warning: 'nodebug' attribute directive ignored [-Wattributes] __attribute__((always_inline, nodebug)) static void CheckAddress(uptr p) { ^ ../lib/hwasan/hwasan_checks.h:99:78: warning: 'nodebug' attribute directive ignored [-Wattributes] uptr sz) { ^ ../lib/hwasan/hwasan.cpp: In function 'void __hwasan::HwasanFormatMemoryUsage(__sanitizer::InternalScopedString&)': ../lib/hwasan/hwasan.cpp:150:7: warning: format '%d' expects argument of type 'int', but argument 3 has type '__sanitizer::uptr' {aka 'long unsigned int'} [-Wformat=] "HWASAN pid: %d rss: %zd threads: %zd stacks: %zd" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ " thr_aux: %zd stack_depot: %zd uniq_stacks: %zd" ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ " heap: %zd", ~~~~~~~~~~~~ internal_getpid(), GetRSS(), thread_stats.n_live_threads, ~~~~~~~~~~~~~~~~~ ../lib/hwasan/hwasan.cpp: At global scope: ../lib/hwasan/hwasan.cpp:324:52: warning: constructor priorities from 0 to 100 are reserved for the implementation __attribute__((constructor(0))) void __hwasan_init() { ^ ../lib/hwasan/hwasan.cpp: In function 'void __hwasan_handle_longjmp(const void*)': ../lib/hwasan/hwasan.cpp:534:9: warning: format '%p' expects argument of type 'void*', but argument 4 has type '__sanitizer::uptr' {aka 'long unsigned int'} [-Wformat=] "WARNING: HWASan is ignoring requested __hwasan_handle_longjmp: " ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ "stack top: %p; target %p; distance: %p (%zd)\n" ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ "False positive error reports may follow\n", ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ (void *)sp, (void *)dst, dst - sp); ~~~~~~~~ ../lib/hwasan/hwasan.cpp:534:9: warning: format '%zd' expects a matching 'signed size_t' argument [-Wformat=] In file included from ../lib/hwasan/hwasan.cpp:16: ../lib/hwasan/hwasan_checks.h: At global scope: ../lib/hwasan/hwasan_checks.h:22:44: warning: always_inline function might not be inlinable [-Wattributes] __attribute__((always_inline)) static void SigTrap(uptr p) { ^~~~~~~ ../lib/hwasan/hwasan_checks.h:22:44: warning: always_inline function might not be inlinable [-Wattributes] ../lib/hwasan/hwasan_checks.h:22:44: warning: always_inline function might not be inlinable [-Wattributes] ../lib/hwasan/hwasan_checks.h:22:44: warning: always_inline function might not be inlinable [-Wattributes] ../lib/hwasan/hwasan_checks.h:22:44: warning: always_inline function might not be inlinable [-Wattributes] ../lib/hwasan/hwasan_checks.h:48:44: warning: always_inline function might not be inlinable [-Wattributes] __attribute__((always_inline)) static void SigTrap(uptr p, uptr size) { ^~~~~~~ ../lib/hwasan/hwasan_checks.h:22:44: warning: always_inline function might not be inlinable [-Wattributes] __attribute__((always_inline)) static void SigTrap(uptr p) { ^~~~~~~ ../lib/hwasan/hwasan_checks.h:22:44: warning: always_inline function might not be inlinable [-Wattributes] ../lib/hwasan/hwasan_checks.h:22:44: warning: always_inline function might not be inlinable [-Wattributes] ../lib/hwasan/hwasan_checks.h:22:44: warning: always_inline function might not be inlinable [-Wattributes] ../lib/hwasan/hwasan_checks.h:22:44: warning: always_inline function might not be inlinable [-Wattributes] ../lib/hwasan/hwasan_checks.h:48:44: warning: always_inline function might not be inlinable [-Wattributes] __attribute__((always_inline)) static void SigTrap(uptr p, uptr size) { ^~~~~~~ ../lib/hwasan/hwasan_checks.h:22:44: warning: always_inline function might not be inlinable [-Wattributes] __attribute__((always_inline)) static void SigTrap(uptr p) { ^~~~~~~ ../lib/hwasan/hwasan_checks.h:22:44: warning: always_inline function might not be inlinable [-Wattributes] ../lib/hwasan/hwasan_checks.h:22:44: warning: always_inline function might not be inlinable [-Wattributes] ../lib/hwasan/hwasan_checks.h:22:44: warning: always_inline function might not be inlinable [-Wattributes] ../lib/hwasan/hwasan_checks.h:22:44: warning: always_inline function might not be inlinable [-Wattributes] ../lib/hwasan/hwasan_checks.h:48:44: warning: always_inline function might not be inlinable [-Wattributes] __attribute__((always_inline)) static void SigTrap(uptr p, uptr size) { ^~~~~~~ ../lib/hwasan/hwasan_checks.h:22:44: warning: always_inline function might not be inlinable [-Wattributes] __attribute__((always_inline)) static void SigTrap(uptr p) { ^~~~~~~ ../lib/hwasan/hwasan_checks.h:22:44: warning: always_inline function might not be inlinable [-Wattributes] ../lib/hwasan/hwasan_checks.h:22:44: warning: always_inline function might not be inlinable [-Wattributes] ../lib/hwasan/hwasan_checks.h:22:44: warning: always_inline function might not be inlinable [-Wattributes] ../lib/hwasan/hwasan_checks.h:22:44: warning: always_inline function might not be inlinable [-Wattributes] ../lib/hwasan/hwasan_checks.h:48:44: warning: always_inline function might not be inlinable [-Wattributes] __attribute__((always_inline)) static void SigTrap(uptr p, uptr size) { ^~~~~~~ ../lib/hwasan/hwasan_checks.h:84:53: warning: always_inline function might not be inlinable [-Wattributes] __attribute__((always_inline, nodebug)) static void CheckAddress(uptr p) { ^~~~~~~~~~~~ ../lib/hwasan/hwasan_checks.h:84:53: warning: always_inline function might not be inlinable [-Wattributes] ../lib/hwasan/hwasan_checks.h:84:53: warning: always_inline function might not be inlinable [-Wattributes] ../lib/hwasan/hwasan_checks.h:84:53: warning: always_inline function might not be inlinable [-Wattributes] ../lib/hwasan/hwasan_checks.h:84:53: warning: always_inline function might not be inlinable [-Wattributes] ../lib/hwasan/hwasan_checks.h:98:53: warning: always_inline function might not be inlinable [-Wattributes] __attribute__((always_inline, nodebug)) static void CheckAddressSized(uptr p, ^~~~~~~~~~~~~~~~~ ../lib/hwasan/hwasan_checks.h:84:53: warning: always_inline function might not be inlinable [-Wattributes] __attribute__((always_inline, nodebug)) static void CheckAddress(uptr p) { ^~~~~~~~~~~~ ../lib/hwasan/hwasan_checks.h:84:53: warning: always_inline function might not be inlinable [-Wattributes] ../lib/hwasan/hwasan_checks.h:84:53: warning: always_inline function might not be inlinable [-Wattributes] ../lib/hwasan/hwasan_checks.h:84:53: warning: always_inline function might not be inlinable [-Wattributes] ../lib/hwasan/hwasan_checks.h:84:53: warning: always_inline function might not be inlinable [-Wattributes] ../lib/hwasan/hwasan_checks.h:98:53: warning: always_inline function might not be inlinable [-Wattributes] __attribute__((always_inline, nodebug)) static void CheckAddressSized(uptr p, ^~~~~~~~~~~~~~~~~ ../lib/hwasan/hwasan_checks.h:84:53: warning: always_inline function might not be inlinable [-Wattributes] __attribute__((always_inline, nodebug)) static void CheckAddress(uptr p) { ^~~~~~~~~~~~ ../lib/hwasan/hwasan_checks.h:84:53: warning: always_inline function might not be inlinable [-Wattributes] ../lib/hwasan/hwasan_checks.h:84:53: warning: always_inline function might not be inlinable [-Wattributes] ../lib/hwasan/hwasan_checks.h:84:53: warning: always_inline function might not be inlinable [-Wattributes] ../lib/hwasan/hwasan_checks.h:84:53: warning: always_inline function might not be inlinable [-Wattributes] ../lib/hwasan/hwasan_checks.h:98:53: warning: always_inline function might not be inlinable [-Wattributes] __attribute__((always_inline, nodebug)) static void CheckAddressSized(uptr p, ^~~~~~~~~~~~~~~~~ ../lib/hwasan/hwasan_checks.h:84:53: warning: always_inline function might not be inlinable [-Wattributes] __attribute__((always_inline, nodebug)) static void CheckAddress(uptr p) { ^~~~~~~~~~~~ ../lib/hwasan/hwasan_checks.h:84:53: warning: always_inline function might not be inlinable [-Wattributes] ../lib/hwasan/hwasan_checks.h:84:53: warning: always_inline function might not be inlinable [-Wattributes] ../lib/hwasan/hwasan_checks.h:84:53: warning: always_inline function might not be inlinable [-Wattributes] ../lib/hwasan/hwasan_checks.h:84:53: warning: always_inline function might not be inlinable [-Wattributes] ../lib/hwasan/hwasan_checks.h:98:53: warning: always_inline function might not be inlinable [-Wattributes] __attribute__((always_inline, nodebug)) static void CheckAddressSized(uptr p, ^~~~~~~~~~~~~~~~~ ../lib/hwasan/hwasan_checks.h:65:53: warning: always_inline function might not be inlinable [-Wattributes] __attribute__((always_inline, nodebug)) static bool PossiblyShortTagMatches( ^~~~~~~~~~~~~~~~~~~~~~~ [520/905] /usr/bin/c++ -DHWASAN_WITH_INTERCEPTORS=1 -I../lib/hwasan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -ffreestanding -MD -MT lib/hwasan/CMakeFiles/RTHwasan.x86_64.dir/hwasan_allocation_functions.cpp.o -MF lib/hwasan/CMakeFiles/RTHwasan.x86_64.dir/hwasan_allocation_functions.cpp.o.d -o lib/hwasan/CMakeFiles/RTHwasan.x86_64.dir/hwasan_allocation_functions.cpp.o -c ../lib/hwasan/hwasan_allocation_functions.cpp [521/905] /usr/bin/c++ -DHWASAN_WITH_INTERCEPTORS=1 -I../lib/hwasan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -ffreestanding -DHWASAN_ALIASING_MODE -MD -MT lib/hwasan/CMakeFiles/RTHwasanAliases.x86_64.dir/hwasan_interceptors.cpp.o -MF lib/hwasan/CMakeFiles/RTHwasanAliases.x86_64.dir/hwasan_interceptors.cpp.o.d -o lib/hwasan/CMakeFiles/RTHwasanAliases.x86_64.dir/hwasan_interceptors.cpp.o -c ../lib/hwasan/hwasan_interceptors.cpp ../lib/hwasan/hwasan_interceptors.cpp:73:1: warning: always_inline function might not be inlinable [-Wattributes] InternalLongjmp(__hw_register_buf env, int retval) { ^~~~~~~~~~~~~~~ [522/905] /usr/bin/cc -DHWASAN_WITH_INTERCEPTORS=1 -I../lib/hwasan/.. -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -ffreestanding -DHWASAN_ALIASING_MODE -MD -MT lib/hwasan/CMakeFiles/RTHwasanAliases.x86_64.dir/hwasan_interceptors_vfork.S.o -MF lib/hwasan/CMakeFiles/RTHwasanAliases.x86_64.dir/hwasan_interceptors_vfork.S.o.d -o lib/hwasan/CMakeFiles/RTHwasanAliases.x86_64.dir/hwasan_interceptors_vfork.S.o -c ../lib/hwasan/hwasan_interceptors_vfork.S [523/905] /usr/bin/c++ -DHWASAN_WITH_INTERCEPTORS=1 -I../lib/hwasan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -ffreestanding -DHWASAN_ALIASING_MODE -MD -MT lib/hwasan/CMakeFiles/RTHwasanAliases.x86_64.dir/hwasan_poisoning.cpp.o -MF lib/hwasan/CMakeFiles/RTHwasanAliases.x86_64.dir/hwasan_poisoning.cpp.o.d -o lib/hwasan/CMakeFiles/RTHwasanAliases.x86_64.dir/hwasan_poisoning.cpp.o -c ../lib/hwasan/hwasan_poisoning.cpp [524/905] /usr/bin/cc -DHWASAN_WITH_INTERCEPTORS=1 -I../lib/hwasan/.. -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -ffreestanding -DHWASAN_ALIASING_MODE -MD -MT lib/hwasan/CMakeFiles/RTHwasanAliases.x86_64.dir/hwasan_setjmp_aarch64.S.o -MF lib/hwasan/CMakeFiles/RTHwasanAliases.x86_64.dir/hwasan_setjmp_aarch64.S.o.d -o lib/hwasan/CMakeFiles/RTHwasanAliases.x86_64.dir/hwasan_setjmp_aarch64.S.o -c ../lib/hwasan/hwasan_setjmp_aarch64.S [525/905] /usr/bin/cc -DHWASAN_WITH_INTERCEPTORS=1 -I../lib/hwasan/.. -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -ffreestanding -DHWASAN_ALIASING_MODE -MD -MT lib/hwasan/CMakeFiles/RTHwasanAliases.x86_64.dir/hwasan_setjmp_x86_64.S.o -MF lib/hwasan/CMakeFiles/RTHwasanAliases.x86_64.dir/hwasan_setjmp_x86_64.S.o.d -o lib/hwasan/CMakeFiles/RTHwasanAliases.x86_64.dir/hwasan_setjmp_x86_64.S.o -c ../lib/hwasan/hwasan_setjmp_x86_64.S [526/905] /usr/bin/cc -DHWASAN_WITH_INTERCEPTORS=1 -I../lib/hwasan/.. -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -ffreestanding -DHWASAN_ALIASING_MODE -MD -MT lib/hwasan/CMakeFiles/RTHwasanAliases.x86_64.dir/hwasan_tag_mismatch_aarch64.S.o -MF lib/hwasan/CMakeFiles/RTHwasanAliases.x86_64.dir/hwasan_tag_mismatch_aarch64.S.o.d -o lib/hwasan/CMakeFiles/RTHwasanAliases.x86_64.dir/hwasan_tag_mismatch_aarch64.S.o -c ../lib/hwasan/hwasan_tag_mismatch_aarch64.S [527/905] /usr/bin/c++ -DHWASAN_WITH_INTERCEPTORS=1 -I../lib/hwasan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -ffreestanding -DHWASAN_ALIASING_MODE -MD -MT lib/hwasan/CMakeFiles/RTHwasanAliases.x86_64.dir/hwasan_memintrinsics.cpp.o -MF lib/hwasan/CMakeFiles/RTHwasanAliases.x86_64.dir/hwasan_memintrinsics.cpp.o.d -o lib/hwasan/CMakeFiles/RTHwasanAliases.x86_64.dir/hwasan_memintrinsics.cpp.o -c ../lib/hwasan/hwasan_memintrinsics.cpp In file included from ../lib/hwasan/hwasan_memintrinsics.cpp:17: ../lib/hwasan/hwasan_checks.h:66:37: warning: 'nodebug' attribute directive ignored [-Wattributes] tag_t mem_tag, uptr ptr, uptr sz) { ^ ../lib/hwasan/hwasan_checks.h:84:72: warning: 'nodebug' attribute directive ignored [-Wattributes] __attribute__((always_inline, nodebug)) static void CheckAddress(uptr p) { ^ ../lib/hwasan/hwasan_checks.h:99:78: warning: 'nodebug' attribute directive ignored [-Wattributes] uptr sz) { ^ ../lib/hwasan/hwasan_checks.h:48:44: warning: always_inline function might not be inlinable [-Wattributes] __attribute__((always_inline)) static void SigTrap(uptr p, uptr size) { ^~~~~~~ ../lib/hwasan/hwasan_checks.h:48:44: warning: always_inline function might not be inlinable [-Wattributes] ../lib/hwasan/hwasan_checks.h:98:53: warning: always_inline function might not be inlinable [-Wattributes] __attribute__((always_inline, nodebug)) static void CheckAddressSized(uptr p, ^~~~~~~~~~~~~~~~~ ../lib/hwasan/hwasan_checks.h:98:53: warning: always_inline function might not be inlinable [-Wattributes] ../lib/hwasan/hwasan_checks.h:65:53: warning: always_inline function might not be inlinable [-Wattributes] __attribute__((always_inline, nodebug)) static bool PossiblyShortTagMatches( ^~~~~~~~~~~~~~~~~~~~~~~ [528/905] /usr/bin/c++ -DHWASAN_WITH_INTERCEPTORS=1 -I../lib/hwasan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -ffreestanding -ftls-model=initial-exec -DHWASAN_ALIASING_MODE -MD -MT lib/hwasan/CMakeFiles/RTHwasanAliases_dynamic.x86_64.dir/hwasan_fuchsia.cpp.o -MF lib/hwasan/CMakeFiles/RTHwasanAliases_dynamic.x86_64.dir/hwasan_fuchsia.cpp.o.d -o lib/hwasan/CMakeFiles/RTHwasanAliases_dynamic.x86_64.dir/hwasan_fuchsia.cpp.o -c ../lib/hwasan/hwasan_fuchsia.cpp [529/905] /usr/bin/cc -DHWASAN_WITH_INTERCEPTORS=1 -I../lib/hwasan/.. -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -ffreestanding -ftls-model=initial-exec -DHWASAN_ALIASING_MODE -MD -MT lib/hwasan/CMakeFiles/RTHwasanAliases_dynamic.x86_64.dir/hwasan_interceptors_vfork.S.o -MF lib/hwasan/CMakeFiles/RTHwasanAliases_dynamic.x86_64.dir/hwasan_interceptors_vfork.S.o.d -o lib/hwasan/CMakeFiles/RTHwasanAliases_dynamic.x86_64.dir/hwasan_interceptors_vfork.S.o -c ../lib/hwasan/hwasan_interceptors_vfork.S [530/905] : && /usr/bin/cmake -E rm -f lib/linux/libclang_rt.stats-x86_64.a && /usr/bin/ar qc lib/linux/libclang_rt.stats-x86_64.a lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_allocator.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_common.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_deadlock_detector1.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_deadlock_detector2.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_errno.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_file.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_flags.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_flag_parser.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_fuchsia.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_libc.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_libignore.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_linux.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_linux_s390.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_mac.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_mutex.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_netbsd.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_platform_limits_freebsd.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_platform_limits_linux.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_platform_limits_netbsd.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_platform_limits_posix.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_platform_limits_solaris.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_posix.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_printf.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_procmaps_common.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_procmaps_bsd.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_procmaps_fuchsia.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_procmaps_linux.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_procmaps_mac.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_procmaps_solaris.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_solaris.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_stoptheworld_fuchsia.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_stoptheworld_mac.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_stoptheworld_win.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_suppressions.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_tls_get_addr.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_thread_registry.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_type_traits.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_win.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_termination.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_common_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_allocator_checks.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_linux_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_mac_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_posix_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_stoptheworld_linux_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_stoptheworld_netbsd_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_allocator_report.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_chained_origin_depot.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_stack_store.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_stackdepot.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_stacktrace.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_stacktrace_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_stacktrace_printer.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_stacktrace_sparc.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_libbacktrace.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_mac.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_markup.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_posix_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_report.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_win.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_unwind_linux_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_unwind_win.cpp.o lib/stats/CMakeFiles/clang_rt.stats-x86_64.dir/stats.cpp.o && /usr/bin/ranlib lib/linux/libclang_rt.stats-x86_64.a && : [531/905] /usr/bin/cc -DHWASAN_WITH_INTERCEPTORS=1 -I../lib/hwasan/.. -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -ffreestanding -ftls-model=initial-exec -DHWASAN_ALIASING_MODE -MD -MT lib/hwasan/CMakeFiles/RTHwasanAliases_dynamic.x86_64.dir/hwasan_setjmp_aarch64.S.o -MF lib/hwasan/CMakeFiles/RTHwasanAliases_dynamic.x86_64.dir/hwasan_setjmp_aarch64.S.o.d -o lib/hwasan/CMakeFiles/RTHwasanAliases_dynamic.x86_64.dir/hwasan_setjmp_aarch64.S.o -c ../lib/hwasan/hwasan_setjmp_aarch64.S [532/905] /usr/bin/cc -DHWASAN_WITH_INTERCEPTORS=1 -I../lib/hwasan/.. -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -ffreestanding -ftls-model=initial-exec -DHWASAN_ALIASING_MODE -MD -MT lib/hwasan/CMakeFiles/RTHwasanAliases_dynamic.x86_64.dir/hwasan_tag_mismatch_aarch64.S.o -MF lib/hwasan/CMakeFiles/RTHwasanAliases_dynamic.x86_64.dir/hwasan_tag_mismatch_aarch64.S.o.d -o lib/hwasan/CMakeFiles/RTHwasanAliases_dynamic.x86_64.dir/hwasan_tag_mismatch_aarch64.S.o -c ../lib/hwasan/hwasan_tag_mismatch_aarch64.S [533/905] /usr/bin/cc -DHWASAN_WITH_INTERCEPTORS=1 -I../lib/hwasan/.. -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -ffreestanding -ftls-model=initial-exec -DHWASAN_ALIASING_MODE -MD -MT lib/hwasan/CMakeFiles/RTHwasanAliases_dynamic.x86_64.dir/hwasan_setjmp_x86_64.S.o -MF lib/hwasan/CMakeFiles/RTHwasanAliases_dynamic.x86_64.dir/hwasan_setjmp_x86_64.S.o.d -o lib/hwasan/CMakeFiles/RTHwasanAliases_dynamic.x86_64.dir/hwasan_setjmp_x86_64.S.o -c ../lib/hwasan/hwasan_setjmp_x86_64.S [534/905] : && /usr/bin/cmake -E rm -f lib/linux/libclang_rt.hwasan-preinit-x86_64.a && /usr/bin/ar qc lib/linux/libclang_rt.hwasan-preinit-x86_64.a lib/hwasan/CMakeFiles/RTHwasan_preinit.x86_64.dir/hwasan_preinit.cpp.o && /usr/bin/ranlib lib/linux/libclang_rt.hwasan-preinit-x86_64.a && : [535/905] : && /usr/bin/cmake -E rm -f lib/linux/libclang_rt.msan_cxx-x86_64.a && /usr/bin/ar qc lib/linux/libclang_rt.msan_cxx-x86_64.a lib/ubsan/CMakeFiles/RTUbsan_cxx.x86_64.dir/ubsan_handlers_cxx.cpp.o lib/ubsan/CMakeFiles/RTUbsan_cxx.x86_64.dir/ubsan_type_hash.cpp.o lib/ubsan/CMakeFiles/RTUbsan_cxx.x86_64.dir/ubsan_type_hash_itanium.cpp.o lib/ubsan/CMakeFiles/RTUbsan_cxx.x86_64.dir/ubsan_type_hash_win.cpp.o lib/msan/CMakeFiles/clang_rt.msan_cxx-x86_64.dir/msan_new_delete.cpp.o && /usr/bin/ranlib lib/linux/libclang_rt.msan_cxx-x86_64.a && : [536/905] : && /usr/bin/cmake -E rm -f lib/linux/libclang_rt.hwasan_cxx-x86_64.a && /usr/bin/ar qc lib/linux/libclang_rt.hwasan_cxx-x86_64.a lib/hwasan/CMakeFiles/RTHwasan_cxx.x86_64.dir/hwasan_new_delete.cpp.o lib/ubsan/CMakeFiles/RTUbsan_cxx.x86_64.dir/ubsan_handlers_cxx.cpp.o lib/ubsan/CMakeFiles/RTUbsan_cxx.x86_64.dir/ubsan_type_hash.cpp.o lib/ubsan/CMakeFiles/RTUbsan_cxx.x86_64.dir/ubsan_type_hash_itanium.cpp.o lib/ubsan/CMakeFiles/RTUbsan_cxx.x86_64.dir/ubsan_type_hash_win.cpp.o && /usr/bin/ranlib lib/linux/libclang_rt.hwasan_cxx-x86_64.a && : [537/905] /usr/bin/c++ -DHWASAN_WITH_INTERCEPTORS=1 -I../lib/hwasan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -ffreestanding -ftls-model=initial-exec -MD -MT lib/hwasan/CMakeFiles/RTHwasan_dynamic.x86_64.dir/hwasan_linux.cpp.o -MF lib/hwasan/CMakeFiles/RTHwasan_dynamic.x86_64.dir/hwasan_linux.cpp.o.d -o lib/hwasan/CMakeFiles/RTHwasan_dynamic.x86_64.dir/hwasan_linux.cpp.o -c ../lib/hwasan/hwasan_linux.cpp [538/905] /usr/bin/c++ -DHWASAN_WITH_INTERCEPTORS=1 -I../lib/hwasan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -ffreestanding -DHWASAN_ALIASING_MODE -MD -MT lib/hwasan/CMakeFiles/RTHwasanAliases.x86_64.dir/hwasan_type_test.cpp.o -MF lib/hwasan/CMakeFiles/RTHwasanAliases.x86_64.dir/hwasan_type_test.cpp.o.d -o lib/hwasan/CMakeFiles/RTHwasanAliases.x86_64.dir/hwasan_type_test.cpp.o -c ../lib/hwasan/hwasan_type_test.cpp [539/905] /usr/bin/c++ -DHWASAN_WITH_INTERCEPTORS=1 -I../lib/hwasan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -ffreestanding -ftls-model=initial-exec -DHWASAN_ALIASING_MODE -MD -MT lib/hwasan/CMakeFiles/RTHwasanAliases_dynamic.x86_64.dir/hwasan_exceptions.cpp.o -MF lib/hwasan/CMakeFiles/RTHwasanAliases_dynamic.x86_64.dir/hwasan_exceptions.cpp.o.d -o lib/hwasan/CMakeFiles/RTHwasanAliases_dynamic.x86_64.dir/hwasan_exceptions.cpp.o -c ../lib/hwasan/hwasan_exceptions.cpp [540/905] /usr/bin/c++ -DHWASAN_WITH_INTERCEPTORS=1 -I../lib/hwasan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -ffreestanding -ftls-model=initial-exec -DHWASAN_ALIASING_MODE -MD -MT lib/hwasan/CMakeFiles/RTHwasanAliases_dynamic.x86_64.dir/hwasan_globals.cpp.o -MF lib/hwasan/CMakeFiles/RTHwasanAliases_dynamic.x86_64.dir/hwasan_globals.cpp.o.d -o lib/hwasan/CMakeFiles/RTHwasanAliases_dynamic.x86_64.dir/hwasan_globals.cpp.o -c ../lib/hwasan/hwasan_globals.cpp [541/905] /usr/bin/c++ -DHWASAN_WITH_INTERCEPTORS=1 -I../lib/hwasan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -ffreestanding -ftls-model=initial-exec -DHWASAN_ALIASING_MODE -MD -MT lib/hwasan/CMakeFiles/RTHwasanAliases_dynamic.x86_64.dir/hwasan_poisoning.cpp.o -MF lib/hwasan/CMakeFiles/RTHwasanAliases_dynamic.x86_64.dir/hwasan_poisoning.cpp.o.d -o lib/hwasan/CMakeFiles/RTHwasanAliases_dynamic.x86_64.dir/hwasan_poisoning.cpp.o -c ../lib/hwasan/hwasan_poisoning.cpp [542/905] /usr/bin/c++ -DHWASAN_WITH_INTERCEPTORS=1 -I../lib/hwasan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -ffreestanding -ftls-model=initial-exec -DHWASAN_ALIASING_MODE -MD -MT lib/hwasan/CMakeFiles/RTHwasanAliases_dynamic.x86_64.dir/hwasan_type_test.cpp.o -MF lib/hwasan/CMakeFiles/RTHwasanAliases_dynamic.x86_64.dir/hwasan_type_test.cpp.o.d -o lib/hwasan/CMakeFiles/RTHwasanAliases_dynamic.x86_64.dir/hwasan_type_test.cpp.o -c ../lib/hwasan/hwasan_type_test.cpp [543/905] /usr/bin/c++ -DHWASAN_WITH_INTERCEPTORS=1 -I../lib/hwasan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -ffreestanding -ftls-model=initial-exec -DHWASAN_ALIASING_MODE -MD -MT lib/hwasan/CMakeFiles/RTHwasanAliases_dynamic.x86_64.dir/hwasan_dynamic_shadow.cpp.o -MF lib/hwasan/CMakeFiles/RTHwasanAliases_dynamic.x86_64.dir/hwasan_dynamic_shadow.cpp.o.d -o lib/hwasan/CMakeFiles/RTHwasanAliases_dynamic.x86_64.dir/hwasan_dynamic_shadow.cpp.o -c ../lib/hwasan/hwasan_dynamic_shadow.cpp [544/905] cd /builddir/build/BUILD/compiler-rt-15.0.0.src/lib/msan && /usr/bin/python3.6 /builddir/build/BUILD/compiler-rt-15.0.0.src/lib/sanitizer_common/scripts/gen_dynamic_list.py --extra msan.syms.extra /builddir/build/BUILD/compiler-rt-15.0.0.src/x86_64-redhat-linux-gnu/lib/linux/libclang_rt.msan_cxx-x86_64.a --nm-executable /usr/bin/nm -o /builddir/build/BUILD/compiler-rt-15.0.0.src/x86_64-redhat-linux-gnu/lib/linux/libclang_rt.msan_cxx-x86_64.a.syms && /usr/bin/cmake -E touch /builddir/build/BUILD/compiler-rt-15.0.0.src/x86_64-redhat-linux-gnu/lib/msan/clang_rt.msan_cxx-x86_64.syms-stamp [545/905] cd /builddir/build/BUILD/compiler-rt-15.0.0.src/lib/hwasan && /usr/bin/python3.6 /builddir/build/BUILD/compiler-rt-15.0.0.src/lib/sanitizer_common/scripts/gen_dynamic_list.py --extra hwasan.syms.extra /builddir/build/BUILD/compiler-rt-15.0.0.src/x86_64-redhat-linux-gnu/lib/linux/libclang_rt.hwasan_cxx-x86_64.a --nm-executable /usr/bin/nm -o /builddir/build/BUILD/compiler-rt-15.0.0.src/x86_64-redhat-linux-gnu/lib/linux/libclang_rt.hwasan_cxx-x86_64.a.syms && /usr/bin/cmake -E touch /builddir/build/BUILD/compiler-rt-15.0.0.src/x86_64-redhat-linux-gnu/lib/hwasan/clang_rt.hwasan_cxx-x86_64.syms-stamp [546/905] /usr/bin/c++ -DHWASAN_WITH_INTERCEPTORS=1 -I../lib/hwasan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -ffreestanding -DHWASAN_ALIASING_MODE -MD -MT lib/hwasan/CMakeFiles/RTHwasanAliases.x86_64.dir/hwasan_thread_list.cpp.o -MF lib/hwasan/CMakeFiles/RTHwasanAliases.x86_64.dir/hwasan_thread_list.cpp.o.d -o lib/hwasan/CMakeFiles/RTHwasanAliases.x86_64.dir/hwasan_thread_list.cpp.o -c ../lib/hwasan/hwasan_thread_list.cpp [547/905] /usr/bin/c++ -DHWASAN_WITH_INTERCEPTORS=1 -I../lib/hwasan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -ffreestanding -DHWASAN_ALIASING_MODE -MD -MT lib/hwasan/CMakeFiles/RTHwasanAliases.x86_64.dir/hwasan_linux.cpp.o -MF lib/hwasan/CMakeFiles/RTHwasanAliases.x86_64.dir/hwasan_linux.cpp.o.d -o lib/hwasan/CMakeFiles/RTHwasanAliases.x86_64.dir/hwasan_linux.cpp.o -c ../lib/hwasan/hwasan_linux.cpp [548/905] /usr/bin/c++ -DHWASAN_WITH_INTERCEPTORS=1 -I../lib/hwasan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -ffreestanding -ftls-model=initial-exec -MD -MT lib/hwasan/CMakeFiles/RTHwasan_dynamic.x86_64.dir/hwasan_allocation_functions.cpp.o -MF lib/hwasan/CMakeFiles/RTHwasan_dynamic.x86_64.dir/hwasan_allocation_functions.cpp.o.d -o lib/hwasan/CMakeFiles/RTHwasan_dynamic.x86_64.dir/hwasan_allocation_functions.cpp.o -c ../lib/hwasan/hwasan_allocation_functions.cpp [549/905] /usr/bin/c++ -DHWASAN_WITH_INTERCEPTORS=1 -I../lib/hwasan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -ffreestanding -ftls-model=initial-exec -DHWASAN_ALIASING_MODE -MD -MT lib/hwasan/CMakeFiles/RTHwasanAliases_dynamic.x86_64.dir/hwasan_memintrinsics.cpp.o -MF lib/hwasan/CMakeFiles/RTHwasanAliases_dynamic.x86_64.dir/hwasan_memintrinsics.cpp.o.d -o lib/hwasan/CMakeFiles/RTHwasanAliases_dynamic.x86_64.dir/hwasan_memintrinsics.cpp.o -c ../lib/hwasan/hwasan_memintrinsics.cpp In file included from ../lib/hwasan/hwasan_memintrinsics.cpp:17: ../lib/hwasan/hwasan_checks.h:66:37: warning: 'nodebug' attribute directive ignored [-Wattributes] tag_t mem_tag, uptr ptr, uptr sz) { ^ ../lib/hwasan/hwasan_checks.h:84:72: warning: 'nodebug' attribute directive ignored [-Wattributes] __attribute__((always_inline, nodebug)) static void CheckAddress(uptr p) { ^ ../lib/hwasan/hwasan_checks.h:99:78: warning: 'nodebug' attribute directive ignored [-Wattributes] uptr sz) { ^ ../lib/hwasan/hwasan_checks.h:48:44: warning: always_inline function might not be inlinable [-Wattributes] __attribute__((always_inline)) static void SigTrap(uptr p, uptr size) { ^~~~~~~ ../lib/hwasan/hwasan_checks.h:48:44: warning: always_inline function might not be inlinable [-Wattributes] ../lib/hwasan/hwasan_checks.h:98:53: warning: always_inline function might not be inlinable [-Wattributes] __attribute__((always_inline, nodebug)) static void CheckAddressSized(uptr p, ^~~~~~~~~~~~~~~~~ ../lib/hwasan/hwasan_checks.h:98:53: warning: always_inline function might not be inlinable [-Wattributes] ../lib/hwasan/hwasan_checks.h:65:53: warning: always_inline function might not be inlinable [-Wattributes] __attribute__((always_inline, nodebug)) static bool PossiblyShortTagMatches( ^~~~~~~~~~~~~~~~~~~~~~~ [550/905] /usr/bin/c++ -DHWASAN_WITH_INTERCEPTORS=1 -I../lib/hwasan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -ffreestanding -ftls-model=initial-exec -DHWASAN_ALIASING_MODE -MD -MT lib/hwasan/CMakeFiles/RTHwasanAliases_dynamic.x86_64.dir/hwasan_interceptors.cpp.o -MF lib/hwasan/CMakeFiles/RTHwasanAliases_dynamic.x86_64.dir/hwasan_interceptors.cpp.o.d -o lib/hwasan/CMakeFiles/RTHwasanAliases_dynamic.x86_64.dir/hwasan_interceptors.cpp.o -c ../lib/hwasan/hwasan_interceptors.cpp ../lib/hwasan/hwasan_interceptors.cpp:73:1: warning: always_inline function might not be inlinable [-Wattributes] InternalLongjmp(__hw_register_buf env, int retval) { ^~~~~~~~~~~~~~~ [551/905] /usr/bin/c++ -Dclang_rt_tsan_dynamic_x86_64_EXPORTS -I../lib/tsan/rtl/../.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -fPIC -m64 -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -msse4.2 -Wframe-larger-than=530 -MD -MT lib/tsan/rtl/CMakeFiles/clang_rt.tsan-dynamic-x86_64.dir/tsan_ignoreset.cpp.o -MF lib/tsan/rtl/CMakeFiles/clang_rt.tsan-dynamic-x86_64.dir/tsan_ignoreset.cpp.o.d -o lib/tsan/rtl/CMakeFiles/clang_rt.tsan-dynamic-x86_64.dir/tsan_ignoreset.cpp.o -c ../lib/tsan/rtl/tsan_ignoreset.cpp [552/905] /usr/bin/c++ -DHWASAN_WITH_INTERCEPTORS=1 -I../lib/hwasan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -ffreestanding -DHWASAN_ALIASING_MODE -MD -MT lib/hwasan/CMakeFiles/RTHwasanAliases.x86_64.dir/hwasan_thread.cpp.o -MF lib/hwasan/CMakeFiles/RTHwasanAliases.x86_64.dir/hwasan_thread.cpp.o.d -o lib/hwasan/CMakeFiles/RTHwasanAliases.x86_64.dir/hwasan_thread.cpp.o -c ../lib/hwasan/hwasan_thread.cpp ../lib/hwasan/hwasan_thread.cpp: In member function 'void __hwasan::Thread::Print(const char*)': ../lib/hwasan/hwasan_thread.cpp:113:10: warning: format '%zd' expects argument of type 'signed size_t', but argument 3 has type '__sanitizer::u64' {aka 'long long unsigned int'} [-Wformat=] Printf("%sT%zd %p stack: [%p,%p) sz: %zd tls: [%p,%p)\n", Prefix, unique_id_, ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ~~~~~~~~~~ ../lib/hwasan/hwasan_thread.cpp:113:10: warning: format '%p' expects argument of type 'void*', but argument 5 has type '__sanitizer::uptr' {aka 'long unsigned int'} [-Wformat=] ../lib/hwasan/hwasan_thread.cpp:113:10: warning: format '%p' expects argument of type 'void*', but argument 6 has type '__sanitizer::uptr' {aka 'long unsigned int'} [-Wformat=] ../lib/hwasan/hwasan_thread.cpp:113:10: warning: format '%p' expects argument of type 'void*', but argument 8 has type '__sanitizer::uptr' {aka 'long unsigned int'} [-Wformat=] ../lib/hwasan/hwasan_thread.cpp:113:10: warning: format '%p' expects argument of type 'void*', but argument 9 has type '__sanitizer::uptr' {aka 'long unsigned int'} [-Wformat=] [553/905] /usr/bin/c++ -Dclang_rt_tsan_dynamic_x86_64_EXPORTS -I../lib/tsan/rtl/../.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -fPIC -m64 -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -msse4.2 -Wframe-larger-than=530 -MD -MT lib/tsan/rtl/CMakeFiles/clang_rt.tsan-dynamic-x86_64.dir/tsan_malloc_mac.cpp.o -MF lib/tsan/rtl/CMakeFiles/clang_rt.tsan-dynamic-x86_64.dir/tsan_malloc_mac.cpp.o.d -o lib/tsan/rtl/CMakeFiles/clang_rt.tsan-dynamic-x86_64.dir/tsan_malloc_mac.cpp.o -c ../lib/tsan/rtl/tsan_malloc_mac.cpp [554/905] /usr/bin/c++ -DHWASAN_WITH_INTERCEPTORS=1 -I../lib/hwasan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -ffreestanding -ftls-model=initial-exec -DHWASAN_ALIASING_MODE -MD -MT lib/hwasan/CMakeFiles/RTHwasanAliases_dynamic.x86_64.dir/hwasan_thread_list.cpp.o -MF lib/hwasan/CMakeFiles/RTHwasanAliases_dynamic.x86_64.dir/hwasan_thread_list.cpp.o.d -o lib/hwasan/CMakeFiles/RTHwasanAliases_dynamic.x86_64.dir/hwasan_thread_list.cpp.o -c ../lib/hwasan/hwasan_thread_list.cpp [555/905] /usr/bin/c++ -DHWASAN_WITH_INTERCEPTORS=1 -I../lib/hwasan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -ffreestanding -ftls-model=initial-exec -DHWASAN_ALIASING_MODE -MD -MT lib/hwasan/CMakeFiles/RTHwasanAliases_dynamic.x86_64.dir/hwasan_thread.cpp.o -MF lib/hwasan/CMakeFiles/RTHwasanAliases_dynamic.x86_64.dir/hwasan_thread.cpp.o.d -o lib/hwasan/CMakeFiles/RTHwasanAliases_dynamic.x86_64.dir/hwasan_thread.cpp.o -c ../lib/hwasan/hwasan_thread.cpp ../lib/hwasan/hwasan_thread.cpp: In member function 'void __hwasan::Thread::Print(const char*)': ../lib/hwasan/hwasan_thread.cpp:113:10: warning: format '%zd' expects argument of type 'signed size_t', but argument 3 has type '__sanitizer::u64' {aka 'long long unsigned int'} [-Wformat=] Printf("%sT%zd %p stack: [%p,%p) sz: %zd tls: [%p,%p)\n", Prefix, unique_id_, ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ~~~~~~~~~~ ../lib/hwasan/hwasan_thread.cpp:113:10: warning: format '%p' expects argument of type 'void*', but argument 5 has type '__sanitizer::uptr' {aka 'long unsigned int'} [-Wformat=] ../lib/hwasan/hwasan_thread.cpp:113:10: warning: format '%p' expects argument of type 'void*', but argument 6 has type '__sanitizer::uptr' {aka 'long unsigned int'} [-Wformat=] ../lib/hwasan/hwasan_thread.cpp:113:10: warning: format '%p' expects argument of type 'void*', but argument 8 has type '__sanitizer::uptr' {aka 'long unsigned int'} [-Wformat=] ../lib/hwasan/hwasan_thread.cpp:113:10: warning: format '%p' expects argument of type 'void*', but argument 9 has type '__sanitizer::uptr' {aka 'long unsigned int'} [-Wformat=] [556/905] /usr/bin/c++ -DHWASAN_WITH_INTERCEPTORS=1 -I../lib/hwasan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -ffreestanding -DHWASAN_ALIASING_MODE -MD -MT lib/hwasan/CMakeFiles/RTHwasanAliases.x86_64.dir/hwasan_allocation_functions.cpp.o -MF lib/hwasan/CMakeFiles/RTHwasanAliases.x86_64.dir/hwasan_allocation_functions.cpp.o.d -o lib/hwasan/CMakeFiles/RTHwasanAliases.x86_64.dir/hwasan_allocation_functions.cpp.o -c ../lib/hwasan/hwasan_allocation_functions.cpp [557/905] /usr/bin/c++ -DHWASAN_WITH_INTERCEPTORS=1 -I../lib/hwasan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -ffreestanding -ftls-model=initial-exec -DHWASAN_ALIASING_MODE -MD -MT lib/hwasan/CMakeFiles/RTHwasanAliases_dynamic.x86_64.dir/hwasan_new_delete.cpp.o -MF lib/hwasan/CMakeFiles/RTHwasanAliases_dynamic.x86_64.dir/hwasan_new_delete.cpp.o.d -o lib/hwasan/CMakeFiles/RTHwasanAliases_dynamic.x86_64.dir/hwasan_new_delete.cpp.o -c ../lib/hwasan/hwasan_new_delete.cpp [558/905] /usr/bin/c++ -I../lib/dfsan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -ffreestanding -fPIE -MD -MT lib/dfsan/CMakeFiles/clang_rt.dfsan-x86_64.dir/dfsan_custom.cpp.o -MF lib/dfsan/CMakeFiles/clang_rt.dfsan-x86_64.dir/dfsan_custom.cpp.o.d -o lib/dfsan/CMakeFiles/clang_rt.dfsan-x86_64.dir/dfsan_custom.cpp.o -c ../lib/dfsan/dfsan_custom.cpp [559/905] /usr/bin/c++ -DHWASAN_WITH_INTERCEPTORS=1 -I../lib/hwasan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -ffreestanding -ftls-model=initial-exec -MD -MT lib/hwasan/CMakeFiles/RTHwasan_dynamic.x86_64.dir/hwasan.cpp.o -MF lib/hwasan/CMakeFiles/RTHwasan_dynamic.x86_64.dir/hwasan.cpp.o.d -o lib/hwasan/CMakeFiles/RTHwasan_dynamic.x86_64.dir/hwasan.cpp.o -c ../lib/hwasan/hwasan.cpp In file included from ../lib/hwasan/hwasan.cpp:16: ../lib/hwasan/hwasan_checks.h:66:37: warning: 'nodebug' attribute directive ignored [-Wattributes] tag_t mem_tag, uptr ptr, uptr sz) { ^ ../lib/hwasan/hwasan_checks.h:84:72: warning: 'nodebug' attribute directive ignored [-Wattributes] __attribute__((always_inline, nodebug)) static void CheckAddress(uptr p) { ^ ../lib/hwasan/hwasan_checks.h:99:78: warning: 'nodebug' attribute directive ignored [-Wattributes] uptr sz) { ^ ../lib/hwasan/hwasan.cpp: In function 'void __hwasan::HwasanFormatMemoryUsage(__sanitizer::InternalScopedString&)': ../lib/hwasan/hwasan.cpp:150:7: warning: format '%d' expects argument of type 'int', but argument 3 has type '__sanitizer::uptr' {aka 'long unsigned int'} [-Wformat=] "HWASAN pid: %d rss: %zd threads: %zd stacks: %zd" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ " thr_aux: %zd stack_depot: %zd uniq_stacks: %zd" ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ " heap: %zd", ~~~~~~~~~~~~ internal_getpid(), GetRSS(), thread_stats.n_live_threads, ~~~~~~~~~~~~~~~~~ ../lib/hwasan/hwasan.cpp: At global scope: ../lib/hwasan/hwasan.cpp:324:52: warning: constructor priorities from 0 to 100 are reserved for the implementation __attribute__((constructor(0))) void __hwasan_init() { ^ ../lib/hwasan/hwasan.cpp: In function 'void __hwasan_handle_longjmp(const void*)': ../lib/hwasan/hwasan.cpp:534:9: warning: format '%p' expects argument of type 'void*', but argument 4 has type '__sanitizer::uptr' {aka 'long unsigned int'} [-Wformat=] "WARNING: HWASan is ignoring requested __hwasan_handle_longjmp: " ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ "stack top: %p; target %p; distance: %p (%zd)\n" ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ "False positive error reports may follow\n", ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ (void *)sp, (void *)dst, dst - sp); ~~~~~~~~ ../lib/hwasan/hwasan.cpp:534:9: warning: format '%zd' expects a matching 'signed size_t' argument [-Wformat=] In file included from ../lib/hwasan/hwasan.cpp:16: ../lib/hwasan/hwasan_checks.h: At global scope: ../lib/hwasan/hwasan_checks.h:22:44: warning: always_inline function might not be inlinable [-Wattributes] __attribute__((always_inline)) static void SigTrap(uptr p) { ^~~~~~~ ../lib/hwasan/hwasan_checks.h:22:44: warning: always_inline function might not be inlinable [-Wattributes] ../lib/hwasan/hwasan_checks.h:22:44: warning: always_inline function might not be inlinable [-Wattributes] ../lib/hwasan/hwasan_checks.h:22:44: warning: always_inline function might not be inlinable [-Wattributes] ../lib/hwasan/hwasan_checks.h:22:44: warning: always_inline function might not be inlinable [-Wattributes] ../lib/hwasan/hwasan_checks.h:48:44: warning: always_inline function might not be inlinable [-Wattributes] __attribute__((always_inline)) static void SigTrap(uptr p, uptr size) { ^~~~~~~ ../lib/hwasan/hwasan_checks.h:22:44: warning: always_inline function might not be inlinable [-Wattributes] __attribute__((always_inline)) static void SigTrap(uptr p) { ^~~~~~~ ../lib/hwasan/hwasan_checks.h:22:44: warning: always_inline function might not be inlinable [-Wattributes] ../lib/hwasan/hwasan_checks.h:22:44: warning: always_inline function might not be inlinable [-Wattributes] ../lib/hwasan/hwasan_checks.h:22:44: warning: always_inline function might not be inlinable [-Wattributes] ../lib/hwasan/hwasan_checks.h:22:44: warning: always_inline function might not be inlinable [-Wattributes] ../lib/hwasan/hwasan_checks.h:48:44: warning: always_inline function might not be inlinable [-Wattributes] __attribute__((always_inline)) static void SigTrap(uptr p, uptr size) { ^~~~~~~ ../lib/hwasan/hwasan_checks.h:22:44: warning: always_inline function might not be inlinable [-Wattributes] __attribute__((always_inline)) static void SigTrap(uptr p) { ^~~~~~~ ../lib/hwasan/hwasan_checks.h:22:44: warning: always_inline function might not be inlinable [-Wattributes] ../lib/hwasan/hwasan_checks.h:22:44: warning: always_inline function might not be inlinable [-Wattributes] ../lib/hwasan/hwasan_checks.h:22:44: warning: always_inline function might not be inlinable [-Wattributes] ../lib/hwasan/hwasan_checks.h:22:44: warning: always_inline function might not be inlinable [-Wattributes] ../lib/hwasan/hwasan_checks.h:48:44: warning: always_inline function might not be inlinable [-Wattributes] __attribute__((always_inline)) static void SigTrap(uptr p, uptr size) { ^~~~~~~ ../lib/hwasan/hwasan_checks.h:22:44: warning: always_inline function might not be inlinable [-Wattributes] __attribute__((always_inline)) static void SigTrap(uptr p) { ^~~~~~~ ../lib/hwasan/hwasan_checks.h:22:44: warning: always_inline function might not be inlinable [-Wattributes] ../lib/hwasan/hwasan_checks.h:22:44: warning: always_inline function might not be inlinable [-Wattributes] ../lib/hwasan/hwasan_checks.h:22:44: warning: always_inline function might not be inlinable [-Wattributes] ../lib/hwasan/hwasan_checks.h:22:44: warning: always_inline function might not be inlinable [-Wattributes] ../lib/hwasan/hwasan_checks.h:48:44: warning: always_inline function might not be inlinable [-Wattributes] __attribute__((always_inline)) static void SigTrap(uptr p, uptr size) { ^~~~~~~ ../lib/hwasan/hwasan_checks.h:84:53: warning: always_inline function might not be inlinable [-Wattributes] __attribute__((always_inline, nodebug)) static void CheckAddress(uptr p) { ^~~~~~~~~~~~ ../lib/hwasan/hwasan_checks.h:84:53: warning: always_inline function might not be inlinable [-Wattributes] ../lib/hwasan/hwasan_checks.h:84:53: warning: always_inline function might not be inlinable [-Wattributes] ../lib/hwasan/hwasan_checks.h:84:53: warning: always_inline function might not be inlinable [-Wattributes] ../lib/hwasan/hwasan_checks.h:84:53: warning: always_inline function might not be inlinable [-Wattributes] ../lib/hwasan/hwasan_checks.h:98:53: warning: always_inline function might not be inlinable [-Wattributes] __attribute__((always_inline, nodebug)) static void CheckAddressSized(uptr p, ^~~~~~~~~~~~~~~~~ ../lib/hwasan/hwasan_checks.h:84:53: warning: always_inline function might not be inlinable [-Wattributes] __attribute__((always_inline, nodebug)) static void CheckAddress(uptr p) { ^~~~~~~~~~~~ ../lib/hwasan/hwasan_checks.h:84:53: warning: always_inline function might not be inlinable [-Wattributes] ../lib/hwasan/hwasan_checks.h:84:53: warning: always_inline function might not be inlinable [-Wattributes] ../lib/hwasan/hwasan_checks.h:84:53: warning: always_inline function might not be inlinable [-Wattributes] ../lib/hwasan/hwasan_checks.h:84:53: warning: always_inline function might not be inlinable [-Wattributes] ../lib/hwasan/hwasan_checks.h:98:53: warning: always_inline function might not be inlinable [-Wattributes] __attribute__((always_inline, nodebug)) static void CheckAddressSized(uptr p, ^~~~~~~~~~~~~~~~~ ../lib/hwasan/hwasan_checks.h:84:53: warning: always_inline function might not be inlinable [-Wattributes] __attribute__((always_inline, nodebug)) static void CheckAddress(uptr p) { ^~~~~~~~~~~~ ../lib/hwasan/hwasan_checks.h:84:53: warning: always_inline function might not be inlinable [-Wattributes] ../lib/hwasan/hwasan_checks.h:84:53: warning: always_inline function might not be inlinable [-Wattributes] ../lib/hwasan/hwasan_checks.h:84:53: warning: always_inline function might not be inlinable [-Wattributes] ../lib/hwasan/hwasan_checks.h:84:53: warning: always_inline function might not be inlinable [-Wattributes] ../lib/hwasan/hwasan_checks.h:98:53: warning: always_inline function might not be inlinable [-Wattributes] __attribute__((always_inline, nodebug)) static void CheckAddressSized(uptr p, ^~~~~~~~~~~~~~~~~ ../lib/hwasan/hwasan_checks.h:84:53: warning: always_inline function might not be inlinable [-Wattributes] __attribute__((always_inline, nodebug)) static void CheckAddress(uptr p) { ^~~~~~~~~~~~ ../lib/hwasan/hwasan_checks.h:84:53: warning: always_inline function might not be inlinable [-Wattributes] ../lib/hwasan/hwasan_checks.h:84:53: warning: always_inline function might not be inlinable [-Wattributes] ../lib/hwasan/hwasan_checks.h:84:53: warning: always_inline function might not be inlinable [-Wattributes] ../lib/hwasan/hwasan_checks.h:84:53: warning: always_inline function might not be inlinable [-Wattributes] ../lib/hwasan/hwasan_checks.h:98:53: warning: always_inline function might not be inlinable [-Wattributes] __attribute__((always_inline, nodebug)) static void CheckAddressSized(uptr p, ^~~~~~~~~~~~~~~~~ ../lib/hwasan/hwasan_checks.h:65:53: warning: always_inline function might not be inlinable [-Wattributes] __attribute__((always_inline, nodebug)) static bool PossiblyShortTagMatches( ^~~~~~~~~~~~~~~~~~~~~~~ [560/905] /usr/bin/c++ -DHWASAN_WITH_INTERCEPTORS=1 -I../lib/hwasan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -ffreestanding -DHWASAN_ALIASING_MODE -MD -MT lib/hwasan/CMakeFiles/RTHwasanAliases.x86_64.dir/hwasan.cpp.o -MF lib/hwasan/CMakeFiles/RTHwasanAliases.x86_64.dir/hwasan.cpp.o.d -o lib/hwasan/CMakeFiles/RTHwasanAliases.x86_64.dir/hwasan.cpp.o -c ../lib/hwasan/hwasan.cpp In file included from ../lib/hwasan/hwasan.cpp:16: ../lib/hwasan/hwasan_checks.h:66:37: warning: 'nodebug' attribute directive ignored [-Wattributes] tag_t mem_tag, uptr ptr, uptr sz) { ^ ../lib/hwasan/hwasan_checks.h:84:72: warning: 'nodebug' attribute directive ignored [-Wattributes] __attribute__((always_inline, nodebug)) static void CheckAddress(uptr p) { ^ ../lib/hwasan/hwasan_checks.h:99:78: warning: 'nodebug' attribute directive ignored [-Wattributes] uptr sz) { ^ ../lib/hwasan/hwasan.cpp: In function 'void __hwasan::HwasanFormatMemoryUsage(__sanitizer::InternalScopedString&)': ../lib/hwasan/hwasan.cpp:150:7: warning: format '%d' expects argument of type 'int', but argument 3 has type '__sanitizer::uptr' {aka 'long unsigned int'} [-Wformat=] "HWASAN pid: %d rss: %zd threads: %zd stacks: %zd" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ " thr_aux: %zd stack_depot: %zd uniq_stacks: %zd" ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ " heap: %zd", ~~~~~~~~~~~~ internal_getpid(), GetRSS(), thread_stats.n_live_threads, ~~~~~~~~~~~~~~~~~ ../lib/hwasan/hwasan.cpp: At global scope: ../lib/hwasan/hwasan.cpp:324:52: warning: constructor priorities from 0 to 100 are reserved for the implementation __attribute__((constructor(0))) void __hwasan_init() { ^ ../lib/hwasan/hwasan.cpp: In function 'void __hwasan_handle_longjmp(const void*)': ../lib/hwasan/hwasan.cpp:534:9: warning: format '%p' expects argument of type 'void*', but argument 4 has type '__sanitizer::uptr' {aka 'long unsigned int'} [-Wformat=] "WARNING: HWASan is ignoring requested __hwasan_handle_longjmp: " ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ "stack top: %p; target %p; distance: %p (%zd)\n" ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ "False positive error reports may follow\n", ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ (void *)sp, (void *)dst, dst - sp); ~~~~~~~~ ../lib/hwasan/hwasan.cpp:534:9: warning: format '%zd' expects a matching 'signed size_t' argument [-Wformat=] In file included from ../lib/hwasan/hwasan.cpp:16: ../lib/hwasan/hwasan_checks.h: At global scope: ../lib/hwasan/hwasan_checks.h:22:44: warning: always_inline function might not be inlinable [-Wattributes] __attribute__((always_inline)) static void SigTrap(uptr p) { ^~~~~~~ ../lib/hwasan/hwasan_checks.h:22:44: warning: always_inline function might not be inlinable [-Wattributes] ../lib/hwasan/hwasan_checks.h:22:44: warning: always_inline function might not be inlinable [-Wattributes] ../lib/hwasan/hwasan_checks.h:22:44: warning: always_inline function might not be inlinable [-Wattributes] ../lib/hwasan/hwasan_checks.h:22:44: warning: always_inline function might not be inlinable [-Wattributes] ../lib/hwasan/hwasan_checks.h:48:44: warning: always_inline function might not be inlinable [-Wattributes] __attribute__((always_inline)) static void SigTrap(uptr p, uptr size) { ^~~~~~~ ../lib/hwasan/hwasan_checks.h:22:44: warning: always_inline function might not be inlinable [-Wattributes] __attribute__((always_inline)) static void SigTrap(uptr p) { ^~~~~~~ ../lib/hwasan/hwasan_checks.h:22:44: warning: always_inline function might not be inlinable [-Wattributes] ../lib/hwasan/hwasan_checks.h:22:44: warning: always_inline function might not be inlinable [-Wattributes] ../lib/hwasan/hwasan_checks.h:22:44: warning: always_inline function might not be inlinable [-Wattributes] ../lib/hwasan/hwasan_checks.h:22:44: warning: always_inline function might not be inlinable [-Wattributes] ../lib/hwasan/hwasan_checks.h:48:44: warning: always_inline function might not be inlinable [-Wattributes] __attribute__((always_inline)) static void SigTrap(uptr p, uptr size) { ^~~~~~~ ../lib/hwasan/hwasan_checks.h:22:44: warning: always_inline function might not be inlinable [-Wattributes] __attribute__((always_inline)) static void SigTrap(uptr p) { ^~~~~~~ ../lib/hwasan/hwasan_checks.h:22:44: warning: always_inline function might not be inlinable [-Wattributes] ../lib/hwasan/hwasan_checks.h:22:44: warning: always_inline function might not be inlinable [-Wattributes] ../lib/hwasan/hwasan_checks.h:22:44: warning: always_inline function might not be inlinable [-Wattributes] ../lib/hwasan/hwasan_checks.h:22:44: warning: always_inline function might not be inlinable [-Wattributes] ../lib/hwasan/hwasan_checks.h:48:44: warning: always_inline function might not be inlinable [-Wattributes] __attribute__((always_inline)) static void SigTrap(uptr p, uptr size) { ^~~~~~~ ../lib/hwasan/hwasan_checks.h:22:44: warning: always_inline function might not be inlinable [-Wattributes] __attribute__((always_inline)) static void SigTrap(uptr p) { ^~~~~~~ ../lib/hwasan/hwasan_checks.h:22:44: warning: always_inline function might not be inlinable [-Wattributes] ../lib/hwasan/hwasan_checks.h:22:44: warning: always_inline function might not be inlinable [-Wattributes] ../lib/hwasan/hwasan_checks.h:22:44: warning: always_inline function might not be inlinable [-Wattributes] ../lib/hwasan/hwasan_checks.h:22:44: warning: always_inline function might not be inlinable [-Wattributes] ../lib/hwasan/hwasan_checks.h:48:44: warning: always_inline function might not be inlinable [-Wattributes] __attribute__((always_inline)) static void SigTrap(uptr p, uptr size) { ^~~~~~~ ../lib/hwasan/hwasan_checks.h:84:53: warning: always_inline function might not be inlinable [-Wattributes] __attribute__((always_inline, nodebug)) static void CheckAddress(uptr p) { ^~~~~~~~~~~~ ../lib/hwasan/hwasan_checks.h:84:53: warning: always_inline function might not be inlinable [-Wattributes] ../lib/hwasan/hwasan_checks.h:84:53: warning: always_inline function might not be inlinable [-Wattributes] ../lib/hwasan/hwasan_checks.h:84:53: warning: always_inline function might not be inlinable [-Wattributes] ../lib/hwasan/hwasan_checks.h:84:53: warning: always_inline function might not be inlinable [-Wattributes] ../lib/hwasan/hwasan_checks.h:98:53: warning: always_inline function might not be inlinable [-Wattributes] __attribute__((always_inline, nodebug)) static void CheckAddressSized(uptr p, ^~~~~~~~~~~~~~~~~ ../lib/hwasan/hwasan_checks.h:84:53: warning: always_inline function might not be inlinable [-Wattributes] __attribute__((always_inline, nodebug)) static void CheckAddress(uptr p) { ^~~~~~~~~~~~ ../lib/hwasan/hwasan_checks.h:84:53: warning: always_inline function might not be inlinable [-Wattributes] ../lib/hwasan/hwasan_checks.h:84:53: warning: always_inline function might not be inlinable [-Wattributes] ../lib/hwasan/hwasan_checks.h:84:53: warning: always_inline function might not be inlinable [-Wattributes] ../lib/hwasan/hwasan_checks.h:84:53: warning: always_inline function might not be inlinable [-Wattributes] ../lib/hwasan/hwasan_checks.h:98:53: warning: always_inline function might not be inlinable [-Wattributes] __attribute__((always_inline, nodebug)) static void CheckAddressSized(uptr p, ^~~~~~~~~~~~~~~~~ ../lib/hwasan/hwasan_checks.h:84:53: warning: always_inline function might not be inlinable [-Wattributes] __attribute__((always_inline, nodebug)) static void CheckAddress(uptr p) { ^~~~~~~~~~~~ ../lib/hwasan/hwasan_checks.h:84:53: warning: always_inline function might not be inlinable [-Wattributes] ../lib/hwasan/hwasan_checks.h:84:53: warning: always_inline function might not be inlinable [-Wattributes] ../lib/hwasan/hwasan_checks.h:84:53: warning: always_inline function might not be inlinable [-Wattributes] ../lib/hwasan/hwasan_checks.h:84:53: warning: always_inline function might not be inlinable [-Wattributes] ../lib/hwasan/hwasan_checks.h:98:53: warning: always_inline function might not be inlinable [-Wattributes] __attribute__((always_inline, nodebug)) static void CheckAddressSized(uptr p, ^~~~~~~~~~~~~~~~~ ../lib/hwasan/hwasan_checks.h:84:53: warning: always_inline function might not be inlinable [-Wattributes] __attribute__((always_inline, nodebug)) static void CheckAddress(uptr p) { ^~~~~~~~~~~~ ../lib/hwasan/hwasan_checks.h:84:53: warning: always_inline function might not be inlinable [-Wattributes] ../lib/hwasan/hwasan_checks.h:84:53: warning: always_inline function might not be inlinable [-Wattributes] ../lib/hwasan/hwasan_checks.h:84:53: warning: always_inline function might not be inlinable [-Wattributes] ../lib/hwasan/hwasan_checks.h:84:53: warning: always_inline function might not be inlinable [-Wattributes] ../lib/hwasan/hwasan_checks.h:98:53: warning: always_inline function might not be inlinable [-Wattributes] __attribute__((always_inline, nodebug)) static void CheckAddressSized(uptr p, ^~~~~~~~~~~~~~~~~ ../lib/hwasan/hwasan_checks.h:65:53: warning: always_inline function might not be inlinable [-Wattributes] __attribute__((always_inline, nodebug)) static bool PossiblyShortTagMatches( ^~~~~~~~~~~~~~~~~~~~~~~ [561/905] /usr/bin/c++ -Dclang_rt_tsan_dynamic_x86_64_EXPORTS -I../lib/tsan/rtl/../.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -fPIC -m64 -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -msse4.2 -Wframe-larger-than=530 -MD -MT lib/tsan/rtl/CMakeFiles/clang_rt.tsan-dynamic-x86_64.dir/tsan_interface.cpp.o -MF lib/tsan/rtl/CMakeFiles/clang_rt.tsan-dynamic-x86_64.dir/tsan_interface.cpp.o.d -o lib/tsan/rtl/CMakeFiles/clang_rt.tsan-dynamic-x86_64.dir/tsan_interface.cpp.o -c ../lib/tsan/rtl/tsan_interface.cpp [562/905] /usr/bin/c++ -Dclang_rt_tsan_dynamic_x86_64_EXPORTS -I../lib/tsan/rtl/../.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -fPIC -m64 -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -msse4.2 -Wframe-larger-than=530 -MD -MT lib/tsan/rtl/CMakeFiles/clang_rt.tsan-dynamic-x86_64.dir/tsan_md5.cpp.o -MF lib/tsan/rtl/CMakeFiles/clang_rt.tsan-dynamic-x86_64.dir/tsan_md5.cpp.o.d -o lib/tsan/rtl/CMakeFiles/clang_rt.tsan-dynamic-x86_64.dir/tsan_md5.cpp.o -c ../lib/tsan/rtl/tsan_md5.cpp [563/905] : && /usr/bin/cmake -E rm -f lib/linux/libclang_rt.ubsan_standalone-x86_64.a && /usr/bin/ar qc lib/linux/libclang_rt.ubsan_standalone-x86_64.a lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_allocator.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_common.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_deadlock_detector1.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_deadlock_detector2.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_errno.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_file.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_flags.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_flag_parser.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_fuchsia.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_libc.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_libignore.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_linux.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_linux_s390.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_mac.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_mutex.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_netbsd.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_platform_limits_freebsd.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_platform_limits_linux.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_platform_limits_netbsd.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_platform_limits_posix.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_platform_limits_solaris.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_posix.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_printf.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_procmaps_common.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_procmaps_bsd.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_procmaps_fuchsia.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_procmaps_linux.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_procmaps_mac.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_procmaps_solaris.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_solaris.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_stoptheworld_fuchsia.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_stoptheworld_mac.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_stoptheworld_win.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_suppressions.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_tls_get_addr.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_thread_registry.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_type_traits.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_win.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_termination.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_common_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_allocator_checks.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_linux_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_mac_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_posix_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_stoptheworld_linux_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_stoptheworld_netbsd_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonCoverage.x86_64.dir/sancov_flags.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonCoverage.x86_64.dir/sanitizer_coverage_fuchsia.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonCoverage.x86_64.dir/sanitizer_coverage_libcdep_new.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonCoverage.x86_64.dir/sanitizer_coverage_win_sections.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_allocator_report.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_chained_origin_depot.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_stack_store.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_stackdepot.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_stacktrace.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_stacktrace_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_stacktrace_printer.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_stacktrace_sparc.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_libbacktrace.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_mac.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_markup.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_posix_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_report.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_win.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_unwind_linux_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_unwind_win.cpp.o lib/ubsan/CMakeFiles/RTUbsan.x86_64.dir/ubsan_diag.cpp.o lib/ubsan/CMakeFiles/RTUbsan.x86_64.dir/ubsan_init.cpp.o lib/ubsan/CMakeFiles/RTUbsan.x86_64.dir/ubsan_flags.cpp.o lib/ubsan/CMakeFiles/RTUbsan.x86_64.dir/ubsan_handlers.cpp.o lib/ubsan/CMakeFiles/RTUbsan.x86_64.dir/ubsan_monitor.cpp.o lib/ubsan/CMakeFiles/RTUbsan.x86_64.dir/ubsan_value.cpp.o lib/ubsan/CMakeFiles/RTUbsan_standalone.x86_64.dir/ubsan_diag_standalone.cpp.o lib/ubsan/CMakeFiles/RTUbsan_standalone.x86_64.dir/ubsan_init_standalone.cpp.o lib/ubsan/CMakeFiles/RTUbsan_standalone.x86_64.dir/ubsan_signals_standalone.cpp.o lib/interception/CMakeFiles/RTInterception.x86_64.dir/interception_linux.cpp.o lib/interception/CMakeFiles/RTInterception.x86_64.dir/interception_mac.cpp.o lib/interception/CMakeFiles/RTInterception.x86_64.dir/interception_win.cpp.o lib/interception/CMakeFiles/RTInterception.x86_64.dir/interception_type_test.cpp.o lib/ubsan/CMakeFiles/clang_rt.ubsan_standalone-x86_64.dir/ubsan_init_standalone_preinit.cpp.o && /usr/bin/ranlib lib/linux/libclang_rt.ubsan_standalone-x86_64.a && : [564/905] /usr/bin/c++ -Dclang_rt_tsan_dynamic_x86_64_EXPORTS -I../lib/tsan/rtl/../.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -fPIC -m64 -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -msse4.2 -Wframe-larger-than=530 -MD -MT lib/tsan/rtl/CMakeFiles/clang_rt.tsan-dynamic-x86_64.dir/tsan_flags.cpp.o -MF lib/tsan/rtl/CMakeFiles/clang_rt.tsan-dynamic-x86_64.dir/tsan_flags.cpp.o.d -o lib/tsan/rtl/CMakeFiles/clang_rt.tsan-dynamic-x86_64.dir/tsan_flags.cpp.o -c ../lib/tsan/rtl/tsan_flags.cpp [565/905] /usr/bin/c++ -DHWASAN_WITH_INTERCEPTORS=1 -I../lib/hwasan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -ffreestanding -ftls-model=initial-exec -DHWASAN_ALIASING_MODE -MD -MT lib/hwasan/CMakeFiles/RTHwasanAliases_dynamic.x86_64.dir/hwasan_linux.cpp.o -MF lib/hwasan/CMakeFiles/RTHwasanAliases_dynamic.x86_64.dir/hwasan_linux.cpp.o.d -o lib/hwasan/CMakeFiles/RTHwasanAliases_dynamic.x86_64.dir/hwasan_linux.cpp.o -c ../lib/hwasan/hwasan_linux.cpp [566/905] /usr/bin/c++ -Dclang_rt_tsan_dynamic_x86_64_EXPORTS -I../lib/tsan/rtl/../.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -fPIC -m64 -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -msse4.2 -Wframe-larger-than=530 -MD -MT lib/tsan/rtl/CMakeFiles/clang_rt.tsan-dynamic-x86_64.dir/tsan_interface_java.cpp.o -MF lib/tsan/rtl/CMakeFiles/clang_rt.tsan-dynamic-x86_64.dir/tsan_interface_java.cpp.o.d -o lib/tsan/rtl/CMakeFiles/clang_rt.tsan-dynamic-x86_64.dir/tsan_interface_java.cpp.o -c ../lib/tsan/rtl/tsan_interface_java.cpp [567/905] /usr/bin/c++ -Dclang_rt_tsan_dynamic_x86_64_EXPORTS -I../lib/tsan/rtl/../.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -fPIC -m64 -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -msse4.2 -Wframe-larger-than=530 -MD -MT lib/tsan/rtl/CMakeFiles/clang_rt.tsan-dynamic-x86_64.dir/tsan_fd.cpp.o -MF lib/tsan/rtl/CMakeFiles/clang_rt.tsan-dynamic-x86_64.dir/tsan_fd.cpp.o.d -o lib/tsan/rtl/CMakeFiles/clang_rt.tsan-dynamic-x86_64.dir/tsan_fd.cpp.o -c ../lib/tsan/rtl/tsan_fd.cpp [568/905] /usr/bin/c++ -I../lib/tsan/rtl/../.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -O3 -g -Wno-variadic-macros -nostdinc++ -fPIE -fno-rtti -msse4.2 -Wframe-larger-than=530 -MD -MT lib/tsan/rtl/CMakeFiles/clang_rt.tsan_cxx-x86_64.dir/tsan_new_delete.cpp.o -MF lib/tsan/rtl/CMakeFiles/clang_rt.tsan_cxx-x86_64.dir/tsan_new_delete.cpp.o.d -o lib/tsan/rtl/CMakeFiles/clang_rt.tsan_cxx-x86_64.dir/tsan_new_delete.cpp.o -c ../lib/tsan/rtl/tsan_new_delete.cpp [569/905] /usr/bin/c++ -Dclang_rt_tsan_dynamic_x86_64_EXPORTS -I../lib/tsan/rtl/../.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -fPIC -m64 -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -msse4.2 -Wframe-larger-than=530 -MD -MT lib/tsan/rtl/CMakeFiles/clang_rt.tsan-dynamic-x86_64.dir/tsan_external.cpp.o -MF lib/tsan/rtl/CMakeFiles/clang_rt.tsan-dynamic-x86_64.dir/tsan_external.cpp.o.d -o lib/tsan/rtl/CMakeFiles/clang_rt.tsan-dynamic-x86_64.dir/tsan_external.cpp.o -c ../lib/tsan/rtl/tsan_external.cpp [570/905] /usr/bin/cc -Dclang_rt_tsan_dynamic_x86_64_EXPORTS -I../lib/tsan/rtl/../.. -O2 -g -DNDEBUG -fPIC -m64 -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -msse4.2 -Wframe-larger-than=530 -MD -MT lib/tsan/rtl/CMakeFiles/clang_rt.tsan-dynamic-x86_64.dir/tsan_rtl_amd64.S.o -MF lib/tsan/rtl/CMakeFiles/clang_rt.tsan-dynamic-x86_64.dir/tsan_rtl_amd64.S.o.d -o lib/tsan/rtl/CMakeFiles/clang_rt.tsan-dynamic-x86_64.dir/tsan_rtl_amd64.S.o -c ../lib/tsan/rtl/tsan_rtl_amd64.S [571/905] /usr/bin/c++ -Dclang_rt_tsan_dynamic_x86_64_EXPORTS -I../lib/tsan/rtl/../.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -fPIC -m64 -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -msse4.2 -Wframe-larger-than=530 -MD -MT lib/tsan/rtl/CMakeFiles/clang_rt.tsan-dynamic-x86_64.dir/tsan_rtl_proc.cpp.o -MF lib/tsan/rtl/CMakeFiles/clang_rt.tsan-dynamic-x86_64.dir/tsan_rtl_proc.cpp.o.d -o lib/tsan/rtl/CMakeFiles/clang_rt.tsan-dynamic-x86_64.dir/tsan_rtl_proc.cpp.o -c ../lib/tsan/rtl/tsan_rtl_proc.cpp [572/905] /usr/bin/c++ -DHWASAN_WITH_INTERCEPTORS=1 -I../lib/hwasan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -ffreestanding -ftls-model=initial-exec -DHWASAN_ALIASING_MODE -MD -MT lib/hwasan/CMakeFiles/RTHwasanAliases_dynamic.x86_64.dir/hwasan_allocation_functions.cpp.o -MF lib/hwasan/CMakeFiles/RTHwasanAliases_dynamic.x86_64.dir/hwasan_allocation_functions.cpp.o.d -o lib/hwasan/CMakeFiles/RTHwasanAliases_dynamic.x86_64.dir/hwasan_allocation_functions.cpp.o -c ../lib/hwasan/hwasan_allocation_functions.cpp [573/905] cd /builddir/build/BUILD/compiler-rt-15.0.0.src/lib/ubsan && /usr/bin/python3.6 /builddir/build/BUILD/compiler-rt-15.0.0.src/lib/sanitizer_common/scripts/gen_dynamic_list.py --extra ubsan.syms.extra /builddir/build/BUILD/compiler-rt-15.0.0.src/x86_64-redhat-linux-gnu/lib/linux/libclang_rt.ubsan_standalone-x86_64.a --nm-executable /usr/bin/nm -o /builddir/build/BUILD/compiler-rt-15.0.0.src/x86_64-redhat-linux-gnu/lib/linux/libclang_rt.ubsan_standalone-x86_64.a.syms && /usr/bin/cmake -E touch /builddir/build/BUILD/compiler-rt-15.0.0.src/x86_64-redhat-linux-gnu/lib/ubsan/clang_rt.ubsan_standalone-x86_64.syms-stamp [574/905] cd /builddir/build/BUILD/compiler-rt-15.0.0.src/lib/ubsan && /usr/bin/python3.6 /builddir/build/BUILD/compiler-rt-15.0.0.src/lib/sanitizer_common/scripts/gen_dynamic_list.py --version-list --extra ubsan.syms.extra /builddir/build/BUILD/compiler-rt-15.0.0.src/x86_64-redhat-linux-gnu/lib/linux/libclang_rt.ubsan_standalone-x86_64.a /builddir/build/BUILD/compiler-rt-15.0.0.src/x86_64-redhat-linux-gnu/lib/linux/libclang_rt.ubsan_standalone_cxx-x86_64.a --nm-executable /usr/bin/nm -o /builddir/build/BUILD/compiler-rt-15.0.0.src/x86_64-redhat-linux-gnu/lib/ubsan/clang_rt.ubsan_standalone-dynamic-x86_64.vers [575/905] /usr/bin/c++ -Dclang_rt_tsan_dynamic_x86_64_EXPORTS -I../lib/tsan/rtl/../.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -fPIC -m64 -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -msse4.2 -Wframe-larger-than=530 -MD -MT lib/tsan/rtl/CMakeFiles/clang_rt.tsan-dynamic-x86_64.dir/tsan_mutexset.cpp.o -MF lib/tsan/rtl/CMakeFiles/clang_rt.tsan-dynamic-x86_64.dir/tsan_mutexset.cpp.o.d -o lib/tsan/rtl/CMakeFiles/clang_rt.tsan-dynamic-x86_64.dir/tsan_mutexset.cpp.o -c ../lib/tsan/rtl/tsan_mutexset.cpp [576/905] /usr/bin/c++ -I../lib/ubsan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -DUBSAN_CAN_USE_CXXABI -MD -MT lib/ubsan/CMakeFiles/RTUbsan_dynamic_version_script_dummy.x86_64.dir/dummy.cpp.o -MF lib/ubsan/CMakeFiles/RTUbsan_dynamic_version_script_dummy.x86_64.dir/dummy.cpp.o.d -o lib/ubsan/CMakeFiles/RTUbsan_dynamic_version_script_dummy.x86_64.dir/dummy.cpp.o -c lib/ubsan/dummy.cpp [577/905] /usr/bin/c++ -Dclang_rt_tsan_dynamic_x86_64_EXPORTS -I../lib/tsan/rtl/../.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -fPIC -m64 -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -msse4.2 -Wframe-larger-than=530 -MD -MT lib/tsan/rtl/CMakeFiles/clang_rt.tsan-dynamic-x86_64.dir/tsan_vector_clock.cpp.o -MF lib/tsan/rtl/CMakeFiles/clang_rt.tsan-dynamic-x86_64.dir/tsan_vector_clock.cpp.o.d -o lib/tsan/rtl/CMakeFiles/clang_rt.tsan-dynamic-x86_64.dir/tsan_vector_clock.cpp.o -c ../lib/tsan/rtl/tsan_vector_clock.cpp [578/905] /usr/bin/c++ -Dclang_rt_tsan_dynamic_x86_64_EXPORTS -I../lib/tsan/rtl/../.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -fPIC -m64 -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -msse4.2 -Wframe-larger-than=530 -MD -MT lib/tsan/rtl/CMakeFiles/clang_rt.tsan-dynamic-x86_64.dir/tsan_stack_trace.cpp.o -MF lib/tsan/rtl/CMakeFiles/clang_rt.tsan-dynamic-x86_64.dir/tsan_stack_trace.cpp.o.d -o lib/tsan/rtl/CMakeFiles/clang_rt.tsan-dynamic-x86_64.dir/tsan_stack_trace.cpp.o -c ../lib/tsan/rtl/tsan_stack_trace.cpp [579/905] /usr/bin/c++ -Dclang_rt_tsan_dynamic_x86_64_EXPORTS -I../lib/tsan/rtl/../.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -fPIC -m64 -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -msse4.2 -Wframe-larger-than=530 -MD -MT lib/tsan/rtl/CMakeFiles/clang_rt.tsan-dynamic-x86_64.dir/tsan_debugging.cpp.o -MF lib/tsan/rtl/CMakeFiles/clang_rt.tsan-dynamic-x86_64.dir/tsan_debugging.cpp.o.d -o lib/tsan/rtl/CMakeFiles/clang_rt.tsan-dynamic-x86_64.dir/tsan_debugging.cpp.o -c ../lib/tsan/rtl/tsan_debugging.cpp [580/905] /usr/bin/c++ -I../lib/tsan/rtl/../.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -O3 -g -Wno-variadic-macros -nostdinc++ -fPIE -fno-rtti -msse4.2 -Wframe-larger-than=530 -MD -MT lib/tsan/rtl/CMakeFiles/clang_rt.tsan-x86_64.dir/tsan_ignoreset.cpp.o -MF lib/tsan/rtl/CMakeFiles/clang_rt.tsan-x86_64.dir/tsan_ignoreset.cpp.o.d -o lib/tsan/rtl/CMakeFiles/clang_rt.tsan-x86_64.dir/tsan_ignoreset.cpp.o -c ../lib/tsan/rtl/tsan_ignoreset.cpp [581/905] /usr/bin/c++ -DHWASAN_WITH_INTERCEPTORS=1 -I../lib/hwasan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -ffreestanding -MD -MT lib/hwasan/CMakeFiles/RTHwasan.x86_64.dir/hwasan_allocator.cpp.o -MF lib/hwasan/CMakeFiles/RTHwasan.x86_64.dir/hwasan_allocator.cpp.o.d -o lib/hwasan/CMakeFiles/RTHwasan.x86_64.dir/hwasan_allocator.cpp.o -c ../lib/hwasan/hwasan_allocator.cpp In file included from ../lib/hwasan/hwasan_allocator.cpp:19: ../lib/hwasan/hwasan_checks.h:66:37: warning: 'nodebug' attribute directive ignored [-Wattributes] tag_t mem_tag, uptr ptr, uptr sz) { ^ ../lib/hwasan/hwasan_checks.h:84:72: warning: 'nodebug' attribute directive ignored [-Wattributes] __attribute__((always_inline, nodebug)) static void CheckAddress(uptr p) { ^ ../lib/hwasan/hwasan_checks.h:99:78: warning: 'nodebug' attribute directive ignored [-Wattributes] uptr sz) { ^ In file included from ../lib/hwasan/hwasan_allocator.cpp:21: ../lib/hwasan/hwasan_malloc_bisect.h: In function 'bool __hwasan::malloc_bisect(__sanitizer::StackTrace*, __sanitizer::uptr)': ../lib/hwasan/hwasan_malloc_bisect.h:44:12: warning: format '%u' expects argument of type 'unsigned int', but argument 2 has type '__sanitizer::uptr' {aka 'long unsigned int'} [-Wformat=] Printf("[alloc] %u %zu\n", h, orig_size); ^~~~~~~~~~~~~~~~~~ ~ In file included from ../lib/hwasan/hwasan_allocator.cpp:19: ../lib/hwasan/hwasan_checks.h: At global scope: ../lib/hwasan/hwasan_checks.h:65:53: warning: always_inline function might not be inlinable [-Wattributes] __attribute__((always_inline, nodebug)) static bool PossiblyShortTagMatches( ^~~~~~~~~~~~~~~~~~~~~~~ [582/905] /usr/bin/c++ -Dclang_rt_tsan_dynamic_x86_64_EXPORTS -I../lib/tsan/rtl/../.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -fPIC -m64 -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -msse4.2 -Wframe-larger-than=530 -MD -MT lib/tsan/rtl/CMakeFiles/clang_rt.tsan-dynamic-x86_64.dir/tsan_symbolize.cpp.o -MF lib/tsan/rtl/CMakeFiles/clang_rt.tsan-dynamic-x86_64.dir/tsan_symbolize.cpp.o.d -o lib/tsan/rtl/CMakeFiles/clang_rt.tsan-dynamic-x86_64.dir/tsan_symbolize.cpp.o -c ../lib/tsan/rtl/tsan_symbolize.cpp [583/905] /usr/bin/c++ -Dclang_rt_tsan_dynamic_x86_64_EXPORTS -I../lib/tsan/rtl/../.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -fPIC -m64 -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -msse4.2 -Wframe-larger-than=530 -MD -MT lib/tsan/rtl/CMakeFiles/clang_rt.tsan-dynamic-x86_64.dir/tsan_suppressions.cpp.o -MF lib/tsan/rtl/CMakeFiles/clang_rt.tsan-dynamic-x86_64.dir/tsan_suppressions.cpp.o.d -o lib/tsan/rtl/CMakeFiles/clang_rt.tsan-dynamic-x86_64.dir/tsan_suppressions.cpp.o -c ../lib/tsan/rtl/tsan_suppressions.cpp [584/905] /usr/bin/c++ -DHWASAN_WITH_INTERCEPTORS=1 -I../lib/hwasan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -ffreestanding -ftls-model=initial-exec -DHWASAN_ALIASING_MODE -MD -MT lib/hwasan/CMakeFiles/RTHwasanAliases_dynamic.x86_64.dir/hwasan.cpp.o -MF lib/hwasan/CMakeFiles/RTHwasanAliases_dynamic.x86_64.dir/hwasan.cpp.o.d -o lib/hwasan/CMakeFiles/RTHwasanAliases_dynamic.x86_64.dir/hwasan.cpp.o -c ../lib/hwasan/hwasan.cpp In file included from ../lib/hwasan/hwasan.cpp:16: ../lib/hwasan/hwasan_checks.h:66:37: warning: 'nodebug' attribute directive ignored [-Wattributes] tag_t mem_tag, uptr ptr, uptr sz) { ^ ../lib/hwasan/hwasan_checks.h:84:72: warning: 'nodebug' attribute directive ignored [-Wattributes] __attribute__((always_inline, nodebug)) static void CheckAddress(uptr p) { ^ ../lib/hwasan/hwasan_checks.h:99:78: warning: 'nodebug' attribute directive ignored [-Wattributes] uptr sz) { ^ ../lib/hwasan/hwasan.cpp: In function 'void __hwasan::HwasanFormatMemoryUsage(__sanitizer::InternalScopedString&)': ../lib/hwasan/hwasan.cpp:150:7: warning: format '%d' expects argument of type 'int', but argument 3 has type '__sanitizer::uptr' {aka 'long unsigned int'} [-Wformat=] "HWASAN pid: %d rss: %zd threads: %zd stacks: %zd" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ " thr_aux: %zd stack_depot: %zd uniq_stacks: %zd" ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ " heap: %zd", ~~~~~~~~~~~~ internal_getpid(), GetRSS(), thread_stats.n_live_threads, ~~~~~~~~~~~~~~~~~ ../lib/hwasan/hwasan.cpp: At global scope: ../lib/hwasan/hwasan.cpp:324:52: warning: constructor priorities from 0 to 100 are reserved for the implementation __attribute__((constructor(0))) void __hwasan_init() { ^ ../lib/hwasan/hwasan.cpp: In function 'void __hwasan_handle_longjmp(const void*)': ../lib/hwasan/hwasan.cpp:534:9: warning: format '%p' expects argument of type 'void*', but argument 4 has type '__sanitizer::uptr' {aka 'long unsigned int'} [-Wformat=] "WARNING: HWASan is ignoring requested __hwasan_handle_longjmp: " ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ "stack top: %p; target %p; distance: %p (%zd)\n" ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ "False positive error reports may follow\n", ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ (void *)sp, (void *)dst, dst - sp); ~~~~~~~~ ../lib/hwasan/hwasan.cpp:534:9: warning: format '%zd' expects a matching 'signed size_t' argument [-Wformat=] In file included from ../lib/hwasan/hwasan.cpp:16: ../lib/hwasan/hwasan_checks.h: At global scope: ../lib/hwasan/hwasan_checks.h:22:44: warning: always_inline function might not be inlinable [-Wattributes] __attribute__((always_inline)) static void SigTrap(uptr p) { ^~~~~~~ ../lib/hwasan/hwasan_checks.h:22:44: warning: always_inline function might not be inlinable [-Wattributes] ../lib/hwasan/hwasan_checks.h:22:44: warning: always_inline function might not be inlinable [-Wattributes] ../lib/hwasan/hwasan_checks.h:22:44: warning: always_inline function might not be inlinable [-Wattributes] ../lib/hwasan/hwasan_checks.h:22:44: warning: always_inline function might not be inlinable [-Wattributes] ../lib/hwasan/hwasan_checks.h:48:44: warning: always_inline function might not be inlinable [-Wattributes] __attribute__((always_inline)) static void SigTrap(uptr p, uptr size) { ^~~~~~~ ../lib/hwasan/hwasan_checks.h:22:44: warning: always_inline function might not be inlinable [-Wattributes] __attribute__((always_inline)) static void SigTrap(uptr p) { ^~~~~~~ ../lib/hwasan/hwasan_checks.h:22:44: warning: always_inline function might not be inlinable [-Wattributes] ../lib/hwasan/hwasan_checks.h:22:44: warning: always_inline function might not be inlinable [-Wattributes] ../lib/hwasan/hwasan_checks.h:22:44: warning: always_inline function might not be inlinable [-Wattributes] ../lib/hwasan/hwasan_checks.h:22:44: warning: always_inline function might not be inlinable [-Wattributes] ../lib/hwasan/hwasan_checks.h:48:44: warning: always_inline function might not be inlinable [-Wattributes] __attribute__((always_inline)) static void SigTrap(uptr p, uptr size) { ^~~~~~~ ../lib/hwasan/hwasan_checks.h:22:44: warning: always_inline function might not be inlinable [-Wattributes] __attribute__((always_inline)) static void SigTrap(uptr p) { ^~~~~~~ ../lib/hwasan/hwasan_checks.h:22:44: warning: always_inline function might not be inlinable [-Wattributes] ../lib/hwasan/hwasan_checks.h:22:44: warning: always_inline function might not be inlinable [-Wattributes] ../lib/hwasan/hwasan_checks.h:22:44: warning: always_inline function might not be inlinable [-Wattributes] ../lib/hwasan/hwasan_checks.h:22:44: warning: always_inline function might not be inlinable [-Wattributes] ../lib/hwasan/hwasan_checks.h:48:44: warning: always_inline function might not be inlinable [-Wattributes] __attribute__((always_inline)) static void SigTrap(uptr p, uptr size) { ^~~~~~~ ../lib/hwasan/hwasan_checks.h:22:44: warning: always_inline function might not be inlinable [-Wattributes] __attribute__((always_inline)) static void SigTrap(uptr p) { ^~~~~~~ ../lib/hwasan/hwasan_checks.h:22:44: warning: always_inline function might not be inlinable [-Wattributes] ../lib/hwasan/hwasan_checks.h:22:44: warning: always_inline function might not be inlinable [-Wattributes] ../lib/hwasan/hwasan_checks.h:22:44: warning: always_inline function might not be inlinable [-Wattributes] ../lib/hwasan/hwasan_checks.h:22:44: warning: always_inline function might not be inlinable [-Wattributes] ../lib/hwasan/hwasan_checks.h:48:44: warning: always_inline function might not be inlinable [-Wattributes] __attribute__((always_inline)) static void SigTrap(uptr p, uptr size) { ^~~~~~~ ../lib/hwasan/hwasan_checks.h:84:53: warning: always_inline function might not be inlinable [-Wattributes] __attribute__((always_inline, nodebug)) static void CheckAddress(uptr p) { ^~~~~~~~~~~~ ../lib/hwasan/hwasan_checks.h:84:53: warning: always_inline function might not be inlinable [-Wattributes] ../lib/hwasan/hwasan_checks.h:84:53: warning: always_inline function might not be inlinable [-Wattributes] ../lib/hwasan/hwasan_checks.h:84:53: warning: always_inline function might not be inlinable [-Wattributes] ../lib/hwasan/hwasan_checks.h:84:53: warning: always_inline function might not be inlinable [-Wattributes] ../lib/hwasan/hwasan_checks.h:98:53: warning: always_inline function might not be inlinable [-Wattributes] __attribute__((always_inline, nodebug)) static void CheckAddressSized(uptr p, ^~~~~~~~~~~~~~~~~ ../lib/hwasan/hwasan_checks.h:84:53: warning: always_inline function might not be inlinable [-Wattributes] __attribute__((always_inline, nodebug)) static void CheckAddress(uptr p) { ^~~~~~~~~~~~ ../lib/hwasan/hwasan_checks.h:84:53: warning: always_inline function might not be inlinable [-Wattributes] ../lib/hwasan/hwasan_checks.h:84:53: warning: always_inline function might not be inlinable [-Wattributes] ../lib/hwasan/hwasan_checks.h:84:53: warning: always_inline function might not be inlinable [-Wattributes] ../lib/hwasan/hwasan_checks.h:84:53: warning: always_inline function might not be inlinable [-Wattributes] ../lib/hwasan/hwasan_checks.h:98:53: warning: always_inline function might not be inlinable [-Wattributes] __attribute__((always_inline, nodebug)) static void CheckAddressSized(uptr p, ^~~~~~~~~~~~~~~~~ ../lib/hwasan/hwasan_checks.h:84:53: warning: always_inline function might not be inlinable [-Wattributes] __attribute__((always_inline, nodebug)) static void CheckAddress(uptr p) { ^~~~~~~~~~~~ ../lib/hwasan/hwasan_checks.h:84:53: warning: always_inline function might not be inlinable [-Wattributes] ../lib/hwasan/hwasan_checks.h:84:53: warning: always_inline function might not be inlinable [-Wattributes] ../lib/hwasan/hwasan_checks.h:84:53: warning: always_inline function might not be inlinable [-Wattributes] ../lib/hwasan/hwasan_checks.h:84:53: warning: always_inline function might not be inlinable [-Wattributes] ../lib/hwasan/hwasan_checks.h:98:53: warning: always_inline function might not be inlinable [-Wattributes] __attribute__((always_inline, nodebug)) static void CheckAddressSized(uptr p, ^~~~~~~~~~~~~~~~~ ../lib/hwasan/hwasan_checks.h:84:53: warning: always_inline function might not be inlinable [-Wattributes] __attribute__((always_inline, nodebug)) static void CheckAddress(uptr p) { ^~~~~~~~~~~~ ../lib/hwasan/hwasan_checks.h:84:53: warning: always_inline function might not be inlinable [-Wattributes] ../lib/hwasan/hwasan_checks.h:84:53: warning: always_inline function might not be inlinable [-Wattributes] ../lib/hwasan/hwasan_checks.h:84:53: warning: always_inline function might not be inlinable [-Wattributes] ../lib/hwasan/hwasan_checks.h:84:53: warning: always_inline function might not be inlinable [-Wattributes] ../lib/hwasan/hwasan_checks.h:98:53: warning: always_inline function might not be inlinable [-Wattributes] __attribute__((always_inline, nodebug)) static void CheckAddressSized(uptr p, ^~~~~~~~~~~~~~~~~ ../lib/hwasan/hwasan_checks.h:65:53: warning: always_inline function might not be inlinable [-Wattributes] __attribute__((always_inline, nodebug)) static bool PossiblyShortTagMatches( ^~~~~~~~~~~~~~~~~~~~~~~ [585/905] /usr/bin/c++ -I../lib/tsan/rtl/../.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -O3 -g -Wno-variadic-macros -nostdinc++ -fPIE -fno-rtti -msse4.2 -Wframe-larger-than=530 -MD -MT lib/tsan/rtl/CMakeFiles/clang_rt.tsan-x86_64.dir/tsan_malloc_mac.cpp.o -MF lib/tsan/rtl/CMakeFiles/clang_rt.tsan-x86_64.dir/tsan_malloc_mac.cpp.o.d -o lib/tsan/rtl/CMakeFiles/clang_rt.tsan-x86_64.dir/tsan_malloc_mac.cpp.o -c ../lib/tsan/rtl/tsan_malloc_mac.cpp [586/905] /usr/bin/c++ -Dclang_rt_tsan_dynamic_x86_64_EXPORTS -I../lib/tsan/rtl/../.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -fPIC -m64 -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -msse4.2 -Wframe-larger-than=530 -MD -MT lib/tsan/rtl/CMakeFiles/clang_rt.tsan-dynamic-x86_64.dir/tsan_report.cpp.o -MF lib/tsan/rtl/CMakeFiles/clang_rt.tsan-dynamic-x86_64.dir/tsan_report.cpp.o.d -o lib/tsan/rtl/CMakeFiles/clang_rt.tsan-dynamic-x86_64.dir/tsan_report.cpp.o -c ../lib/tsan/rtl/tsan_report.cpp [587/905] : && /usr/bin/c++ -fPIC -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -m64 -nodefaultlibs -Wl,-z,text -Wl,--version-script,/builddir/build/BUILD/compiler-rt-15.0.0.src/x86_64-redhat-linux-gnu/lib/ubsan/clang_rt.ubsan_standalone-dynamic-x86_64.vers -shared -Wl,-soname,libclang_rt.ubsan_standalone-x86_64.so -o lib/linux/libclang_rt.ubsan_standalone-x86_64.so lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_allocator.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_common.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_deadlock_detector1.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_deadlock_detector2.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_errno.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_file.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_flags.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_flag_parser.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_fuchsia.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_libc.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_libignore.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_linux.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_linux_s390.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_mac.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_mutex.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_netbsd.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_platform_limits_freebsd.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_platform_limits_linux.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_platform_limits_netbsd.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_platform_limits_posix.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_platform_limits_solaris.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_posix.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_printf.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_procmaps_common.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_procmaps_bsd.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_procmaps_fuchsia.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_procmaps_linux.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_procmaps_mac.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_procmaps_solaris.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_solaris.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_stoptheworld_fuchsia.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_stoptheworld_mac.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_stoptheworld_win.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_suppressions.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_tls_get_addr.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_thread_registry.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_type_traits.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_win.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_termination.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_common_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_allocator_checks.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_linux_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_mac_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_posix_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_stoptheworld_linux_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_stoptheworld_netbsd_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonCoverage.x86_64.dir/sancov_flags.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonCoverage.x86_64.dir/sanitizer_coverage_fuchsia.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonCoverage.x86_64.dir/sanitizer_coverage_libcdep_new.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonCoverage.x86_64.dir/sanitizer_coverage_win_sections.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_allocator_report.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_chained_origin_depot.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_stack_store.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_stackdepot.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_stacktrace.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_stacktrace_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_stacktrace_printer.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_stacktrace_sparc.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_libbacktrace.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_mac.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_markup.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_posix_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_report.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_win.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_unwind_linux_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_unwind_win.cpp.o lib/ubsan/CMakeFiles/RTUbsan.x86_64.dir/ubsan_diag.cpp.o lib/ubsan/CMakeFiles/RTUbsan.x86_64.dir/ubsan_init.cpp.o lib/ubsan/CMakeFiles/RTUbsan.x86_64.dir/ubsan_flags.cpp.o lib/ubsan/CMakeFiles/RTUbsan.x86_64.dir/ubsan_handlers.cpp.o lib/ubsan/CMakeFiles/RTUbsan.x86_64.dir/ubsan_monitor.cpp.o lib/ubsan/CMakeFiles/RTUbsan.x86_64.dir/ubsan_value.cpp.o lib/ubsan/CMakeFiles/RTUbsan_cxx.x86_64.dir/ubsan_handlers_cxx.cpp.o lib/ubsan/CMakeFiles/RTUbsan_cxx.x86_64.dir/ubsan_type_hash.cpp.o lib/ubsan/CMakeFiles/RTUbsan_cxx.x86_64.dir/ubsan_type_hash_itanium.cpp.o lib/ubsan/CMakeFiles/RTUbsan_cxx.x86_64.dir/ubsan_type_hash_win.cpp.o lib/ubsan/CMakeFiles/RTUbsan_standalone.x86_64.dir/ubsan_diag_standalone.cpp.o lib/ubsan/CMakeFiles/RTUbsan_standalone.x86_64.dir/ubsan_init_standalone.cpp.o lib/ubsan/CMakeFiles/RTUbsan_standalone.x86_64.dir/ubsan_signals_standalone.cpp.o lib/interception/CMakeFiles/RTInterception.x86_64.dir/interception_linux.cpp.o lib/interception/CMakeFiles/RTInterception.x86_64.dir/interception_mac.cpp.o lib/interception/CMakeFiles/RTInterception.x86_64.dir/interception_win.cpp.o lib/interception/CMakeFiles/RTInterception.x86_64.dir/interception_type_test.cpp.o lib/ubsan/CMakeFiles/RTUbsan_dynamic_version_script_dummy.x86_64.dir/dummy.cpp.o -lstdc++ -lgcc_s -lc -ldl -lrt -lpthread && : [588/905] /usr/bin/c++ -Dclang_rt_tsan_dynamic_x86_64_EXPORTS -I../lib/tsan/rtl/../.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -fPIC -m64 -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -msse4.2 -Wframe-larger-than=530 -MD -MT lib/tsan/rtl/CMakeFiles/clang_rt.tsan-dynamic-x86_64.dir/tsan_platform_posix.cpp.o -MF lib/tsan/rtl/CMakeFiles/clang_rt.tsan-dynamic-x86_64.dir/tsan_platform_posix.cpp.o.d -o lib/tsan/rtl/CMakeFiles/clang_rt.tsan-dynamic-x86_64.dir/tsan_platform_posix.cpp.o -c ../lib/tsan/rtl/tsan_platform_posix.cpp [589/905] /usr/bin/c++ -Dclang_rt_tsan_dynamic_x86_64_EXPORTS -I../lib/tsan/rtl/../.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -fPIC -m64 -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -msse4.2 -Wframe-larger-than=530 -MD -MT lib/tsan/rtl/CMakeFiles/clang_rt.tsan-dynamic-x86_64.dir/tsan_rtl_thread.cpp.o -MF lib/tsan/rtl/CMakeFiles/clang_rt.tsan-dynamic-x86_64.dir/tsan_rtl_thread.cpp.o.d -o lib/tsan/rtl/CMakeFiles/clang_rt.tsan-dynamic-x86_64.dir/tsan_rtl_thread.cpp.o -c ../lib/tsan/rtl/tsan_rtl_thread.cpp [590/905] /usr/bin/c++ -Dclang_rt_tsan_dynamic_x86_64_EXPORTS -I../lib/tsan/rtl/../.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -fPIC -m64 -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -msse4.2 -Wframe-larger-than=530 -MD -MT lib/tsan/rtl/CMakeFiles/clang_rt.tsan-dynamic-x86_64.dir/tsan_interface_ann.cpp.o -MF lib/tsan/rtl/CMakeFiles/clang_rt.tsan-dynamic-x86_64.dir/tsan_interface_ann.cpp.o.d -o lib/tsan/rtl/CMakeFiles/clang_rt.tsan-dynamic-x86_64.dir/tsan_interface_ann.cpp.o -c ../lib/tsan/rtl/tsan_interface_ann.cpp [591/905] /usr/bin/c++ -I../lib/tsan/rtl/../.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -O3 -g -Wno-variadic-macros -nostdinc++ -fPIE -fno-rtti -msse4.2 -Wframe-larger-than=530 -MD -MT lib/tsan/rtl/CMakeFiles/clang_rt.tsan-x86_64.dir/tsan_md5.cpp.o -MF lib/tsan/rtl/CMakeFiles/clang_rt.tsan-x86_64.dir/tsan_md5.cpp.o.d -o lib/tsan/rtl/CMakeFiles/clang_rt.tsan-x86_64.dir/tsan_md5.cpp.o -c ../lib/tsan/rtl/tsan_md5.cpp [592/905] /usr/bin/c++ -I../lib/tsan/rtl/../.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -O3 -g -Wno-variadic-macros -nostdinc++ -fPIE -fno-rtti -msse4.2 -Wframe-larger-than=530 -MD -MT lib/tsan/rtl/CMakeFiles/clang_rt.tsan-x86_64.dir/tsan_flags.cpp.o -MF lib/tsan/rtl/CMakeFiles/clang_rt.tsan-x86_64.dir/tsan_flags.cpp.o.d -o lib/tsan/rtl/CMakeFiles/clang_rt.tsan-x86_64.dir/tsan_flags.cpp.o -c ../lib/tsan/rtl/tsan_flags.cpp [593/905] /usr/bin/c++ -DHWASAN_WITH_INTERCEPTORS=1 -I../lib/hwasan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -ffreestanding -MD -MT lib/hwasan/CMakeFiles/RTHwasan.x86_64.dir/hwasan_report.cpp.o -MF lib/hwasan/CMakeFiles/RTHwasan.x86_64.dir/hwasan_report.cpp.o.d -o lib/hwasan/CMakeFiles/RTHwasan.x86_64.dir/hwasan_report.cpp.o -c ../lib/hwasan/hwasan_report.cpp ../lib/hwasan/hwasan_report.cpp: In function 'void __hwasan::ShowHeapOrGlobalCandidate(__sanitizer::uptr, tag_t*, tag_t*, tag_t*)': ../lib/hwasan/hwasan_report.cpp:321:12: warning: format '%p' expects argument of type 'void*', but argument 2 has type '__sanitizer::uptr' {aka 'long unsigned int'} [-Wformat=] Printf("%p is located %zd bytes %s %zd-byte region [%p,%p)\n", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ untagged_addr, offset, whence, chunk.UsedSize(), chunk.Beg(), ~~~~~~~~~~~~~ ../lib/hwasan/hwasan_report.cpp:321:12: warning: format '%p' expects argument of type 'void*', but argument 6 has type '__sanitizer::uptr' {aka 'long unsigned int'} [-Wformat=] ../lib/hwasan/hwasan_report.cpp:321:12: warning: format '%p' expects argument of type 'void*', but argument 7 has type '__sanitizer::uptr' {aka 'long unsigned int'} [-Wformat=] ../lib/hwasan/hwasan_report.cpp:343:11: warning: format '%p' expects argument of type 'void*', but argument 2 has type '__sanitizer::uptr' {aka 'long unsigned int'} [-Wformat=] "%p is located %zd bytes to the %s of %zd-byte global variable " ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ "%s [%p,%p) in %s\n", ~~~~~~~~~~~~~~~~~~~~ untagged_addr, ~~~~~~~~~~~~~ ../lib/hwasan/hwasan_report.cpp:343:11: warning: format '%p' expects argument of type 'void*', but argument 7 has type '__sanitizer::uptr' {aka 'long unsigned int'} [-Wformat=] ../lib/hwasan/hwasan_report.cpp:343:11: warning: format '%p' expects argument of type 'void*', but argument 8 has type '__sanitizer::uptr' {aka 'long unsigned int'} [-Wformat=] ../lib/hwasan/hwasan_report.cpp:355:13: warning: format '%p' expects argument of type 'void*', but argument 2 has type '__sanitizer::uptr' {aka 'long unsigned int'} [-Wformat=] "%p is located to the %s of a global variable in " ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ "\n #0 0x%x (%s+0x%x)\n", ~~~~~~~~~~~~~~~~~~~~~~~~~~~ untagged_addr, candidate == left ? "right" : "left", mem, ~~~~~~~~~~~~~ ../lib/hwasan/hwasan_report.cpp:355:13: warning: format '%x' expects argument of type 'unsigned int', but argument 4 has type '__sanitizer::uptr' {aka 'long unsigned int'} [-Wformat=] ../lib/hwasan/hwasan_report.cpp:355:13: warning: format '%x' expects argument of type 'unsigned int', but argument 6 has type '__sanitizer::uptr' {aka 'long unsigned int'} [-Wformat=] ../lib/hwasan/hwasan_report.cpp:361:13: warning: format '%p' expects argument of type 'void*', but argument 2 has type '__sanitizer::uptr' {aka 'long unsigned int'} [-Wformat=] "%p is located to the %s of a %zd-byte global variable in " ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ "\n #0 0x%x (%s+0x%x)\n", ~~~~~~~~~~~~~~~~~~~~~~~~~~~ untagged_addr, candidate == left ? "right" : "left", size, mem, ~~~~~~~~~~~~~ ../lib/hwasan/hwasan_report.cpp:361:13: warning: format '%x' expects argument of type 'unsigned int', but argument 5 has type '__sanitizer::uptr' {aka 'long unsigned int'} [-Wformat=] ../lib/hwasan/hwasan_report.cpp:361:13: warning: format '%x' expects argument of type 'unsigned int', but argument 7 has type '__sanitizer::uptr' {aka 'long unsigned int'} [-Wformat=] ../lib/hwasan/hwasan_report.cpp: In function 'void __hwasan::PrintAddressDescription(__sanitizer::uptr, __sanitizer::uptr, __hwasan::StackAllocationsRingBuffer*)': ../lib/hwasan/hwasan_report.cpp:378:12: warning: format '%p' expects argument of type 'void*', but argument 3 has type '__sanitizer::uptr' {aka 'long unsigned int'} [-Wformat=] Printf("%s%p is HWAsan shadow memory.\n%s", d.Location(), untagged_addr, ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ~~~~~~~~~~~~~ ../lib/hwasan/hwasan_report.cpp:387:12: warning: format '%p' expects argument of type 'void*', but argument 3 has type '__sanitizer::uptr' {aka 'long unsigned int'} [-Wformat=] Printf("%s[%p,%p) is a %s %s heap chunk; " ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ "size: %zd offset: %zd\n%s", ~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../lib/hwasan/hwasan_report.cpp:390:12: beg, beg + size, ~~~ ../lib/hwasan/hwasan_report.cpp:387:12: warning: format '%p' expects argument of type 'void*', but argument 4 has type '__sanitizer::uptr' {aka 'long unsigned int'} [-Wformat=] ../lib/hwasan/hwasan_report.cpp: In lambda function: ../lib/hwasan/hwasan_report.cpp:410:14: warning: format '%p' expects argument of type 'void*', but argument 2 has type '__sanitizer::uptr' {aka 'long unsigned int'} [-Wformat=] Printf("Address %p is located in stack of thread T%zd\n", untagged_addr, ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ~~~~~~~~~~~~~ ../lib/hwasan/hwasan_report.cpp:410:14: warning: format '%zd' expects argument of type 'signed size_t', but argument 3 has type '__sanitizer::u64' {aka 'long long unsigned int'} [-Wformat=] ../lib/hwasan/hwasan_report.cpp: In lambda function: ../lib/hwasan/hwasan_report.cpp:462:14: warning: format '%p' expects argument of type 'void*', but argument 2 has type '__sanitizer::uptr' {aka 'long unsigned int'} [-Wformat=] Printf("%p is located %zd bytes inside of %zd-byte region [%p,%p)\n", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ untagged_addr, untagged_addr - UntagAddr(har.tagged_addr), ~~~~~~~~~~~~~ ../lib/hwasan/hwasan_report.cpp:462:14: warning: format '%zd' expects argument of type 'signed size_t', but argument 4 has type '__sanitizer::u32' {aka 'unsigned int'} [-Wformat=] ../lib/hwasan/hwasan_report.cpp:462:14: warning: format '%p' expects argument of type 'void*', but argument 5 has type '__sanitizer::uptr' {aka 'long unsigned int'} [-Wformat=] ../lib/hwasan/hwasan_report.cpp:462:14: warning: format '%p' expects argument of type 'void*', but argument 6 has type '__sanitizer::uptr' {aka 'long unsigned int'} [-Wformat=] ../lib/hwasan/hwasan_report.cpp:467:14: warning: format '%zd' expects argument of type 'signed size_t', but argument 2 has type '__sanitizer::u64' {aka 'long long unsigned int'} [-Wformat=] Printf("freed by thread T%zd here:\n", t->unique_id()); ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ~~~~~~~~~~~~~~ ../lib/hwasan/hwasan_report.cpp:472:14: warning: too many arguments for format [-Wformat-extra-args] Printf("previously allocated here:\n", t); ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../lib/hwasan/hwasan_report.cpp:478:14: warning: format '%zd' expects argument of type 'signed size_t', but argument 3 has type 'int' [-Wformat=] Printf("hwasan_dev_note_heap_rb_distance: %zd %zd\n", ring_index + 1, ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ flags()->heap_history_size); ~~~~~~~~~~~~~~~~~~~~~~~~~~ ../lib/hwasan/hwasan_report.cpp: In function 'void __hwasan::ReportInvalidFree(__sanitizer::StackTrace*, __sanitizer::uptr)': ../lib/hwasan/hwasan_report.cpp:585:12: warning: format '%p' expects argument of type 'void*', but argument 4 has type '__sanitizer::uptr' {aka 'long unsigned int'} [-Wformat=] Report("ERROR: %s: %s on address %p at pc %p on thread T%zd\n", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ SanitizerToolName, bug_type, untagged_addr, pc, thread->unique_id()); ~~~~~~~~~~~~~ ../lib/hwasan/hwasan_report.cpp:585:12: warning: format '%p' expects argument of type 'void*', but argument 5 has type '__sanitizer::uptr' {aka 'long unsigned int'} [-Wformat=] ../lib/hwasan/hwasan_report.cpp:585:12: warning: format '%zd' expects argument of type 'signed size_t', but argument 6 has type '__sanitizer::u64' {aka 'long long unsigned int'} [-Wformat=] ../lib/hwasan/hwasan_report.cpp:588:12: warning: format '%p' expects argument of type 'void*', but argument 4 has type '__sanitizer::uptr' {aka 'long unsigned int'} [-Wformat=] Report("ERROR: %s: %s on address %p at pc %p on unknown thread\n", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ SanitizerToolName, bug_type, untagged_addr, pc); ~~~~~~~~~~~~~ ../lib/hwasan/hwasan_report.cpp:588:12: warning: format '%p' expects argument of type 'void*', but argument 5 has type '__sanitizer::uptr' {aka 'long unsigned int'} [-Wformat=] ../lib/hwasan/hwasan_report.cpp: In function 'void __hwasan::ReportTailOverwritten(__sanitizer::StackTrace*, __sanitizer::uptr, __sanitizer::uptr, const u8*)': ../lib/hwasan/hwasan_report.cpp:623:10: warning: format '%p' expects argument of type 'void*', but argument 4 has type '__sanitizer::uptr' {aka 'long unsigned int'} [-Wformat=] Report("ERROR: %s: %s; heap object [%p,%p) of size %zd\n", SanitizerToolName, ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ bug_type, untagged_addr, untagged_addr + orig_size, orig_size); ~~~~~~~~~~~~~ ../lib/hwasan/hwasan_report.cpp:623:10: warning: format '%p' expects argument of type 'void*', but argument 5 has type '__sanitizer::uptr' {aka 'long unsigned int'} [-Wformat=] ../lib/hwasan/hwasan_report.cpp: In function 'void __hwasan::ReportTagMismatch(__sanitizer::StackTrace*, __sanitizer::uptr, __sanitizer::uptr, bool, bool, __sanitizer::uptr*)': ../lib/hwasan/hwasan_report.cpp:691:10: warning: format '%p' expects argument of type 'void*', but argument 4 has type '__sanitizer::uptr' {aka 'long unsigned int'} [-Wformat=] Report("ERROR: %s: %s on address %p at pc %p\n", SanitizerToolName, bug_type, ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ untagged_addr, pc); ~~~~~~~~~~~~~ ../lib/hwasan/hwasan_report.cpp:691:10: warning: format '%p' expects argument of type 'void*', but argument 5 has type '__sanitizer::uptr' {aka 'long unsigned int'} [-Wformat=] ../lib/hwasan/hwasan_report.cpp:722:9: warning: format '%p' expects argument of type 'void*', but argument 4 has type '__sanitizer::uptr' {aka 'long unsigned int'} [-Wformat=] "%s of size %zu at %p tags: %02x/%02x(%02x) (ptr/mem) in thread T%zd\n", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ is_store ? "WRITE" : "READ", access_size, untagged_addr, ptr_tag, ~~~~~~~~~~~~~ ../lib/hwasan/hwasan_report.cpp:722:9: warning: format '%zd' expects argument of type 'signed size_t', but argument 8 has type '__sanitizer::u64' {aka 'long long unsigned int'} [-Wformat=] ../lib/hwasan/hwasan_report.cpp:726:12: warning: format '%p' expects argument of type 'void*', but argument 4 has type '__sanitizer::uptr' {aka 'long unsigned int'} [-Wformat=] Printf("%s of size %zu at %p tags: %02x/%02x (ptr/mem) in thread T%zd\n", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ is_store ? "WRITE" : "READ", access_size, untagged_addr, ptr_tag, ~~~~~~~~~~~~~ ../lib/hwasan/hwasan_report.cpp:726:12: warning: format '%zd' expects argument of type 'signed size_t', but argument 7 has type '__sanitizer::u64' {aka 'long long unsigned int'} [-Wformat=] ../lib/hwasan/hwasan_report.cpp: In function 'void __hwasan::ReportRegisters(__sanitizer::uptr*, __sanitizer::uptr)': ../lib/hwasan/hwasan_report.cpp:751:10: warning: format '%p' expects argument of type 'void*', but argument 2 has type '__sanitizer::uptr' {aka 'long unsigned int'} [-Wformat=] Printf("Registers where the failure occurred (pc %p):\n", pc); ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ~~ ../lib/hwasan/hwasan_report.cpp:757:10: warning: format '%llx' expects argument of type 'long long unsigned int', but argument 2 has type '__sanitizer::uptr' {aka 'long unsigned int'} [-Wformat=] Printf(" x0 %016llx x1 %016llx x2 %016llx x3 %016llx\n", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ frame[0], frame[1], frame[2], frame[3]); ~~~~~~~~ ../lib/hwasan/hwasan_report.cpp:757:10: warning: format '%llx' expects argument of type 'long long unsigned int', but argument 3 has type '__sanitizer::uptr' {aka 'long unsigned int'} [-Wformat=] ../lib/hwasan/hwasan_report.cpp:757:10: warning: format '%llx' expects argument of type 'long long unsigned int', but argument 4 has type '__sanitizer::uptr' {aka 'long unsigned int'} [-Wformat=] ../lib/hwasan/hwasan_report.cpp:757:10: warning: format '%llx' expects argument of type 'long long unsigned int', but argument 5 has type '__sanitizer::uptr' {aka 'long unsigned int'} [-Wformat=] ../lib/hwasan/hwasan_report.cpp:759:10: warning: format '%llx' expects argument of type 'long long unsigned int', but argument 2 has type '__sanitizer::uptr' {aka 'long unsigned int'} [-Wformat=] Printf(" x4 %016llx x5 %016llx x6 %016llx x7 %016llx\n", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ frame[4], frame[5], frame[6], frame[7]); ~~~~~~~~ ../lib/hwasan/hwasan_report.cpp:759:10: warning: format '%llx' expects argument of type 'long long unsigned int', but argument 3 has type '__sanitizer::uptr' {aka 'long unsigned int'} [-Wformat=] ../lib/hwasan/hwasan_report.cpp:759:10: warning: format '%llx' expects argument of type 'long long unsigned int', but argument 4 has type '__sanitizer::uptr' {aka 'long unsigned int'} [-Wformat=] ../lib/hwasan/hwasan_report.cpp:759:10: warning: format '%llx' expects argument of type 'long long unsigned int', but argument 5 has type '__sanitizer::uptr' {aka 'long unsigned int'} [-Wformat=] ../lib/hwasan/hwasan_report.cpp:761:10: warning: format '%llx' expects argument of type 'long long unsigned int', but argument 2 has type '__sanitizer::uptr' {aka 'long unsigned int'} [-Wformat=] Printf(" x8 %016llx x9 %016llx x10 %016llx x11 %016llx\n", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ frame[8], frame[9], frame[10], frame[11]); ~~~~~~~~ ../lib/hwasan/hwasan_report.cpp:761:10: warning: format '%llx' expects argument of type 'long long unsigned int', but argument 3 has type '__sanitizer::uptr' {aka 'long unsigned int'} [-Wformat=] ../lib/hwasan/hwasan_report.cpp:761:10: warning: format '%llx' expects argument of type 'long long unsigned int', but argument 4 has type '__sanitizer::uptr' {aka 'long unsigned int'} [-Wformat=] ../lib/hwasan/hwasan_report.cpp:761:10: warning: format '%llx' expects argument of type 'long long unsigned int', but argument 5 has type '__sanitizer::uptr' {aka 'long unsigned int'} [-Wformat=] ../lib/hwasan/hwasan_report.cpp:763:10: warning: format '%llx' expects argument of type 'long long unsigned int', but argument 2 has type '__sanitizer::uptr' {aka 'long unsigned int'} [-Wformat=] Printf(" x12 %016llx x13 %016llx x14 %016llx x15 %016llx\n", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ frame[12], frame[13], frame[14], frame[15]); ~~~~~~~~~ ../lib/hwasan/hwasan_report.cpp:763:10: warning: format '%llx' expects argument of type 'long long unsigned int', but argument 3 has type '__sanitizer::uptr' {aka 'long unsigned int'} [-Wformat=] ../lib/hwasan/hwasan_report.cpp:763:10: warning: format '%llx' expects argument of type 'long long unsigned int', but argument 4 has type '__sanitizer::uptr' {aka 'long unsigned int'} [-Wformat=] ../lib/hwasan/hwasan_report.cpp:763:10: warning: format '%llx' expects argument of type 'long long unsigned int', but argument 5 has type '__sanitizer::uptr' {aka 'long unsigned int'} [-Wformat=] ../lib/hwasan/hwasan_report.cpp:765:10: warning: format '%llx' expects argument of type 'long long unsigned int', but argument 2 has type '__sanitizer::uptr' {aka 'long unsigned int'} [-Wformat=] Printf(" x16 %016llx x17 %016llx x18 %016llx x19 %016llx\n", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ frame[16], frame[17], frame[18], frame[19]); ~~~~~~~~~ ../lib/hwasan/hwasan_report.cpp:765:10: warning: format '%llx' expects argument of type 'long long unsigned int', but argument 3 has type '__sanitizer::uptr' {aka 'long unsigned int'} [-Wformat=] ../lib/hwasan/hwasan_report.cpp:765:10: warning: format '%llx' expects argument of type 'long long unsigned int', but argument 4 has type '__sanitizer::uptr' {aka 'long unsigned int'} [-Wformat=] ../lib/hwasan/hwasan_report.cpp:765:10: warning: format '%llx' expects argument of type 'long long unsigned int', but argument 5 has type '__sanitizer::uptr' {aka 'long unsigned int'} [-Wformat=] ../lib/hwasan/hwasan_report.cpp:767:10: warning: format '%llx' expects argument of type 'long long unsigned int', but argument 2 has type '__sanitizer::uptr' {aka 'long unsigned int'} [-Wformat=] Printf(" x20 %016llx x21 %016llx x22 %016llx x23 %016llx\n", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ frame[20], frame[21], frame[22], frame[23]); ~~~~~~~~~ ../lib/hwasan/hwasan_report.cpp:767:10: warning: format '%llx' expects argument of type 'long long unsigned int', but argument 3 has type '__sanitizer::uptr' {aka 'long unsigned int'} [-Wformat=] ../lib/hwasan/hwasan_report.cpp:767:10: warning: format '%llx' expects argument of type 'long long unsigned int', but argument 4 has type '__sanitizer::uptr' {aka 'long unsigned int'} [-Wformat=] ../lib/hwasan/hwasan_report.cpp:767:10: warning: format '%llx' expects argument of type 'long long unsigned int', but argument 5 has type '__sanitizer::uptr' {aka 'long unsigned int'} [-Wformat=] ../lib/hwasan/hwasan_report.cpp:769:10: warning: format '%llx' expects argument of type 'long long unsigned int', but argument 2 has type '__sanitizer::uptr' {aka 'long unsigned int'} [-Wformat=] Printf(" x24 %016llx x25 %016llx x26 %016llx x27 %016llx\n", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ frame[24], frame[25], frame[26], frame[27]); ~~~~~~~~~ ../lib/hwasan/hwasan_report.cpp:769:10: warning: format '%llx' expects argument of type 'long long unsigned int', but argument 3 has type '__sanitizer::uptr' {aka 'long unsigned int'} [-Wformat=] ../lib/hwasan/hwasan_report.cpp:769:10: warning: format '%llx' expects argument of type 'long long unsigned int', but argument 4 has type '__sanitizer::uptr' {aka 'long unsigned int'} [-Wformat=] ../lib/hwasan/hwasan_report.cpp:769:10: warning: format '%llx' expects argument of type 'long long unsigned int', but argument 5 has type '__sanitizer::uptr' {aka 'long unsigned int'} [-Wformat=] ../lib/hwasan/hwasan_report.cpp:773:10: warning: format '%llx' expects argument of type 'long long unsigned int', but argument 2 has type '__sanitizer::uptr' {aka 'long unsigned int'} [-Wformat=] Printf(" x28 %016llx x29 %016llx x30 %016llx sp %016llx\n", frame[28], ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ~~~~~~~~~ ../lib/hwasan/hwasan_report.cpp:773:10: warning: format '%llx' expects argument of type 'long long unsigned int', but argument 3 has type '__sanitizer::uptr' {aka 'long unsigned int'} [-Wformat=] ../lib/hwasan/hwasan_report.cpp:773:10: warning: format '%llx' expects argument of type 'long long unsigned int', but argument 4 has type '__sanitizer::uptr' {aka 'long unsigned int'} [-Wformat=] ../lib/hwasan/hwasan_report.cpp:773:10: warning: format '%llx' expects argument of type 'long long unsigned int', but argument 5 has type '__sanitizer::u8*' {aka 'unsigned char*'} [-Wformat=] [594/905] /usr/bin/c++ -I../lib/tsan/rtl/../.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -O3 -g -Wno-variadic-macros -nostdinc++ -fPIE -fno-rtti -msse4.2 -Wframe-larger-than=530 -MD -MT lib/tsan/rtl/CMakeFiles/clang_rt.tsan-x86_64.dir/tsan_interface.cpp.o -MF lib/tsan/rtl/CMakeFiles/clang_rt.tsan-x86_64.dir/tsan_interface.cpp.o.d -o lib/tsan/rtl/CMakeFiles/clang_rt.tsan-x86_64.dir/tsan_interface.cpp.o -c ../lib/tsan/rtl/tsan_interface.cpp [595/905] /usr/bin/c++ -I../lib/tsan/rtl/../.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -O3 -g -Wno-variadic-macros -nostdinc++ -fPIE -fno-rtti -msse4.2 -Wframe-larger-than=530 -MD -MT lib/tsan/rtl/CMakeFiles/clang_rt.tsan-x86_64.dir/tsan_external.cpp.o -MF lib/tsan/rtl/CMakeFiles/clang_rt.tsan-x86_64.dir/tsan_external.cpp.o.d -o lib/tsan/rtl/CMakeFiles/clang_rt.tsan-x86_64.dir/tsan_external.cpp.o -c ../lib/tsan/rtl/tsan_external.cpp [596/905] /usr/bin/c++ -DHWASAN_WITH_INTERCEPTORS=1 -I../lib/hwasan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -ffreestanding -ftls-model=initial-exec -MD -MT lib/hwasan/CMakeFiles/RTHwasan_dynamic.x86_64.dir/hwasan_report.cpp.o -MF lib/hwasan/CMakeFiles/RTHwasan_dynamic.x86_64.dir/hwasan_report.cpp.o.d -o lib/hwasan/CMakeFiles/RTHwasan_dynamic.x86_64.dir/hwasan_report.cpp.o -c ../lib/hwasan/hwasan_report.cpp ../lib/hwasan/hwasan_report.cpp: In function 'void __hwasan::ShowHeapOrGlobalCandidate(__sanitizer::uptr, tag_t*, tag_t*, tag_t*)': ../lib/hwasan/hwasan_report.cpp:321:12: warning: format '%p' expects argument of type 'void*', but argument 2 has type '__sanitizer::uptr' {aka 'long unsigned int'} [-Wformat=] Printf("%p is located %zd bytes %s %zd-byte region [%p,%p)\n", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ untagged_addr, offset, whence, chunk.UsedSize(), chunk.Beg(), ~~~~~~~~~~~~~ ../lib/hwasan/hwasan_report.cpp:321:12: warning: format '%p' expects argument of type 'void*', but argument 6 has type '__sanitizer::uptr' {aka 'long unsigned int'} [-Wformat=] ../lib/hwasan/hwasan_report.cpp:321:12: warning: format '%p' expects argument of type 'void*', but argument 7 has type '__sanitizer::uptr' {aka 'long unsigned int'} [-Wformat=] ../lib/hwasan/hwasan_report.cpp:343:11: warning: format '%p' expects argument of type 'void*', but argument 2 has type '__sanitizer::uptr' {aka 'long unsigned int'} [-Wformat=] "%p is located %zd bytes to the %s of %zd-byte global variable " ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ "%s [%p,%p) in %s\n", ~~~~~~~~~~~~~~~~~~~~ untagged_addr, ~~~~~~~~~~~~~ ../lib/hwasan/hwasan_report.cpp:343:11: warning: format '%p' expects argument of type 'void*', but argument 7 has type '__sanitizer::uptr' {aka 'long unsigned int'} [-Wformat=] ../lib/hwasan/hwasan_report.cpp:343:11: warning: format '%p' expects argument of type 'void*', but argument 8 has type '__sanitizer::uptr' {aka 'long unsigned int'} [-Wformat=] ../lib/hwasan/hwasan_report.cpp:355:13: warning: format '%p' expects argument of type 'void*', but argument 2 has type '__sanitizer::uptr' {aka 'long unsigned int'} [-Wformat=] "%p is located to the %s of a global variable in " ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ "\n #0 0x%x (%s+0x%x)\n", ~~~~~~~~~~~~~~~~~~~~~~~~~~~ untagged_addr, candidate == left ? "right" : "left", mem, ~~~~~~~~~~~~~ ../lib/hwasan/hwasan_report.cpp:355:13: warning: format '%x' expects argument of type 'unsigned int', but argument 4 has type '__sanitizer::uptr' {aka 'long unsigned int'} [-Wformat=] ../lib/hwasan/hwasan_report.cpp:355:13: warning: format '%x' expects argument of type 'unsigned int', but argument 6 has type '__sanitizer::uptr' {aka 'long unsigned int'} [-Wformat=] ../lib/hwasan/hwasan_report.cpp:361:13: warning: format '%p' expects argument of type 'void*', but argument 2 has type '__sanitizer::uptr' {aka 'long unsigned int'} [-Wformat=] "%p is located to the %s of a %zd-byte global variable in " ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ "\n #0 0x%x (%s+0x%x)\n", ~~~~~~~~~~~~~~~~~~~~~~~~~~~ untagged_addr, candidate == left ? "right" : "left", size, mem, ~~~~~~~~~~~~~ ../lib/hwasan/hwasan_report.cpp:361:13: warning: format '%x' expects argument of type 'unsigned int', but argument 5 has type '__sanitizer::uptr' {aka 'long unsigned int'} [-Wformat=] ../lib/hwasan/hwasan_report.cpp:361:13: warning: format '%x' expects argument of type 'unsigned int', but argument 7 has type '__sanitizer::uptr' {aka 'long unsigned int'} [-Wformat=] ../lib/hwasan/hwasan_report.cpp: In function 'void __hwasan::PrintAddressDescription(__sanitizer::uptr, __sanitizer::uptr, __hwasan::StackAllocationsRingBuffer*)': ../lib/hwasan/hwasan_report.cpp:378:12: warning: format '%p' expects argument of type 'void*', but argument 3 has type '__sanitizer::uptr' {aka 'long unsigned int'} [-Wformat=] Printf("%s%p is HWAsan shadow memory.\n%s", d.Location(), untagged_addr, ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ~~~~~~~~~~~~~ ../lib/hwasan/hwasan_report.cpp:387:12: warning: format '%p' expects argument of type 'void*', but argument 3 has type '__sanitizer::uptr' {aka 'long unsigned int'} [-Wformat=] Printf("%s[%p,%p) is a %s %s heap chunk; " ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ "size: %zd offset: %zd\n%s", ~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../lib/hwasan/hwasan_report.cpp:390:12: beg, beg + size, ~~~ ../lib/hwasan/hwasan_report.cpp:387:12: warning: format '%p' expects argument of type 'void*', but argument 4 has type '__sanitizer::uptr' {aka 'long unsigned int'} [-Wformat=] ../lib/hwasan/hwasan_report.cpp: In lambda function: ../lib/hwasan/hwasan_report.cpp:410:14: warning: format '%p' expects argument of type 'void*', but argument 2 has type '__sanitizer::uptr' {aka 'long unsigned int'} [-Wformat=] Printf("Address %p is located in stack of thread T%zd\n", untagged_addr, ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ~~~~~~~~~~~~~ ../lib/hwasan/hwasan_report.cpp:410:14: warning: format '%zd' expects argument of type 'signed size_t', but argument 3 has type '__sanitizer::u64' {aka 'long long unsigned int'} [-Wformat=] ../lib/hwasan/hwasan_report.cpp: In lambda function: ../lib/hwasan/hwasan_report.cpp:462:14: warning: format '%p' expects argument of type 'void*', but argument 2 has type '__sanitizer::uptr' {aka 'long unsigned int'} [-Wformat=] Printf("%p is located %zd bytes inside of %zd-byte region [%p,%p)\n", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ untagged_addr, untagged_addr - UntagAddr(har.tagged_addr), ~~~~~~~~~~~~~ ../lib/hwasan/hwasan_report.cpp:462:14: warning: format '%zd' expects argument of type 'signed size_t', but argument 4 has type '__sanitizer::u32' {aka 'unsigned int'} [-Wformat=] ../lib/hwasan/hwasan_report.cpp:462:14: warning: format '%p' expects argument of type 'void*', but argument 5 has type '__sanitizer::uptr' {aka 'long unsigned int'} [-Wformat=] ../lib/hwasan/hwasan_report.cpp:462:14: warning: format '%p' expects argument of type 'void*', but argument 6 has type '__sanitizer::uptr' {aka 'long unsigned int'} [-Wformat=] ../lib/hwasan/hwasan_report.cpp:467:14: warning: format '%zd' expects argument of type 'signed size_t', but argument 2 has type '__sanitizer::u64' {aka 'long long unsigned int'} [-Wformat=] Printf("freed by thread T%zd here:\n", t->unique_id()); ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ~~~~~~~~~~~~~~ ../lib/hwasan/hwasan_report.cpp:472:14: warning: too many arguments for format [-Wformat-extra-args] Printf("previously allocated here:\n", t); ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../lib/hwasan/hwasan_report.cpp:478:14: warning: format '%zd' expects argument of type 'signed size_t', but argument 3 has type 'int' [-Wformat=] Printf("hwasan_dev_note_heap_rb_distance: %zd %zd\n", ring_index + 1, ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ flags()->heap_history_size); ~~~~~~~~~~~~~~~~~~~~~~~~~~ ../lib/hwasan/hwasan_report.cpp: In function 'void __hwasan::ReportInvalidFree(__sanitizer::StackTrace*, __sanitizer::uptr)': ../lib/hwasan/hwasan_report.cpp:585:12: warning: format '%p' expects argument of type 'void*', but argument 4 has type '__sanitizer::uptr' {aka 'long unsigned int'} [-Wformat=] Report("ERROR: %s: %s on address %p at pc %p on thread T%zd\n", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ SanitizerToolName, bug_type, untagged_addr, pc, thread->unique_id()); ~~~~~~~~~~~~~ ../lib/hwasan/hwasan_report.cpp:585:12: warning: format '%p' expects argument of type 'void*', but argument 5 has type '__sanitizer::uptr' {aka 'long unsigned int'} [-Wformat=] ../lib/hwasan/hwasan_report.cpp:585:12: warning: format '%zd' expects argument of type 'signed size_t', but argument 6 has type '__sanitizer::u64' {aka 'long long unsigned int'} [-Wformat=] ../lib/hwasan/hwasan_report.cpp:588:12: warning: format '%p' expects argument of type 'void*', but argument 4 has type '__sanitizer::uptr' {aka 'long unsigned int'} [-Wformat=] Report("ERROR: %s: %s on address %p at pc %p on unknown thread\n", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ SanitizerToolName, bug_type, untagged_addr, pc); ~~~~~~~~~~~~~ ../lib/hwasan/hwasan_report.cpp:588:12: warning: format '%p' expects argument of type 'void*', but argument 5 has type '__sanitizer::uptr' {aka 'long unsigned int'} [-Wformat=] ../lib/hwasan/hwasan_report.cpp: In function 'void __hwasan::ReportTailOverwritten(__sanitizer::StackTrace*, __sanitizer::uptr, __sanitizer::uptr, const u8*)': ../lib/hwasan/hwasan_report.cpp:623:10: warning: format '%p' expects argument of type 'void*', but argument 4 has type '__sanitizer::uptr' {aka 'long unsigned int'} [-Wformat=] Report("ERROR: %s: %s; heap object [%p,%p) of size %zd\n", SanitizerToolName, ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ bug_type, untagged_addr, untagged_addr + orig_size, orig_size); ~~~~~~~~~~~~~ ../lib/hwasan/hwasan_report.cpp:623:10: warning: format '%p' expects argument of type 'void*', but argument 5 has type '__sanitizer::uptr' {aka 'long unsigned int'} [-Wformat=] ../lib/hwasan/hwasan_report.cpp: In function 'void __hwasan::ReportTagMismatch(__sanitizer::StackTrace*, __sanitizer::uptr, __sanitizer::uptr, bool, bool, __sanitizer::uptr*)': ../lib/hwasan/hwasan_report.cpp:691:10: warning: format '%p' expects argument of type 'void*', but argument 4 has type '__sanitizer::uptr' {aka 'long unsigned int'} [-Wformat=] Report("ERROR: %s: %s on address %p at pc %p\n", SanitizerToolName, bug_type, ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ untagged_addr, pc); ~~~~~~~~~~~~~ ../lib/hwasan/hwasan_report.cpp:691:10: warning: format '%p' expects argument of type 'void*', but argument 5 has type '__sanitizer::uptr' {aka 'long unsigned int'} [-Wformat=] ../lib/hwasan/hwasan_report.cpp:722:9: warning: format '%p' expects argument of type 'void*', but argument 4 has type '__sanitizer::uptr' {aka 'long unsigned int'} [-Wformat=] "%s of size %zu at %p tags: %02x/%02x(%02x) (ptr/mem) in thread T%zd\n", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ is_store ? "WRITE" : "READ", access_size, untagged_addr, ptr_tag, ~~~~~~~~~~~~~ ../lib/hwasan/hwasan_report.cpp:722:9: warning: format '%zd' expects argument of type 'signed size_t', but argument 8 has type '__sanitizer::u64' {aka 'long long unsigned int'} [-Wformat=] ../lib/hwasan/hwasan_report.cpp:726:12: warning: format '%p' expects argument of type 'void*', but argument 4 has type '__sanitizer::uptr' {aka 'long unsigned int'} [-Wformat=] Printf("%s of size %zu at %p tags: %02x/%02x (ptr/mem) in thread T%zd\n", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ is_store ? "WRITE" : "READ", access_size, untagged_addr, ptr_tag, ~~~~~~~~~~~~~ ../lib/hwasan/hwasan_report.cpp:726:12: warning: format '%zd' expects argument of type 'signed size_t', but argument 7 has type '__sanitizer::u64' {aka 'long long unsigned int'} [-Wformat=] ../lib/hwasan/hwasan_report.cpp: In function 'void __hwasan::ReportRegisters(__sanitizer::uptr*, __sanitizer::uptr)': ../lib/hwasan/hwasan_report.cpp:751:10: warning: format '%p' expects argument of type 'void*', but argument 2 has type '__sanitizer::uptr' {aka 'long unsigned int'} [-Wformat=] Printf("Registers where the failure occurred (pc %p):\n", pc); ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ~~ ../lib/hwasan/hwasan_report.cpp:757:10: warning: format '%llx' expects argument of type 'long long unsigned int', but argument 2 has type '__sanitizer::uptr' {aka 'long unsigned int'} [-Wformat=] Printf(" x0 %016llx x1 %016llx x2 %016llx x3 %016llx\n", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ frame[0], frame[1], frame[2], frame[3]); ~~~~~~~~ ../lib/hwasan/hwasan_report.cpp:757:10: warning: format '%llx' expects argument of type 'long long unsigned int', but argument 3 has type '__sanitizer::uptr' {aka 'long unsigned int'} [-Wformat=] ../lib/hwasan/hwasan_report.cpp:757:10: warning: format '%llx' expects argument of type 'long long unsigned int', but argument 4 has type '__sanitizer::uptr' {aka 'long unsigned int'} [-Wformat=] ../lib/hwasan/hwasan_report.cpp:757:10: warning: format '%llx' expects argument of type 'long long unsigned int', but argument 5 has type '__sanitizer::uptr' {aka 'long unsigned int'} [-Wformat=] ../lib/hwasan/hwasan_report.cpp:759:10: warning: format '%llx' expects argument of type 'long long unsigned int', but argument 2 has type '__sanitizer::uptr' {aka 'long unsigned int'} [-Wformat=] Printf(" x4 %016llx x5 %016llx x6 %016llx x7 %016llx\n", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ frame[4], frame[5], frame[6], frame[7]); ~~~~~~~~ ../lib/hwasan/hwasan_report.cpp:759:10: warning: format '%llx' expects argument of type 'long long unsigned int', but argument 3 has type '__sanitizer::uptr' {aka 'long unsigned int'} [-Wformat=] ../lib/hwasan/hwasan_report.cpp:759:10: warning: format '%llx' expects argument of type 'long long unsigned int', but argument 4 has type '__sanitizer::uptr' {aka 'long unsigned int'} [-Wformat=] ../lib/hwasan/hwasan_report.cpp:759:10: warning: format '%llx' expects argument of type 'long long unsigned int', but argument 5 has type '__sanitizer::uptr' {aka 'long unsigned int'} [-Wformat=] ../lib/hwasan/hwasan_report.cpp:761:10: warning: format '%llx' expects argument of type 'long long unsigned int', but argument 2 has type '__sanitizer::uptr' {aka 'long unsigned int'} [-Wformat=] Printf(" x8 %016llx x9 %016llx x10 %016llx x11 %016llx\n", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ frame[8], frame[9], frame[10], frame[11]); ~~~~~~~~ ../lib/hwasan/hwasan_report.cpp:761:10: warning: format '%llx' expects argument of type 'long long unsigned int', but argument 3 has type '__sanitizer::uptr' {aka 'long unsigned int'} [-Wformat=] ../lib/hwasan/hwasan_report.cpp:761:10: warning: format '%llx' expects argument of type 'long long unsigned int', but argument 4 has type '__sanitizer::uptr' {aka 'long unsigned int'} [-Wformat=] ../lib/hwasan/hwasan_report.cpp:761:10: warning: format '%llx' expects argument of type 'long long unsigned int', but argument 5 has type '__sanitizer::uptr' {aka 'long unsigned int'} [-Wformat=] ../lib/hwasan/hwasan_report.cpp:763:10: warning: format '%llx' expects argument of type 'long long unsigned int', but argument 2 has type '__sanitizer::uptr' {aka 'long unsigned int'} [-Wformat=] Printf(" x12 %016llx x13 %016llx x14 %016llx x15 %016llx\n", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ frame[12], frame[13], frame[14], frame[15]); ~~~~~~~~~ ../lib/hwasan/hwasan_report.cpp:763:10: warning: format '%llx' expects argument of type 'long long unsigned int', but argument 3 has type '__sanitizer::uptr' {aka 'long unsigned int'} [-Wformat=] ../lib/hwasan/hwasan_report.cpp:763:10: warning: format '%llx' expects argument of type 'long long unsigned int', but argument 4 has type '__sanitizer::uptr' {aka 'long unsigned int'} [-Wformat=] ../lib/hwasan/hwasan_report.cpp:763:10: warning: format '%llx' expects argument of type 'long long unsigned int', but argument 5 has type '__sanitizer::uptr' {aka 'long unsigned int'} [-Wformat=] ../lib/hwasan/hwasan_report.cpp:765:10: warning: format '%llx' expects argument of type 'long long unsigned int', but argument 2 has type '__sanitizer::uptr' {aka 'long unsigned int'} [-Wformat=] Printf(" x16 %016llx x17 %016llx x18 %016llx x19 %016llx\n", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ frame[16], frame[17], frame[18], frame[19]); ~~~~~~~~~ ../lib/hwasan/hwasan_report.cpp:765:10: warning: format '%llx' expects argument of type 'long long unsigned int', but argument 3 has type '__sanitizer::uptr' {aka 'long unsigned int'} [-Wformat=] ../lib/hwasan/hwasan_report.cpp:765:10: warning: format '%llx' expects argument of type 'long long unsigned int', but argument 4 has type '__sanitizer::uptr' {aka 'long unsigned int'} [-Wformat=] ../lib/hwasan/hwasan_report.cpp:765:10: warning: format '%llx' expects argument of type 'long long unsigned int', but argument 5 has type '__sanitizer::uptr' {aka 'long unsigned int'} [-Wformat=] ../lib/hwasan/hwasan_report.cpp:767:10: warning: format '%llx' expects argument of type 'long long unsigned int', but argument 2 has type '__sanitizer::uptr' {aka 'long unsigned int'} [-Wformat=] Printf(" x20 %016llx x21 %016llx x22 %016llx x23 %016llx\n", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ frame[20], frame[21], frame[22], frame[23]); ~~~~~~~~~ ../lib/hwasan/hwasan_report.cpp:767:10: warning: format '%llx' expects argument of type 'long long unsigned int', but argument 3 has type '__sanitizer::uptr' {aka 'long unsigned int'} [-Wformat=] ../lib/hwasan/hwasan_report.cpp:767:10: warning: format '%llx' expects argument of type 'long long unsigned int', but argument 4 has type '__sanitizer::uptr' {aka 'long unsigned int'} [-Wformat=] ../lib/hwasan/hwasan_report.cpp:767:10: warning: format '%llx' expects argument of type 'long long unsigned int', but argument 5 has type '__sanitizer::uptr' {aka 'long unsigned int'} [-Wformat=] ../lib/hwasan/hwasan_report.cpp:769:10: warning: format '%llx' expects argument of type 'long long unsigned int', but argument 2 has type '__sanitizer::uptr' {aka 'long unsigned int'} [-Wformat=] Printf(" x24 %016llx x25 %016llx x26 %016llx x27 %016llx\n", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ frame[24], frame[25], frame[26], frame[27]); ~~~~~~~~~ ../lib/hwasan/hwasan_report.cpp:769:10: warning: format '%llx' expects argument of type 'long long unsigned int', but argument 3 has type '__sanitizer::uptr' {aka 'long unsigned int'} [-Wformat=] ../lib/hwasan/hwasan_report.cpp:769:10: warning: format '%llx' expects argument of type 'long long unsigned int', but argument 4 has type '__sanitizer::uptr' {aka 'long unsigned int'} [-Wformat=] ../lib/hwasan/hwasan_report.cpp:769:10: warning: format '%llx' expects argument of type 'long long unsigned int', but argument 5 has type '__sanitizer::uptr' {aka 'long unsigned int'} [-Wformat=] ../lib/hwasan/hwasan_report.cpp:773:10: warning: format '%llx' expects argument of type 'long long unsigned int', but argument 2 has type '__sanitizer::uptr' {aka 'long unsigned int'} [-Wformat=] Printf(" x28 %016llx x29 %016llx x30 %016llx sp %016llx\n", frame[28], ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ~~~~~~~~~ ../lib/hwasan/hwasan_report.cpp:773:10: warning: format '%llx' expects argument of type 'long long unsigned int', but argument 3 has type '__sanitizer::uptr' {aka 'long unsigned int'} [-Wformat=] ../lib/hwasan/hwasan_report.cpp:773:10: warning: format '%llx' expects argument of type 'long long unsigned int', but argument 4 has type '__sanitizer::uptr' {aka 'long unsigned int'} [-Wformat=] ../lib/hwasan/hwasan_report.cpp:773:10: warning: format '%llx' expects argument of type 'long long unsigned int', but argument 5 has type '__sanitizer::u8*' {aka 'unsigned char*'} [-Wformat=] [597/905] /usr/bin/c++ -I../lib/tsan/rtl/../.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -O3 -g -Wno-variadic-macros -nostdinc++ -fPIE -fno-rtti -msse4.2 -Wframe-larger-than=530 -MD -MT lib/tsan/rtl/CMakeFiles/clang_rt.tsan-x86_64.dir/tsan_interface_java.cpp.o -MF lib/tsan/rtl/CMakeFiles/clang_rt.tsan-x86_64.dir/tsan_interface_java.cpp.o.d -o lib/tsan/rtl/CMakeFiles/clang_rt.tsan-x86_64.dir/tsan_interface_java.cpp.o -c ../lib/tsan/rtl/tsan_interface_java.cpp [598/905] /usr/bin/c++ -I../lib/tsan/rtl/../.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -O3 -g -Wno-variadic-macros -nostdinc++ -fPIE -fno-rtti -msse4.2 -Wframe-larger-than=530 -MD -MT lib/tsan/rtl/CMakeFiles/clang_rt.tsan-x86_64.dir/tsan_fd.cpp.o -MF lib/tsan/rtl/CMakeFiles/clang_rt.tsan-x86_64.dir/tsan_fd.cpp.o.d -o lib/tsan/rtl/CMakeFiles/clang_rt.tsan-x86_64.dir/tsan_fd.cpp.o -c ../lib/tsan/rtl/tsan_fd.cpp [599/905] /usr/bin/c++ -I../lib/tsan/rtl/../.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -O3 -g -Wno-variadic-macros -nostdinc++ -fPIE -fno-rtti -msse4.2 -Wframe-larger-than=530 -MD -MT lib/tsan/rtl/CMakeFiles/clang_rt.tsan-x86_64.dir/tsan_mutexset.cpp.o -MF lib/tsan/rtl/CMakeFiles/clang_rt.tsan-x86_64.dir/tsan_mutexset.cpp.o.d -o lib/tsan/rtl/CMakeFiles/clang_rt.tsan-x86_64.dir/tsan_mutexset.cpp.o -c ../lib/tsan/rtl/tsan_mutexset.cpp [600/905] /usr/bin/c++ -Dclang_rt_tsan_dynamic_x86_64_EXPORTS -I../lib/tsan/rtl/../.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -fPIC -m64 -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -msse4.2 -Wframe-larger-than=530 -MD -MT lib/tsan/rtl/CMakeFiles/clang_rt.tsan-dynamic-x86_64.dir/tsan_platform_linux.cpp.o -MF lib/tsan/rtl/CMakeFiles/clang_rt.tsan-dynamic-x86_64.dir/tsan_platform_linux.cpp.o.d -o lib/tsan/rtl/CMakeFiles/clang_rt.tsan-dynamic-x86_64.dir/tsan_platform_linux.cpp.o -c ../lib/tsan/rtl/tsan_platform_linux.cpp [601/905] /usr/bin/c++ -DHWASAN_WITH_INTERCEPTORS=1 -I../lib/hwasan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -ffreestanding -ftls-model=initial-exec -MD -MT lib/hwasan/CMakeFiles/RTHwasan_dynamic.x86_64.dir/hwasan_allocator.cpp.o -MF lib/hwasan/CMakeFiles/RTHwasan_dynamic.x86_64.dir/hwasan_allocator.cpp.o.d -o lib/hwasan/CMakeFiles/RTHwasan_dynamic.x86_64.dir/hwasan_allocator.cpp.o -c ../lib/hwasan/hwasan_allocator.cpp In file included from ../lib/hwasan/hwasan_allocator.cpp:19: ../lib/hwasan/hwasan_checks.h:66:37: warning: 'nodebug' attribute directive ignored [-Wattributes] tag_t mem_tag, uptr ptr, uptr sz) { ^ ../lib/hwasan/hwasan_checks.h:84:72: warning: 'nodebug' attribute directive ignored [-Wattributes] __attribute__((always_inline, nodebug)) static void CheckAddress(uptr p) { ^ ../lib/hwasan/hwasan_checks.h:99:78: warning: 'nodebug' attribute directive ignored [-Wattributes] uptr sz) { ^ In file included from ../lib/hwasan/hwasan_allocator.cpp:21: ../lib/hwasan/hwasan_malloc_bisect.h: In function 'bool __hwasan::malloc_bisect(__sanitizer::StackTrace*, __sanitizer::uptr)': ../lib/hwasan/hwasan_malloc_bisect.h:44:12: warning: format '%u' expects argument of type 'unsigned int', but argument 2 has type '__sanitizer::uptr' {aka 'long unsigned int'} [-Wformat=] Printf("[alloc] %u %zu\n", h, orig_size); ^~~~~~~~~~~~~~~~~~ ~ In file included from ../lib/hwasan/hwasan_allocator.cpp:19: ../lib/hwasan/hwasan_checks.h: At global scope: ../lib/hwasan/hwasan_checks.h:65:53: warning: always_inline function might not be inlinable [-Wattributes] __attribute__((always_inline, nodebug)) static bool PossiblyShortTagMatches( ^~~~~~~~~~~~~~~~~~~~~~~ [602/905] /usr/bin/cc -I../lib/tsan/rtl/../.. -O2 -g -DNDEBUG -m64 -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -O3 -g -Wno-variadic-macros -nostdinc++ -fPIE -fno-rtti -msse4.2 -Wframe-larger-than=530 -MD -MT lib/tsan/rtl/CMakeFiles/clang_rt.tsan-x86_64.dir/tsan_rtl_amd64.S.o -MF lib/tsan/rtl/CMakeFiles/clang_rt.tsan-x86_64.dir/tsan_rtl_amd64.S.o.d -o lib/tsan/rtl/CMakeFiles/clang_rt.tsan-x86_64.dir/tsan_rtl_amd64.S.o -c ../lib/tsan/rtl/tsan_rtl_amd64.S [603/905] /usr/bin/c++ -I../lib/tsan/rtl/../.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -O3 -g -Wno-variadic-macros -nostdinc++ -fPIE -fno-rtti -msse4.2 -Wframe-larger-than=530 -MD -MT lib/tsan/rtl/CMakeFiles/clang_rt.tsan-x86_64.dir/tsan_preinit.cpp.o -MF lib/tsan/rtl/CMakeFiles/clang_rt.tsan-x86_64.dir/tsan_preinit.cpp.o.d -o lib/tsan/rtl/CMakeFiles/clang_rt.tsan-x86_64.dir/tsan_preinit.cpp.o -c ../lib/tsan/rtl/tsan_preinit.cpp [604/905] /usr/bin/c++ -DHWASAN_WITH_INTERCEPTORS=1 -I../lib/hwasan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -ffreestanding -DHWASAN_ALIASING_MODE -MD -MT lib/hwasan/CMakeFiles/RTHwasanAliases.x86_64.dir/hwasan_report.cpp.o -MF lib/hwasan/CMakeFiles/RTHwasanAliases.x86_64.dir/hwasan_report.cpp.o.d -o lib/hwasan/CMakeFiles/RTHwasanAliases.x86_64.dir/hwasan_report.cpp.o -c ../lib/hwasan/hwasan_report.cpp ../lib/hwasan/hwasan_report.cpp: In function 'void __hwasan::ShowHeapOrGlobalCandidate(__sanitizer::uptr, tag_t*, tag_t*, tag_t*)': ../lib/hwasan/hwasan_report.cpp:321:12: warning: format '%p' expects argument of type 'void*', but argument 2 has type '__sanitizer::uptr' {aka 'long unsigned int'} [-Wformat=] Printf("%p is located %zd bytes %s %zd-byte region [%p,%p)\n", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ untagged_addr, offset, whence, chunk.UsedSize(), chunk.Beg(), ~~~~~~~~~~~~~ ../lib/hwasan/hwasan_report.cpp:321:12: warning: format '%p' expects argument of type 'void*', but argument 6 has type '__sanitizer::uptr' {aka 'long unsigned int'} [-Wformat=] ../lib/hwasan/hwasan_report.cpp:321:12: warning: format '%p' expects argument of type 'void*', but argument 7 has type '__sanitizer::uptr' {aka 'long unsigned int'} [-Wformat=] ../lib/hwasan/hwasan_report.cpp:343:11: warning: format '%p' expects argument of type 'void*', but argument 2 has type '__sanitizer::uptr' {aka 'long unsigned int'} [-Wformat=] "%p is located %zd bytes to the %s of %zd-byte global variable " ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ "%s [%p,%p) in %s\n", ~~~~~~~~~~~~~~~~~~~~ untagged_addr, ~~~~~~~~~~~~~ ../lib/hwasan/hwasan_report.cpp:343:11: warning: format '%p' expects argument of type 'void*', but argument 7 has type '__sanitizer::uptr' {aka 'long unsigned int'} [-Wformat=] ../lib/hwasan/hwasan_report.cpp:343:11: warning: format '%p' expects argument of type 'void*', but argument 8 has type '__sanitizer::uptr' {aka 'long unsigned int'} [-Wformat=] ../lib/hwasan/hwasan_report.cpp:355:13: warning: format '%p' expects argument of type 'void*', but argument 2 has type '__sanitizer::uptr' {aka 'long unsigned int'} [-Wformat=] "%p is located to the %s of a global variable in " ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ "\n #0 0x%x (%s+0x%x)\n", ~~~~~~~~~~~~~~~~~~~~~~~~~~~ untagged_addr, candidate == left ? "right" : "left", mem, ~~~~~~~~~~~~~ ../lib/hwasan/hwasan_report.cpp:355:13: warning: format '%x' expects argument of type 'unsigned int', but argument 4 has type '__sanitizer::uptr' {aka 'long unsigned int'} [-Wformat=] ../lib/hwasan/hwasan_report.cpp:355:13: warning: format '%x' expects argument of type 'unsigned int', but argument 6 has type '__sanitizer::uptr' {aka 'long unsigned int'} [-Wformat=] ../lib/hwasan/hwasan_report.cpp:361:13: warning: format '%p' expects argument of type 'void*', but argument 2 has type '__sanitizer::uptr' {aka 'long unsigned int'} [-Wformat=] "%p is located to the %s of a %zd-byte global variable in " ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ "\n #0 0x%x (%s+0x%x)\n", ~~~~~~~~~~~~~~~~~~~~~~~~~~~ untagged_addr, candidate == left ? "right" : "left", size, mem, ~~~~~~~~~~~~~ ../lib/hwasan/hwasan_report.cpp:361:13: warning: format '%x' expects argument of type 'unsigned int', but argument 5 has type '__sanitizer::uptr' {aka 'long unsigned int'} [-Wformat=] ../lib/hwasan/hwasan_report.cpp:361:13: warning: format '%x' expects argument of type 'unsigned int', but argument 7 has type '__sanitizer::uptr' {aka 'long unsigned int'} [-Wformat=] ../lib/hwasan/hwasan_report.cpp: In function 'void __hwasan::PrintAddressDescription(__sanitizer::uptr, __sanitizer::uptr, __hwasan::StackAllocationsRingBuffer*)': ../lib/hwasan/hwasan_report.cpp:378:12: warning: format '%p' expects argument of type 'void*', but argument 3 has type '__sanitizer::uptr' {aka 'long unsigned int'} [-Wformat=] Printf("%s%p is HWAsan shadow memory.\n%s", d.Location(), untagged_addr, ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ~~~~~~~~~~~~~ ../lib/hwasan/hwasan_report.cpp:387:12: warning: format '%p' expects argument of type 'void*', but argument 3 has type '__sanitizer::uptr' {aka 'long unsigned int'} [-Wformat=] Printf("%s[%p,%p) is a %s %s heap chunk; " ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ "size: %zd offset: %zd\n%s", ~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../lib/hwasan/hwasan_report.cpp:390:12: beg, beg + size, ~~~ ../lib/hwasan/hwasan_report.cpp:387:12: warning: format '%p' expects argument of type 'void*', but argument 4 has type '__sanitizer::uptr' {aka 'long unsigned int'} [-Wformat=] ../lib/hwasan/hwasan_report.cpp: In lambda function: ../lib/hwasan/hwasan_report.cpp:410:14: warning: format '%p' expects argument of type 'void*', but argument 2 has type '__sanitizer::uptr' {aka 'long unsigned int'} [-Wformat=] Printf("Address %p is located in stack of thread T%zd\n", untagged_addr, ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ~~~~~~~~~~~~~ ../lib/hwasan/hwasan_report.cpp:410:14: warning: format '%zd' expects argument of type 'signed size_t', but argument 3 has type '__sanitizer::u64' {aka 'long long unsigned int'} [-Wformat=] ../lib/hwasan/hwasan_report.cpp: In lambda function: ../lib/hwasan/hwasan_report.cpp:462:14: warning: format '%p' expects argument of type 'void*', but argument 2 has type '__sanitizer::uptr' {aka 'long unsigned int'} [-Wformat=] Printf("%p is located %zd bytes inside of %zd-byte region [%p,%p)\n", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ untagged_addr, untagged_addr - UntagAddr(har.tagged_addr), ~~~~~~~~~~~~~ ../lib/hwasan/hwasan_report.cpp:462:14: warning: format '%zd' expects argument of type 'signed size_t', but argument 4 has type '__sanitizer::u32' {aka 'unsigned int'} [-Wformat=] ../lib/hwasan/hwasan_report.cpp:462:14: warning: format '%p' expects argument of type 'void*', but argument 5 has type '__sanitizer::uptr' {aka 'long unsigned int'} [-Wformat=] ../lib/hwasan/hwasan_report.cpp:462:14: warning: format '%p' expects argument of type 'void*', but argument 6 has type '__sanitizer::uptr' {aka 'long unsigned int'} [-Wformat=] ../lib/hwasan/hwasan_report.cpp:467:14: warning: format '%zd' expects argument of type 'signed size_t', but argument 2 has type '__sanitizer::u64' {aka 'long long unsigned int'} [-Wformat=] Printf("freed by thread T%zd here:\n", t->unique_id()); ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ~~~~~~~~~~~~~~ ../lib/hwasan/hwasan_report.cpp:472:14: warning: too many arguments for format [-Wformat-extra-args] Printf("previously allocated here:\n", t); ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../lib/hwasan/hwasan_report.cpp:478:14: warning: format '%zd' expects argument of type 'signed size_t', but argument 3 has type 'int' [-Wformat=] Printf("hwasan_dev_note_heap_rb_distance: %zd %zd\n", ring_index + 1, ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ flags()->heap_history_size); ~~~~~~~~~~~~~~~~~~~~~~~~~~ ../lib/hwasan/hwasan_report.cpp: In function 'void __hwasan::ReportInvalidFree(__sanitizer::StackTrace*, __sanitizer::uptr)': ../lib/hwasan/hwasan_report.cpp:585:12: warning: format '%p' expects argument of type 'void*', but argument 4 has type '__sanitizer::uptr' {aka 'long unsigned int'} [-Wformat=] Report("ERROR: %s: %s on address %p at pc %p on thread T%zd\n", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ SanitizerToolName, bug_type, untagged_addr, pc, thread->unique_id()); ~~~~~~~~~~~~~ ../lib/hwasan/hwasan_report.cpp:585:12: warning: format '%p' expects argument of type 'void*', but argument 5 has type '__sanitizer::uptr' {aka 'long unsigned int'} [-Wformat=] ../lib/hwasan/hwasan_report.cpp:585:12: warning: format '%zd' expects argument of type 'signed size_t', but argument 6 has type '__sanitizer::u64' {aka 'long long unsigned int'} [-Wformat=] ../lib/hwasan/hwasan_report.cpp:588:12: warning: format '%p' expects argument of type 'void*', but argument 4 has type '__sanitizer::uptr' {aka 'long unsigned int'} [-Wformat=] Report("ERROR: %s: %s on address %p at pc %p on unknown thread\n", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ SanitizerToolName, bug_type, untagged_addr, pc); ~~~~~~~~~~~~~ ../lib/hwasan/hwasan_report.cpp:588:12: warning: format '%p' expects argument of type 'void*', but argument 5 has type '__sanitizer::uptr' {aka 'long unsigned int'} [-Wformat=] ../lib/hwasan/hwasan_report.cpp: In function 'void __hwasan::ReportTailOverwritten(__sanitizer::StackTrace*, __sanitizer::uptr, __sanitizer::uptr, const u8*)': ../lib/hwasan/hwasan_report.cpp:623:10: warning: format '%p' expects argument of type 'void*', but argument 4 has type '__sanitizer::uptr' {aka 'long unsigned int'} [-Wformat=] Report("ERROR: %s: %s; heap object [%p,%p) of size %zd\n", SanitizerToolName, ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ bug_type, untagged_addr, untagged_addr + orig_size, orig_size); ~~~~~~~~~~~~~ ../lib/hwasan/hwasan_report.cpp:623:10: warning: format '%p' expects argument of type 'void*', but argument 5 has type '__sanitizer::uptr' {aka 'long unsigned int'} [-Wformat=] ../lib/hwasan/hwasan_report.cpp: In function 'void __hwasan::ReportTagMismatch(__sanitizer::StackTrace*, __sanitizer::uptr, __sanitizer::uptr, bool, bool, __sanitizer::uptr*)': ../lib/hwasan/hwasan_report.cpp:691:10: warning: format '%p' expects argument of type 'void*', but argument 4 has type '__sanitizer::uptr' {aka 'long unsigned int'} [-Wformat=] Report("ERROR: %s: %s on address %p at pc %p\n", SanitizerToolName, bug_type, ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ untagged_addr, pc); ~~~~~~~~~~~~~ ../lib/hwasan/hwasan_report.cpp:691:10: warning: format '%p' expects argument of type 'void*', but argument 5 has type '__sanitizer::uptr' {aka 'long unsigned int'} [-Wformat=] ../lib/hwasan/hwasan_report.cpp:722:9: warning: format '%p' expects argument of type 'void*', but argument 4 has type '__sanitizer::uptr' {aka 'long unsigned int'} [-Wformat=] "%s of size %zu at %p tags: %02x/%02x(%02x) (ptr/mem) in thread T%zd\n", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ is_store ? "WRITE" : "READ", access_size, untagged_addr, ptr_tag, ~~~~~~~~~~~~~ ../lib/hwasan/hwasan_report.cpp:722:9: warning: format '%zd' expects argument of type 'signed size_t', but argument 8 has type '__sanitizer::u64' {aka 'long long unsigned int'} [-Wformat=] ../lib/hwasan/hwasan_report.cpp:726:12: warning: format '%p' expects argument of type 'void*', but argument 4 has type '__sanitizer::uptr' {aka 'long unsigned int'} [-Wformat=] Printf("%s of size %zu at %p tags: %02x/%02x (ptr/mem) in thread T%zd\n", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ is_store ? "WRITE" : "READ", access_size, untagged_addr, ptr_tag, ~~~~~~~~~~~~~ ../lib/hwasan/hwasan_report.cpp:726:12: warning: format '%zd' expects argument of type 'signed size_t', but argument 7 has type '__sanitizer::u64' {aka 'long long unsigned int'} [-Wformat=] ../lib/hwasan/hwasan_report.cpp: In function 'void __hwasan::ReportRegisters(__sanitizer::uptr*, __sanitizer::uptr)': ../lib/hwasan/hwasan_report.cpp:751:10: warning: format '%p' expects argument of type 'void*', but argument 2 has type '__sanitizer::uptr' {aka 'long unsigned int'} [-Wformat=] Printf("Registers where the failure occurred (pc %p):\n", pc); ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ~~ ../lib/hwasan/hwasan_report.cpp:757:10: warning: format '%llx' expects argument of type 'long long unsigned int', but argument 2 has type '__sanitizer::uptr' {aka 'long unsigned int'} [-Wformat=] Printf(" x0 %016llx x1 %016llx x2 %016llx x3 %016llx\n", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ frame[0], frame[1], frame[2], frame[3]); ~~~~~~~~ ../lib/hwasan/hwasan_report.cpp:757:10: warning: format '%llx' expects argument of type 'long long unsigned int', but argument 3 has type '__sanitizer::uptr' {aka 'long unsigned int'} [-Wformat=] ../lib/hwasan/hwasan_report.cpp:757:10: warning: format '%llx' expects argument of type 'long long unsigned int', but argument 4 has type '__sanitizer::uptr' {aka 'long unsigned int'} [-Wformat=] ../lib/hwasan/hwasan_report.cpp:757:10: warning: format '%llx' expects argument of type 'long long unsigned int', but argument 5 has type '__sanitizer::uptr' {aka 'long unsigned int'} [-Wformat=] ../lib/hwasan/hwasan_report.cpp:759:10: warning: format '%llx' expects argument of type 'long long unsigned int', but argument 2 has type '__sanitizer::uptr' {aka 'long unsigned int'} [-Wformat=] Printf(" x4 %016llx x5 %016llx x6 %016llx x7 %016llx\n", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ frame[4], frame[5], frame[6], frame[7]); ~~~~~~~~ ../lib/hwasan/hwasan_report.cpp:759:10: warning: format '%llx' expects argument of type 'long long unsigned int', but argument 3 has type '__sanitizer::uptr' {aka 'long unsigned int'} [-Wformat=] ../lib/hwasan/hwasan_report.cpp:759:10: warning: format '%llx' expects argument of type 'long long unsigned int', but argument 4 has type '__sanitizer::uptr' {aka 'long unsigned int'} [-Wformat=] ../lib/hwasan/hwasan_report.cpp:759:10: warning: format '%llx' expects argument of type 'long long unsigned int', but argument 5 has type '__sanitizer::uptr' {aka 'long unsigned int'} [-Wformat=] ../lib/hwasan/hwasan_report.cpp:761:10: warning: format '%llx' expects argument of type 'long long unsigned int', but argument 2 has type '__sanitizer::uptr' {aka 'long unsigned int'} [-Wformat=] Printf(" x8 %016llx x9 %016llx x10 %016llx x11 %016llx\n", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ frame[8], frame[9], frame[10], frame[11]); ~~~~~~~~ ../lib/hwasan/hwasan_report.cpp:761:10: warning: format '%llx' expects argument of type 'long long unsigned int', but argument 3 has type '__sanitizer::uptr' {aka 'long unsigned int'} [-Wformat=] ../lib/hwasan/hwasan_report.cpp:761:10: warning: format '%llx' expects argument of type 'long long unsigned int', but argument 4 has type '__sanitizer::uptr' {aka 'long unsigned int'} [-Wformat=] ../lib/hwasan/hwasan_report.cpp:761:10: warning: format '%llx' expects argument of type 'long long unsigned int', but argument 5 has type '__sanitizer::uptr' {aka 'long unsigned int'} [-Wformat=] ../lib/hwasan/hwasan_report.cpp:763:10: warning: format '%llx' expects argument of type 'long long unsigned int', but argument 2 has type '__sanitizer::uptr' {aka 'long unsigned int'} [-Wformat=] Printf(" x12 %016llx x13 %016llx x14 %016llx x15 %016llx\n", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ frame[12], frame[13], frame[14], frame[15]); ~~~~~~~~~ ../lib/hwasan/hwasan_report.cpp:763:10: warning: format '%llx' expects argument of type 'long long unsigned int', but argument 3 has type '__sanitizer::uptr' {aka 'long unsigned int'} [-Wformat=] ../lib/hwasan/hwasan_report.cpp:763:10: warning: format '%llx' expects argument of type 'long long unsigned int', but argument 4 has type '__sanitizer::uptr' {aka 'long unsigned int'} [-Wformat=] ../lib/hwasan/hwasan_report.cpp:763:10: warning: format '%llx' expects argument of type 'long long unsigned int', but argument 5 has type '__sanitizer::uptr' {aka 'long unsigned int'} [-Wformat=] ../lib/hwasan/hwasan_report.cpp:765:10: warning: format '%llx' expects argument of type 'long long unsigned int', but argument 2 has type '__sanitizer::uptr' {aka 'long unsigned int'} [-Wformat=] Printf(" x16 %016llx x17 %016llx x18 %016llx x19 %016llx\n", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ frame[16], frame[17], frame[18], frame[19]); ~~~~~~~~~ ../lib/hwasan/hwasan_report.cpp:765:10: warning: format '%llx' expects argument of type 'long long unsigned int', but argument 3 has type '__sanitizer::uptr' {aka 'long unsigned int'} [-Wformat=] ../lib/hwasan/hwasan_report.cpp:765:10: warning: format '%llx' expects argument of type 'long long unsigned int', but argument 4 has type '__sanitizer::uptr' {aka 'long unsigned int'} [-Wformat=] ../lib/hwasan/hwasan_report.cpp:765:10: warning: format '%llx' expects argument of type 'long long unsigned int', but argument 5 has type '__sanitizer::uptr' {aka 'long unsigned int'} [-Wformat=] ../lib/hwasan/hwasan_report.cpp:767:10: warning: format '%llx' expects argument of type 'long long unsigned int', but argument 2 has type '__sanitizer::uptr' {aka 'long unsigned int'} [-Wformat=] Printf(" x20 %016llx x21 %016llx x22 %016llx x23 %016llx\n", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ frame[20], frame[21], frame[22], frame[23]); ~~~~~~~~~ ../lib/hwasan/hwasan_report.cpp:767:10: warning: format '%llx' expects argument of type 'long long unsigned int', but argument 3 has type '__sanitizer::uptr' {aka 'long unsigned int'} [-Wformat=] ../lib/hwasan/hwasan_report.cpp:767:10: warning: format '%llx' expects argument of type 'long long unsigned int', but argument 4 has type '__sanitizer::uptr' {aka 'long unsigned int'} [-Wformat=] ../lib/hwasan/hwasan_report.cpp:767:10: warning: format '%llx' expects argument of type 'long long unsigned int', but argument 5 has type '__sanitizer::uptr' {aka 'long unsigned int'} [-Wformat=] ../lib/hwasan/hwasan_report.cpp:769:10: warning: format '%llx' expects argument of type 'long long unsigned int', but argument 2 has type '__sanitizer::uptr' {aka 'long unsigned int'} [-Wformat=] Printf(" x24 %016llx x25 %016llx x26 %016llx x27 %016llx\n", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ frame[24], frame[25], frame[26], frame[27]); ~~~~~~~~~ ../lib/hwasan/hwasan_report.cpp:769:10: warning: format '%llx' expects argument of type 'long long unsigned int', but argument 3 has type '__sanitizer::uptr' {aka 'long unsigned int'} [-Wformat=] ../lib/hwasan/hwasan_report.cpp:769:10: warning: format '%llx' expects argument of type 'long long unsigned int', but argument 4 has type '__sanitizer::uptr' {aka 'long unsigned int'} [-Wformat=] ../lib/hwasan/hwasan_report.cpp:769:10: warning: format '%llx' expects argument of type 'long long unsigned int', but argument 5 has type '__sanitizer::uptr' {aka 'long unsigned int'} [-Wformat=] ../lib/hwasan/hwasan_report.cpp:773:10: warning: format '%llx' expects argument of type 'long long unsigned int', but argument 2 has type '__sanitizer::uptr' {aka 'long unsigned int'} [-Wformat=] Printf(" x28 %016llx x29 %016llx x30 %016llx sp %016llx\n", frame[28], ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ~~~~~~~~~ ../lib/hwasan/hwasan_report.cpp:773:10: warning: format '%llx' expects argument of type 'long long unsigned int', but argument 3 has type '__sanitizer::uptr' {aka 'long unsigned int'} [-Wformat=] ../lib/hwasan/hwasan_report.cpp:773:10: warning: format '%llx' expects argument of type 'long long unsigned int', but argument 4 has type '__sanitizer::uptr' {aka 'long unsigned int'} [-Wformat=] ../lib/hwasan/hwasan_report.cpp:773:10: warning: format '%llx' expects argument of type 'long long unsigned int', but argument 5 has type '__sanitizer::u8*' {aka 'unsigned char*'} [-Wformat=] [605/905] /usr/bin/c++ -I../lib/tsan/rtl/../.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -O3 -g -Wno-variadic-macros -nostdinc++ -fPIE -fno-rtti -msse4.2 -Wframe-larger-than=530 -MD -MT lib/tsan/rtl/CMakeFiles/clang_rt.tsan-x86_64.dir/tsan_debugging.cpp.o -MF lib/tsan/rtl/CMakeFiles/clang_rt.tsan-x86_64.dir/tsan_debugging.cpp.o.d -o lib/tsan/rtl/CMakeFiles/clang_rt.tsan-x86_64.dir/tsan_debugging.cpp.o -c ../lib/tsan/rtl/tsan_debugging.cpp [606/905] /usr/bin/c++ -I../lib/tsan/rtl/../.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -O3 -g -Wno-variadic-macros -nostdinc++ -fPIE -fno-rtti -msse4.2 -Wframe-larger-than=530 -MD -MT lib/tsan/rtl/CMakeFiles/clang_rt.tsan-x86_64.dir/tsan_rtl_proc.cpp.o -MF lib/tsan/rtl/CMakeFiles/clang_rt.tsan-x86_64.dir/tsan_rtl_proc.cpp.o.d -o lib/tsan/rtl/CMakeFiles/clang_rt.tsan-x86_64.dir/tsan_rtl_proc.cpp.o -c ../lib/tsan/rtl/tsan_rtl_proc.cpp [607/905] /usr/bin/c++ -I../lib/tsan/rtl/../.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -O3 -g -Wno-variadic-macros -nostdinc++ -fPIE -fno-rtti -msse4.2 -Wframe-larger-than=530 -MD -MT lib/tsan/rtl/CMakeFiles/clang_rt.tsan-x86_64.dir/tsan_vector_clock.cpp.o -MF lib/tsan/rtl/CMakeFiles/clang_rt.tsan-x86_64.dir/tsan_vector_clock.cpp.o.d -o lib/tsan/rtl/CMakeFiles/clang_rt.tsan-x86_64.dir/tsan_vector_clock.cpp.o -c ../lib/tsan/rtl/tsan_vector_clock.cpp [608/905] /usr/bin/c++ -I../lib/tsan/rtl/../.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -O3 -g -Wno-variadic-macros -nostdinc++ -fPIE -fno-rtti -msse4.2 -Wframe-larger-than=530 -MD -MT lib/tsan/rtl/CMakeFiles/clang_rt.tsan-x86_64.dir/tsan_stack_trace.cpp.o -MF lib/tsan/rtl/CMakeFiles/clang_rt.tsan-x86_64.dir/tsan_stack_trace.cpp.o.d -o lib/tsan/rtl/CMakeFiles/clang_rt.tsan-x86_64.dir/tsan_stack_trace.cpp.o -c ../lib/tsan/rtl/tsan_stack_trace.cpp [609/905] /usr/bin/c++ -I../lib/tsan/rtl/../.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -O3 -g -Wno-variadic-macros -nostdinc++ -fPIE -fno-rtti -msse4.2 -Wframe-larger-than=530 -MD -MT lib/tsan/rtl/CMakeFiles/clang_rt.tsan-x86_64.dir/tsan_symbolize.cpp.o -MF lib/tsan/rtl/CMakeFiles/clang_rt.tsan-x86_64.dir/tsan_symbolize.cpp.o.d -o lib/tsan/rtl/CMakeFiles/clang_rt.tsan-x86_64.dir/tsan_symbolize.cpp.o -c ../lib/tsan/rtl/tsan_symbolize.cpp [610/905] cd /builddir/build/BUILD/compiler-rt-15.0.0.src/x86_64-redhat-linux-gnu/lib/cfi && /usr/bin/cmake -E copy_if_different /builddir/build/BUILD/compiler-rt-15.0.0.src/lib/cfi/cfi_ignorelist.txt /builddir/build/BUILD/compiler-rt-15.0.0.src/x86_64-redhat-linux-gnu/share/cfi_ignorelist.txt [611/905] /usr/bin/c++ -DHWASAN_WITH_INTERCEPTORS=1 -I../lib/hwasan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -ffreestanding -DHWASAN_ALIASING_MODE -MD -MT lib/hwasan/CMakeFiles/RTHwasanAliases.x86_64.dir/hwasan_allocator.cpp.o -MF lib/hwasan/CMakeFiles/RTHwasanAliases.x86_64.dir/hwasan_allocator.cpp.o.d -o lib/hwasan/CMakeFiles/RTHwasanAliases.x86_64.dir/hwasan_allocator.cpp.o -c ../lib/hwasan/hwasan_allocator.cpp In file included from ../lib/hwasan/hwasan_allocator.cpp:19: ../lib/hwasan/hwasan_checks.h:66:37: warning: 'nodebug' attribute directive ignored [-Wattributes] tag_t mem_tag, uptr ptr, uptr sz) { ^ ../lib/hwasan/hwasan_checks.h:84:72: warning: 'nodebug' attribute directive ignored [-Wattributes] __attribute__((always_inline, nodebug)) static void CheckAddress(uptr p) { ^ ../lib/hwasan/hwasan_checks.h:99:78: warning: 'nodebug' attribute directive ignored [-Wattributes] uptr sz) { ^ In file included from ../lib/hwasan/hwasan_allocator.cpp:21: ../lib/hwasan/hwasan_malloc_bisect.h: In function 'bool __hwasan::malloc_bisect(__sanitizer::StackTrace*, __sanitizer::uptr)': ../lib/hwasan/hwasan_malloc_bisect.h:44:12: warning: format '%u' expects argument of type 'unsigned int', but argument 2 has type '__sanitizer::uptr' {aka 'long unsigned int'} [-Wformat=] Printf("[alloc] %u %zu\n", h, orig_size); ^~~~~~~~~~~~~~~~~~ ~ In file included from ../lib/hwasan/hwasan_allocator.cpp:19: ../lib/hwasan/hwasan_checks.h: At global scope: ../lib/hwasan/hwasan_checks.h:65:53: warning: always_inline function might not be inlinable [-Wattributes] __attribute__((always_inline, nodebug)) static bool PossiblyShortTagMatches( ^~~~~~~~~~~~~~~~~~~~~~~ [612/905] /usr/bin/c++ -I../lib/safestack/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -O3 -g -Wno-variadic-macros -nostdinc++ -MD -MT lib/safestack/CMakeFiles/clang_rt.safestack-x86_64.dir/safestack.cpp.o -MF lib/safestack/CMakeFiles/clang_rt.safestack-x86_64.dir/safestack.cpp.o.d -o lib/safestack/CMakeFiles/clang_rt.safestack-x86_64.dir/safestack.cpp.o -c ../lib/safestack/safestack.cpp [613/905] /usr/bin/c++ -DHWASAN_WITH_INTERCEPTORS=1 -I../lib/hwasan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -ffreestanding -ftls-model=initial-exec -DHWASAN_ALIASING_MODE -MD -MT lib/hwasan/CMakeFiles/RTHwasanAliases_dynamic.x86_64.dir/hwasan_report.cpp.o -MF lib/hwasan/CMakeFiles/RTHwasanAliases_dynamic.x86_64.dir/hwasan_report.cpp.o.d -o lib/hwasan/CMakeFiles/RTHwasanAliases_dynamic.x86_64.dir/hwasan_report.cpp.o -c ../lib/hwasan/hwasan_report.cpp ../lib/hwasan/hwasan_report.cpp: In function 'void __hwasan::ShowHeapOrGlobalCandidate(__sanitizer::uptr, tag_t*, tag_t*, tag_t*)': ../lib/hwasan/hwasan_report.cpp:321:12: warning: format '%p' expects argument of type 'void*', but argument 2 has type '__sanitizer::uptr' {aka 'long unsigned int'} [-Wformat=] Printf("%p is located %zd bytes %s %zd-byte region [%p,%p)\n", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ untagged_addr, offset, whence, chunk.UsedSize(), chunk.Beg(), ~~~~~~~~~~~~~ ../lib/hwasan/hwasan_report.cpp:321:12: warning: format '%p' expects argument of type 'void*', but argument 6 has type '__sanitizer::uptr' {aka 'long unsigned int'} [-Wformat=] ../lib/hwasan/hwasan_report.cpp:321:12: warning: format '%p' expects argument of type 'void*', but argument 7 has type '__sanitizer::uptr' {aka 'long unsigned int'} [-Wformat=] ../lib/hwasan/hwasan_report.cpp:343:11: warning: format '%p' expects argument of type 'void*', but argument 2 has type '__sanitizer::uptr' {aka 'long unsigned int'} [-Wformat=] "%p is located %zd bytes to the %s of %zd-byte global variable " ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ "%s [%p,%p) in %s\n", ~~~~~~~~~~~~~~~~~~~~ untagged_addr, ~~~~~~~~~~~~~ ../lib/hwasan/hwasan_report.cpp:343:11: warning: format '%p' expects argument of type 'void*', but argument 7 has type '__sanitizer::uptr' {aka 'long unsigned int'} [-Wformat=] ../lib/hwasan/hwasan_report.cpp:343:11: warning: format '%p' expects argument of type 'void*', but argument 8 has type '__sanitizer::uptr' {aka 'long unsigned int'} [-Wformat=] ../lib/hwasan/hwasan_report.cpp:355:13: warning: format '%p' expects argument of type 'void*', but argument 2 has type '__sanitizer::uptr' {aka 'long unsigned int'} [-Wformat=] "%p is located to the %s of a global variable in " ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ "\n #0 0x%x (%s+0x%x)\n", ~~~~~~~~~~~~~~~~~~~~~~~~~~~ untagged_addr, candidate == left ? "right" : "left", mem, ~~~~~~~~~~~~~ ../lib/hwasan/hwasan_report.cpp:355:13: warning: format '%x' expects argument of type 'unsigned int', but argument 4 has type '__sanitizer::uptr' {aka 'long unsigned int'} [-Wformat=] ../lib/hwasan/hwasan_report.cpp:355:13: warning: format '%x' expects argument of type 'unsigned int', but argument 6 has type '__sanitizer::uptr' {aka 'long unsigned int'} [-Wformat=] ../lib/hwasan/hwasan_report.cpp:361:13: warning: format '%p' expects argument of type 'void*', but argument 2 has type '__sanitizer::uptr' {aka 'long unsigned int'} [-Wformat=] "%p is located to the %s of a %zd-byte global variable in " ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ "\n #0 0x%x (%s+0x%x)\n", ~~~~~~~~~~~~~~~~~~~~~~~~~~~ untagged_addr, candidate == left ? "right" : "left", size, mem, ~~~~~~~~~~~~~ ../lib/hwasan/hwasan_report.cpp:361:13: warning: format '%x' expects argument of type 'unsigned int', but argument 5 has type '__sanitizer::uptr' {aka 'long unsigned int'} [-Wformat=] ../lib/hwasan/hwasan_report.cpp:361:13: warning: format '%x' expects argument of type 'unsigned int', but argument 7 has type '__sanitizer::uptr' {aka 'long unsigned int'} [-Wformat=] ../lib/hwasan/hwasan_report.cpp: In function 'void __hwasan::PrintAddressDescription(__sanitizer::uptr, __sanitizer::uptr, __hwasan::StackAllocationsRingBuffer*)': ../lib/hwasan/hwasan_report.cpp:378:12: warning: format '%p' expects argument of type 'void*', but argument 3 has type '__sanitizer::uptr' {aka 'long unsigned int'} [-Wformat=] Printf("%s%p is HWAsan shadow memory.\n%s", d.Location(), untagged_addr, ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ~~~~~~~~~~~~~ ../lib/hwasan/hwasan_report.cpp:387:12: warning: format '%p' expects argument of type 'void*', but argument 3 has type '__sanitizer::uptr' {aka 'long unsigned int'} [-Wformat=] Printf("%s[%p,%p) is a %s %s heap chunk; " ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ "size: %zd offset: %zd\n%s", ~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../lib/hwasan/hwasan_report.cpp:390:12: beg, beg + size, ~~~ ../lib/hwasan/hwasan_report.cpp:387:12: warning: format '%p' expects argument of type 'void*', but argument 4 has type '__sanitizer::uptr' {aka 'long unsigned int'} [-Wformat=] ../lib/hwasan/hwasan_report.cpp: In lambda function: ../lib/hwasan/hwasan_report.cpp:410:14: warning: format '%p' expects argument of type 'void*', but argument 2 has type '__sanitizer::uptr' {aka 'long unsigned int'} [-Wformat=] Printf("Address %p is located in stack of thread T%zd\n", untagged_addr, ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ~~~~~~~~~~~~~ ../lib/hwasan/hwasan_report.cpp:410:14: warning: format '%zd' expects argument of type 'signed size_t', but argument 3 has type '__sanitizer::u64' {aka 'long long unsigned int'} [-Wformat=] ../lib/hwasan/hwasan_report.cpp: In lambda function: ../lib/hwasan/hwasan_report.cpp:462:14: warning: format '%p' expects argument of type 'void*', but argument 2 has type '__sanitizer::uptr' {aka 'long unsigned int'} [-Wformat=] Printf("%p is located %zd bytes inside of %zd-byte region [%p,%p)\n", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ untagged_addr, untagged_addr - UntagAddr(har.tagged_addr), ~~~~~~~~~~~~~ ../lib/hwasan/hwasan_report.cpp:462:14: warning: format '%zd' expects argument of type 'signed size_t', but argument 4 has type '__sanitizer::u32' {aka 'unsigned int'} [-Wformat=] ../lib/hwasan/hwasan_report.cpp:462:14: warning: format '%p' expects argument of type 'void*', but argument 5 has type '__sanitizer::uptr' {aka 'long unsigned int'} [-Wformat=] ../lib/hwasan/hwasan_report.cpp:462:14: warning: format '%p' expects argument of type 'void*', but argument 6 has type '__sanitizer::uptr' {aka 'long unsigned int'} [-Wformat=] ../lib/hwasan/hwasan_report.cpp:467:14: warning: format '%zd' expects argument of type 'signed size_t', but argument 2 has type '__sanitizer::u64' {aka 'long long unsigned int'} [-Wformat=] Printf("freed by thread T%zd here:\n", t->unique_id()); ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ~~~~~~~~~~~~~~ ../lib/hwasan/hwasan_report.cpp:472:14: warning: too many arguments for format [-Wformat-extra-args] Printf("previously allocated here:\n", t); ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../lib/hwasan/hwasan_report.cpp:478:14: warning: format '%zd' expects argument of type 'signed size_t', but argument 3 has type 'int' [-Wformat=] Printf("hwasan_dev_note_heap_rb_distance: %zd %zd\n", ring_index + 1, ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ flags()->heap_history_size); ~~~~~~~~~~~~~~~~~~~~~~~~~~ ../lib/hwasan/hwasan_report.cpp: In function 'void __hwasan::ReportInvalidFree(__sanitizer::StackTrace*, __sanitizer::uptr)': ../lib/hwasan/hwasan_report.cpp:585:12: warning: format '%p' expects argument of type 'void*', but argument 4 has type '__sanitizer::uptr' {aka 'long unsigned int'} [-Wformat=] Report("ERROR: %s: %s on address %p at pc %p on thread T%zd\n", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ SanitizerToolName, bug_type, untagged_addr, pc, thread->unique_id()); ~~~~~~~~~~~~~ ../lib/hwasan/hwasan_report.cpp:585:12: warning: format '%p' expects argument of type 'void*', but argument 5 has type '__sanitizer::uptr' {aka 'long unsigned int'} [-Wformat=] ../lib/hwasan/hwasan_report.cpp:585:12: warning: format '%zd' expects argument of type 'signed size_t', but argument 6 has type '__sanitizer::u64' {aka 'long long unsigned int'} [-Wformat=] ../lib/hwasan/hwasan_report.cpp:588:12: warning: format '%p' expects argument of type 'void*', but argument 4 has type '__sanitizer::uptr' {aka 'long unsigned int'} [-Wformat=] Report("ERROR: %s: %s on address %p at pc %p on unknown thread\n", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ SanitizerToolName, bug_type, untagged_addr, pc); ~~~~~~~~~~~~~ ../lib/hwasan/hwasan_report.cpp:588:12: warning: format '%p' expects argument of type 'void*', but argument 5 has type '__sanitizer::uptr' {aka 'long unsigned int'} [-Wformat=] ../lib/hwasan/hwasan_report.cpp: In function 'void __hwasan::ReportTailOverwritten(__sanitizer::StackTrace*, __sanitizer::uptr, __sanitizer::uptr, const u8*)': ../lib/hwasan/hwasan_report.cpp:623:10: warning: format '%p' expects argument of type 'void*', but argument 4 has type '__sanitizer::uptr' {aka 'long unsigned int'} [-Wformat=] Report("ERROR: %s: %s; heap object [%p,%p) of size %zd\n", SanitizerToolName, ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ bug_type, untagged_addr, untagged_addr + orig_size, orig_size); ~~~~~~~~~~~~~ ../lib/hwasan/hwasan_report.cpp:623:10: warning: format '%p' expects argument of type 'void*', but argument 5 has type '__sanitizer::uptr' {aka 'long unsigned int'} [-Wformat=] ../lib/hwasan/hwasan_report.cpp: In function 'void __hwasan::ReportTagMismatch(__sanitizer::StackTrace*, __sanitizer::uptr, __sanitizer::uptr, bool, bool, __sanitizer::uptr*)': ../lib/hwasan/hwasan_report.cpp:691:10: warning: format '%p' expects argument of type 'void*', but argument 4 has type '__sanitizer::uptr' {aka 'long unsigned int'} [-Wformat=] Report("ERROR: %s: %s on address %p at pc %p\n", SanitizerToolName, bug_type, ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ untagged_addr, pc); ~~~~~~~~~~~~~ ../lib/hwasan/hwasan_report.cpp:691:10: warning: format '%p' expects argument of type 'void*', but argument 5 has type '__sanitizer::uptr' {aka 'long unsigned int'} [-Wformat=] ../lib/hwasan/hwasan_report.cpp:722:9: warning: format '%p' expects argument of type 'void*', but argument 4 has type '__sanitizer::uptr' {aka 'long unsigned int'} [-Wformat=] "%s of size %zu at %p tags: %02x/%02x(%02x) (ptr/mem) in thread T%zd\n", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ is_store ? "WRITE" : "READ", access_size, untagged_addr, ptr_tag, ~~~~~~~~~~~~~ ../lib/hwasan/hwasan_report.cpp:722:9: warning: format '%zd' expects argument of type 'signed size_t', but argument 8 has type '__sanitizer::u64' {aka 'long long unsigned int'} [-Wformat=] ../lib/hwasan/hwasan_report.cpp:726:12: warning: format '%p' expects argument of type 'void*', but argument 4 has type '__sanitizer::uptr' {aka 'long unsigned int'} [-Wformat=] Printf("%s of size %zu at %p tags: %02x/%02x (ptr/mem) in thread T%zd\n", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ is_store ? "WRITE" : "READ", access_size, untagged_addr, ptr_tag, ~~~~~~~~~~~~~ ../lib/hwasan/hwasan_report.cpp:726:12: warning: format '%zd' expects argument of type 'signed size_t', but argument 7 has type '__sanitizer::u64' {aka 'long long unsigned int'} [-Wformat=] ../lib/hwasan/hwasan_report.cpp: In function 'void __hwasan::ReportRegisters(__sanitizer::uptr*, __sanitizer::uptr)': ../lib/hwasan/hwasan_report.cpp:751:10: warning: format '%p' expects argument of type 'void*', but argument 2 has type '__sanitizer::uptr' {aka 'long unsigned int'} [-Wformat=] Printf("Registers where the failure occurred (pc %p):\n", pc); ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ~~ ../lib/hwasan/hwasan_report.cpp:757:10: warning: format '%llx' expects argument of type 'long long unsigned int', but argument 2 has type '__sanitizer::uptr' {aka 'long unsigned int'} [-Wformat=] Printf(" x0 %016llx x1 %016llx x2 %016llx x3 %016llx\n", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ frame[0], frame[1], frame[2], frame[3]); ~~~~~~~~ ../lib/hwasan/hwasan_report.cpp:757:10: warning: format '%llx' expects argument of type 'long long unsigned int', but argument 3 has type '__sanitizer::uptr' {aka 'long unsigned int'} [-Wformat=] ../lib/hwasan/hwasan_report.cpp:757:10: warning: format '%llx' expects argument of type 'long long unsigned int', but argument 4 has type '__sanitizer::uptr' {aka 'long unsigned int'} [-Wformat=] ../lib/hwasan/hwasan_report.cpp:757:10: warning: format '%llx' expects argument of type 'long long unsigned int', but argument 5 has type '__sanitizer::uptr' {aka 'long unsigned int'} [-Wformat=] ../lib/hwasan/hwasan_report.cpp:759:10: warning: format '%llx' expects argument of type 'long long unsigned int', but argument 2 has type '__sanitizer::uptr' {aka 'long unsigned int'} [-Wformat=] Printf(" x4 %016llx x5 %016llx x6 %016llx x7 %016llx\n", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ frame[4], frame[5], frame[6], frame[7]); ~~~~~~~~ ../lib/hwasan/hwasan_report.cpp:759:10: warning: format '%llx' expects argument of type 'long long unsigned int', but argument 3 has type '__sanitizer::uptr' {aka 'long unsigned int'} [-Wformat=] ../lib/hwasan/hwasan_report.cpp:759:10: warning: format '%llx' expects argument of type 'long long unsigned int', but argument 4 has type '__sanitizer::uptr' {aka 'long unsigned int'} [-Wformat=] ../lib/hwasan/hwasan_report.cpp:759:10: warning: format '%llx' expects argument of type 'long long unsigned int', but argument 5 has type '__sanitizer::uptr' {aka 'long unsigned int'} [-Wformat=] ../lib/hwasan/hwasan_report.cpp:761:10: warning: format '%llx' expects argument of type 'long long unsigned int', but argument 2 has type '__sanitizer::uptr' {aka 'long unsigned int'} [-Wformat=] Printf(" x8 %016llx x9 %016llx x10 %016llx x11 %016llx\n", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ frame[8], frame[9], frame[10], frame[11]); ~~~~~~~~ ../lib/hwasan/hwasan_report.cpp:761:10: warning: format '%llx' expects argument of type 'long long unsigned int', but argument 3 has type '__sanitizer::uptr' {aka 'long unsigned int'} [-Wformat=] ../lib/hwasan/hwasan_report.cpp:761:10: warning: format '%llx' expects argument of type 'long long unsigned int', but argument 4 has type '__sanitizer::uptr' {aka 'long unsigned int'} [-Wformat=] ../lib/hwasan/hwasan_report.cpp:761:10: warning: format '%llx' expects argument of type 'long long unsigned int', but argument 5 has type '__sanitizer::uptr' {aka 'long unsigned int'} [-Wformat=] ../lib/hwasan/hwasan_report.cpp:763:10: warning: format '%llx' expects argument of type 'long long unsigned int', but argument 2 has type '__sanitizer::uptr' {aka 'long unsigned int'} [-Wformat=] Printf(" x12 %016llx x13 %016llx x14 %016llx x15 %016llx\n", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ frame[12], frame[13], frame[14], frame[15]); ~~~~~~~~~ ../lib/hwasan/hwasan_report.cpp:763:10: warning: format '%llx' expects argument of type 'long long unsigned int', but argument 3 has type '__sanitizer::uptr' {aka 'long unsigned int'} [-Wformat=] ../lib/hwasan/hwasan_report.cpp:763:10: warning: format '%llx' expects argument of type 'long long unsigned int', but argument 4 has type '__sanitizer::uptr' {aka 'long unsigned int'} [-Wformat=] ../lib/hwasan/hwasan_report.cpp:763:10: warning: format '%llx' expects argument of type 'long long unsigned int', but argument 5 has type '__sanitizer::uptr' {aka 'long unsigned int'} [-Wformat=] ../lib/hwasan/hwasan_report.cpp:765:10: warning: format '%llx' expects argument of type 'long long unsigned int', but argument 2 has type '__sanitizer::uptr' {aka 'long unsigned int'} [-Wformat=] Printf(" x16 %016llx x17 %016llx x18 %016llx x19 %016llx\n", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ frame[16], frame[17], frame[18], frame[19]); ~~~~~~~~~ ../lib/hwasan/hwasan_report.cpp:765:10: warning: format '%llx' expects argument of type 'long long unsigned int', but argument 3 has type '__sanitizer::uptr' {aka 'long unsigned int'} [-Wformat=] ../lib/hwasan/hwasan_report.cpp:765:10: warning: format '%llx' expects argument of type 'long long unsigned int', but argument 4 has type '__sanitizer::uptr' {aka 'long unsigned int'} [-Wformat=] ../lib/hwasan/hwasan_report.cpp:765:10: warning: format '%llx' expects argument of type 'long long unsigned int', but argument 5 has type '__sanitizer::uptr' {aka 'long unsigned int'} [-Wformat=] ../lib/hwasan/hwasan_report.cpp:767:10: warning: format '%llx' expects argument of type 'long long unsigned int', but argument 2 has type '__sanitizer::uptr' {aka 'long unsigned int'} [-Wformat=] Printf(" x20 %016llx x21 %016llx x22 %016llx x23 %016llx\n", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ frame[20], frame[21], frame[22], frame[23]); ~~~~~~~~~ ../lib/hwasan/hwasan_report.cpp:767:10: warning: format '%llx' expects argument of type 'long long unsigned int', but argument 3 has type '__sanitizer::uptr' {aka 'long unsigned int'} [-Wformat=] ../lib/hwasan/hwasan_report.cpp:767:10: warning: format '%llx' expects argument of type 'long long unsigned int', but argument 4 has type '__sanitizer::uptr' {aka 'long unsigned int'} [-Wformat=] ../lib/hwasan/hwasan_report.cpp:767:10: warning: format '%llx' expects argument of type 'long long unsigned int', but argument 5 has type '__sanitizer::uptr' {aka 'long unsigned int'} [-Wformat=] ../lib/hwasan/hwasan_report.cpp:769:10: warning: format '%llx' expects argument of type 'long long unsigned int', but argument 2 has type '__sanitizer::uptr' {aka 'long unsigned int'} [-Wformat=] Printf(" x24 %016llx x25 %016llx x26 %016llx x27 %016llx\n", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ frame[24], frame[25], frame[26], frame[27]); ~~~~~~~~~ ../lib/hwasan/hwasan_report.cpp:769:10: warning: format '%llx' expects argument of type 'long long unsigned int', but argument 3 has type '__sanitizer::uptr' {aka 'long unsigned int'} [-Wformat=] ../lib/hwasan/hwasan_report.cpp:769:10: warning: format '%llx' expects argument of type 'long long unsigned int', but argument 4 has type '__sanitizer::uptr' {aka 'long unsigned int'} [-Wformat=] ../lib/hwasan/hwasan_report.cpp:769:10: warning: format '%llx' expects argument of type 'long long unsigned int', but argument 5 has type '__sanitizer::uptr' {aka 'long unsigned int'} [-Wformat=] ../lib/hwasan/hwasan_report.cpp:773:10: warning: format '%llx' expects argument of type 'long long unsigned int', but argument 2 has type '__sanitizer::uptr' {aka 'long unsigned int'} [-Wformat=] Printf(" x28 %016llx x29 %016llx x30 %016llx sp %016llx\n", frame[28], ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ~~~~~~~~~ ../lib/hwasan/hwasan_report.cpp:773:10: warning: format '%llx' expects argument of type 'long long unsigned int', but argument 3 has type '__sanitizer::uptr' {aka 'long unsigned int'} [-Wformat=] ../lib/hwasan/hwasan_report.cpp:773:10: warning: format '%llx' expects argument of type 'long long unsigned int', but argument 4 has type '__sanitizer::uptr' {aka 'long unsigned int'} [-Wformat=] ../lib/hwasan/hwasan_report.cpp:773:10: warning: format '%llx' expects argument of type 'long long unsigned int', but argument 5 has type '__sanitizer::u8*' {aka 'unsigned char*'} [-Wformat=] [614/905] /usr/bin/c++ -I../lib/tsan/rtl/../.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -O3 -g -Wno-variadic-macros -nostdinc++ -fPIE -fno-rtti -msse4.2 -Wframe-larger-than=530 -MD -MT lib/tsan/rtl/CMakeFiles/clang_rt.tsan-x86_64.dir/tsan_suppressions.cpp.o -MF lib/tsan/rtl/CMakeFiles/clang_rt.tsan-x86_64.dir/tsan_suppressions.cpp.o.d -o lib/tsan/rtl/CMakeFiles/clang_rt.tsan-x86_64.dir/tsan_suppressions.cpp.o -c ../lib/tsan/rtl/tsan_suppressions.cpp [615/905] /usr/bin/c++ -I../lib/tsan/rtl/../.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -O3 -g -Wno-variadic-macros -nostdinc++ -fPIE -fno-rtti -msse4.2 -Wframe-larger-than=530 -MD -MT lib/tsan/rtl/CMakeFiles/clang_rt.tsan-x86_64.dir/tsan_platform_posix.cpp.o -MF lib/tsan/rtl/CMakeFiles/clang_rt.tsan-x86_64.dir/tsan_platform_posix.cpp.o.d -o lib/tsan/rtl/CMakeFiles/clang_rt.tsan-x86_64.dir/tsan_platform_posix.cpp.o -c ../lib/tsan/rtl/tsan_platform_posix.cpp [616/905] /usr/bin/c++ -Dclang_rt_scudo_dynamic_x86_64_EXPORTS -I../lib/scudo/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -fPIC -m64 -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -O3 -g -Wno-variadic-macros -nostdinc++ -fbuiltin -fno-rtti -fno-omit-frame-pointer -DGWP_ASAN_HOOKS -mcrc32 -MD -MT lib/scudo/CMakeFiles/clang_rt.scudo-dynamic-x86_64.dir/scudo_crc32.cpp.o -MF lib/scudo/CMakeFiles/clang_rt.scudo-dynamic-x86_64.dir/scudo_crc32.cpp.o.d -o lib/scudo/CMakeFiles/clang_rt.scudo-dynamic-x86_64.dir/scudo_crc32.cpp.o -c ../lib/scudo/scudo_crc32.cpp [617/905] /usr/bin/c++ -Dclang_rt_tsan_dynamic_x86_64_EXPORTS -I../lib/tsan/rtl/../.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -fPIC -m64 -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -msse4.2 -Wframe-larger-than=530 -MD -MT lib/tsan/rtl/CMakeFiles/clang_rt.tsan-dynamic-x86_64.dir/tsan_sync.cpp.o -MF lib/tsan/rtl/CMakeFiles/clang_rt.tsan-dynamic-x86_64.dir/tsan_sync.cpp.o.d -o lib/tsan/rtl/CMakeFiles/clang_rt.tsan-dynamic-x86_64.dir/tsan_sync.cpp.o -c ../lib/tsan/rtl/tsan_sync.cpp In file included from ../lib/tsan/rtl/tsan_sync.h:19, from ../lib/tsan/rtl/tsan_sync.cpp:13: ../lib/tsan/rtl/tsan_dense_alloc.h: In instantiation of 'void __tsan::DenseSlabAlloc< , , , >::Drain(__tsan::DenseSlabAlloc< , , , >::Cache*) [with T = __tsan::MBlock; long unsigned int kL1Size = 262144; long unsigned int kL2Size = 4096; long long unsigned int kReserved = 3221225472; __tsan::DenseSlabAlloc< , , , >::Cache = __tsan::DenseSlabAllocCache]': ../lib/tsan/rtl/tsan_dense_alloc.h:77:7: required from 'void __tsan::DenseSlabAlloc< , , , >::Free(__tsan::DenseSlabAlloc< , , , >::Cache*, __tsan::DenseSlabAlloc< , , , >::IndexT) [with T = __tsan::MBlock; long unsigned int kL1Size = 262144; long unsigned int kL2Size = 4096; long long unsigned int kReserved = 3221225472; __tsan::DenseSlabAlloc< , , , >::Cache = __tsan::DenseSlabAllocCache; __tsan::DenseSlabAlloc< , , , >::IndexT = unsigned int]' ../lib/tsan/rtl/tsan_sync.cpp:84:63: required from here ../lib/tsan/rtl/tsan_dense_alloc.h:165:46: warning: suggest parentheses around arithmetic in operand of '|' [-Wparentheses] xchg = head_idx | (cmp & kCounterMask) + kCounterInc; ~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~ ../lib/tsan/rtl/tsan_dense_alloc.h: In instantiation of 'void __tsan::DenseSlabAlloc< , , , >::Drain(__tsan::DenseSlabAlloc< , , , >::Cache*) [with T = __tsan::SyncVar; long unsigned int kL1Size = 1048576; long unsigned int kL2Size = 1024; long long unsigned int kReserved = 3221225472; __tsan::DenseSlabAlloc< , , , >::Cache = __tsan::DenseSlabAllocCache]': ../lib/tsan/rtl/tsan_dense_alloc.h:77:7: required from 'void __tsan::DenseSlabAlloc< , , , >::Free(__tsan::DenseSlabAlloc< , , , >::Cache*, __tsan::DenseSlabAlloc< , , , >::IndexT) [with T = __tsan::SyncVar; long unsigned int kL1Size = 1048576; long unsigned int kL2Size = 1024; long long unsigned int kReserved = 3221225472; __tsan::DenseSlabAlloc< , , , >::Cache = __tsan::DenseSlabAllocCache; __tsan::DenseSlabAlloc< , , , >::IndexT = unsigned int]' ../lib/tsan/rtl/tsan_sync.cpp:92:61: required from here ../lib/tsan/rtl/tsan_dense_alloc.h:165:46: warning: suggest parentheses around arithmetic in operand of '|' [-Wparentheses] [618/905] /usr/bin/c++ -I../lib/tsan/rtl/../.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -O3 -g -Wno-variadic-macros -nostdinc++ -fPIE -fno-rtti -msse4.2 -Wframe-larger-than=530 -MD -MT lib/tsan/rtl/CMakeFiles/clang_rt.tsan-x86_64.dir/tsan_report.cpp.o -MF lib/tsan/rtl/CMakeFiles/clang_rt.tsan-x86_64.dir/tsan_report.cpp.o.d -o lib/tsan/rtl/CMakeFiles/clang_rt.tsan-x86_64.dir/tsan_report.cpp.o -c ../lib/tsan/rtl/tsan_report.cpp [619/905] /usr/bin/c++ -Dclang_rt_scudo_dynamic_x86_64_EXPORTS -I../lib/scudo/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -fPIC -m64 -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -O3 -g -Wno-variadic-macros -nostdinc++ -fbuiltin -fno-rtti -fno-omit-frame-pointer -DGWP_ASAN_HOOKS -MD -MT lib/scudo/CMakeFiles/clang_rt.scudo-dynamic-x86_64.dir/scudo_termination.cpp.o -MF lib/scudo/CMakeFiles/clang_rt.scudo-dynamic-x86_64.dir/scudo_termination.cpp.o.d -o lib/scudo/CMakeFiles/clang_rt.scudo-dynamic-x86_64.dir/scudo_termination.cpp.o -c ../lib/scudo/scudo_termination.cpp [620/905] /usr/bin/c++ -I../lib/tsan/rtl/../.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -O3 -g -Wno-variadic-macros -nostdinc++ -fPIE -fno-rtti -msse4.2 -Wframe-larger-than=530 -MD -MT lib/tsan/rtl/CMakeFiles/clang_rt.tsan-x86_64.dir/tsan_interface_ann.cpp.o -MF lib/tsan/rtl/CMakeFiles/clang_rt.tsan-x86_64.dir/tsan_interface_ann.cpp.o.d -o lib/tsan/rtl/CMakeFiles/clang_rt.tsan-x86_64.dir/tsan_interface_ann.cpp.o -c ../lib/tsan/rtl/tsan_interface_ann.cpp [621/905] /usr/bin/c++ -Dclang_rt_scudo_dynamic_x86_64_EXPORTS -I../lib/scudo/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -fPIC -m64 -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -O3 -g -Wno-variadic-macros -nostdinc++ -fbuiltin -fno-rtti -fno-omit-frame-pointer -DGWP_ASAN_HOOKS -MD -MT lib/scudo/CMakeFiles/clang_rt.scudo-dynamic-x86_64.dir/scudo_errors.cpp.o -MF lib/scudo/CMakeFiles/clang_rt.scudo-dynamic-x86_64.dir/scudo_errors.cpp.o.d -o lib/scudo/CMakeFiles/clang_rt.scudo-dynamic-x86_64.dir/scudo_errors.cpp.o -c ../lib/scudo/scudo_errors.cpp [622/905] /usr/bin/c++ -Dclang_rt_scudo_dynamic_x86_64_EXPORTS -I../lib/scudo/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -fPIC -m64 -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -O3 -g -Wno-variadic-macros -nostdinc++ -fbuiltin -fno-rtti -fno-omit-frame-pointer -DGWP_ASAN_HOOKS -MD -MT lib/scudo/CMakeFiles/clang_rt.scudo-dynamic-x86_64.dir/scudo_flags.cpp.o -MF lib/scudo/CMakeFiles/clang_rt.scudo-dynamic-x86_64.dir/scudo_flags.cpp.o.d -o lib/scudo/CMakeFiles/clang_rt.scudo-dynamic-x86_64.dir/scudo_flags.cpp.o -c ../lib/scudo/scudo_flags.cpp [623/905] /usr/bin/c++ -I../lib/tsan/rtl/../.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -O3 -g -Wno-variadic-macros -nostdinc++ -fPIE -fno-rtti -msse4.2 -Wframe-larger-than=530 -MD -MT lib/tsan/rtl/CMakeFiles/clang_rt.tsan-x86_64.dir/tsan_rtl_thread.cpp.o -MF lib/tsan/rtl/CMakeFiles/clang_rt.tsan-x86_64.dir/tsan_rtl_thread.cpp.o.d -o lib/tsan/rtl/CMakeFiles/clang_rt.tsan-x86_64.dir/tsan_rtl_thread.cpp.o -c ../lib/tsan/rtl/tsan_rtl_thread.cpp [624/905] /usr/bin/c++ -I../lib/tsan/dd/../.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -MD -MT lib/tsan/dd/CMakeFiles/RTDD.x86_64.dir/dd_interceptors.cpp.o -MF lib/tsan/dd/CMakeFiles/RTDD.x86_64.dir/dd_interceptors.cpp.o.d -o lib/tsan/dd/CMakeFiles/RTDD.x86_64.dir/dd_interceptors.cpp.o -c ../lib/tsan/dd/dd_interceptors.cpp [625/905] /usr/bin/c++ -I../lib/cfi/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -O3 -g -Wno-variadic-macros -nostdinc++ -MD -MT lib/cfi/CMakeFiles/clang_rt.cfi-x86_64.dir/cfi.cpp.o -MF lib/cfi/CMakeFiles/clang_rt.cfi-x86_64.dir/cfi.cpp.o.d -o lib/cfi/CMakeFiles/clang_rt.cfi-x86_64.dir/cfi.cpp.o -c ../lib/cfi/cfi.cpp [626/905] /usr/bin/c++ -I../lib/cfi/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -O3 -g -Wno-variadic-macros -nostdinc++ -DCFI_ENABLE_DIAG=1 -MD -MT lib/cfi/CMakeFiles/clang_rt.cfi_diag-x86_64.dir/cfi.cpp.o -MF lib/cfi/CMakeFiles/clang_rt.cfi_diag-x86_64.dir/cfi.cpp.o.d -o lib/cfi/CMakeFiles/clang_rt.cfi_diag-x86_64.dir/cfi.cpp.o -c ../lib/cfi/cfi.cpp [627/905] /usr/bin/c++ -I../lib/tsan/rtl/../.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -O3 -g -Wno-variadic-macros -nostdinc++ -fPIE -fno-rtti -msse4.2 -Wframe-larger-than=530 -MD -MT lib/tsan/rtl/CMakeFiles/clang_rt.tsan-x86_64.dir/tsan_platform_linux.cpp.o -MF lib/tsan/rtl/CMakeFiles/clang_rt.tsan-x86_64.dir/tsan_platform_linux.cpp.o.d -o lib/tsan/rtl/CMakeFiles/clang_rt.tsan-x86_64.dir/tsan_platform_linux.cpp.o -c ../lib/tsan/rtl/tsan_platform_linux.cpp [628/905] /usr/bin/c++ -I../lib/scudo/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -O3 -g -Wno-variadic-macros -nostdinc++ -fbuiltin -fno-rtti -fno-omit-frame-pointer -DGWP_ASAN_HOOKS -mcrc32 -MD -MT lib/scudo/CMakeFiles/clang_rt.scudo_minimal-x86_64.dir/scudo_crc32.cpp.o -MF lib/scudo/CMakeFiles/clang_rt.scudo_minimal-x86_64.dir/scudo_crc32.cpp.o.d -o lib/scudo/CMakeFiles/clang_rt.scudo_minimal-x86_64.dir/scudo_crc32.cpp.o -c ../lib/scudo/scudo_crc32.cpp [629/905] /usr/bin/c++ -Dclang_rt_scudo_dynamic_x86_64_EXPORTS -I../lib/scudo/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -fPIC -m64 -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -O3 -g -Wno-variadic-macros -nostdinc++ -fbuiltin -fno-rtti -fno-omit-frame-pointer -DGWP_ASAN_HOOKS -MD -MT lib/scudo/CMakeFiles/clang_rt.scudo-dynamic-x86_64.dir/scudo_malloc.cpp.o -MF lib/scudo/CMakeFiles/clang_rt.scudo-dynamic-x86_64.dir/scudo_malloc.cpp.o.d -o lib/scudo/CMakeFiles/clang_rt.scudo-dynamic-x86_64.dir/scudo_malloc.cpp.o -c ../lib/scudo/scudo_malloc.cpp In file included from ../lib/scudo/scudo_allocator.h:102, from ../lib/scudo/scudo_malloc.cpp:13: ../lib/scudo/scudo_allocator_secondary.h: In member function 'void __scudo::LargeMmapAllocator::PrintStats()': ../lib/scudo/scudo_allocator_secondary.h:173:12: warning: format '%zd' expects argument of type 'signed size_t', but argument 2 has type '__sanitizer::u32' {aka 'unsigned int'} [-Wformat=] Printf("Stats: LargeMmapAllocator: allocated %zd times (%zd K), " ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ "freed %zd times (%zd K), remains %zd (%zd K) max %zd M\n", ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ NumberOfAllocs, AllocatedBytes >> 10, NumberOfFrees, ~~~~~~~~~~~~~~ ../lib/scudo/scudo_allocator_secondary.h:173:12: warning: format '%zd' expects argument of type 'signed size_t', but argument 4 has type '__sanitizer::u32' {aka 'unsigned int'} [-Wformat=] ../lib/scudo/scudo_allocator_secondary.h:173:12: warning: format '%zd' expects argument of type 'signed size_t', but argument 6 has type '__sanitizer::u32' {aka 'unsigned int'} [-Wformat=] [630/905] /usr/bin/c++ -Dclang_rt_scudo_dynamic_x86_64_EXPORTS -I../lib/scudo/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -fPIC -m64 -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -O3 -g -Wno-variadic-macros -nostdinc++ -fbuiltin -fno-rtti -fno-omit-frame-pointer -DGWP_ASAN_HOOKS -MD -MT lib/scudo/CMakeFiles/clang_rt.scudo-dynamic-x86_64.dir/scudo_tsd_shared.cpp.o -MF lib/scudo/CMakeFiles/clang_rt.scudo-dynamic-x86_64.dir/scudo_tsd_shared.cpp.o.d -o lib/scudo/CMakeFiles/clang_rt.scudo-dynamic-x86_64.dir/scudo_tsd_shared.cpp.o -c ../lib/scudo/scudo_tsd_shared.cpp In file included from ../lib/scudo/scudo_allocator.h:102, from ../lib/scudo/scudo_tsd.h:18, from ../lib/scudo/scudo_tsd_shared.cpp:13: ../lib/scudo/scudo_allocator_secondary.h: In member function 'void __scudo::LargeMmapAllocator::PrintStats()': ../lib/scudo/scudo_allocator_secondary.h:173:12: warning: format '%zd' expects argument of type 'signed size_t', but argument 2 has type '__sanitizer::u32' {aka 'unsigned int'} [-Wformat=] Printf("Stats: LargeMmapAllocator: allocated %zd times (%zd K), " ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ "freed %zd times (%zd K), remains %zd (%zd K) max %zd M\n", ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ NumberOfAllocs, AllocatedBytes >> 10, NumberOfFrees, ~~~~~~~~~~~~~~ ../lib/scudo/scudo_allocator_secondary.h:173:12: warning: format '%zd' expects argument of type 'signed size_t', but argument 4 has type '__sanitizer::u32' {aka 'unsigned int'} [-Wformat=] ../lib/scudo/scudo_allocator_secondary.h:173:12: warning: format '%zd' expects argument of type 'signed size_t', but argument 6 has type '__sanitizer::u32' {aka 'unsigned int'} [-Wformat=] [631/905] /usr/bin/c++ -Dclang_rt_scudo_dynamic_x86_64_EXPORTS -I../lib/scudo/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -fPIC -m64 -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -O3 -g -Wno-variadic-macros -nostdinc++ -fbuiltin -fno-rtti -fno-omit-frame-pointer -DGWP_ASAN_HOOKS -MD -MT lib/scudo/CMakeFiles/clang_rt.scudo-dynamic-x86_64.dir/scudo_utils.cpp.o -MF lib/scudo/CMakeFiles/clang_rt.scudo-dynamic-x86_64.dir/scudo_utils.cpp.o.d -o lib/scudo/CMakeFiles/clang_rt.scudo-dynamic-x86_64.dir/scudo_utils.cpp.o -c ../lib/scudo/scudo_utils.cpp ../lib/scudo/scudo_utils.cpp: In function 'bool __scudo::hasHardwareCRC32()': ../lib/scudo/scudo_utils.cpp:76:53: warning: 'Edx' may be used uninitialized in this function [-Wmaybe-uninitialized] const bool IsIntel = (Ebx == signature_INTEL_ebx) && ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~^~ (Edx == signature_INTEL_edx) && ~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../lib/scudo/scudo_utils.cpp:77:53: warning: 'Ecx' may be used uninitialized in this function [-Wmaybe-uninitialized] const bool IsIntel = (Ebx == signature_INTEL_ebx) && ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ (Edx == signature_INTEL_edx) && ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~^~ (Ecx == signature_INTEL_ecx); ~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../lib/scudo/scudo_utils.cpp:83:53: warning: 'Ebx' may be used uninitialized in this function [-Wmaybe-uninitialized] const bool IsHygon = (Ebx == signature_HYGON_ebx) && ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ (Edx == signature_HYGON_edx) && ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~^~ (Ecx == signature_HYGON_ecx); ~~~~~~~~~~~~~~~~~~~~~~~~~~~~ [632/905] /usr/bin/c++ -Dclang_rt_scudo_dynamic_x86_64_EXPORTS -I../lib/scudo/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -fPIC -m64 -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -O3 -g -Wno-variadic-macros -nostdinc++ -fbuiltin -fno-rtti -fno-omit-frame-pointer -DGWP_ASAN_HOOKS -MD -MT lib/scudo/CMakeFiles/clang_rt.scudo-dynamic-x86_64.dir/scudo_tsd_exclusive.cpp.o -MF lib/scudo/CMakeFiles/clang_rt.scudo-dynamic-x86_64.dir/scudo_tsd_exclusive.cpp.o.d -o lib/scudo/CMakeFiles/clang_rt.scudo-dynamic-x86_64.dir/scudo_tsd_exclusive.cpp.o -c ../lib/scudo/scudo_tsd_exclusive.cpp In file included from ../lib/scudo/scudo_allocator.h:102, from ../lib/scudo/scudo_tsd.h:18, from ../lib/scudo/scudo_tsd_exclusive.cpp:13: ../lib/scudo/scudo_allocator_secondary.h: In member function 'void __scudo::LargeMmapAllocator::PrintStats()': ../lib/scudo/scudo_allocator_secondary.h:173:12: warning: format '%zd' expects argument of type 'signed size_t', but argument 2 has type '__sanitizer::u32' {aka 'unsigned int'} [-Wformat=] Printf("Stats: LargeMmapAllocator: allocated %zd times (%zd K), " ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ "freed %zd times (%zd K), remains %zd (%zd K) max %zd M\n", ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ NumberOfAllocs, AllocatedBytes >> 10, NumberOfFrees, ~~~~~~~~~~~~~~ ../lib/scudo/scudo_allocator_secondary.h:173:12: warning: format '%zd' expects argument of type 'signed size_t', but argument 4 has type '__sanitizer::u32' {aka 'unsigned int'} [-Wformat=] ../lib/scudo/scudo_allocator_secondary.h:173:12: warning: format '%zd' expects argument of type 'signed size_t', but argument 6 has type '__sanitizer::u32' {aka 'unsigned int'} [-Wformat=] [633/905] /usr/bin/c++ -I../lib/tsan/dd/../.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -MD -MT lib/tsan/dd/CMakeFiles/clang_rt.dd-x86_64.dir/dd_interceptors.cpp.o -MF lib/tsan/dd/CMakeFiles/clang_rt.dd-x86_64.dir/dd_interceptors.cpp.o.d -o lib/tsan/dd/CMakeFiles/clang_rt.dd-x86_64.dir/dd_interceptors.cpp.o -c ../lib/tsan/dd/dd_interceptors.cpp [634/905] /usr/bin/c++ -I../lib/tsan/dd/../.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -MD -MT lib/tsan/dd/CMakeFiles/clang_rt.dd-x86_64.dir/dd_rtl.cpp.o -MF lib/tsan/dd/CMakeFiles/clang_rt.dd-x86_64.dir/dd_rtl.cpp.o.d -o lib/tsan/dd/CMakeFiles/clang_rt.dd-x86_64.dir/dd_rtl.cpp.o -c ../lib/tsan/dd/dd_rtl.cpp [635/905] /usr/bin/c++ -DHWASAN_WITH_INTERCEPTORS=1 -I../lib/hwasan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -ffreestanding -ftls-model=initial-exec -DHWASAN_ALIASING_MODE -MD -MT lib/hwasan/CMakeFiles/RTHwasanAliases_dynamic.x86_64.dir/hwasan_allocator.cpp.o -MF lib/hwasan/CMakeFiles/RTHwasanAliases_dynamic.x86_64.dir/hwasan_allocator.cpp.o.d -o lib/hwasan/CMakeFiles/RTHwasanAliases_dynamic.x86_64.dir/hwasan_allocator.cpp.o -c ../lib/hwasan/hwasan_allocator.cpp In file included from ../lib/hwasan/hwasan_allocator.cpp:19: ../lib/hwasan/hwasan_checks.h:66:37: warning: 'nodebug' attribute directive ignored [-Wattributes] tag_t mem_tag, uptr ptr, uptr sz) { ^ ../lib/hwasan/hwasan_checks.h:84:72: warning: 'nodebug' attribute directive ignored [-Wattributes] __attribute__((always_inline, nodebug)) static void CheckAddress(uptr p) { ^ ../lib/hwasan/hwasan_checks.h:99:78: warning: 'nodebug' attribute directive ignored [-Wattributes] uptr sz) { ^ In file included from ../lib/hwasan/hwasan_allocator.cpp:21: ../lib/hwasan/hwasan_malloc_bisect.h: In function 'bool __hwasan::malloc_bisect(__sanitizer::StackTrace*, __sanitizer::uptr)': ../lib/hwasan/hwasan_malloc_bisect.h:44:12: warning: format '%u' expects argument of type 'unsigned int', but argument 2 has type '__sanitizer::uptr' {aka 'long unsigned int'} [-Wformat=] Printf("[alloc] %u %zu\n", h, orig_size); ^~~~~~~~~~~~~~~~~~ ~ In file included from ../lib/hwasan/hwasan_allocator.cpp:19: ../lib/hwasan/hwasan_checks.h: At global scope: ../lib/hwasan/hwasan_checks.h:65:53: warning: always_inline function might not be inlinable [-Wattributes] __attribute__((always_inline, nodebug)) static bool PossiblyShortTagMatches( ^~~~~~~~~~~~~~~~~~~~~~~ [636/905] /usr/bin/c++ -Dclang_rt_tsan_dynamic_x86_64_EXPORTS -I../lib/tsan/rtl/../.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -fPIC -m64 -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -msse4.2 -Wframe-larger-than=530 -MD -MT lib/tsan/rtl/CMakeFiles/clang_rt.tsan-dynamic-x86_64.dir/tsan_rtl_mutex.cpp.o -MF lib/tsan/rtl/CMakeFiles/clang_rt.tsan-dynamic-x86_64.dir/tsan_rtl_mutex.cpp.o.d -o lib/tsan/rtl/CMakeFiles/clang_rt.tsan-dynamic-x86_64.dir/tsan_rtl_mutex.cpp.o -c ../lib/tsan/rtl/tsan_rtl_mutex.cpp [637/905] /usr/bin/c++ -Dclang_rt_scudo_dynamic_x86_64_EXPORTS -I../lib/scudo/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -fPIC -m64 -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -O3 -g -Wno-variadic-macros -nostdinc++ -fbuiltin -fno-rtti -fno-omit-frame-pointer -DGWP_ASAN_HOOKS -MD -MT lib/scudo/CMakeFiles/clang_rt.scudo-dynamic-x86_64.dir/scudo_new_delete.cpp.o -MF lib/scudo/CMakeFiles/clang_rt.scudo-dynamic-x86_64.dir/scudo_new_delete.cpp.o.d -o lib/scudo/CMakeFiles/clang_rt.scudo-dynamic-x86_64.dir/scudo_new_delete.cpp.o -c ../lib/scudo/scudo_new_delete.cpp In file included from ../lib/scudo/scudo_allocator.h:102, from ../lib/scudo/scudo_new_delete.cpp:13: ../lib/scudo/scudo_allocator_secondary.h: In member function 'void __scudo::LargeMmapAllocator::PrintStats()': ../lib/scudo/scudo_allocator_secondary.h:173:12: warning: format '%zd' expects argument of type 'signed size_t', but argument 2 has type '__sanitizer::u32' {aka 'unsigned int'} [-Wformat=] Printf("Stats: LargeMmapAllocator: allocated %zd times (%zd K), " ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ "freed %zd times (%zd K), remains %zd (%zd K) max %zd M\n", ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ NumberOfAllocs, AllocatedBytes >> 10, NumberOfFrees, ~~~~~~~~~~~~~~ ../lib/scudo/scudo_allocator_secondary.h:173:12: warning: format '%zd' expects argument of type 'signed size_t', but argument 4 has type '__sanitizer::u32' {aka 'unsigned int'} [-Wformat=] ../lib/scudo/scudo_allocator_secondary.h:173:12: warning: format '%zd' expects argument of type 'signed size_t', but argument 6 has type '__sanitizer::u32' {aka 'unsigned int'} [-Wformat=] [638/905] /usr/bin/c++ -I../lib/scudo/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -O3 -g -Wno-variadic-macros -nostdinc++ -fbuiltin -fno-rtti -fno-omit-frame-pointer -DGWP_ASAN_HOOKS -mcrc32 -MD -MT lib/scudo/CMakeFiles/clang_rt.scudo-x86_64.dir/scudo_crc32.cpp.o -MF lib/scudo/CMakeFiles/clang_rt.scudo-x86_64.dir/scudo_crc32.cpp.o.d -o lib/scudo/CMakeFiles/clang_rt.scudo-x86_64.dir/scudo_crc32.cpp.o -c ../lib/scudo/scudo_crc32.cpp [639/905] /usr/bin/c++ -I../lib/tsan/dd/../.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -MD -MT lib/tsan/dd/CMakeFiles/RTDD.x86_64.dir/dd_rtl.cpp.o -MF lib/tsan/dd/CMakeFiles/RTDD.x86_64.dir/dd_rtl.cpp.o.d -o lib/tsan/dd/CMakeFiles/RTDD.x86_64.dir/dd_rtl.cpp.o -c ../lib/tsan/dd/dd_rtl.cpp [640/905] /usr/bin/c++ -I../lib/scudo/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -O3 -g -Wno-variadic-macros -nostdinc++ -fbuiltin -fno-rtti -fno-omit-frame-pointer -DGWP_ASAN_HOOKS -MD -MT lib/scudo/CMakeFiles/clang_rt.scudo_minimal-x86_64.dir/scudo_termination.cpp.o -MF lib/scudo/CMakeFiles/clang_rt.scudo_minimal-x86_64.dir/scudo_termination.cpp.o.d -o lib/scudo/CMakeFiles/clang_rt.scudo_minimal-x86_64.dir/scudo_termination.cpp.o -c ../lib/scudo/scudo_termination.cpp [641/905] /usr/bin/c++ -I../lib/scudo/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -O3 -g -Wno-variadic-macros -nostdinc++ -fbuiltin -fno-rtti -fno-omit-frame-pointer -DGWP_ASAN_HOOKS -MD -MT lib/scudo/CMakeFiles/clang_rt.scudo_minimal-x86_64.dir/scudo_errors.cpp.o -MF lib/scudo/CMakeFiles/clang_rt.scudo_minimal-x86_64.dir/scudo_errors.cpp.o.d -o lib/scudo/CMakeFiles/clang_rt.scudo_minimal-x86_64.dir/scudo_errors.cpp.o -c ../lib/scudo/scudo_errors.cpp [642/905] /usr/bin/c++ -I../lib/scudo/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -O3 -g -Wno-variadic-macros -nostdinc++ -fbuiltin -fno-rtti -fno-omit-frame-pointer -DGWP_ASAN_HOOKS -MD -MT lib/scudo/CMakeFiles/clang_rt.scudo_cxx-x86_64.dir/scudo_new_delete.cpp.o -MF lib/scudo/CMakeFiles/clang_rt.scudo_cxx-x86_64.dir/scudo_new_delete.cpp.o.d -o lib/scudo/CMakeFiles/clang_rt.scudo_cxx-x86_64.dir/scudo_new_delete.cpp.o -c ../lib/scudo/scudo_new_delete.cpp In file included from ../lib/scudo/scudo_allocator.h:102, from ../lib/scudo/scudo_new_delete.cpp:13: ../lib/scudo/scudo_allocator_secondary.h: In member function 'void __scudo::LargeMmapAllocator::PrintStats()': ../lib/scudo/scudo_allocator_secondary.h:173:12: warning: format '%zd' expects argument of type 'signed size_t', but argument 2 has type '__sanitizer::u32' {aka 'unsigned int'} [-Wformat=] Printf("Stats: LargeMmapAllocator: allocated %zd times (%zd K), " ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ "freed %zd times (%zd K), remains %zd (%zd K) max %zd M\n", ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ NumberOfAllocs, AllocatedBytes >> 10, NumberOfFrees, ~~~~~~~~~~~~~~ ../lib/scudo/scudo_allocator_secondary.h:173:12: warning: format '%zd' expects argument of type 'signed size_t', but argument 4 has type '__sanitizer::u32' {aka 'unsigned int'} [-Wformat=] ../lib/scudo/scudo_allocator_secondary.h:173:12: warning: format '%zd' expects argument of type 'signed size_t', but argument 6 has type '__sanitizer::u32' {aka 'unsigned int'} [-Wformat=] [643/905] /usr/bin/c++ -I../lib/scudo/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -O3 -g -Wno-variadic-macros -nostdinc++ -fbuiltin -fno-rtti -fno-omit-frame-pointer -DGWP_ASAN_HOOKS -MD -MT lib/scudo/CMakeFiles/clang_rt.scudo-x86_64.dir/scudo_errors.cpp.o -MF lib/scudo/CMakeFiles/clang_rt.scudo-x86_64.dir/scudo_errors.cpp.o.d -o lib/scudo/CMakeFiles/clang_rt.scudo-x86_64.dir/scudo_errors.cpp.o -c ../lib/scudo/scudo_errors.cpp [644/905] /usr/bin/c++ -Dclang_rt_tsan_dynamic_x86_64_EXPORTS -I../lib/tsan/rtl/../.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -fPIC -m64 -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -msse4.2 -Wframe-larger-than=530 -MD -MT lib/tsan/rtl/CMakeFiles/clang_rt.tsan-dynamic-x86_64.dir/tsan_mman.cpp.o -MF lib/tsan/rtl/CMakeFiles/clang_rt.tsan-dynamic-x86_64.dir/tsan_mman.cpp.o.d -o lib/tsan/rtl/CMakeFiles/clang_rt.tsan-dynamic-x86_64.dir/tsan_mman.cpp.o -c ../lib/tsan/rtl/tsan_mman.cpp [645/905] /usr/bin/c++ -I../lib/scudo/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -O3 -g -Wno-variadic-macros -nostdinc++ -fbuiltin -fno-rtti -fno-omit-frame-pointer -DGWP_ASAN_HOOKS -MD -MT lib/scudo/CMakeFiles/clang_rt.scudo-x86_64.dir/scudo_termination.cpp.o -MF lib/scudo/CMakeFiles/clang_rt.scudo-x86_64.dir/scudo_termination.cpp.o.d -o lib/scudo/CMakeFiles/clang_rt.scudo-x86_64.dir/scudo_termination.cpp.o -c ../lib/scudo/scudo_termination.cpp [646/905] /usr/bin/c++ -I../lib/scudo/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -O3 -g -Wno-variadic-macros -nostdinc++ -fbuiltin -fno-rtti -fno-omit-frame-pointer -DGWP_ASAN_HOOKS -MD -MT lib/scudo/CMakeFiles/clang_rt.scudo_minimal-x86_64.dir/scudo_tsd_shared.cpp.o -MF lib/scudo/CMakeFiles/clang_rt.scudo_minimal-x86_64.dir/scudo_tsd_shared.cpp.o.d -o lib/scudo/CMakeFiles/clang_rt.scudo_minimal-x86_64.dir/scudo_tsd_shared.cpp.o -c ../lib/scudo/scudo_tsd_shared.cpp In file included from ../lib/scudo/scudo_allocator.h:102, from ../lib/scudo/scudo_tsd.h:18, from ../lib/scudo/scudo_tsd_shared.cpp:13: ../lib/scudo/scudo_allocator_secondary.h: In member function 'void __scudo::LargeMmapAllocator::PrintStats()': ../lib/scudo/scudo_allocator_secondary.h:173:12: warning: format '%zd' expects argument of type 'signed size_t', but argument 2 has type '__sanitizer::u32' {aka 'unsigned int'} [-Wformat=] Printf("Stats: LargeMmapAllocator: allocated %zd times (%zd K), " ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ "freed %zd times (%zd K), remains %zd (%zd K) max %zd M\n", ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ NumberOfAllocs, AllocatedBytes >> 10, NumberOfFrees, ~~~~~~~~~~~~~~ ../lib/scudo/scudo_allocator_secondary.h:173:12: warning: format '%zd' expects argument of type 'signed size_t', but argument 4 has type '__sanitizer::u32' {aka 'unsigned int'} [-Wformat=] ../lib/scudo/scudo_allocator_secondary.h:173:12: warning: format '%zd' expects argument of type 'signed size_t', but argument 6 has type '__sanitizer::u32' {aka 'unsigned int'} [-Wformat=] [647/905] /usr/bin/c++ -I../lib/scudo/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -O3 -g -Wno-variadic-macros -nostdinc++ -fbuiltin -fno-rtti -fno-omit-frame-pointer -DGWP_ASAN_HOOKS -MD -MT lib/scudo/CMakeFiles/clang_rt.scudo_minimal-x86_64.dir/scudo_flags.cpp.o -MF lib/scudo/CMakeFiles/clang_rt.scudo_minimal-x86_64.dir/scudo_flags.cpp.o.d -o lib/scudo/CMakeFiles/clang_rt.scudo_minimal-x86_64.dir/scudo_flags.cpp.o -c ../lib/scudo/scudo_flags.cpp [648/905] /usr/bin/c++ -I../lib/scudo/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -O3 -g -Wno-variadic-macros -nostdinc++ -fbuiltin -fno-rtti -fno-omit-frame-pointer -DGWP_ASAN_HOOKS -MD -MT lib/scudo/CMakeFiles/clang_rt.scudo_minimal-x86_64.dir/scudo_utils.cpp.o -MF lib/scudo/CMakeFiles/clang_rt.scudo_minimal-x86_64.dir/scudo_utils.cpp.o.d -o lib/scudo/CMakeFiles/clang_rt.scudo_minimal-x86_64.dir/scudo_utils.cpp.o -c ../lib/scudo/scudo_utils.cpp ../lib/scudo/scudo_utils.cpp: In function 'bool __scudo::hasHardwareCRC32()': ../lib/scudo/scudo_utils.cpp:76:53: warning: 'Edx' may be used uninitialized in this function [-Wmaybe-uninitialized] const bool IsIntel = (Ebx == signature_INTEL_ebx) && ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~^~ (Edx == signature_INTEL_edx) && ~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../lib/scudo/scudo_utils.cpp:77:53: warning: 'Ecx' may be used uninitialized in this function [-Wmaybe-uninitialized] const bool IsIntel = (Ebx == signature_INTEL_ebx) && ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ (Edx == signature_INTEL_edx) && ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~^~ (Ecx == signature_INTEL_ecx); ~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../lib/scudo/scudo_utils.cpp:83:53: warning: 'Ebx' may be used uninitialized in this function [-Wmaybe-uninitialized] const bool IsHygon = (Ebx == signature_HYGON_ebx) && ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ (Edx == signature_HYGON_edx) && ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~^~ (Ecx == signature_HYGON_ecx); ~~~~~~~~~~~~~~~~~~~~~~~~~~~~ [649/905] /usr/bin/c++ -I../lib/scudo/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -O3 -g -Wno-variadic-macros -nostdinc++ -fbuiltin -fno-rtti -fno-omit-frame-pointer -DGWP_ASAN_HOOKS -MD -MT lib/scudo/CMakeFiles/clang_rt.scudo_minimal-x86_64.dir/scudo_malloc.cpp.o -MF lib/scudo/CMakeFiles/clang_rt.scudo_minimal-x86_64.dir/scudo_malloc.cpp.o.d -o lib/scudo/CMakeFiles/clang_rt.scudo_minimal-x86_64.dir/scudo_malloc.cpp.o -c ../lib/scudo/scudo_malloc.cpp In file included from ../lib/scudo/scudo_allocator.h:102, from ../lib/scudo/scudo_malloc.cpp:13: ../lib/scudo/scudo_allocator_secondary.h: In member function 'void __scudo::LargeMmapAllocator::PrintStats()': ../lib/scudo/scudo_allocator_secondary.h:173:12: warning: format '%zd' expects argument of type 'signed size_t', but argument 2 has type '__sanitizer::u32' {aka 'unsigned int'} [-Wformat=] Printf("Stats: LargeMmapAllocator: allocated %zd times (%zd K), " ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ "freed %zd times (%zd K), remains %zd (%zd K) max %zd M\n", ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ NumberOfAllocs, AllocatedBytes >> 10, NumberOfFrees, ~~~~~~~~~~~~~~ ../lib/scudo/scudo_allocator_secondary.h:173:12: warning: format '%zd' expects argument of type 'signed size_t', but argument 4 has type '__sanitizer::u32' {aka 'unsigned int'} [-Wformat=] ../lib/scudo/scudo_allocator_secondary.h:173:12: warning: format '%zd' expects argument of type 'signed size_t', but argument 6 has type '__sanitizer::u32' {aka 'unsigned int'} [-Wformat=] [650/905] /usr/bin/c++ -I../lib/scudo/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -O3 -g -Wno-variadic-macros -nostdinc++ -fbuiltin -fno-rtti -fno-omit-frame-pointer -DGWP_ASAN_HOOKS -MD -MT lib/scudo/CMakeFiles/clang_rt.scudo_minimal-x86_64.dir/scudo_tsd_exclusive.cpp.o -MF lib/scudo/CMakeFiles/clang_rt.scudo_minimal-x86_64.dir/scudo_tsd_exclusive.cpp.o.d -o lib/scudo/CMakeFiles/clang_rt.scudo_minimal-x86_64.dir/scudo_tsd_exclusive.cpp.o -c ../lib/scudo/scudo_tsd_exclusive.cpp In file included from ../lib/scudo/scudo_allocator.h:102, from ../lib/scudo/scudo_tsd.h:18, from ../lib/scudo/scudo_tsd_exclusive.cpp:13: ../lib/scudo/scudo_allocator_secondary.h: In member function 'void __scudo::LargeMmapAllocator::PrintStats()': ../lib/scudo/scudo_allocator_secondary.h:173:12: warning: format '%zd' expects argument of type 'signed size_t', but argument 2 has type '__sanitizer::u32' {aka 'unsigned int'} [-Wformat=] Printf("Stats: LargeMmapAllocator: allocated %zd times (%zd K), " ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ "freed %zd times (%zd K), remains %zd (%zd K) max %zd M\n", ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ NumberOfAllocs, AllocatedBytes >> 10, NumberOfFrees, ~~~~~~~~~~~~~~ ../lib/scudo/scudo_allocator_secondary.h:173:12: warning: format '%zd' expects argument of type 'signed size_t', but argument 4 has type '__sanitizer::u32' {aka 'unsigned int'} [-Wformat=] ../lib/scudo/scudo_allocator_secondary.h:173:12: warning: format '%zd' expects argument of type 'signed size_t', but argument 6 has type '__sanitizer::u32' {aka 'unsigned int'} [-Wformat=] [651/905] /usr/bin/c++ -I../lib/tsan/rtl/../.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -O3 -g -Wno-variadic-macros -nostdinc++ -fPIE -fno-rtti -msse4.2 -Wframe-larger-than=530 -MD -MT lib/tsan/rtl/CMakeFiles/clang_rt.tsan-x86_64.dir/tsan_sync.cpp.o -MF lib/tsan/rtl/CMakeFiles/clang_rt.tsan-x86_64.dir/tsan_sync.cpp.o.d -o lib/tsan/rtl/CMakeFiles/clang_rt.tsan-x86_64.dir/tsan_sync.cpp.o -c ../lib/tsan/rtl/tsan_sync.cpp In file included from ../lib/tsan/rtl/tsan_sync.h:19, from ../lib/tsan/rtl/tsan_sync.cpp:13: ../lib/tsan/rtl/tsan_dense_alloc.h: In instantiation of 'void __tsan::DenseSlabAlloc< , , , >::Drain(__tsan::DenseSlabAlloc< , , , >::Cache*) [with T = __tsan::MBlock; long unsigned int kL1Size = 262144; long unsigned int kL2Size = 4096; long long unsigned int kReserved = 3221225472; __tsan::DenseSlabAlloc< , , , >::Cache = __tsan::DenseSlabAllocCache]': ../lib/tsan/rtl/tsan_dense_alloc.h:77:7: required from 'void __tsan::DenseSlabAlloc< , , , >::Free(__tsan::DenseSlabAlloc< , , , >::Cache*, __tsan::DenseSlabAlloc< , , , >::IndexT) [with T = __tsan::MBlock; long unsigned int kL1Size = 262144; long unsigned int kL2Size = 4096; long long unsigned int kReserved = 3221225472; __tsan::DenseSlabAlloc< , , , >::Cache = __tsan::DenseSlabAllocCache; __tsan::DenseSlabAlloc< , , , >::IndexT = unsigned int]' ../lib/tsan/rtl/tsan_sync.cpp:84:63: required from here ../lib/tsan/rtl/tsan_dense_alloc.h:165:46: warning: suggest parentheses around arithmetic in operand of '|' [-Wparentheses] xchg = head_idx | (cmp & kCounterMask) + kCounterInc; ~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~ ../lib/tsan/rtl/tsan_dense_alloc.h: In instantiation of 'void __tsan::DenseSlabAlloc< , , , >::Drain(__tsan::DenseSlabAlloc< , , , >::Cache*) [with T = __tsan::SyncVar; long unsigned int kL1Size = 1048576; long unsigned int kL2Size = 1024; long long unsigned int kReserved = 3221225472; __tsan::DenseSlabAlloc< , , , >::Cache = __tsan::DenseSlabAllocCache]': ../lib/tsan/rtl/tsan_dense_alloc.h:77:7: required from 'void __tsan::DenseSlabAlloc< , , , >::Free(__tsan::DenseSlabAlloc< , , , >::Cache*, __tsan::DenseSlabAlloc< , , , >::IndexT) [with T = __tsan::SyncVar; long unsigned int kL1Size = 1048576; long unsigned int kL2Size = 1024; long long unsigned int kReserved = 3221225472; __tsan::DenseSlabAlloc< , , , >::Cache = __tsan::DenseSlabAllocCache; __tsan::DenseSlabAlloc< , , , >::IndexT = unsigned int]' ../lib/tsan/rtl/tsan_sync.cpp:92:61: required from here ../lib/tsan/rtl/tsan_dense_alloc.h:165:46: warning: suggest parentheses around arithmetic in operand of '|' [-Wparentheses] [652/905] /usr/bin/c++ -I../lib/scudo/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -O3 -g -Wno-variadic-macros -nostdinc++ -fbuiltin -fno-rtti -fno-omit-frame-pointer -DGWP_ASAN_HOOKS -MD -MT lib/scudo/CMakeFiles/clang_rt.scudo-x86_64.dir/scudo_malloc.cpp.o -MF lib/scudo/CMakeFiles/clang_rt.scudo-x86_64.dir/scudo_malloc.cpp.o.d -o lib/scudo/CMakeFiles/clang_rt.scudo-x86_64.dir/scudo_malloc.cpp.o -c ../lib/scudo/scudo_malloc.cpp In file included from ../lib/scudo/scudo_allocator.h:102, from ../lib/scudo/scudo_malloc.cpp:13: ../lib/scudo/scudo_allocator_secondary.h: In member function 'void __scudo::LargeMmapAllocator::PrintStats()': ../lib/scudo/scudo_allocator_secondary.h:173:12: warning: format '%zd' expects argument of type 'signed size_t', but argument 2 has type '__sanitizer::u32' {aka 'unsigned int'} [-Wformat=] Printf("Stats: LargeMmapAllocator: allocated %zd times (%zd K), " ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ "freed %zd times (%zd K), remains %zd (%zd K) max %zd M\n", ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ NumberOfAllocs, AllocatedBytes >> 10, NumberOfFrees, ~~~~~~~~~~~~~~ ../lib/scudo/scudo_allocator_secondary.h:173:12: warning: format '%zd' expects argument of type 'signed size_t', but argument 4 has type '__sanitizer::u32' {aka 'unsigned int'} [-Wformat=] ../lib/scudo/scudo_allocator_secondary.h:173:12: warning: format '%zd' expects argument of type 'signed size_t', but argument 6 has type '__sanitizer::u32' {aka 'unsigned int'} [-Wformat=] [653/905] /usr/bin/c++ -I../lib/scudo/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -O3 -g -Wno-variadic-macros -nostdinc++ -fbuiltin -fno-rtti -fno-omit-frame-pointer -DGWP_ASAN_HOOKS -MD -MT lib/scudo/CMakeFiles/clang_rt.scudo-x86_64.dir/scudo_flags.cpp.o -MF lib/scudo/CMakeFiles/clang_rt.scudo-x86_64.dir/scudo_flags.cpp.o.d -o lib/scudo/CMakeFiles/clang_rt.scudo-x86_64.dir/scudo_flags.cpp.o -c ../lib/scudo/scudo_flags.cpp [654/905] /usr/bin/c++ -Dclang_rt_scudo_minimal_dynamic_x86_64_EXPORTS -I../lib/scudo/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -fPIC -m64 -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -O3 -g -Wno-variadic-macros -nostdinc++ -fbuiltin -fno-rtti -fno-omit-frame-pointer -DGWP_ASAN_HOOKS -mcrc32 -MD -MT lib/scudo/CMakeFiles/clang_rt.scudo_minimal-dynamic-x86_64.dir/scudo_crc32.cpp.o -MF lib/scudo/CMakeFiles/clang_rt.scudo_minimal-dynamic-x86_64.dir/scudo_crc32.cpp.o.d -o lib/scudo/CMakeFiles/clang_rt.scudo_minimal-dynamic-x86_64.dir/scudo_crc32.cpp.o -c ../lib/scudo/scudo_crc32.cpp [655/905] : && /usr/bin/c++ -fPIC -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -m64 -nodefaultlibs -Wl,-z,text -shared -Wl,-soname,libclang_rt.dyndd-x86_64.so -o lib/linux/libclang_rt.dyndd-x86_64.so lib/tsan/dd/CMakeFiles/RTDD.x86_64.dir/dd_rtl.cpp.o lib/tsan/dd/CMakeFiles/RTDD.x86_64.dir/dd_interceptors.cpp.o lib/interception/CMakeFiles/RTInterception.x86_64.dir/interception_linux.cpp.o lib/interception/CMakeFiles/RTInterception.x86_64.dir/interception_mac.cpp.o lib/interception/CMakeFiles/RTInterception.x86_64.dir/interception_win.cpp.o lib/interception/CMakeFiles/RTInterception.x86_64.dir/interception_type_test.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_allocator.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_common.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_deadlock_detector1.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_deadlock_detector2.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_errno.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_file.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_flags.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_flag_parser.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_fuchsia.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_libc.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_libignore.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_linux.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_linux_s390.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_mac.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_mutex.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_netbsd.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_platform_limits_freebsd.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_platform_limits_linux.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_platform_limits_netbsd.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_platform_limits_posix.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_platform_limits_solaris.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_posix.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_printf.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_procmaps_common.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_procmaps_bsd.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_procmaps_fuchsia.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_procmaps_linux.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_procmaps_mac.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_procmaps_solaris.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_solaris.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_stoptheworld_fuchsia.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_stoptheworld_mac.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_stoptheworld_win.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_suppressions.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_tls_get_addr.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_thread_registry.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_type_traits.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_win.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_termination.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_common_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_allocator_checks.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_linux_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_mac_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_posix_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_stoptheworld_linux_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_stoptheworld_netbsd_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_allocator_report.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_chained_origin_depot.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_stack_store.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_stackdepot.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_stacktrace.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_stacktrace_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_stacktrace_printer.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_stacktrace_sparc.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_libbacktrace.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_mac.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_markup.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_posix_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_report.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_win.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_unwind_linux_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_unwind_win.cpp.o -lstdc++ -lgcc_s -lc -ldl -lrt -lpthread && : [656/905] /usr/bin/c++ -Dclang_rt_tsan_dynamic_x86_64_EXPORTS -I../lib/tsan/rtl/../.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -fPIC -m64 -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -msse4.2 -Wframe-larger-than=530 -MD -MT lib/tsan/rtl/CMakeFiles/clang_rt.tsan-dynamic-x86_64.dir/tsan_rtl.cpp.o -MF lib/tsan/rtl/CMakeFiles/clang_rt.tsan-dynamic-x86_64.dir/tsan_rtl.cpp.o.d -o lib/tsan/rtl/CMakeFiles/clang_rt.tsan-dynamic-x86_64.dir/tsan_rtl.cpp.o -c ../lib/tsan/rtl/tsan_rtl.cpp [657/905] /usr/bin/c++ -Dclang_rt_scudo_minimal_dynamic_x86_64_EXPORTS -I../lib/scudo/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -fPIC -m64 -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -O3 -g -Wno-variadic-macros -nostdinc++ -fbuiltin -fno-rtti -fno-omit-frame-pointer -DGWP_ASAN_HOOKS -MD -MT lib/scudo/CMakeFiles/clang_rt.scudo_minimal-dynamic-x86_64.dir/scudo_errors.cpp.o -MF lib/scudo/CMakeFiles/clang_rt.scudo_minimal-dynamic-x86_64.dir/scudo_errors.cpp.o.d -o lib/scudo/CMakeFiles/clang_rt.scudo_minimal-dynamic-x86_64.dir/scudo_errors.cpp.o -c ../lib/scudo/scudo_errors.cpp [658/905] /usr/bin/c++ -I../lib/scudo/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -O3 -g -Wno-variadic-macros -nostdinc++ -fbuiltin -fno-rtti -fno-omit-frame-pointer -DGWP_ASAN_HOOKS -MD -MT lib/scudo/CMakeFiles/clang_rt.scudo_cxx_minimal-x86_64.dir/scudo_new_delete.cpp.o -MF lib/scudo/CMakeFiles/clang_rt.scudo_cxx_minimal-x86_64.dir/scudo_new_delete.cpp.o.d -o lib/scudo/CMakeFiles/clang_rt.scudo_cxx_minimal-x86_64.dir/scudo_new_delete.cpp.o -c ../lib/scudo/scudo_new_delete.cpp In file included from ../lib/scudo/scudo_allocator.h:102, from ../lib/scudo/scudo_new_delete.cpp:13: ../lib/scudo/scudo_allocator_secondary.h: In member function 'void __scudo::LargeMmapAllocator::PrintStats()': ../lib/scudo/scudo_allocator_secondary.h:173:12: warning: format '%zd' expects argument of type 'signed size_t', but argument 2 has type '__sanitizer::u32' {aka 'unsigned int'} [-Wformat=] Printf("Stats: LargeMmapAllocator: allocated %zd times (%zd K), " ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ "freed %zd times (%zd K), remains %zd (%zd K) max %zd M\n", ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ NumberOfAllocs, AllocatedBytes >> 10, NumberOfFrees, ~~~~~~~~~~~~~~ ../lib/scudo/scudo_allocator_secondary.h:173:12: warning: format '%zd' expects argument of type 'signed size_t', but argument 4 has type '__sanitizer::u32' {aka 'unsigned int'} [-Wformat=] ../lib/scudo/scudo_allocator_secondary.h:173:12: warning: format '%zd' expects argument of type 'signed size_t', but argument 6 has type '__sanitizer::u32' {aka 'unsigned int'} [-Wformat=] [659/905] /usr/bin/c++ -I../lib/scudo/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -O3 -g -Wno-variadic-macros -nostdinc++ -fbuiltin -fno-rtti -fno-omit-frame-pointer -DGWP_ASAN_HOOKS -MD -MT lib/scudo/CMakeFiles/clang_rt.scudo-x86_64.dir/scudo_utils.cpp.o -MF lib/scudo/CMakeFiles/clang_rt.scudo-x86_64.dir/scudo_utils.cpp.o.d -o lib/scudo/CMakeFiles/clang_rt.scudo-x86_64.dir/scudo_utils.cpp.o -c ../lib/scudo/scudo_utils.cpp ../lib/scudo/scudo_utils.cpp: In function 'bool __scudo::hasHardwareCRC32()': ../lib/scudo/scudo_utils.cpp:76:53: warning: 'Edx' may be used uninitialized in this function [-Wmaybe-uninitialized] const bool IsIntel = (Ebx == signature_INTEL_ebx) && ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~^~ (Edx == signature_INTEL_edx) && ~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../lib/scudo/scudo_utils.cpp:77:53: warning: 'Ecx' may be used uninitialized in this function [-Wmaybe-uninitialized] const bool IsIntel = (Ebx == signature_INTEL_ebx) && ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ (Edx == signature_INTEL_edx) && ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~^~ (Ecx == signature_INTEL_ecx); ~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../lib/scudo/scudo_utils.cpp:83:53: warning: 'Ebx' may be used uninitialized in this function [-Wmaybe-uninitialized] const bool IsHygon = (Ebx == signature_HYGON_ebx) && ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ (Edx == signature_HYGON_edx) && ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~^~ (Ecx == signature_HYGON_ecx); ~~~~~~~~~~~~~~~~~~~~~~~~~~~~ [660/905] /usr/bin/c++ -Dclang_rt_scudo_minimal_dynamic_x86_64_EXPORTS -I../lib/scudo/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -fPIC -m64 -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -O3 -g -Wno-variadic-macros -nostdinc++ -fbuiltin -fno-rtti -fno-omit-frame-pointer -DGWP_ASAN_HOOKS -MD -MT lib/scudo/CMakeFiles/clang_rt.scudo_minimal-dynamic-x86_64.dir/scudo_termination.cpp.o -MF lib/scudo/CMakeFiles/clang_rt.scudo_minimal-dynamic-x86_64.dir/scudo_termination.cpp.o.d -o lib/scudo/CMakeFiles/clang_rt.scudo_minimal-dynamic-x86_64.dir/scudo_termination.cpp.o -c ../lib/scudo/scudo_termination.cpp [661/905] /usr/bin/c++ -Dclang_rt_scudo_minimal_dynamic_x86_64_EXPORTS -I../lib/scudo/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -fPIC -m64 -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -O3 -g -Wno-variadic-macros -nostdinc++ -fbuiltin -fno-rtti -fno-omit-frame-pointer -DGWP_ASAN_HOOKS -MD -MT lib/scudo/CMakeFiles/clang_rt.scudo_minimal-dynamic-x86_64.dir/scudo_utils.cpp.o -MF lib/scudo/CMakeFiles/clang_rt.scudo_minimal-dynamic-x86_64.dir/scudo_utils.cpp.o.d -o lib/scudo/CMakeFiles/clang_rt.scudo_minimal-dynamic-x86_64.dir/scudo_utils.cpp.o -c ../lib/scudo/scudo_utils.cpp ../lib/scudo/scudo_utils.cpp: In function 'bool __scudo::hasHardwareCRC32()': ../lib/scudo/scudo_utils.cpp:76:53: warning: 'Edx' may be used uninitialized in this function [-Wmaybe-uninitialized] const bool IsIntel = (Ebx == signature_INTEL_ebx) && ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~^~ (Edx == signature_INTEL_edx) && ~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../lib/scudo/scudo_utils.cpp:77:53: warning: 'Ecx' may be used uninitialized in this function [-Wmaybe-uninitialized] const bool IsIntel = (Ebx == signature_INTEL_ebx) && ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ (Edx == signature_INTEL_edx) && ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~^~ (Ecx == signature_INTEL_ecx); ~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../lib/scudo/scudo_utils.cpp:83:53: warning: 'Ebx' may be used uninitialized in this function [-Wmaybe-uninitialized] const bool IsHygon = (Ebx == signature_HYGON_ebx) && ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ (Edx == signature_HYGON_edx) && ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~^~ (Ecx == signature_HYGON_ecx); ~~~~~~~~~~~~~~~~~~~~~~~~~~~~ [662/905] /usr/bin/c++ -I../lib/scudo/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -O3 -g -Wno-variadic-macros -nostdinc++ -fbuiltin -fno-rtti -fno-omit-frame-pointer -DGWP_ASAN_HOOKS -MD -MT lib/scudo/CMakeFiles/clang_rt.scudo-x86_64.dir/scudo_tsd_exclusive.cpp.o -MF lib/scudo/CMakeFiles/clang_rt.scudo-x86_64.dir/scudo_tsd_exclusive.cpp.o.d -o lib/scudo/CMakeFiles/clang_rt.scudo-x86_64.dir/scudo_tsd_exclusive.cpp.o -c ../lib/scudo/scudo_tsd_exclusive.cpp In file included from ../lib/scudo/scudo_allocator.h:102, from ../lib/scudo/scudo_tsd.h:18, from ../lib/scudo/scudo_tsd_exclusive.cpp:13: ../lib/scudo/scudo_allocator_secondary.h: In member function 'void __scudo::LargeMmapAllocator::PrintStats()': ../lib/scudo/scudo_allocator_secondary.h:173:12: warning: format '%zd' expects argument of type 'signed size_t', but argument 2 has type '__sanitizer::u32' {aka 'unsigned int'} [-Wformat=] Printf("Stats: LargeMmapAllocator: allocated %zd times (%zd K), " ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ "freed %zd times (%zd K), remains %zd (%zd K) max %zd M\n", ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ NumberOfAllocs, AllocatedBytes >> 10, NumberOfFrees, ~~~~~~~~~~~~~~ ../lib/scudo/scudo_allocator_secondary.h:173:12: warning: format '%zd' expects argument of type 'signed size_t', but argument 4 has type '__sanitizer::u32' {aka 'unsigned int'} [-Wformat=] ../lib/scudo/scudo_allocator_secondary.h:173:12: warning: format '%zd' expects argument of type 'signed size_t', but argument 6 has type '__sanitizer::u32' {aka 'unsigned int'} [-Wformat=] [663/905] /usr/bin/c++ -I../lib/scudo/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -O3 -g -Wno-variadic-macros -nostdinc++ -fbuiltin -fno-rtti -fno-omit-frame-pointer -DGWP_ASAN_HOOKS -MD -MT lib/scudo/CMakeFiles/clang_rt.scudo-x86_64.dir/scudo_tsd_shared.cpp.o -MF lib/scudo/CMakeFiles/clang_rt.scudo-x86_64.dir/scudo_tsd_shared.cpp.o.d -o lib/scudo/CMakeFiles/clang_rt.scudo-x86_64.dir/scudo_tsd_shared.cpp.o -c ../lib/scudo/scudo_tsd_shared.cpp In file included from ../lib/scudo/scudo_allocator.h:102, from ../lib/scudo/scudo_tsd.h:18, from ../lib/scudo/scudo_tsd_shared.cpp:13: ../lib/scudo/scudo_allocator_secondary.h: In member function 'void __scudo::LargeMmapAllocator::PrintStats()': ../lib/scudo/scudo_allocator_secondary.h:173:12: warning: format '%zd' expects argument of type 'signed size_t', but argument 2 has type '__sanitizer::u32' {aka 'unsigned int'} [-Wformat=] Printf("Stats: LargeMmapAllocator: allocated %zd times (%zd K), " ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ "freed %zd times (%zd K), remains %zd (%zd K) max %zd M\n", ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ NumberOfAllocs, AllocatedBytes >> 10, NumberOfFrees, ~~~~~~~~~~~~~~ ../lib/scudo/scudo_allocator_secondary.h:173:12: warning: format '%zd' expects argument of type 'signed size_t', but argument 4 has type '__sanitizer::u32' {aka 'unsigned int'} [-Wformat=] ../lib/scudo/scudo_allocator_secondary.h:173:12: warning: format '%zd' expects argument of type 'signed size_t', but argument 6 has type '__sanitizer::u32' {aka 'unsigned int'} [-Wformat=] [664/905] /usr/bin/c++ -Dclang_rt_scudo_minimal_dynamic_x86_64_EXPORTS -I../lib/scudo/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -fPIC -m64 -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -O3 -g -Wno-variadic-macros -nostdinc++ -fbuiltin -fno-rtti -fno-omit-frame-pointer -DGWP_ASAN_HOOKS -MD -MT lib/scudo/CMakeFiles/clang_rt.scudo_minimal-dynamic-x86_64.dir/scudo_tsd_shared.cpp.o -MF lib/scudo/CMakeFiles/clang_rt.scudo_minimal-dynamic-x86_64.dir/scudo_tsd_shared.cpp.o.d -o lib/scudo/CMakeFiles/clang_rt.scudo_minimal-dynamic-x86_64.dir/scudo_tsd_shared.cpp.o -c ../lib/scudo/scudo_tsd_shared.cpp In file included from ../lib/scudo/scudo_allocator.h:102, from ../lib/scudo/scudo_tsd.h:18, from ../lib/scudo/scudo_tsd_shared.cpp:13: ../lib/scudo/scudo_allocator_secondary.h: In member function 'void __scudo::LargeMmapAllocator::PrintStats()': ../lib/scudo/scudo_allocator_secondary.h:173:12: warning: format '%zd' expects argument of type 'signed size_t', but argument 2 has type '__sanitizer::u32' {aka 'unsigned int'} [-Wformat=] Printf("Stats: LargeMmapAllocator: allocated %zd times (%zd K), " ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ "freed %zd times (%zd K), remains %zd (%zd K) max %zd M\n", ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ NumberOfAllocs, AllocatedBytes >> 10, NumberOfFrees, ~~~~~~~~~~~~~~ ../lib/scudo/scudo_allocator_secondary.h:173:12: warning: format '%zd' expects argument of type 'signed size_t', but argument 4 has type '__sanitizer::u32' {aka 'unsigned int'} [-Wformat=] ../lib/scudo/scudo_allocator_secondary.h:173:12: warning: format '%zd' expects argument of type 'signed size_t', but argument 6 has type '__sanitizer::u32' {aka 'unsigned int'} [-Wformat=] [665/905] /usr/bin/c++ -Dclang_rt_scudo_minimal_dynamic_x86_64_EXPORTS -I../lib/scudo/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -fPIC -m64 -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -O3 -g -Wno-variadic-macros -nostdinc++ -fbuiltin -fno-rtti -fno-omit-frame-pointer -DGWP_ASAN_HOOKS -MD -MT lib/scudo/CMakeFiles/clang_rt.scudo_minimal-dynamic-x86_64.dir/scudo_flags.cpp.o -MF lib/scudo/CMakeFiles/clang_rt.scudo_minimal-dynamic-x86_64.dir/scudo_flags.cpp.o.d -o lib/scudo/CMakeFiles/clang_rt.scudo_minimal-dynamic-x86_64.dir/scudo_flags.cpp.o -c ../lib/scudo/scudo_flags.cpp [666/905] /usr/bin/c++ -Dclang_rt_scudo_minimal_dynamic_x86_64_EXPORTS -I../lib/scudo/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -fPIC -m64 -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -O3 -g -Wno-variadic-macros -nostdinc++ -fbuiltin -fno-rtti -fno-omit-frame-pointer -DGWP_ASAN_HOOKS -MD -MT lib/scudo/CMakeFiles/clang_rt.scudo_minimal-dynamic-x86_64.dir/scudo_malloc.cpp.o -MF lib/scudo/CMakeFiles/clang_rt.scudo_minimal-dynamic-x86_64.dir/scudo_malloc.cpp.o.d -o lib/scudo/CMakeFiles/clang_rt.scudo_minimal-dynamic-x86_64.dir/scudo_malloc.cpp.o -c ../lib/scudo/scudo_malloc.cpp In file included from ../lib/scudo/scudo_allocator.h:102, from ../lib/scudo/scudo_malloc.cpp:13: ../lib/scudo/scudo_allocator_secondary.h: In member function 'void __scudo::LargeMmapAllocator::PrintStats()': ../lib/scudo/scudo_allocator_secondary.h:173:12: warning: format '%zd' expects argument of type 'signed size_t', but argument 2 has type '__sanitizer::u32' {aka 'unsigned int'} [-Wformat=] Printf("Stats: LargeMmapAllocator: allocated %zd times (%zd K), " ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ "freed %zd times (%zd K), remains %zd (%zd K) max %zd M\n", ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ NumberOfAllocs, AllocatedBytes >> 10, NumberOfFrees, ~~~~~~~~~~~~~~ ../lib/scudo/scudo_allocator_secondary.h:173:12: warning: format '%zd' expects argument of type 'signed size_t', but argument 4 has type '__sanitizer::u32' {aka 'unsigned int'} [-Wformat=] ../lib/scudo/scudo_allocator_secondary.h:173:12: warning: format '%zd' expects argument of type 'signed size_t', but argument 6 has type '__sanitizer::u32' {aka 'unsigned int'} [-Wformat=] [667/905] /usr/bin/c++ -Dclang_rt_scudo_minimal_dynamic_x86_64_EXPORTS -I../lib/scudo/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -fPIC -m64 -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -O3 -g -Wno-variadic-macros -nostdinc++ -fbuiltin -fno-rtti -fno-omit-frame-pointer -DGWP_ASAN_HOOKS -MD -MT lib/scudo/CMakeFiles/clang_rt.scudo_minimal-dynamic-x86_64.dir/scudo_tsd_exclusive.cpp.o -MF lib/scudo/CMakeFiles/clang_rt.scudo_minimal-dynamic-x86_64.dir/scudo_tsd_exclusive.cpp.o.d -o lib/scudo/CMakeFiles/clang_rt.scudo_minimal-dynamic-x86_64.dir/scudo_tsd_exclusive.cpp.o -c ../lib/scudo/scudo_tsd_exclusive.cpp In file included from ../lib/scudo/scudo_allocator.h:102, from ../lib/scudo/scudo_tsd.h:18, from ../lib/scudo/scudo_tsd_exclusive.cpp:13: ../lib/scudo/scudo_allocator_secondary.h: In member function 'void __scudo::LargeMmapAllocator::PrintStats()': ../lib/scudo/scudo_allocator_secondary.h:173:12: warning: format '%zd' expects argument of type 'signed size_t', but argument 2 has type '__sanitizer::u32' {aka 'unsigned int'} [-Wformat=] Printf("Stats: LargeMmapAllocator: allocated %zd times (%zd K), " ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ "freed %zd times (%zd K), remains %zd (%zd K) max %zd M\n", ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ NumberOfAllocs, AllocatedBytes >> 10, NumberOfFrees, ~~~~~~~~~~~~~~ ../lib/scudo/scudo_allocator_secondary.h:173:12: warning: format '%zd' expects argument of type 'signed size_t', but argument 4 has type '__sanitizer::u32' {aka 'unsigned int'} [-Wformat=] ../lib/scudo/scudo_allocator_secondary.h:173:12: warning: format '%zd' expects argument of type 'signed size_t', but argument 6 has type '__sanitizer::u32' {aka 'unsigned int'} [-Wformat=] [668/905] /usr/bin/c++ -I../lib/scudo/standalone/../.. -I../lib/scudo/standalone/include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -Werror=conversion -Wall -g -nostdinc++ -fvisibility=hidden -fno-exceptions -Wno-pedantic -O3 -fno-omit-frame-pointer -DGWP_ASAN_HOOKS -MD -MT lib/scudo/standalone/CMakeFiles/clang_rt.scudo_standalone-x86_64.dir/fuchsia.cpp.o -MF lib/scudo/standalone/CMakeFiles/clang_rt.scudo_standalone-x86_64.dir/fuchsia.cpp.o.d -o lib/scudo/standalone/CMakeFiles/clang_rt.scudo_standalone-x86_64.dir/fuchsia.cpp.o -c ../lib/scudo/standalone/fuchsia.cpp [669/905] /usr/bin/c++ -I../lib/scudo/standalone/../.. -I../lib/scudo/standalone/include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -Werror=conversion -Wall -g -nostdinc++ -fvisibility=hidden -fno-exceptions -Wno-pedantic -O3 -fno-omit-frame-pointer -DGWP_ASAN_HOOKS -mcrc32 -MD -MT lib/scudo/standalone/CMakeFiles/clang_rt.scudo_standalone-x86_64.dir/crc32_hw.cpp.o -MF lib/scudo/standalone/CMakeFiles/clang_rt.scudo_standalone-x86_64.dir/crc32_hw.cpp.o.d -o lib/scudo/standalone/CMakeFiles/clang_rt.scudo_standalone-x86_64.dir/crc32_hw.cpp.o -c ../lib/scudo/standalone/crc32_hw.cpp [670/905] /usr/bin/c++ -I../lib/tsan/rtl/../.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -O3 -g -Wno-variadic-macros -nostdinc++ -fPIE -fno-rtti -msse4.2 -Wframe-larger-than=530 -MD -MT lib/tsan/rtl/CMakeFiles/clang_rt.tsan-x86_64.dir/tsan_mman.cpp.o -MF lib/tsan/rtl/CMakeFiles/clang_rt.tsan-x86_64.dir/tsan_mman.cpp.o.d -o lib/tsan/rtl/CMakeFiles/clang_rt.tsan-x86_64.dir/tsan_mman.cpp.o -c ../lib/tsan/rtl/tsan_mman.cpp [671/905] /usr/bin/c++ -I../lib/scudo/standalone/../.. -I../lib/scudo/standalone/include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -Werror=conversion -Wall -g -nostdinc++ -fvisibility=hidden -fno-exceptions -Wno-pedantic -O3 -fno-omit-frame-pointer -DGWP_ASAN_HOOKS -MD -MT lib/scudo/standalone/CMakeFiles/clang_rt.scudo_standalone-x86_64.dir/release.cpp.o -MF lib/scudo/standalone/CMakeFiles/clang_rt.scudo_standalone-x86_64.dir/release.cpp.o.d -o lib/scudo/standalone/CMakeFiles/clang_rt.scudo_standalone-x86_64.dir/release.cpp.o -c ../lib/scudo/standalone/release.cpp In file included from ../lib/scudo/standalone/release.cpp:9: ../lib/scudo/standalone/release.h:141:52: warning: 'no_unique_address' attribute directive ignored [-Wattributes] [[no_unique_address]] MapPlatformData MapData = {}; ^ [672/905] /usr/bin/c++ -Dclang_rt_scudo_minimal_dynamic_x86_64_EXPORTS -I../lib/scudo/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -fPIC -m64 -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -O3 -g -Wno-variadic-macros -nostdinc++ -fbuiltin -fno-rtti -fno-omit-frame-pointer -DGWP_ASAN_HOOKS -MD -MT lib/scudo/CMakeFiles/clang_rt.scudo_minimal-dynamic-x86_64.dir/scudo_new_delete.cpp.o -MF lib/scudo/CMakeFiles/clang_rt.scudo_minimal-dynamic-x86_64.dir/scudo_new_delete.cpp.o.d -o lib/scudo/CMakeFiles/clang_rt.scudo_minimal-dynamic-x86_64.dir/scudo_new_delete.cpp.o -c ../lib/scudo/scudo_new_delete.cpp In file included from ../lib/scudo/scudo_allocator.h:102, from ../lib/scudo/scudo_new_delete.cpp:13: ../lib/scudo/scudo_allocator_secondary.h: In member function 'void __scudo::LargeMmapAllocator::PrintStats()': ../lib/scudo/scudo_allocator_secondary.h:173:12: warning: format '%zd' expects argument of type 'signed size_t', but argument 2 has type '__sanitizer::u32' {aka 'unsigned int'} [-Wformat=] Printf("Stats: LargeMmapAllocator: allocated %zd times (%zd K), " ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ "freed %zd times (%zd K), remains %zd (%zd K) max %zd M\n", ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ NumberOfAllocs, AllocatedBytes >> 10, NumberOfFrees, ~~~~~~~~~~~~~~ ../lib/scudo/scudo_allocator_secondary.h:173:12: warning: format '%zd' expects argument of type 'signed size_t', but argument 4 has type '__sanitizer::u32' {aka 'unsigned int'} [-Wformat=] ../lib/scudo/scudo_allocator_secondary.h:173:12: warning: format '%zd' expects argument of type 'signed size_t', but argument 6 has type '__sanitizer::u32' {aka 'unsigned int'} [-Wformat=] [673/905] /usr/bin/c++ -I../lib/scudo/standalone/../.. -I../lib/scudo/standalone/include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -Werror=conversion -Wall -g -nostdinc++ -fvisibility=hidden -fno-exceptions -Wno-pedantic -O3 -fno-omit-frame-pointer -DGWP_ASAN_HOOKS -MD -MT lib/scudo/standalone/CMakeFiles/clang_rt.scudo_standalone-x86_64.dir/common.cpp.o -MF lib/scudo/standalone/CMakeFiles/clang_rt.scudo_standalone-x86_64.dir/common.cpp.o.d -o lib/scudo/standalone/CMakeFiles/clang_rt.scudo_standalone-x86_64.dir/common.cpp.o -c ../lib/scudo/standalone/common.cpp In file included from ../lib/scudo/standalone/string_utils.h:13, from ../lib/scudo/standalone/common.cpp:11: ../lib/scudo/standalone/vector.h:98:52: warning: 'no_unique_address' attribute directive ignored [-Wattributes] [[no_unique_address]] MapPlatformData MapData = {}; ^ [674/905] /usr/bin/c++ -I../lib/scudo/standalone/../.. -I../lib/scudo/standalone/include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -Werror=conversion -Wall -g -nostdinc++ -fvisibility=hidden -fno-exceptions -Wno-pedantic -O3 -fno-omit-frame-pointer -DGWP_ASAN_HOOKS -MD -MT lib/scudo/standalone/CMakeFiles/clang_rt.scudo_standalone-x86_64.dir/checksum.cpp.o -MF lib/scudo/standalone/CMakeFiles/clang_rt.scudo_standalone-x86_64.dir/checksum.cpp.o.d -o lib/scudo/standalone/CMakeFiles/clang_rt.scudo_standalone-x86_64.dir/checksum.cpp.o -c ../lib/scudo/standalone/checksum.cpp [675/905] /usr/bin/c++ -I../lib/scudo/standalone/../.. -I../lib/scudo/standalone/include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -Werror=conversion -Wall -g -nostdinc++ -fvisibility=hidden -fno-exceptions -Wno-pedantic -O3 -fno-omit-frame-pointer -DGWP_ASAN_HOOKS -MD -MT lib/scudo/standalone/CMakeFiles/clang_rt.scudo_standalone-x86_64.dir/flags.cpp.o -MF lib/scudo/standalone/CMakeFiles/clang_rt.scudo_standalone-x86_64.dir/flags.cpp.o.d -o lib/scudo/standalone/CMakeFiles/clang_rt.scudo_standalone-x86_64.dir/flags.cpp.o -c ../lib/scudo/standalone/flags.cpp In file included from ../lib/scudo/standalone/string_utils.h:13, from ../lib/scudo/standalone/flags_parser.h:13, from ../lib/scudo/standalone/flags.cpp:11: ../lib/scudo/standalone/vector.h:98:52: warning: 'no_unique_address' attribute directive ignored [-Wattributes] [[no_unique_address]] MapPlatformData MapData = {}; ^ [676/905] /usr/bin/c++ -I../lib/scudo/standalone/../.. -I../lib/scudo/standalone/include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -Werror=conversion -Wall -g -nostdinc++ -fvisibility=hidden -fno-exceptions -Wno-pedantic -fno-lto -O3 -fno-omit-frame-pointer -DGWP_ASAN_HOOKS -mcrc32 -MD -MT lib/scudo/standalone/CMakeFiles/RTScudoStandalone.x86_64.dir/crc32_hw.cpp.o -MF lib/scudo/standalone/CMakeFiles/RTScudoStandalone.x86_64.dir/crc32_hw.cpp.o.d -o lib/scudo/standalone/CMakeFiles/RTScudoStandalone.x86_64.dir/crc32_hw.cpp.o -c ../lib/scudo/standalone/crc32_hw.cpp [677/905] /usr/bin/c++ -I../lib/scudo/standalone/../.. -I../lib/scudo/standalone/include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -Werror=conversion -Wall -g -nostdinc++ -fvisibility=hidden -fno-exceptions -Wno-pedantic -fno-lto -O3 -fno-omit-frame-pointer -DGWP_ASAN_HOOKS -MD -MT lib/scudo/standalone/CMakeFiles/RTScudoStandalone.x86_64.dir/fuchsia.cpp.o -MF lib/scudo/standalone/CMakeFiles/RTScudoStandalone.x86_64.dir/fuchsia.cpp.o.d -o lib/scudo/standalone/CMakeFiles/RTScudoStandalone.x86_64.dir/fuchsia.cpp.o -c ../lib/scudo/standalone/fuchsia.cpp [678/905] /usr/bin/c++ -Dclang_rt_tsan_dynamic_x86_64_EXPORTS -I../lib/tsan/rtl/../.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -fPIC -m64 -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -msse4.2 -Wframe-larger-than=530 -MD -MT lib/tsan/rtl/CMakeFiles/clang_rt.tsan-dynamic-x86_64.dir/tsan_rtl_report.cpp.o -MF lib/tsan/rtl/CMakeFiles/clang_rt.tsan-dynamic-x86_64.dir/tsan_rtl_report.cpp.o.d -o lib/tsan/rtl/CMakeFiles/clang_rt.tsan-dynamic-x86_64.dir/tsan_rtl_report.cpp.o -c ../lib/tsan/rtl/tsan_rtl_report.cpp [679/905] /usr/bin/c++ -I../lib/scudo/standalone/../.. -I../lib/scudo/standalone/include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -Werror=conversion -Wall -g -nostdinc++ -fvisibility=hidden -fno-exceptions -Wno-pedantic -fno-lto -O3 -fno-omit-frame-pointer -DGWP_ASAN_HOOKS -MD -MT lib/scudo/standalone/CMakeFiles/RTScudoStandalone.x86_64.dir/common.cpp.o -MF lib/scudo/standalone/CMakeFiles/RTScudoStandalone.x86_64.dir/common.cpp.o.d -o lib/scudo/standalone/CMakeFiles/RTScudoStandalone.x86_64.dir/common.cpp.o -c ../lib/scudo/standalone/common.cpp In file included from ../lib/scudo/standalone/string_utils.h:13, from ../lib/scudo/standalone/common.cpp:11: ../lib/scudo/standalone/vector.h:98:52: warning: 'no_unique_address' attribute directive ignored [-Wattributes] [[no_unique_address]] MapPlatformData MapData = {}; ^ [680/905] /usr/bin/c++ -I../lib/scudo/standalone/../.. -I../lib/scudo/standalone/include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -Werror=conversion -Wall -g -nostdinc++ -fvisibility=hidden -fno-exceptions -Wno-pedantic -fno-lto -O3 -fno-omit-frame-pointer -DGWP_ASAN_HOOKS -MD -MT lib/scudo/standalone/CMakeFiles/RTScudoStandalone.x86_64.dir/checksum.cpp.o -MF lib/scudo/standalone/CMakeFiles/RTScudoStandalone.x86_64.dir/checksum.cpp.o.d -o lib/scudo/standalone/CMakeFiles/RTScudoStandalone.x86_64.dir/checksum.cpp.o -c ../lib/scudo/standalone/checksum.cpp [681/905] /usr/bin/c++ -I../lib/scudo/standalone/../.. -I../lib/scudo/standalone/include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -Werror=conversion -Wall -g -nostdinc++ -fvisibility=hidden -fno-exceptions -Wno-pedantic -fno-lto -O3 -fno-omit-frame-pointer -DGWP_ASAN_HOOKS -MD -MT lib/scudo/standalone/CMakeFiles/RTScudoStandalone.x86_64.dir/release.cpp.o -MF lib/scudo/standalone/CMakeFiles/RTScudoStandalone.x86_64.dir/release.cpp.o.d -o lib/scudo/standalone/CMakeFiles/RTScudoStandalone.x86_64.dir/release.cpp.o -c ../lib/scudo/standalone/release.cpp In file included from ../lib/scudo/standalone/release.cpp:9: ../lib/scudo/standalone/release.h:141:52: warning: 'no_unique_address' attribute directive ignored [-Wattributes] [[no_unique_address]] MapPlatformData MapData = {}; ^ [682/905] /usr/bin/c++ -I../lib/scudo/standalone/../.. -I../lib/scudo/standalone/include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -Werror=conversion -Wall -g -nostdinc++ -fvisibility=hidden -fno-exceptions -Wno-pedantic -fno-lto -O3 -fno-omit-frame-pointer -DGWP_ASAN_HOOKS -MD -MT lib/scudo/standalone/CMakeFiles/RTScudoStandalone.x86_64.dir/flags.cpp.o -MF lib/scudo/standalone/CMakeFiles/RTScudoStandalone.x86_64.dir/flags.cpp.o.d -o lib/scudo/standalone/CMakeFiles/RTScudoStandalone.x86_64.dir/flags.cpp.o -c ../lib/scudo/standalone/flags.cpp In file included from ../lib/scudo/standalone/string_utils.h:13, from ../lib/scudo/standalone/flags_parser.h:13, from ../lib/scudo/standalone/flags.cpp:11: ../lib/scudo/standalone/vector.h:98:52: warning: 'no_unique_address' attribute directive ignored [-Wattributes] [[no_unique_address]] MapPlatformData MapData = {}; ^ [683/905] /usr/bin/c++ -I../lib/scudo/standalone/../.. -I../lib/scudo/standalone/include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -Werror=conversion -Wall -g -nostdinc++ -fvisibility=hidden -fno-exceptions -Wno-pedantic -O3 -fno-omit-frame-pointer -DGWP_ASAN_HOOKS -MD -MT lib/scudo/standalone/CMakeFiles/clang_rt.scudo_standalone-x86_64.dir/report.cpp.o -MF lib/scudo/standalone/CMakeFiles/clang_rt.scudo_standalone-x86_64.dir/report.cpp.o.d -o lib/scudo/standalone/CMakeFiles/clang_rt.scudo_standalone-x86_64.dir/report.cpp.o -c ../lib/scudo/standalone/report.cpp In file included from ../lib/scudo/standalone/string_utils.h:13, from ../lib/scudo/standalone/report.cpp:12: ../lib/scudo/standalone/vector.h:98:52: warning: 'no_unique_address' attribute directive ignored [-Wattributes] [[no_unique_address]] MapPlatformData MapData = {}; ^ [684/905] /usr/bin/c++ -I../lib/scudo/standalone/../.. -I../lib/scudo/standalone/include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -Werror=conversion -Wall -g -nostdinc++ -fvisibility=hidden -fno-exceptions -Wno-pedantic -O3 -fno-omit-frame-pointer -DGWP_ASAN_HOOKS -MD -MT lib/scudo/standalone/CMakeFiles/clang_rt.scudo_standalone-x86_64.dir/linux.cpp.o -MF lib/scudo/standalone/CMakeFiles/clang_rt.scudo_standalone-x86_64.dir/linux.cpp.o.d -o lib/scudo/standalone/CMakeFiles/clang_rt.scudo_standalone-x86_64.dir/linux.cpp.o -c ../lib/scudo/standalone/linux.cpp In file included from ../lib/scudo/standalone/string_utils.h:13, from ../lib/scudo/standalone/linux.cpp:16: ../lib/scudo/standalone/vector.h:98:52: warning: 'no_unique_address' attribute directive ignored [-Wattributes] [[no_unique_address]] MapPlatformData MapData = {}; ^ ../lib/scudo/standalone/linux.cpp: In function 'void scudo::outputRaw(const char*)': ../lib/scudo/standalone/linux.cpp:205:16: warning: ignoring return value of 'ssize_t write(int, const void*, size_t)', declared with attribute warn_unused_result [-Wunused-result] (void)write(2, Buffer, strlen(Buffer)); ~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~ [685/905] /usr/bin/c++ -I../lib/tsan/rtl/../.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -O3 -g -Wno-variadic-macros -nostdinc++ -fPIE -fno-rtti -msse4.2 -Wframe-larger-than=530 -MD -MT lib/tsan/rtl/CMakeFiles/clang_rt.tsan-x86_64.dir/tsan_rtl_mutex.cpp.o -MF lib/tsan/rtl/CMakeFiles/clang_rt.tsan-x86_64.dir/tsan_rtl_mutex.cpp.o.d -o lib/tsan/rtl/CMakeFiles/clang_rt.tsan-x86_64.dir/tsan_rtl_mutex.cpp.o -c ../lib/tsan/rtl/tsan_rtl_mutex.cpp [686/905] /usr/bin/c++ -I../lib/scudo/standalone/../.. -I../lib/scudo/standalone/include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -Werror=conversion -Wall -g -nostdinc++ -fvisibility=hidden -fno-exceptions -Wno-pedantic -O3 -fno-omit-frame-pointer -DGWP_ASAN_HOOKS -MD -MT lib/scudo/standalone/CMakeFiles/clang_rt.scudo_standalone-x86_64.dir/flags_parser.cpp.o -MF lib/scudo/standalone/CMakeFiles/clang_rt.scudo_standalone-x86_64.dir/flags_parser.cpp.o.d -o lib/scudo/standalone/CMakeFiles/clang_rt.scudo_standalone-x86_64.dir/flags_parser.cpp.o -c ../lib/scudo/standalone/flags_parser.cpp In file included from ../lib/scudo/standalone/string_utils.h:13, from ../lib/scudo/standalone/flags_parser.h:13, from ../lib/scudo/standalone/flags_parser.cpp:9: ../lib/scudo/standalone/vector.h:98:52: warning: 'no_unique_address' attribute directive ignored [-Wattributes] [[no_unique_address]] MapPlatformData MapData = {}; ^ [687/905] /usr/bin/c++ -Dclang_rt_scudo_standalone_dynamic_x86_64_EXPORTS -I../lib/scudo/standalone/../.. -I../lib/scudo/standalone/include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -fPIC -m64 -fno-lto -Werror=conversion -Wall -g -nostdinc++ -fvisibility=hidden -fno-exceptions -Wno-pedantic -O3 -fno-omit-frame-pointer -DGWP_ASAN_HOOKS -mcrc32 -MD -MT lib/scudo/standalone/CMakeFiles/clang_rt.scudo_standalone-dynamic-x86_64.dir/crc32_hw.cpp.o -MF lib/scudo/standalone/CMakeFiles/clang_rt.scudo_standalone-dynamic-x86_64.dir/crc32_hw.cpp.o.d -o lib/scudo/standalone/CMakeFiles/clang_rt.scudo_standalone-dynamic-x86_64.dir/crc32_hw.cpp.o -c ../lib/scudo/standalone/crc32_hw.cpp [688/905] /usr/bin/c++ -Dclang_rt_scudo_standalone_dynamic_x86_64_EXPORTS -I../lib/scudo/standalone/../.. -I../lib/scudo/standalone/include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -fPIC -m64 -fno-lto -Werror=conversion -Wall -g -nostdinc++ -fvisibility=hidden -fno-exceptions -Wno-pedantic -O3 -fno-omit-frame-pointer -DGWP_ASAN_HOOKS -MD -MT lib/scudo/standalone/CMakeFiles/clang_rt.scudo_standalone-dynamic-x86_64.dir/checksum.cpp.o -MF lib/scudo/standalone/CMakeFiles/clang_rt.scudo_standalone-dynamic-x86_64.dir/checksum.cpp.o.d -o lib/scudo/standalone/CMakeFiles/clang_rt.scudo_standalone-dynamic-x86_64.dir/checksum.cpp.o -c ../lib/scudo/standalone/checksum.cpp [689/905] /usr/bin/c++ -I../lib/scudo/standalone/../.. -I../lib/scudo/standalone/include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -Werror=conversion -Wall -g -nostdinc++ -fvisibility=hidden -fno-exceptions -Wno-pedantic -fno-lto -O3 -fno-omit-frame-pointer -DGWP_ASAN_HOOKS -MD -MT lib/scudo/standalone/CMakeFiles/RTScudoStandalone.x86_64.dir/flags_parser.cpp.o -MF lib/scudo/standalone/CMakeFiles/RTScudoStandalone.x86_64.dir/flags_parser.cpp.o.d -o lib/scudo/standalone/CMakeFiles/RTScudoStandalone.x86_64.dir/flags_parser.cpp.o -c ../lib/scudo/standalone/flags_parser.cpp In file included from ../lib/scudo/standalone/string_utils.h:13, from ../lib/scudo/standalone/flags_parser.h:13, from ../lib/scudo/standalone/flags_parser.cpp:9: ../lib/scudo/standalone/vector.h:98:52: warning: 'no_unique_address' attribute directive ignored [-Wattributes] [[no_unique_address]] MapPlatformData MapData = {}; ^ [690/905] /usr/bin/c++ -Dclang_rt_scudo_standalone_dynamic_x86_64_EXPORTS -I../lib/scudo/standalone/../.. -I../lib/scudo/standalone/include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -fPIC -m64 -fno-lto -Werror=conversion -Wall -g -nostdinc++ -fvisibility=hidden -fno-exceptions -Wno-pedantic -O3 -fno-omit-frame-pointer -DGWP_ASAN_HOOKS -MD -MT lib/scudo/standalone/CMakeFiles/clang_rt.scudo_standalone-dynamic-x86_64.dir/common.cpp.o -MF lib/scudo/standalone/CMakeFiles/clang_rt.scudo_standalone-dynamic-x86_64.dir/common.cpp.o.d -o lib/scudo/standalone/CMakeFiles/clang_rt.scudo_standalone-dynamic-x86_64.dir/common.cpp.o -c ../lib/scudo/standalone/common.cpp In file included from ../lib/scudo/standalone/string_utils.h:13, from ../lib/scudo/standalone/common.cpp:11: ../lib/scudo/standalone/vector.h:98:52: warning: 'no_unique_address' attribute directive ignored [-Wattributes] [[no_unique_address]] MapPlatformData MapData = {}; ^ [691/905] /usr/bin/c++ -Dclang_rt_scudo_standalone_dynamic_x86_64_EXPORTS -I../lib/scudo/standalone/../.. -I../lib/scudo/standalone/include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -fPIC -m64 -fno-lto -Werror=conversion -Wall -g -nostdinc++ -fvisibility=hidden -fno-exceptions -Wno-pedantic -O3 -fno-omit-frame-pointer -DGWP_ASAN_HOOKS -MD -MT lib/scudo/standalone/CMakeFiles/clang_rt.scudo_standalone-dynamic-x86_64.dir/fuchsia.cpp.o -MF lib/scudo/standalone/CMakeFiles/clang_rt.scudo_standalone-dynamic-x86_64.dir/fuchsia.cpp.o.d -o lib/scudo/standalone/CMakeFiles/clang_rt.scudo_standalone-dynamic-x86_64.dir/fuchsia.cpp.o -c ../lib/scudo/standalone/fuchsia.cpp [692/905] /usr/bin/c++ -I../lib/tsan/rtl/../.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -O3 -g -Wno-variadic-macros -nostdinc++ -fPIE -fno-rtti -msse4.2 -Wframe-larger-than=530 -MD -MT lib/tsan/rtl/CMakeFiles/clang_rt.tsan-x86_64.dir/tsan_rtl.cpp.o -MF lib/tsan/rtl/CMakeFiles/clang_rt.tsan-x86_64.dir/tsan_rtl.cpp.o.d -o lib/tsan/rtl/CMakeFiles/clang_rt.tsan-x86_64.dir/tsan_rtl.cpp.o -c ../lib/tsan/rtl/tsan_rtl.cpp [693/905] /usr/bin/c++ -Dclang_rt_scudo_standalone_dynamic_x86_64_EXPORTS -I../lib/scudo/standalone/../.. -I../lib/scudo/standalone/include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -fPIC -m64 -fno-lto -Werror=conversion -Wall -g -nostdinc++ -fvisibility=hidden -fno-exceptions -Wno-pedantic -O3 -fno-omit-frame-pointer -DGWP_ASAN_HOOKS -MD -MT lib/scudo/standalone/CMakeFiles/clang_rt.scudo_standalone-dynamic-x86_64.dir/release.cpp.o -MF lib/scudo/standalone/CMakeFiles/clang_rt.scudo_standalone-dynamic-x86_64.dir/release.cpp.o.d -o lib/scudo/standalone/CMakeFiles/clang_rt.scudo_standalone-dynamic-x86_64.dir/release.cpp.o -c ../lib/scudo/standalone/release.cpp In file included from ../lib/scudo/standalone/release.cpp:9: ../lib/scudo/standalone/release.h:141:52: warning: 'no_unique_address' attribute directive ignored [-Wattributes] [[no_unique_address]] MapPlatformData MapData = {}; ^ [694/905] /usr/bin/c++ -I../lib/scudo/standalone/../.. -I../lib/scudo/standalone/include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -Werror=conversion -Wall -g -nostdinc++ -fvisibility=hidden -fno-exceptions -Wno-pedantic -fno-lto -O3 -fno-omit-frame-pointer -DGWP_ASAN_HOOKS -MD -MT lib/scudo/standalone/CMakeFiles/RTScudoStandalone.x86_64.dir/linux.cpp.o -MF lib/scudo/standalone/CMakeFiles/RTScudoStandalone.x86_64.dir/linux.cpp.o.d -o lib/scudo/standalone/CMakeFiles/RTScudoStandalone.x86_64.dir/linux.cpp.o -c ../lib/scudo/standalone/linux.cpp In file included from ../lib/scudo/standalone/string_utils.h:13, from ../lib/scudo/standalone/linux.cpp:16: ../lib/scudo/standalone/vector.h:98:52: warning: 'no_unique_address' attribute directive ignored [-Wattributes] [[no_unique_address]] MapPlatformData MapData = {}; ^ ../lib/scudo/standalone/linux.cpp: In function 'void scudo::outputRaw(const char*)': ../lib/scudo/standalone/linux.cpp:205:16: warning: ignoring return value of 'ssize_t write(int, const void*, size_t)', declared with attribute warn_unused_result [-Wunused-result] (void)write(2, Buffer, strlen(Buffer)); ~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~ [695/905] /usr/bin/c++ -I../lib/scudo/standalone/../.. -I../lib/scudo/standalone/include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -Werror=conversion -Wall -g -nostdinc++ -fvisibility=hidden -fno-exceptions -Wno-pedantic -fno-lto -O3 -fno-omit-frame-pointer -DGWP_ASAN_HOOKS -MD -MT lib/scudo/standalone/CMakeFiles/RTScudoStandalone.x86_64.dir/report.cpp.o -MF lib/scudo/standalone/CMakeFiles/RTScudoStandalone.x86_64.dir/report.cpp.o.d -o lib/scudo/standalone/CMakeFiles/RTScudoStandalone.x86_64.dir/report.cpp.o -c ../lib/scudo/standalone/report.cpp In file included from ../lib/scudo/standalone/string_utils.h:13, from ../lib/scudo/standalone/report.cpp:12: ../lib/scudo/standalone/vector.h:98:52: warning: 'no_unique_address' attribute directive ignored [-Wattributes] [[no_unique_address]] MapPlatformData MapData = {}; ^ [696/905] /usr/bin/c++ -Dclang_rt_scudo_standalone_dynamic_x86_64_EXPORTS -I../lib/scudo/standalone/../.. -I../lib/scudo/standalone/include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -fPIC -m64 -fno-lto -Werror=conversion -Wall -g -nostdinc++ -fvisibility=hidden -fno-exceptions -Wno-pedantic -O3 -fno-omit-frame-pointer -DGWP_ASAN_HOOKS -MD -MT lib/scudo/standalone/CMakeFiles/clang_rt.scudo_standalone-dynamic-x86_64.dir/flags.cpp.o -MF lib/scudo/standalone/CMakeFiles/clang_rt.scudo_standalone-dynamic-x86_64.dir/flags.cpp.o.d -o lib/scudo/standalone/CMakeFiles/clang_rt.scudo_standalone-dynamic-x86_64.dir/flags.cpp.o -c ../lib/scudo/standalone/flags.cpp In file included from ../lib/scudo/standalone/string_utils.h:13, from ../lib/scudo/standalone/flags_parser.h:13, from ../lib/scudo/standalone/flags.cpp:11: ../lib/scudo/standalone/vector.h:98:52: warning: 'no_unique_address' attribute directive ignored [-Wattributes] [[no_unique_address]] MapPlatformData MapData = {}; ^ [697/905] /usr/bin/c++ -I../lib/scudo/standalone/../.. -I../lib/scudo/standalone/include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -Werror=conversion -Wall -g -nostdinc++ -fvisibility=hidden -fno-exceptions -Wno-pedantic -O3 -fno-omit-frame-pointer -DGWP_ASAN_HOOKS -MD -MT lib/scudo/standalone/CMakeFiles/clang_rt.scudo_standalone-x86_64.dir/string_utils.cpp.o -MF lib/scudo/standalone/CMakeFiles/clang_rt.scudo_standalone-x86_64.dir/string_utils.cpp.o.d -o lib/scudo/standalone/CMakeFiles/clang_rt.scudo_standalone-x86_64.dir/string_utils.cpp.o -c ../lib/scudo/standalone/string_utils.cpp In file included from ../lib/scudo/standalone/string_utils.h:13, from ../lib/scudo/standalone/string_utils.cpp:9: ../lib/scudo/standalone/vector.h:98:52: warning: 'no_unique_address' attribute directive ignored [-Wattributes] [[no_unique_address]] MapPlatformData MapData = {}; ^ [698/905] /usr/bin/c++ -I../lib/gwp_asan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -pthread -fno-omit-frame-pointer -MD -MT lib/gwp_asan/CMakeFiles/clang_rt.gwp_asan-x86_64.dir/common.cpp.o -MF lib/gwp_asan/CMakeFiles/clang_rt.gwp_asan-x86_64.dir/common.cpp.o.d -o lib/gwp_asan/CMakeFiles/clang_rt.gwp_asan-x86_64.dir/common.cpp.o -c ../lib/gwp_asan/common.cpp [699/905] /usr/bin/c++ -I../lib/scudo/standalone/../.. -I../lib/scudo/standalone/include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -Werror=conversion -Wall -g -nostdinc++ -fvisibility=hidden -fno-exceptions -Wno-pedantic -fno-lto -O3 -fno-omit-frame-pointer -DGWP_ASAN_HOOKS -MD -MT lib/scudo/standalone/CMakeFiles/RTScudoStandalone.x86_64.dir/string_utils.cpp.o -MF lib/scudo/standalone/CMakeFiles/RTScudoStandalone.x86_64.dir/string_utils.cpp.o.d -o lib/scudo/standalone/CMakeFiles/RTScudoStandalone.x86_64.dir/string_utils.cpp.o -c ../lib/scudo/standalone/string_utils.cpp In file included from ../lib/scudo/standalone/string_utils.h:13, from ../lib/scudo/standalone/string_utils.cpp:9: ../lib/scudo/standalone/vector.h:98:52: warning: 'no_unique_address' attribute directive ignored [-Wattributes] [[no_unique_address]] MapPlatformData MapData = {}; ^ [700/905] /usr/bin/c++ -I../lib/gwp_asan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -pthread -fno-omit-frame-pointer -MD -MT lib/gwp_asan/CMakeFiles/clang_rt.gwp_asan-x86_64.dir/platform_specific/common_posix.cpp.o -MF lib/gwp_asan/CMakeFiles/clang_rt.gwp_asan-x86_64.dir/platform_specific/common_posix.cpp.o.d -o lib/gwp_asan/CMakeFiles/clang_rt.gwp_asan-x86_64.dir/platform_specific/common_posix.cpp.o -c ../lib/gwp_asan/platform_specific/common_posix.cpp [701/905] /usr/bin/c++ -I../lib/gwp_asan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -pthread -fno-omit-frame-pointer -MD -MT lib/gwp_asan/CMakeFiles/clang_rt.gwp_asan-x86_64.dir/crash_handler.cpp.o -MF lib/gwp_asan/CMakeFiles/clang_rt.gwp_asan-x86_64.dir/crash_handler.cpp.o.d -o lib/gwp_asan/CMakeFiles/clang_rt.gwp_asan-x86_64.dir/crash_handler.cpp.o -c ../lib/gwp_asan/crash_handler.cpp [702/905] /usr/bin/c++ -I../lib/gwp_asan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -pthread -fno-omit-frame-pointer -MD -MT lib/gwp_asan/CMakeFiles/clang_rt.gwp_asan-x86_64.dir/platform_specific/mutex_posix.cpp.o -MF lib/gwp_asan/CMakeFiles/clang_rt.gwp_asan-x86_64.dir/platform_specific/mutex_posix.cpp.o.d -o lib/gwp_asan/CMakeFiles/clang_rt.gwp_asan-x86_64.dir/platform_specific/mutex_posix.cpp.o -c ../lib/gwp_asan/platform_specific/mutex_posix.cpp [703/905] /usr/bin/c++ -I../lib/gwp_asan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -pthread -fno-omit-frame-pointer -MD -MT lib/gwp_asan/CMakeFiles/clang_rt.gwp_asan-x86_64.dir/platform_specific/utilities_posix.cpp.o -MF lib/gwp_asan/CMakeFiles/clang_rt.gwp_asan-x86_64.dir/platform_specific/utilities_posix.cpp.o.d -o lib/gwp_asan/CMakeFiles/clang_rt.gwp_asan-x86_64.dir/platform_specific/utilities_posix.cpp.o -c ../lib/gwp_asan/platform_specific/utilities_posix.cpp [704/905] /usr/bin/c++ -I../lib/gwp_asan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -pthread -fno-omit-frame-pointer -MD -MT lib/gwp_asan/CMakeFiles/clang_rt.gwp_asan-x86_64.dir/platform_specific/guarded_pool_allocator_posix.cpp.o -MF lib/gwp_asan/CMakeFiles/clang_rt.gwp_asan-x86_64.dir/platform_specific/guarded_pool_allocator_posix.cpp.o.d -o lib/gwp_asan/CMakeFiles/clang_rt.gwp_asan-x86_64.dir/platform_specific/guarded_pool_allocator_posix.cpp.o -c ../lib/gwp_asan/platform_specific/guarded_pool_allocator_posix.cpp [705/905] /usr/bin/c++ -Dclang_rt_scudo_standalone_dynamic_x86_64_EXPORTS -I../lib/scudo/standalone/../.. -I../lib/scudo/standalone/include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -fPIC -m64 -fno-lto -Werror=conversion -Wall -g -nostdinc++ -fvisibility=hidden -fno-exceptions -Wno-pedantic -O3 -fno-omit-frame-pointer -DGWP_ASAN_HOOKS -MD -MT lib/scudo/standalone/CMakeFiles/clang_rt.scudo_standalone-dynamic-x86_64.dir/flags_parser.cpp.o -MF lib/scudo/standalone/CMakeFiles/clang_rt.scudo_standalone-dynamic-x86_64.dir/flags_parser.cpp.o.d -o lib/scudo/standalone/CMakeFiles/clang_rt.scudo_standalone-dynamic-x86_64.dir/flags_parser.cpp.o -c ../lib/scudo/standalone/flags_parser.cpp In file included from ../lib/scudo/standalone/string_utils.h:13, from ../lib/scudo/standalone/flags_parser.h:13, from ../lib/scudo/standalone/flags_parser.cpp:9: ../lib/scudo/standalone/vector.h:98:52: warning: 'no_unique_address' attribute directive ignored [-Wattributes] [[no_unique_address]] MapPlatformData MapData = {}; ^ [706/905] /usr/bin/c++ -Dclang_rt_scudo_standalone_dynamic_x86_64_EXPORTS -I../lib/scudo/standalone/../.. -I../lib/scudo/standalone/include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -fPIC -m64 -fno-lto -Werror=conversion -Wall -g -nostdinc++ -fvisibility=hidden -fno-exceptions -Wno-pedantic -O3 -fno-omit-frame-pointer -DGWP_ASAN_HOOKS -MD -MT lib/scudo/standalone/CMakeFiles/clang_rt.scudo_standalone-dynamic-x86_64.dir/linux.cpp.o -MF lib/scudo/standalone/CMakeFiles/clang_rt.scudo_standalone-dynamic-x86_64.dir/linux.cpp.o.d -o lib/scudo/standalone/CMakeFiles/clang_rt.scudo_standalone-dynamic-x86_64.dir/linux.cpp.o -c ../lib/scudo/standalone/linux.cpp In file included from ../lib/scudo/standalone/string_utils.h:13, from ../lib/scudo/standalone/linux.cpp:16: ../lib/scudo/standalone/vector.h:98:52: warning: 'no_unique_address' attribute directive ignored [-Wattributes] [[no_unique_address]] MapPlatformData MapData = {}; ^ ../lib/scudo/standalone/linux.cpp: In function 'void scudo::outputRaw(const char*)': ../lib/scudo/standalone/linux.cpp:205:16: warning: ignoring return value of 'ssize_t write(int, const void*, size_t)', declared with attribute warn_unused_result [-Wunused-result] (void)write(2, Buffer, strlen(Buffer)); ~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~ [707/905] /usr/bin/c++ -Dclang_rt_scudo_standalone_dynamic_x86_64_EXPORTS -I../lib/scudo/standalone/../.. -I../lib/scudo/standalone/include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -fPIC -m64 -fno-lto -Werror=conversion -Wall -g -nostdinc++ -fvisibility=hidden -fno-exceptions -Wno-pedantic -O3 -fno-omit-frame-pointer -DGWP_ASAN_HOOKS -MD -MT lib/scudo/standalone/CMakeFiles/clang_rt.scudo_standalone-dynamic-x86_64.dir/report.cpp.o -MF lib/scudo/standalone/CMakeFiles/clang_rt.scudo_standalone-dynamic-x86_64.dir/report.cpp.o.d -o lib/scudo/standalone/CMakeFiles/clang_rt.scudo_standalone-dynamic-x86_64.dir/report.cpp.o -c ../lib/scudo/standalone/report.cpp In file included from ../lib/scudo/standalone/string_utils.h:13, from ../lib/scudo/standalone/report.cpp:12: ../lib/scudo/standalone/vector.h:98:52: warning: 'no_unique_address' attribute directive ignored [-Wattributes] [[no_unique_address]] MapPlatformData MapData = {}; ^ [708/905] /usr/bin/c++ -Dclang_rt_scudo_standalone_dynamic_x86_64_EXPORTS -I../lib/scudo/standalone/../.. -I../lib/scudo/standalone/include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -fPIC -m64 -fno-lto -Werror=conversion -Wall -g -nostdinc++ -fvisibility=hidden -fno-exceptions -Wno-pedantic -O3 -fno-omit-frame-pointer -DGWP_ASAN_HOOKS -MD -MT lib/scudo/standalone/CMakeFiles/clang_rt.scudo_standalone-dynamic-x86_64.dir/string_utils.cpp.o -MF lib/scudo/standalone/CMakeFiles/clang_rt.scudo_standalone-dynamic-x86_64.dir/string_utils.cpp.o.d -o lib/scudo/standalone/CMakeFiles/clang_rt.scudo_standalone-dynamic-x86_64.dir/string_utils.cpp.o -c ../lib/scudo/standalone/string_utils.cpp In file included from ../lib/scudo/standalone/string_utils.h:13, from ../lib/scudo/standalone/string_utils.cpp:9: ../lib/scudo/standalone/vector.h:98:52: warning: 'no_unique_address' attribute directive ignored [-Wattributes] [[no_unique_address]] MapPlatformData MapData = {}; ^ [709/905] /usr/bin/c++ -I../lib/ubsan_minimal/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -MD -MT lib/ubsan_minimal/CMakeFiles/RTUbsan_minimal.x86_64.dir/ubsan_minimal_handlers.cpp.o -MF lib/ubsan_minimal/CMakeFiles/RTUbsan_minimal.x86_64.dir/ubsan_minimal_handlers.cpp.o.d -o lib/ubsan_minimal/CMakeFiles/RTUbsan_minimal.x86_64.dir/ubsan_minimal_handlers.cpp.o -c ../lib/ubsan_minimal/ubsan_minimal_handlers.cpp ../lib/ubsan_minimal/ubsan_minimal_handlers.cpp: In function 'void message(const char*)': ../lib/ubsan_minimal/ubsan_minimal_handlers.cpp:13:14: warning: ignoring return value of 'ssize_t write(int, const void*, size_t)', declared with attribute warn_unused_result [-Wunused-result] (void)write(2, msg, strlen(msg)); ~~~~~^~~~~~~~~~~~~~~~~~~~~ [710/905] /usr/bin/c++ -I../lib/gwp_asan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -pthread -fno-omit-frame-pointer -MD -MT lib/gwp_asan/CMakeFiles/RTGwpAsanBacktraceLibc.x86_64.dir/optional/backtrace_linux_libc.cpp.o -MF lib/gwp_asan/CMakeFiles/RTGwpAsanBacktraceLibc.x86_64.dir/optional/backtrace_linux_libc.cpp.o.d -o lib/gwp_asan/CMakeFiles/RTGwpAsanBacktraceLibc.x86_64.dir/optional/backtrace_linux_libc.cpp.o -c ../lib/gwp_asan/optional/backtrace_linux_libc.cpp [711/905] /usr/bin/c++ -I../lib/gwp_asan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -pthread -fno-omit-frame-pointer -MD -MT lib/gwp_asan/CMakeFiles/clang_rt.gwp_asan-x86_64.dir/stack_trace_compressor.cpp.o -MF lib/gwp_asan/CMakeFiles/clang_rt.gwp_asan-x86_64.dir/stack_trace_compressor.cpp.o.d -o lib/gwp_asan/CMakeFiles/clang_rt.gwp_asan-x86_64.dir/stack_trace_compressor.cpp.o -c ../lib/gwp_asan/stack_trace_compressor.cpp [712/905] : && /usr/bin/c++ -fPIC -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,-rpath-link,/usr/./lib64 -m64 -nodefaultlibs -Wl,-z,text -shared -Wl,-soname,libclang_rt.ubsan_minimal-x86_64.so -o lib/linux/libclang_rt.ubsan_minimal-x86_64.so lib/ubsan_minimal/CMakeFiles/RTUbsan_minimal.x86_64.dir/ubsan_minimal_handlers.cpp.o -Wl,-rpath,"\$ORIGIN/../lib64" -lgcc_s -lc && : [713/905] /usr/bin/c++ -I../lib/gwp_asan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -pthread -fno-omit-frame-pointer -MD -MT lib/gwp_asan/CMakeFiles/RTGwpAsan.x86_64.dir/platform_specific/common_posix.cpp.o -MF lib/gwp_asan/CMakeFiles/RTGwpAsan.x86_64.dir/platform_specific/common_posix.cpp.o.d -o lib/gwp_asan/CMakeFiles/RTGwpAsan.x86_64.dir/platform_specific/common_posix.cpp.o -c ../lib/gwp_asan/platform_specific/common_posix.cpp [714/905] /usr/bin/c++ -I../lib/gwp_asan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -pthread -fno-omit-frame-pointer -MD -MT lib/gwp_asan/CMakeFiles/RTGwpAsan.x86_64.dir/platform_specific/mutex_posix.cpp.o -MF lib/gwp_asan/CMakeFiles/RTGwpAsan.x86_64.dir/platform_specific/mutex_posix.cpp.o.d -o lib/gwp_asan/CMakeFiles/RTGwpAsan.x86_64.dir/platform_specific/mutex_posix.cpp.o -c ../lib/gwp_asan/platform_specific/mutex_posix.cpp [715/905] /usr/bin/c++ -I../lib/gwp_asan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -pthread -fno-omit-frame-pointer -MD -MT lib/gwp_asan/CMakeFiles/RTGwpAsan.x86_64.dir/common.cpp.o -MF lib/gwp_asan/CMakeFiles/RTGwpAsan.x86_64.dir/common.cpp.o.d -o lib/gwp_asan/CMakeFiles/RTGwpAsan.x86_64.dir/common.cpp.o -c ../lib/gwp_asan/common.cpp [716/905] /usr/bin/c++ -I../lib/gwp_asan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -pthread -fno-omit-frame-pointer -MD -MT lib/gwp_asan/CMakeFiles/RTGwpAsan.x86_64.dir/platform_specific/utilities_posix.cpp.o -MF lib/gwp_asan/CMakeFiles/RTGwpAsan.x86_64.dir/platform_specific/utilities_posix.cpp.o.d -o lib/gwp_asan/CMakeFiles/RTGwpAsan.x86_64.dir/platform_specific/utilities_posix.cpp.o -c ../lib/gwp_asan/platform_specific/utilities_posix.cpp [717/905] /usr/bin/c++ -I../lib/gwp_asan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -pthread -fno-omit-frame-pointer -MD -MT lib/gwp_asan/CMakeFiles/RTGwpAsan.x86_64.dir/crash_handler.cpp.o -MF lib/gwp_asan/CMakeFiles/RTGwpAsan.x86_64.dir/crash_handler.cpp.o.d -o lib/gwp_asan/CMakeFiles/RTGwpAsan.x86_64.dir/crash_handler.cpp.o -c ../lib/gwp_asan/crash_handler.cpp [718/905] /usr/bin/c++ -I../lib/gwp_asan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -pthread -fno-omit-frame-pointer -MD -MT lib/gwp_asan/CMakeFiles/clang_rt.gwp_asan-x86_64.dir/guarded_pool_allocator.cpp.o -MF lib/gwp_asan/CMakeFiles/clang_rt.gwp_asan-x86_64.dir/guarded_pool_allocator.cpp.o.d -o lib/gwp_asan/CMakeFiles/clang_rt.gwp_asan-x86_64.dir/guarded_pool_allocator.cpp.o -c ../lib/gwp_asan/guarded_pool_allocator.cpp [719/905] /usr/bin/c++ -I../lib/gwp_asan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -pthread -fno-omit-frame-pointer -MD -MT lib/gwp_asan/CMakeFiles/RTGwpAsan.x86_64.dir/platform_specific/guarded_pool_allocator_posix.cpp.o -MF lib/gwp_asan/CMakeFiles/RTGwpAsan.x86_64.dir/platform_specific/guarded_pool_allocator_posix.cpp.o.d -o lib/gwp_asan/CMakeFiles/RTGwpAsan.x86_64.dir/platform_specific/guarded_pool_allocator_posix.cpp.o -c ../lib/gwp_asan/platform_specific/guarded_pool_allocator_posix.cpp [720/905] /usr/bin/c++ -I../lib/tsan/rtl/../.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -O3 -g -Wno-variadic-macros -nostdinc++ -fPIE -fno-rtti -msse4.2 -Wframe-larger-than=530 -MD -MT lib/tsan/rtl/CMakeFiles/clang_rt.tsan-x86_64.dir/tsan_rtl_report.cpp.o -MF lib/tsan/rtl/CMakeFiles/clang_rt.tsan-x86_64.dir/tsan_rtl_report.cpp.o.d -o lib/tsan/rtl/CMakeFiles/clang_rt.tsan-x86_64.dir/tsan_rtl_report.cpp.o -c ../lib/tsan/rtl/tsan_rtl_report.cpp [721/905] /usr/bin/c++ -I../lib/gwp_asan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -pthread -fno-omit-frame-pointer -MD -MT lib/gwp_asan/CMakeFiles/RTGwpAsan.x86_64.dir/stack_trace_compressor.cpp.o -MF lib/gwp_asan/CMakeFiles/RTGwpAsan.x86_64.dir/stack_trace_compressor.cpp.o.d -o lib/gwp_asan/CMakeFiles/RTGwpAsan.x86_64.dir/stack_trace_compressor.cpp.o -c ../lib/gwp_asan/stack_trace_compressor.cpp [722/905] /usr/bin/cc -I../lib/profile/.. -I../lib/profile/../../include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -fPIC -Wno-pedantic -DCOMPILER_RT_HAS_ATOMICS=1 -DCOMPILER_RT_HAS_FCNTL_LCK=1 -DCOMPILER_RT_HAS_UNAME=1 -nostdinc++ -MD -MT lib/profile/CMakeFiles/clang_rt.profile-x86_64.dir/InstrProfiling.c.o -MF lib/profile/CMakeFiles/clang_rt.profile-x86_64.dir/InstrProfiling.c.o.d -o lib/profile/CMakeFiles/clang_rt.profile-x86_64.dir/InstrProfiling.c.o -c ../lib/profile/InstrProfiling.c cc1: warning: command line option '-nostdinc++' is valid for C++/ObjC++ but not for C [723/905] /usr/bin/c++ -I../lib/gwp_asan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -pthread -fno-omit-frame-pointer -MD -MT lib/gwp_asan/CMakeFiles/RTGwpAsanSegvHandler.x86_64.dir/optional/segv_handler_posix.cpp.o -MF lib/gwp_asan/CMakeFiles/RTGwpAsanSegvHandler.x86_64.dir/optional/segv_handler_posix.cpp.o.d -o lib/gwp_asan/CMakeFiles/RTGwpAsanSegvHandler.x86_64.dir/optional/segv_handler_posix.cpp.o -c ../lib/gwp_asan/optional/segv_handler_posix.cpp [724/905] /usr/bin/cc -I../lib/profile/.. -I../lib/profile/../../include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -fPIC -Wno-pedantic -DCOMPILER_RT_HAS_ATOMICS=1 -DCOMPILER_RT_HAS_FCNTL_LCK=1 -DCOMPILER_RT_HAS_UNAME=1 -nostdinc++ -MD -MT lib/profile/CMakeFiles/clang_rt.profile-x86_64.dir/InstrProfilingInternal.c.o -MF lib/profile/CMakeFiles/clang_rt.profile-x86_64.dir/InstrProfilingInternal.c.o.d -o lib/profile/CMakeFiles/clang_rt.profile-x86_64.dir/InstrProfilingInternal.c.o -c ../lib/profile/InstrProfilingInternal.c cc1: warning: command line option '-nostdinc++' is valid for C++/ObjC++ but not for C [725/905] /usr/bin/c++ -I../lib/gwp_asan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -pthread -fno-omit-frame-pointer -MD -MT lib/gwp_asan/CMakeFiles/RTGwpAsanBacktraceSanitizerCommon.x86_64.dir/optional/backtrace_sanitizer_common.cpp.o -MF lib/gwp_asan/CMakeFiles/RTGwpAsanBacktraceSanitizerCommon.x86_64.dir/optional/backtrace_sanitizer_common.cpp.o.d -o lib/gwp_asan/CMakeFiles/RTGwpAsanBacktraceSanitizerCommon.x86_64.dir/optional/backtrace_sanitizer_common.cpp.o -c ../lib/gwp_asan/optional/backtrace_sanitizer_common.cpp [726/905] /usr/bin/c++ -I../lib/gwp_asan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -pthread -fno-omit-frame-pointer -MD -MT lib/gwp_asan/CMakeFiles/RTGwpAsan.x86_64.dir/guarded_pool_allocator.cpp.o -MF lib/gwp_asan/CMakeFiles/RTGwpAsan.x86_64.dir/guarded_pool_allocator.cpp.o.d -o lib/gwp_asan/CMakeFiles/RTGwpAsan.x86_64.dir/guarded_pool_allocator.cpp.o -c ../lib/gwp_asan/guarded_pool_allocator.cpp [727/905] /usr/bin/c++ -I../lib/gwp_asan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -pthread -fno-omit-frame-pointer -MD -MT lib/gwp_asan/CMakeFiles/RTGwpAsanOptionsParser.x86_64.dir/optional/options_parser.cpp.o -MF lib/gwp_asan/CMakeFiles/RTGwpAsanOptionsParser.x86_64.dir/optional/options_parser.cpp.o.d -o lib/gwp_asan/CMakeFiles/RTGwpAsanOptionsParser.x86_64.dir/optional/options_parser.cpp.o -c ../lib/gwp_asan/optional/options_parser.cpp [728/905] /usr/bin/cc -I../lib/profile/.. -I../lib/profile/../../include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -fPIC -Wno-pedantic -DCOMPILER_RT_HAS_ATOMICS=1 -DCOMPILER_RT_HAS_FCNTL_LCK=1 -DCOMPILER_RT_HAS_UNAME=1 -nostdinc++ -MD -MT lib/profile/CMakeFiles/clang_rt.profile-x86_64.dir/InstrProfilingNameVar.c.o -MF lib/profile/CMakeFiles/clang_rt.profile-x86_64.dir/InstrProfilingNameVar.c.o.d -o lib/profile/CMakeFiles/clang_rt.profile-x86_64.dir/InstrProfilingNameVar.c.o -c ../lib/profile/InstrProfilingNameVar.c cc1: warning: command line option '-nostdinc++' is valid for C++/ObjC++ but not for C [729/905] /usr/bin/cc -I../lib/profile/.. -I../lib/profile/../../include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -fPIC -Wno-pedantic -DCOMPILER_RT_HAS_ATOMICS=1 -DCOMPILER_RT_HAS_FCNTL_LCK=1 -DCOMPILER_RT_HAS_UNAME=1 -nostdinc++ -MD -MT lib/profile/CMakeFiles/clang_rt.profile-x86_64.dir/InstrProfilingBuffer.c.o -MF lib/profile/CMakeFiles/clang_rt.profile-x86_64.dir/InstrProfilingBuffer.c.o.d -o lib/profile/CMakeFiles/clang_rt.profile-x86_64.dir/InstrProfilingBuffer.c.o -c ../lib/profile/InstrProfilingBuffer.c cc1: warning: command line option '-nostdinc++' is valid for C++/ObjC++ but not for C [730/905] /usr/bin/cc -I../lib/profile/.. -I../lib/profile/../../include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -fPIC -Wno-pedantic -DCOMPILER_RT_HAS_ATOMICS=1 -DCOMPILER_RT_HAS_FCNTL_LCK=1 -DCOMPILER_RT_HAS_UNAME=1 -nostdinc++ -MD -MT lib/profile/CMakeFiles/clang_rt.profile-x86_64.dir/InstrProfilingMergeFile.c.o -MF lib/profile/CMakeFiles/clang_rt.profile-x86_64.dir/InstrProfilingMergeFile.c.o.d -o lib/profile/CMakeFiles/clang_rt.profile-x86_64.dir/InstrProfilingMergeFile.c.o -c ../lib/profile/InstrProfilingMergeFile.c cc1: warning: command line option '-nostdinc++' is valid for C++/ObjC++ but not for C [731/905] /usr/bin/cc -I../lib/profile/.. -I../lib/profile/../../include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -fPIC -Wno-pedantic -DCOMPILER_RT_HAS_ATOMICS=1 -DCOMPILER_RT_HAS_FCNTL_LCK=1 -DCOMPILER_RT_HAS_UNAME=1 -nostdinc++ -MD -MT lib/profile/CMakeFiles/clang_rt.profile-x86_64.dir/InstrProfilingMerge.c.o -MF lib/profile/CMakeFiles/clang_rt.profile-x86_64.dir/InstrProfilingMerge.c.o.d -o lib/profile/CMakeFiles/clang_rt.profile-x86_64.dir/InstrProfilingMerge.c.o -c ../lib/profile/InstrProfilingMerge.c cc1: warning: command line option '-nostdinc++' is valid for C++/ObjC++ but not for C [732/905] /usr/bin/cc -I../lib/profile/.. -I../lib/profile/../../include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -fPIC -Wno-pedantic -DCOMPILER_RT_HAS_ATOMICS=1 -DCOMPILER_RT_HAS_FCNTL_LCK=1 -DCOMPILER_RT_HAS_UNAME=1 -nostdinc++ -MD -MT lib/profile/CMakeFiles/clang_rt.profile-x86_64.dir/InstrProfilingVersionVar.c.o -MF lib/profile/CMakeFiles/clang_rt.profile-x86_64.dir/InstrProfilingVersionVar.c.o.d -o lib/profile/CMakeFiles/clang_rt.profile-x86_64.dir/InstrProfilingVersionVar.c.o -c ../lib/profile/InstrProfilingVersionVar.c cc1: warning: command line option '-nostdinc++' is valid for C++/ObjC++ but not for C [733/905] /usr/bin/cc -I../lib/profile/.. -I../lib/profile/../../include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -fPIC -Wno-pedantic -DCOMPILER_RT_HAS_ATOMICS=1 -DCOMPILER_RT_HAS_FCNTL_LCK=1 -DCOMPILER_RT_HAS_UNAME=1 -nostdinc++ -MD -MT lib/profile/CMakeFiles/clang_rt.profile-x86_64.dir/InstrProfilingPlatformFuchsia.c.o -MF lib/profile/CMakeFiles/clang_rt.profile-x86_64.dir/InstrProfilingPlatformFuchsia.c.o.d -o lib/profile/CMakeFiles/clang_rt.profile-x86_64.dir/InstrProfilingPlatformFuchsia.c.o -c ../lib/profile/InstrProfilingPlatformFuchsia.c cc1: warning: command line option '-nostdinc++' is valid for C++/ObjC++ but not for C [734/905] /usr/bin/cc -I../lib/profile/.. -I../lib/profile/../../include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -fPIC -Wno-pedantic -DCOMPILER_RT_HAS_ATOMICS=1 -DCOMPILER_RT_HAS_FCNTL_LCK=1 -DCOMPILER_RT_HAS_UNAME=1 -nostdinc++ -MD -MT lib/profile/CMakeFiles/clang_rt.profile-x86_64.dir/GCDAProfiling.c.o -MF lib/profile/CMakeFiles/clang_rt.profile-x86_64.dir/GCDAProfiling.c.o.d -o lib/profile/CMakeFiles/clang_rt.profile-x86_64.dir/GCDAProfiling.c.o -c ../lib/profile/GCDAProfiling.c cc1: warning: command line option '-nostdinc++' is valid for C++/ObjC++ but not for C ../lib/profile/GCDAProfiling.c:562:1: warning: destructor priorities from 0 to 100 are reserved for the implementation static void llvm_writeout_and_clear(void) { ^~~~~~ [735/905] /usr/bin/cc -I../lib/profile/.. -I../lib/profile/../../include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -fPIC -Wno-pedantic -DCOMPILER_RT_HAS_ATOMICS=1 -DCOMPILER_RT_HAS_FCNTL_LCK=1 -DCOMPILER_RT_HAS_UNAME=1 -nostdinc++ -MD -MT lib/profile/CMakeFiles/clang_rt.profile-x86_64.dir/InstrProfilingPlatformDarwin.c.o -MF lib/profile/CMakeFiles/clang_rt.profile-x86_64.dir/InstrProfilingPlatformDarwin.c.o.d -o lib/profile/CMakeFiles/clang_rt.profile-x86_64.dir/InstrProfilingPlatformDarwin.c.o -c ../lib/profile/InstrProfilingPlatformDarwin.c cc1: warning: command line option '-nostdinc++' is valid for C++/ObjC++ but not for C [736/905] /usr/bin/cc -I../lib/profile/.. -I../lib/profile/../../include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -fPIC -Wno-pedantic -DCOMPILER_RT_HAS_ATOMICS=1 -DCOMPILER_RT_HAS_FCNTL_LCK=1 -DCOMPILER_RT_HAS_UNAME=1 -nostdinc++ -MD -MT lib/profile/CMakeFiles/clang_rt.profile-x86_64.dir/InstrProfilingPlatformOther.c.o -MF lib/profile/CMakeFiles/clang_rt.profile-x86_64.dir/InstrProfilingPlatformOther.c.o.d -o lib/profile/CMakeFiles/clang_rt.profile-x86_64.dir/InstrProfilingPlatformOther.c.o -c ../lib/profile/InstrProfilingPlatformOther.c cc1: warning: command line option '-nostdinc++' is valid for C++/ObjC++ but not for C [737/905] /usr/bin/cc -I../lib/profile/.. -I../lib/profile/../../include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -fPIC -Wno-pedantic -DCOMPILER_RT_HAS_ATOMICS=1 -DCOMPILER_RT_HAS_FCNTL_LCK=1 -DCOMPILER_RT_HAS_UNAME=1 -nostdinc++ -MD -MT lib/profile/CMakeFiles/clang_rt.profile-x86_64.dir/InstrProfilingPlatformWindows.c.o -MF lib/profile/CMakeFiles/clang_rt.profile-x86_64.dir/InstrProfilingPlatformWindows.c.o.d -o lib/profile/CMakeFiles/clang_rt.profile-x86_64.dir/InstrProfilingPlatformWindows.c.o -c ../lib/profile/InstrProfilingPlatformWindows.c cc1: warning: command line option '-nostdinc++' is valid for C++/ObjC++ but not for C [738/905] /usr/bin/c++ -I../lib/profile/.. -I../lib/profile/../../include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -fPIC -Wno-pedantic -DCOMPILER_RT_HAS_ATOMICS=1 -DCOMPILER_RT_HAS_FCNTL_LCK=1 -DCOMPILER_RT_HAS_UNAME=1 -nostdinc++ -MD -MT lib/profile/CMakeFiles/clang_rt.profile-x86_64.dir/InstrProfilingRuntime.cpp.o -MF lib/profile/CMakeFiles/clang_rt.profile-x86_64.dir/InstrProfilingRuntime.cpp.o.d -o lib/profile/CMakeFiles/clang_rt.profile-x86_64.dir/InstrProfilingRuntime.cpp.o -c ../lib/profile/InstrProfilingRuntime.cpp [739/905] /usr/bin/cc -I../lib/profile/.. -I../lib/profile/../../include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -fPIC -Wno-pedantic -DCOMPILER_RT_HAS_ATOMICS=1 -DCOMPILER_RT_HAS_FCNTL_LCK=1 -DCOMPILER_RT_HAS_UNAME=1 -nostdinc++ -MD -MT lib/profile/CMakeFiles/clang_rt.profile-x86_64.dir/InstrProfilingValue.c.o -MF lib/profile/CMakeFiles/clang_rt.profile-x86_64.dir/InstrProfilingValue.c.o.d -o lib/profile/CMakeFiles/clang_rt.profile-x86_64.dir/InstrProfilingValue.c.o -c ../lib/profile/InstrProfilingValue.c cc1: warning: command line option '-nostdinc++' is valid for C++/ObjC++ but not for C [740/905] /usr/bin/cc -I../lib/profile/.. -I../lib/profile/../../include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -fPIC -Wno-pedantic -DCOMPILER_RT_HAS_ATOMICS=1 -DCOMPILER_RT_HAS_FCNTL_LCK=1 -DCOMPILER_RT_HAS_UNAME=1 -nostdinc++ -MD -MT lib/profile/CMakeFiles/clang_rt.profile-x86_64.dir/InstrProfilingPlatformLinux.c.o -MF lib/profile/CMakeFiles/clang_rt.profile-x86_64.dir/InstrProfilingPlatformLinux.c.o.d -o lib/profile/CMakeFiles/clang_rt.profile-x86_64.dir/InstrProfilingPlatformLinux.c.o -c ../lib/profile/InstrProfilingPlatformLinux.c cc1: warning: command line option '-nostdinc++' is valid for C++/ObjC++ but not for C [741/905] /usr/bin/c++ -DXRAY_HAS_EXCEPTIONS=1 -I../lib/xray/.. -I../lib/xray/../../include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -fno-rtti -MD -MT lib/xray/CMakeFiles/RTXrayBASIC.x86_64.dir/xray_basic_flags.cpp.o -MF lib/xray/CMakeFiles/RTXrayBASIC.x86_64.dir/xray_basic_flags.cpp.o.d -o lib/xray/CMakeFiles/RTXrayBASIC.x86_64.dir/xray_basic_flags.cpp.o -c ../lib/xray/xray_basic_flags.cpp [742/905] /usr/bin/cc -I../lib/profile/.. -I../lib/profile/../../include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -fPIC -Wno-pedantic -DCOMPILER_RT_HAS_ATOMICS=1 -DCOMPILER_RT_HAS_FCNTL_LCK=1 -DCOMPILER_RT_HAS_UNAME=1 -nostdinc++ -MD -MT lib/profile/CMakeFiles/clang_rt.profile-x86_64.dir/InstrProfilingWriter.c.o -MF lib/profile/CMakeFiles/clang_rt.profile-x86_64.dir/InstrProfilingWriter.c.o.d -o lib/profile/CMakeFiles/clang_rt.profile-x86_64.dir/InstrProfilingWriter.c.o -c ../lib/profile/InstrProfilingWriter.c cc1: warning: command line option '-nostdinc++' is valid for C++/ObjC++ but not for C [743/905] /usr/bin/cc -I../lib/profile/.. -I../lib/profile/../../include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -fPIC -Wno-pedantic -DCOMPILER_RT_HAS_ATOMICS=1 -DCOMPILER_RT_HAS_FCNTL_LCK=1 -DCOMPILER_RT_HAS_UNAME=1 -nostdinc++ -MD -MT lib/profile/CMakeFiles/clang_rt.profile-x86_64.dir/InstrProfilingUtil.c.o -MF lib/profile/CMakeFiles/clang_rt.profile-x86_64.dir/InstrProfilingUtil.c.o.d -o lib/profile/CMakeFiles/clang_rt.profile-x86_64.dir/InstrProfilingUtil.c.o -c ../lib/profile/InstrProfilingUtil.c cc1: warning: command line option '-nostdinc++' is valid for C++/ObjC++ but not for C [744/905] /usr/bin/c++ -DXRAY_HAS_EXCEPTIONS=1 -I../lib/xray/.. -I../lib/xray/../../include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -fno-rtti -MD -MT lib/xray/CMakeFiles/RTXrayFDR.x86_64.dir/xray_fdr_flags.cpp.o -MF lib/xray/CMakeFiles/RTXrayFDR.x86_64.dir/xray_fdr_flags.cpp.o.d -o lib/xray/CMakeFiles/RTXrayFDR.x86_64.dir/xray_fdr_flags.cpp.o -c ../lib/xray/xray_fdr_flags.cpp [745/905] /usr/bin/c++ -DXRAY_HAS_EXCEPTIONS=1 -I../lib/xray/.. -I../lib/xray/../../include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -fno-rtti -MD -MT lib/xray/CMakeFiles/RTXray.x86_64.dir/xray_init.cpp.o -MF lib/xray/CMakeFiles/RTXray.x86_64.dir/xray_init.cpp.o.d -o lib/xray/CMakeFiles/RTXray.x86_64.dir/xray_init.cpp.o -c ../lib/xray/xray_init.cpp [746/905] /usr/bin/c++ -DXRAY_HAS_EXCEPTIONS=1 -I../lib/xray/.. -I../lib/xray/../../include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -fno-rtti -MD -MT lib/xray/CMakeFiles/RTXray.x86_64.dir/xray_flags.cpp.o -MF lib/xray/CMakeFiles/RTXray.x86_64.dir/xray_flags.cpp.o.d -o lib/xray/CMakeFiles/RTXray.x86_64.dir/xray_flags.cpp.o -c ../lib/xray/xray_flags.cpp [747/905] /usr/bin/cc -I../lib/profile/.. -I../lib/profile/../../include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -fPIC -Wno-pedantic -DCOMPILER_RT_HAS_ATOMICS=1 -DCOMPILER_RT_HAS_FCNTL_LCK=1 -DCOMPILER_RT_HAS_UNAME=1 -nostdinc++ -MD -MT lib/profile/CMakeFiles/clang_rt.profile-x86_64.dir/InstrProfilingFile.c.o -MF lib/profile/CMakeFiles/clang_rt.profile-x86_64.dir/InstrProfilingFile.c.o.d -o lib/profile/CMakeFiles/clang_rt.profile-x86_64.dir/InstrProfilingFile.c.o -c ../lib/profile/InstrProfilingFile.c cc1: warning: command line option '-nostdinc++' is valid for C++/ObjC++ but not for C In file included from ../lib/profile/InstrProfiling.h:12, from ../lib/profile/InstrProfilingFile.c:34: ../lib/profile/InstrProfilingFile.c: In function 'doProfileMerging': ../lib/profile/InstrProfilingPort.h:33:37: warning: ignoring return value of 'ftruncate', declared with attribute warn_unused_result [-Wunused-result] #define COMPILER_RT_FTRUNCATE(f, l) ftruncate(fileno(f), l) ^~~~~~~~~~~~~~~~~~~~~~~ ../lib/profile/InstrProfilingFile.c:399:9: note: in expansion of macro 'COMPILER_RT_FTRUNCATE' (void)COMPILER_RT_FTRUNCATE(ProfileFile, ^~~~~~~~~~~~~~~~~~~~~ [748/905] /usr/bin/c++ -I../lib/scudo/standalone/../.. -I../lib/scudo/standalone/include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -Werror=conversion -Wall -g -nostdinc++ -fvisibility=hidden -fno-exceptions -Wno-pedantic -O3 -fno-omit-frame-pointer -DGWP_ASAN_HOOKS -MD -MT lib/scudo/standalone/CMakeFiles/clang_rt.scudo_standalone_cxx-x86_64.dir/wrappers_cpp.cpp.o -MF lib/scudo/standalone/CMakeFiles/clang_rt.scudo_standalone_cxx-x86_64.dir/wrappers_cpp.cpp.o.d -o lib/scudo/standalone/CMakeFiles/clang_rt.scudo_standalone_cxx-x86_64.dir/wrappers_cpp.cpp.o -c ../lib/scudo/standalone/wrappers_cpp.cpp In file included from ../lib/scudo/standalone/string_utils.h:13, from ../lib/scudo/standalone/flags_parser.h:13, from ../lib/scudo/standalone/combined.h:15, from ../lib/scudo/standalone/allocator_config.h:12, from ../lib/scudo/standalone/wrappers_cpp.cpp:14: ../lib/scudo/standalone/vector.h:98:52: warning: 'no_unique_address' attribute directive ignored [-Wattributes] [[no_unique_address]] MapPlatformData MapData = {}; ^ In file included from ../lib/scudo/standalone/combined.h:21, from ../lib/scudo/standalone/allocator_config.h:12, from ../lib/scudo/standalone/wrappers_cpp.cpp:14: ../lib/scudo/standalone/secondary.h:41:41: warning: 'no_unique_address' attribute directive ignored [-Wattributes] [[no_unique_address]] MapPlatformData Data; ^~~~ ../lib/scudo/standalone/secondary.h:374:43: warning: 'no_unique_address' attribute directive ignored [-Wattributes] [[no_unique_address]] MapPlatformData Data; ^~~~ In file included from ../lib/scudo/standalone/primary32.h:17, from ../lib/scudo/standalone/allocator_config.h:15, from ../lib/scudo/standalone/wrappers_cpp.cpp:14: ../lib/scudo/standalone/release.h:141:52: warning: 'no_unique_address' attribute directive ignored [-Wattributes] [[no_unique_address]] MapPlatformData MapData = {}; ^ [749/905] /usr/bin/c++ -DXRAY_HAS_EXCEPTIONS=1 -I../lib/xray/.. -I../lib/xray/../../include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -fno-rtti -MD -MT lib/xray/CMakeFiles/RTXray.x86_64.dir/xray_log_interface.cpp.o -MF lib/xray/CMakeFiles/RTXray.x86_64.dir/xray_log_interface.cpp.o.d -o lib/xray/CMakeFiles/RTXray.x86_64.dir/xray_log_interface.cpp.o -c ../lib/xray/xray_log_interface.cpp [750/905] /usr/bin/c++ -Dclang_rt_tsan_dynamic_x86_64_EXPORTS -I../lib/tsan/rtl/../.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -fPIC -m64 -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -msse4.2 -Wframe-larger-than=530 -MD -MT lib/tsan/rtl/CMakeFiles/clang_rt.tsan-dynamic-x86_64.dir/tsan_rtl_access.cpp.o -MF lib/tsan/rtl/CMakeFiles/clang_rt.tsan-dynamic-x86_64.dir/tsan_rtl_access.cpp.o.d -o lib/tsan/rtl/CMakeFiles/clang_rt.tsan-dynamic-x86_64.dir/tsan_rtl_access.cpp.o -c ../lib/tsan/rtl/tsan_rtl_access.cpp In file included from ../lib/tsan/rtl/tsan_rtl_access.cpp:14: ../lib/tsan/rtl/tsan_rtl.h: In function 'void __tsan::TraceMutexLock(__tsan::ThreadState*, __tsan::EventType, __sanitizer::uptr, __sanitizer::uptr, __sanitizer::StackID)': ../lib/tsan/rtl/tsan_rtl.h:731:3: warning: 'evp' may be used uninitialized in this function [-Wmaybe-uninitialized] *evp = ev; ^ ../lib/tsan/rtl/tsan_rtl.h:725:11: note: 'evp' was declared here EventT *evp; ^~~ ../lib/tsan/rtl/tsan_rtl.h: In function 'void __tsan::TraceMutexUnlock(__tsan::ThreadState*, __sanitizer::uptr)': ../lib/tsan/rtl/tsan_rtl.h:725:11: warning: 'evp' may be used uninitialized in this function [-Wmaybe-uninitialized] ../lib/tsan/rtl/tsan_rtl.h: In function 'void __tsan::TraceTime(__tsan::ThreadState*)': ../lib/tsan/rtl/tsan_rtl.h:725:11: warning: 'evp' may be used uninitialized in this function [-Wmaybe-uninitialized] ../lib/tsan/rtl/tsan_rtl_access.cpp: In function 'void __tsan::DoReportRaceV(__tsan::ThreadState*, __tsan::RawShadow*, __tsan::Shadow, __sanitizer::u32, m128, __tsan::AccessType)': ../lib/tsan/rtl/tsan_rtl_access.cpp:279:7: warning: 'old' may be used uninitialized in this function [-Wmaybe-uninitialized] u32 old; ^~~ [751/905] /usr/bin/cc -DXRAY_HAS_EXCEPTIONS=1 -I../lib/xray/.. -I../lib/xray/../../include -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -fno-rtti -MD -MT lib/xray/CMakeFiles/RTXray.x86_64.dir/xray_trampoline_x86_64.S.o -MF lib/xray/CMakeFiles/RTXray.x86_64.dir/xray_trampoline_x86_64.S.o.d -o lib/xray/CMakeFiles/RTXray.x86_64.dir/xray_trampoline_x86_64.S.o -c ../lib/xray/xray_trampoline_x86_64.S [752/905] /usr/bin/c++ -I../lib/scudo/standalone/../.. -I../lib/scudo/standalone/include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -Werror=conversion -Wall -g -nostdinc++ -fvisibility=hidden -fno-exceptions -Wno-pedantic -fno-lto -O3 -fno-omit-frame-pointer -DGWP_ASAN_HOOKS -MD -MT lib/scudo/standalone/CMakeFiles/RTScudoStandaloneCxxWrappers.x86_64.dir/wrappers_cpp.cpp.o -MF lib/scudo/standalone/CMakeFiles/RTScudoStandaloneCxxWrappers.x86_64.dir/wrappers_cpp.cpp.o.d -o lib/scudo/standalone/CMakeFiles/RTScudoStandaloneCxxWrappers.x86_64.dir/wrappers_cpp.cpp.o -c ../lib/scudo/standalone/wrappers_cpp.cpp In file included from ../lib/scudo/standalone/string_utils.h:13, from ../lib/scudo/standalone/flags_parser.h:13, from ../lib/scudo/standalone/combined.h:15, from ../lib/scudo/standalone/allocator_config.h:12, from ../lib/scudo/standalone/wrappers_cpp.cpp:14: ../lib/scudo/standalone/vector.h:98:52: warning: 'no_unique_address' attribute directive ignored [-Wattributes] [[no_unique_address]] MapPlatformData MapData = {}; ^ In file included from ../lib/scudo/standalone/combined.h:21, from ../lib/scudo/standalone/allocator_config.h:12, from ../lib/scudo/standalone/wrappers_cpp.cpp:14: ../lib/scudo/standalone/secondary.h:41:41: warning: 'no_unique_address' attribute directive ignored [-Wattributes] [[no_unique_address]] MapPlatformData Data; ^~~~ ../lib/scudo/standalone/secondary.h:374:43: warning: 'no_unique_address' attribute directive ignored [-Wattributes] [[no_unique_address]] MapPlatformData Data; ^~~~ In file included from ../lib/scudo/standalone/primary32.h:17, from ../lib/scudo/standalone/allocator_config.h:15, from ../lib/scudo/standalone/wrappers_cpp.cpp:14: ../lib/scudo/standalone/release.h:141:52: warning: 'no_unique_address' attribute directive ignored [-Wattributes] [[no_unique_address]] MapPlatformData MapData = {}; ^ [753/905] /usr/bin/c++ -Dclang_rt_scudo_standalone_dynamic_x86_64_EXPORTS -I../lib/scudo/standalone/../.. -I../lib/scudo/standalone/include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -fPIC -m64 -fno-lto -Werror=conversion -Wall -g -nostdinc++ -fvisibility=hidden -fno-exceptions -Wno-pedantic -O3 -fno-omit-frame-pointer -DGWP_ASAN_HOOKS -MD -MT lib/scudo/standalone/CMakeFiles/clang_rt.scudo_standalone-dynamic-x86_64.dir/wrappers_cpp.cpp.o -MF lib/scudo/standalone/CMakeFiles/clang_rt.scudo_standalone-dynamic-x86_64.dir/wrappers_cpp.cpp.o.d -o lib/scudo/standalone/CMakeFiles/clang_rt.scudo_standalone-dynamic-x86_64.dir/wrappers_cpp.cpp.o -c ../lib/scudo/standalone/wrappers_cpp.cpp In file included from ../lib/scudo/standalone/string_utils.h:13, from ../lib/scudo/standalone/flags_parser.h:13, from ../lib/scudo/standalone/combined.h:15, from ../lib/scudo/standalone/allocator_config.h:12, from ../lib/scudo/standalone/wrappers_cpp.cpp:14: ../lib/scudo/standalone/vector.h:98:52: warning: 'no_unique_address' attribute directive ignored [-Wattributes] [[no_unique_address]] MapPlatformData MapData = {}; ^ In file included from ../lib/scudo/standalone/combined.h:21, from ../lib/scudo/standalone/allocator_config.h:12, from ../lib/scudo/standalone/wrappers_cpp.cpp:14: ../lib/scudo/standalone/secondary.h:41:41: warning: 'no_unique_address' attribute directive ignored [-Wattributes] [[no_unique_address]] MapPlatformData Data; ^~~~ ../lib/scudo/standalone/secondary.h:374:43: warning: 'no_unique_address' attribute directive ignored [-Wattributes] [[no_unique_address]] MapPlatformData Data; ^~~~ In file included from ../lib/scudo/standalone/primary32.h:17, from ../lib/scudo/standalone/allocator_config.h:15, from ../lib/scudo/standalone/wrappers_cpp.cpp:14: ../lib/scudo/standalone/release.h:141:52: warning: 'no_unique_address' attribute directive ignored [-Wattributes] [[no_unique_address]] MapPlatformData MapData = {}; ^ [754/905] /usr/bin/c++ -DXRAY_HAS_EXCEPTIONS=1 -I../lib/xray/.. -I../lib/xray/../../include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -fno-rtti -MD -MT lib/xray/CMakeFiles/RTXrayBASIC.x86_64.dir/xray_basic_logging.cpp.o -MF lib/xray/CMakeFiles/RTXrayBASIC.x86_64.dir/xray_basic_logging.cpp.o.d -o lib/xray/CMakeFiles/RTXrayBASIC.x86_64.dir/xray_basic_logging.cpp.o -c ../lib/xray/xray_basic_logging.cpp [755/905] /usr/bin/c++ -DXRAY_HAS_EXCEPTIONS=1 -I../lib/xray/.. -I../lib/xray/../../include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -fno-rtti -MD -MT lib/xray/CMakeFiles/RTXray.x86_64.dir/xray_buffer_queue.cpp.o -MF lib/xray/CMakeFiles/RTXray.x86_64.dir/xray_buffer_queue.cpp.o.d -o lib/xray/CMakeFiles/RTXray.x86_64.dir/xray_buffer_queue.cpp.o -c ../lib/xray/xray_buffer_queue.cpp [756/905] /usr/bin/c++ -DXRAY_HAS_EXCEPTIONS=1 -I../lib/xray/.. -I../lib/xray/../../include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -fno-rtti -MD -MT lib/xray/CMakeFiles/RTXray.x86_64.dir/xray_interface.cpp.o -MF lib/xray/CMakeFiles/RTXray.x86_64.dir/xray_interface.cpp.o.d -o lib/xray/CMakeFiles/RTXray.x86_64.dir/xray_interface.cpp.o -c ../lib/xray/xray_interface.cpp [757/905] /usr/bin/c++ -DXRAY_HAS_EXCEPTIONS=1 -I../lib/xray/.. -I../lib/xray/../../include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -fno-rtti -MD -MT lib/xray/CMakeFiles/RTXrayPROFILING.x86_64.dir/xray_profiling_flags.cpp.o -MF lib/xray/CMakeFiles/RTXrayPROFILING.x86_64.dir/xray_profiling_flags.cpp.o.d -o lib/xray/CMakeFiles/RTXrayPROFILING.x86_64.dir/xray_profiling_flags.cpp.o -c ../lib/xray/xray_profiling_flags.cpp [758/905] /usr/bin/c++ -I../lib/fuzzer/../../include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -fno-omit-frame-pointer -MD -MT lib/fuzzer/CMakeFiles/RTfuzzer_interceptors.x86_64.dir/FuzzerInterceptors.cpp.o -MF lib/fuzzer/CMakeFiles/RTfuzzer_interceptors.x86_64.dir/FuzzerInterceptors.cpp.o.d -o lib/fuzzer/CMakeFiles/RTfuzzer_interceptors.x86_64.dir/FuzzerInterceptors.cpp.o -c ../lib/fuzzer/FuzzerInterceptors.cpp [759/905] /usr/bin/c++ -DXRAY_HAS_EXCEPTIONS=1 -I../lib/xray/.. -I../lib/xray/../../include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -fno-rtti -MD -MT lib/xray/CMakeFiles/RTXray.x86_64.dir/xray_utils.cpp.o -MF lib/xray/CMakeFiles/RTXray.x86_64.dir/xray_utils.cpp.o.d -o lib/xray/CMakeFiles/RTXray.x86_64.dir/xray_utils.cpp.o -c ../lib/xray/xray_utils.cpp [760/905] /usr/bin/c++ -I../lib/scudo/standalone/../.. -I../lib/scudo/standalone/include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -Werror=conversion -Wall -g -nostdinc++ -fvisibility=hidden -fno-exceptions -Wno-pedantic -O3 -fno-omit-frame-pointer -DGWP_ASAN_HOOKS -MD -MT lib/scudo/standalone/CMakeFiles/clang_rt.scudo_standalone-x86_64.dir/wrappers_c.cpp.o -MF lib/scudo/standalone/CMakeFiles/clang_rt.scudo_standalone-x86_64.dir/wrappers_c.cpp.o.d -o lib/scudo/standalone/CMakeFiles/clang_rt.scudo_standalone-x86_64.dir/wrappers_c.cpp.o -c ../lib/scudo/standalone/wrappers_c.cpp In file included from ../lib/scudo/standalone/string_utils.h:13, from ../lib/scudo/standalone/flags_parser.h:13, from ../lib/scudo/standalone/combined.h:15, from ../lib/scudo/standalone/allocator_config.h:12, from ../lib/scudo/standalone/wrappers_c.cpp:14: ../lib/scudo/standalone/vector.h:98:52: warning: 'no_unique_address' attribute directive ignored [-Wattributes] [[no_unique_address]] MapPlatformData MapData = {}; ^ In file included from ../lib/scudo/standalone/combined.h:21, from ../lib/scudo/standalone/allocator_config.h:12, from ../lib/scudo/standalone/wrappers_c.cpp:14: ../lib/scudo/standalone/secondary.h:41:41: warning: 'no_unique_address' attribute directive ignored [-Wattributes] [[no_unique_address]] MapPlatformData Data; ^~~~ ../lib/scudo/standalone/secondary.h:374:43: warning: 'no_unique_address' attribute directive ignored [-Wattributes] [[no_unique_address]] MapPlatformData Data; ^~~~ In file included from ../lib/scudo/standalone/primary32.h:17, from ../lib/scudo/standalone/allocator_config.h:15, from ../lib/scudo/standalone/wrappers_c.cpp:14: ../lib/scudo/standalone/release.h:141:52: warning: 'no_unique_address' attribute directive ignored [-Wattributes] [[no_unique_address]] MapPlatformData MapData = {}; ^ [761/905] /usr/bin/c++ -DXRAY_HAS_EXCEPTIONS=1 -I../lib/xray/.. -I../lib/xray/../../include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -fno-rtti -MD -MT lib/xray/CMakeFiles/RTXray.x86_64.dir/xray_x86_64.cpp.o -MF lib/xray/CMakeFiles/RTXray.x86_64.dir/xray_x86_64.cpp.o.d -o lib/xray/CMakeFiles/RTXray.x86_64.dir/xray_x86_64.cpp.o -c ../lib/xray/xray_x86_64.cpp [762/905] /usr/bin/c++ -I../lib/scudo/standalone/../.. -I../lib/scudo/standalone/include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -Werror=conversion -Wall -g -nostdinc++ -fvisibility=hidden -fno-exceptions -Wno-pedantic -fno-lto -O3 -fno-omit-frame-pointer -DGWP_ASAN_HOOKS -MD -MT lib/scudo/standalone/CMakeFiles/RTScudoStandaloneCWrappers.x86_64.dir/wrappers_c.cpp.o -MF lib/scudo/standalone/CMakeFiles/RTScudoStandaloneCWrappers.x86_64.dir/wrappers_c.cpp.o.d -o lib/scudo/standalone/CMakeFiles/RTScudoStandaloneCWrappers.x86_64.dir/wrappers_c.cpp.o -c ../lib/scudo/standalone/wrappers_c.cpp In file included from ../lib/scudo/standalone/string_utils.h:13, from ../lib/scudo/standalone/flags_parser.h:13, from ../lib/scudo/standalone/combined.h:15, from ../lib/scudo/standalone/allocator_config.h:12, from ../lib/scudo/standalone/wrappers_c.cpp:14: ../lib/scudo/standalone/vector.h:98:52: warning: 'no_unique_address' attribute directive ignored [-Wattributes] [[no_unique_address]] MapPlatformData MapData = {}; ^ In file included from ../lib/scudo/standalone/combined.h:21, from ../lib/scudo/standalone/allocator_config.h:12, from ../lib/scudo/standalone/wrappers_c.cpp:14: ../lib/scudo/standalone/secondary.h:41:41: warning: 'no_unique_address' attribute directive ignored [-Wattributes] [[no_unique_address]] MapPlatformData Data; ^~~~ ../lib/scudo/standalone/secondary.h:374:43: warning: 'no_unique_address' attribute directive ignored [-Wattributes] [[no_unique_address]] MapPlatformData Data; ^~~~ In file included from ../lib/scudo/standalone/primary32.h:17, from ../lib/scudo/standalone/allocator_config.h:15, from ../lib/scudo/standalone/wrappers_c.cpp:14: ../lib/scudo/standalone/release.h:141:52: warning: 'no_unique_address' attribute directive ignored [-Wattributes] [[no_unique_address]] MapPlatformData MapData = {}; ^ [763/905] /usr/bin/c++ -I../lib/fuzzer/../../include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -fno-omit-frame-pointer -MD -MT lib/fuzzer/CMakeFiles/RTfuzzer.x86_64.dir/FuzzerExtFunctionsDlsym.cpp.o -MF lib/fuzzer/CMakeFiles/RTfuzzer.x86_64.dir/FuzzerExtFunctionsDlsym.cpp.o.d -o lib/fuzzer/CMakeFiles/RTfuzzer.x86_64.dir/FuzzerExtFunctionsDlsym.cpp.o -c ../lib/fuzzer/FuzzerExtFunctionsDlsym.cpp [764/905] /usr/bin/c++ -Dclang_rt_scudo_dynamic_x86_64_EXPORTS -I../lib/scudo/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -fPIC -m64 -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -O3 -g -Wno-variadic-macros -nostdinc++ -fbuiltin -fno-rtti -fno-omit-frame-pointer -DGWP_ASAN_HOOKS -MD -MT lib/scudo/CMakeFiles/clang_rt.scudo-dynamic-x86_64.dir/scudo_allocator.cpp.o -MF lib/scudo/CMakeFiles/clang_rt.scudo-dynamic-x86_64.dir/scudo_allocator.cpp.o.d -o lib/scudo/CMakeFiles/clang_rt.scudo-dynamic-x86_64.dir/scudo_allocator.cpp.o -c ../lib/scudo/scudo_allocator.cpp In file included from ../lib/scudo/scudo_allocator.h:102, from ../lib/scudo/scudo_allocator.cpp:16: ../lib/scudo/scudo_allocator_secondary.h: In member function 'void __scudo::LargeMmapAllocator::PrintStats()': ../lib/scudo/scudo_allocator_secondary.h:173:12: warning: format '%zd' expects argument of type 'signed size_t', but argument 2 has type '__sanitizer::u32' {aka 'unsigned int'} [-Wformat=] Printf("Stats: LargeMmapAllocator: allocated %zd times (%zd K), " ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ "freed %zd times (%zd K), remains %zd (%zd K) max %zd M\n", ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ NumberOfAllocs, AllocatedBytes >> 10, NumberOfFrees, ~~~~~~~~~~~~~~ ../lib/scudo/scudo_allocator_secondary.h:173:12: warning: format '%zd' expects argument of type 'signed size_t', but argument 4 has type '__sanitizer::u32' {aka 'unsigned int'} [-Wformat=] ../lib/scudo/scudo_allocator_secondary.h:173:12: warning: format '%zd' expects argument of type 'signed size_t', but argument 6 has type '__sanitizer::u32' {aka 'unsigned int'} [-Wformat=] [765/905] : && /usr/bin/cmake -E rm -f lib/linux/libclang_rt.lsan-x86_64.a && /usr/bin/ar qc lib/linux/libclang_rt.lsan-x86_64.a lib/interception/CMakeFiles/RTInterception.x86_64.dir/interception_linux.cpp.o lib/interception/CMakeFiles/RTInterception.x86_64.dir/interception_mac.cpp.o lib/interception/CMakeFiles/RTInterception.x86_64.dir/interception_win.cpp.o lib/interception/CMakeFiles/RTInterception.x86_64.dir/interception_type_test.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_allocator.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_common.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_deadlock_detector1.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_deadlock_detector2.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_errno.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_file.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_flags.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_flag_parser.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_fuchsia.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_libc.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_libignore.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_linux.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_linux_s390.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_mac.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_mutex.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_netbsd.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_platform_limits_freebsd.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_platform_limits_linux.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_platform_limits_netbsd.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_platform_limits_posix.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_platform_limits_solaris.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_posix.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_printf.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_procmaps_common.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_procmaps_bsd.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_procmaps_fuchsia.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_procmaps_linux.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_procmaps_mac.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_procmaps_solaris.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_solaris.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_stoptheworld_fuchsia.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_stoptheworld_mac.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_stoptheworld_win.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_suppressions.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_tls_get_addr.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_thread_registry.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_type_traits.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_win.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_termination.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_common_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_allocator_checks.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_linux_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_mac_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_posix_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_stoptheworld_linux_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_stoptheworld_netbsd_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonCoverage.x86_64.dir/sancov_flags.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonCoverage.x86_64.dir/sanitizer_coverage_fuchsia.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonCoverage.x86_64.dir/sanitizer_coverage_libcdep_new.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonCoverage.x86_64.dir/sanitizer_coverage_win_sections.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_allocator_report.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_chained_origin_depot.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_stack_store.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_stackdepot.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_stacktrace.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_stacktrace_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_stacktrace_printer.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_stacktrace_sparc.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_libbacktrace.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_mac.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_markup.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_posix_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_report.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_win.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_unwind_linux_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_unwind_win.cpp.o lib/lsan/CMakeFiles/RTLSanCommon.x86_64.dir/lsan_common.cpp.o lib/lsan/CMakeFiles/RTLSanCommon.x86_64.dir/lsan_common_fuchsia.cpp.o lib/lsan/CMakeFiles/RTLSanCommon.x86_64.dir/lsan_common_linux.cpp.o lib/lsan/CMakeFiles/RTLSanCommon.x86_64.dir/lsan_common_mac.cpp.o lib/lsan/CMakeFiles/clang_rt.lsan-x86_64.dir/lsan.cpp.o lib/lsan/CMakeFiles/clang_rt.lsan-x86_64.dir/lsan_allocator.cpp.o lib/lsan/CMakeFiles/clang_rt.lsan-x86_64.dir/lsan_fuchsia.cpp.o lib/lsan/CMakeFiles/clang_rt.lsan-x86_64.dir/lsan_interceptors.cpp.o lib/lsan/CMakeFiles/clang_rt.lsan-x86_64.dir/lsan_linux.cpp.o lib/lsan/CMakeFiles/clang_rt.lsan-x86_64.dir/lsan_mac.cpp.o lib/lsan/CMakeFiles/clang_rt.lsan-x86_64.dir/lsan_malloc_mac.cpp.o lib/lsan/CMakeFiles/clang_rt.lsan-x86_64.dir/lsan_posix.cpp.o lib/lsan/CMakeFiles/clang_rt.lsan-x86_64.dir/lsan_preinit.cpp.o lib/lsan/CMakeFiles/clang_rt.lsan-x86_64.dir/lsan_thread.cpp.o && /usr/bin/ranlib lib/linux/libclang_rt.lsan-x86_64.a && : [766/905] /usr/bin/c++ -I../lib/fuzzer/../../include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -fno-omit-frame-pointer -MD -MT lib/fuzzer/CMakeFiles/RTfuzzer.x86_64.dir/FuzzerExtFunctionsWindows.cpp.o -MF lib/fuzzer/CMakeFiles/RTfuzzer.x86_64.dir/FuzzerExtFunctionsWindows.cpp.o.d -o lib/fuzzer/CMakeFiles/RTfuzzer.x86_64.dir/FuzzerExtFunctionsWindows.cpp.o -c ../lib/fuzzer/FuzzerExtFunctionsWindows.cpp [767/905] /usr/bin/c++ -I../lib/fuzzer/../../include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -fno-omit-frame-pointer -MD -MT lib/fuzzer/CMakeFiles/RTfuzzer.x86_64.dir/FuzzerExtraCounters.cpp.o -MF lib/fuzzer/CMakeFiles/RTfuzzer.x86_64.dir/FuzzerExtraCounters.cpp.o.d -o lib/fuzzer/CMakeFiles/RTfuzzer.x86_64.dir/FuzzerExtraCounters.cpp.o -c ../lib/fuzzer/FuzzerExtraCounters.cpp [768/905] /usr/bin/c++ -I../lib/fuzzer/../../include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -fno-omit-frame-pointer -MD -MT lib/fuzzer/CMakeFiles/RTfuzzer_main.x86_64.dir/FuzzerMain.cpp.o -MF lib/fuzzer/CMakeFiles/RTfuzzer_main.x86_64.dir/FuzzerMain.cpp.o.d -o lib/fuzzer/CMakeFiles/RTfuzzer_main.x86_64.dir/FuzzerMain.cpp.o -c ../lib/fuzzer/FuzzerMain.cpp [769/905] /usr/bin/c++ -I../lib/fuzzer/../../include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -fno-omit-frame-pointer -MD -MT lib/fuzzer/CMakeFiles/RTfuzzer.x86_64.dir/FuzzerExtraCountersDarwin.cpp.o -MF lib/fuzzer/CMakeFiles/RTfuzzer.x86_64.dir/FuzzerExtraCountersDarwin.cpp.o.d -o lib/fuzzer/CMakeFiles/RTfuzzer.x86_64.dir/FuzzerExtraCountersDarwin.cpp.o -c ../lib/fuzzer/FuzzerExtraCountersDarwin.cpp [770/905] : && /usr/bin/cmake -E rm -f lib/linux/libclang_rt.hwasan_aliases_cxx-x86_64.a && /usr/bin/ar qc lib/linux/libclang_rt.hwasan_aliases_cxx-x86_64.a lib/hwasan/CMakeFiles/RTHwasan_cxx.x86_64.dir/hwasan_new_delete.cpp.o lib/ubsan/CMakeFiles/RTUbsan_cxx.x86_64.dir/ubsan_handlers_cxx.cpp.o lib/ubsan/CMakeFiles/RTUbsan_cxx.x86_64.dir/ubsan_type_hash.cpp.o lib/ubsan/CMakeFiles/RTUbsan_cxx.x86_64.dir/ubsan_type_hash_itanium.cpp.o lib/ubsan/CMakeFiles/RTUbsan_cxx.x86_64.dir/ubsan_type_hash_win.cpp.o && /usr/bin/ranlib lib/linux/libclang_rt.hwasan_aliases_cxx-x86_64.a && : [771/905] /usr/bin/c++ -I../lib/fuzzer/../../include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -fno-omit-frame-pointer -MD -MT lib/fuzzer/CMakeFiles/RTfuzzer.x86_64.dir/FuzzerExtraCountersWindows.cpp.o -MF lib/fuzzer/CMakeFiles/RTfuzzer.x86_64.dir/FuzzerExtraCountersWindows.cpp.o.d -o lib/fuzzer/CMakeFiles/RTfuzzer.x86_64.dir/FuzzerExtraCountersWindows.cpp.o -c ../lib/fuzzer/FuzzerExtraCountersWindows.cpp [772/905] : && /usr/bin/cmake -E rm -f lib/linux/libclang_rt.gwp_asan-x86_64.a && /usr/bin/ar qc lib/linux/libclang_rt.gwp_asan-x86_64.a lib/gwp_asan/CMakeFiles/clang_rt.gwp_asan-x86_64.dir/common.cpp.o lib/gwp_asan/CMakeFiles/clang_rt.gwp_asan-x86_64.dir/crash_handler.cpp.o lib/gwp_asan/CMakeFiles/clang_rt.gwp_asan-x86_64.dir/platform_specific/common_posix.cpp.o lib/gwp_asan/CMakeFiles/clang_rt.gwp_asan-x86_64.dir/platform_specific/guarded_pool_allocator_posix.cpp.o lib/gwp_asan/CMakeFiles/clang_rt.gwp_asan-x86_64.dir/platform_specific/mutex_posix.cpp.o lib/gwp_asan/CMakeFiles/clang_rt.gwp_asan-x86_64.dir/platform_specific/utilities_posix.cpp.o lib/gwp_asan/CMakeFiles/clang_rt.gwp_asan-x86_64.dir/guarded_pool_allocator.cpp.o lib/gwp_asan/CMakeFiles/clang_rt.gwp_asan-x86_64.dir/stack_trace_compressor.cpp.o && /usr/bin/ranlib lib/linux/libclang_rt.gwp_asan-x86_64.a && : [773/905] : && /usr/bin/cmake -E rm -f lib/linux/libclang_rt.scudo_cxx-x86_64.a && /usr/bin/ar qc lib/linux/libclang_rt.scudo_cxx-x86_64.a lib/ubsan/CMakeFiles/RTUbsan_cxx.x86_64.dir/ubsan_handlers_cxx.cpp.o lib/ubsan/CMakeFiles/RTUbsan_cxx.x86_64.dir/ubsan_type_hash.cpp.o lib/ubsan/CMakeFiles/RTUbsan_cxx.x86_64.dir/ubsan_type_hash_itanium.cpp.o lib/ubsan/CMakeFiles/RTUbsan_cxx.x86_64.dir/ubsan_type_hash_win.cpp.o lib/scudo/CMakeFiles/clang_rt.scudo_cxx-x86_64.dir/scudo_new_delete.cpp.o && /usr/bin/ranlib lib/linux/libclang_rt.scudo_cxx-x86_64.a && : [774/905] : && /usr/bin/cmake -E rm -f lib/linux/libclang_rt.ubsan_minimal-x86_64.a && /usr/bin/ar qc lib/linux/libclang_rt.ubsan_minimal-x86_64.a lib/ubsan_minimal/CMakeFiles/RTUbsan_minimal.x86_64.dir/ubsan_minimal_handlers.cpp.o && /usr/bin/ranlib lib/linux/libclang_rt.ubsan_minimal-x86_64.a && : [775/905] /usr/bin/c++ -I../lib/fuzzer/../../include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -fno-omit-frame-pointer -MD -MT lib/fuzzer/CMakeFiles/RTfuzzer.x86_64.dir/FuzzerIOWindows.cpp.o -MF lib/fuzzer/CMakeFiles/RTfuzzer.x86_64.dir/FuzzerIOWindows.cpp.o.d -o lib/fuzzer/CMakeFiles/RTfuzzer.x86_64.dir/FuzzerIOWindows.cpp.o -c ../lib/fuzzer/FuzzerIOWindows.cpp [776/905] /usr/bin/c++ -Dclang_rt_scudo_standalone_dynamic_x86_64_EXPORTS -I../lib/scudo/standalone/../.. -I../lib/scudo/standalone/include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -fPIC -m64 -fno-lto -Werror=conversion -Wall -g -nostdinc++ -fvisibility=hidden -fno-exceptions -Wno-pedantic -O3 -fno-omit-frame-pointer -DGWP_ASAN_HOOKS -MD -MT lib/scudo/standalone/CMakeFiles/clang_rt.scudo_standalone-dynamic-x86_64.dir/wrappers_c.cpp.o -MF lib/scudo/standalone/CMakeFiles/clang_rt.scudo_standalone-dynamic-x86_64.dir/wrappers_c.cpp.o.d -o lib/scudo/standalone/CMakeFiles/clang_rt.scudo_standalone-dynamic-x86_64.dir/wrappers_c.cpp.o -c ../lib/scudo/standalone/wrappers_c.cpp In file included from ../lib/scudo/standalone/string_utils.h:13, from ../lib/scudo/standalone/flags_parser.h:13, from ../lib/scudo/standalone/combined.h:15, from ../lib/scudo/standalone/allocator_config.h:12, from ../lib/scudo/standalone/wrappers_c.cpp:14: ../lib/scudo/standalone/vector.h:98:52: warning: 'no_unique_address' attribute directive ignored [-Wattributes] [[no_unique_address]] MapPlatformData MapData = {}; ^ In file included from ../lib/scudo/standalone/combined.h:21, from ../lib/scudo/standalone/allocator_config.h:12, from ../lib/scudo/standalone/wrappers_c.cpp:14: ../lib/scudo/standalone/secondary.h:41:41: warning: 'no_unique_address' attribute directive ignored [-Wattributes] [[no_unique_address]] MapPlatformData Data; ^~~~ ../lib/scudo/standalone/secondary.h:374:43: warning: 'no_unique_address' attribute directive ignored [-Wattributes] [[no_unique_address]] MapPlatformData Data; ^~~~ In file included from ../lib/scudo/standalone/primary32.h:17, from ../lib/scudo/standalone/allocator_config.h:15, from ../lib/scudo/standalone/wrappers_c.cpp:14: ../lib/scudo/standalone/release.h:141:52: warning: 'no_unique_address' attribute directive ignored [-Wattributes] [[no_unique_address]] MapPlatformData MapData = {}; ^ [777/905] /usr/bin/c++ -I../lib/tsan/rtl/../.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -O3 -g -Wno-variadic-macros -nostdinc++ -fPIE -fno-rtti -msse4.2 -Wframe-larger-than=530 -MD -MT lib/tsan/rtl/CMakeFiles/clang_rt.tsan-x86_64.dir/tsan_rtl_access.cpp.o -MF lib/tsan/rtl/CMakeFiles/clang_rt.tsan-x86_64.dir/tsan_rtl_access.cpp.o.d -o lib/tsan/rtl/CMakeFiles/clang_rt.tsan-x86_64.dir/tsan_rtl_access.cpp.o -c ../lib/tsan/rtl/tsan_rtl_access.cpp In file included from ../lib/tsan/rtl/tsan_rtl_access.cpp:14: ../lib/tsan/rtl/tsan_rtl.h: In function 'void __tsan::TraceMutexLock(__tsan::ThreadState*, __tsan::EventType, __sanitizer::uptr, __sanitizer::uptr, __sanitizer::StackID)': ../lib/tsan/rtl/tsan_rtl.h:731:3: warning: 'evp' may be used uninitialized in this function [-Wmaybe-uninitialized] *evp = ev; ^ ../lib/tsan/rtl/tsan_rtl.h:725:11: note: 'evp' was declared here EventT *evp; ^~~ ../lib/tsan/rtl/tsan_rtl.h: In function 'void __tsan::TraceMutexUnlock(__tsan::ThreadState*, __sanitizer::uptr)': ../lib/tsan/rtl/tsan_rtl.h:725:11: warning: 'evp' may be used uninitialized in this function [-Wmaybe-uninitialized] ../lib/tsan/rtl/tsan_rtl.h: In function 'void __tsan::TraceTime(__tsan::ThreadState*)': ../lib/tsan/rtl/tsan_rtl.h:725:11: warning: 'evp' may be used uninitialized in this function [-Wmaybe-uninitialized] ../lib/tsan/rtl/tsan_rtl_access.cpp: In function 'void __tsan::DoReportRaceV(__tsan::ThreadState*, __tsan::RawShadow*, __tsan::Shadow, __sanitizer::u32, m128, __tsan::AccessType)': ../lib/tsan/rtl/tsan_rtl_access.cpp:279:7: warning: 'old' may be used uninitialized in this function [-Wmaybe-uninitialized] u32 old; ^~~ [778/905] cd /builddir/build/BUILD/compiler-rt-15.0.0.src/lib/ubsan_minimal && /usr/bin/python3.6 /builddir/build/BUILD/compiler-rt-15.0.0.src/lib/sanitizer_common/scripts/gen_dynamic_list.py --extra ubsan.syms.extra /builddir/build/BUILD/compiler-rt-15.0.0.src/x86_64-redhat-linux-gnu/lib/linux/libclang_rt.ubsan_minimal-x86_64.a --nm-executable /usr/bin/nm -o /builddir/build/BUILD/compiler-rt-15.0.0.src/x86_64-redhat-linux-gnu/lib/linux/libclang_rt.ubsan_minimal-x86_64.a.syms && /usr/bin/cmake -E touch /builddir/build/BUILD/compiler-rt-15.0.0.src/x86_64-redhat-linux-gnu/lib/ubsan_minimal/clang_rt.ubsan_minimal-x86_64.syms-stamp [779/905] cd /builddir/build/BUILD/compiler-rt-15.0.0.src/lib/hwasan && /usr/bin/python3.6 /builddir/build/BUILD/compiler-rt-15.0.0.src/lib/sanitizer_common/scripts/gen_dynamic_list.py --extra hwasan.syms.extra /builddir/build/BUILD/compiler-rt-15.0.0.src/x86_64-redhat-linux-gnu/lib/linux/libclang_rt.hwasan_aliases_cxx-x86_64.a --nm-executable /usr/bin/nm -o /builddir/build/BUILD/compiler-rt-15.0.0.src/x86_64-redhat-linux-gnu/lib/linux/libclang_rt.hwasan_aliases_cxx-x86_64.a.syms && /usr/bin/cmake -E touch /builddir/build/BUILD/compiler-rt-15.0.0.src/x86_64-redhat-linux-gnu/lib/hwasan/clang_rt.hwasan_aliases_cxx-x86_64.syms-stamp [780/905] : && /usr/bin/c++ -fPIC -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -m64 -nodefaultlibs -Wl,-z,text -Wl,--gc-sections -shared -Wl,-soname,libclang_rt.scudo-x86_64.so -o lib/linux/libclang_rt.scudo-x86_64.so lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_allocator.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_common.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_deadlock_detector1.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_deadlock_detector2.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_errno.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_file.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_flags.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_flag_parser.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_fuchsia.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_libc.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_libignore.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_linux.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_linux_s390.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_mac.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_mutex.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_netbsd.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_platform_limits_freebsd.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_platform_limits_linux.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_platform_limits_netbsd.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_platform_limits_posix.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_platform_limits_solaris.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_posix.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_printf.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_procmaps_common.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_procmaps_bsd.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_procmaps_fuchsia.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_procmaps_linux.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_procmaps_mac.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_procmaps_solaris.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_solaris.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_stoptheworld_fuchsia.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_stoptheworld_mac.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_stoptheworld_win.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_suppressions.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_tls_get_addr.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_thread_registry.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_type_traits.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_win.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_common_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_allocator_checks.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_linux_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_mac_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_posix_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_stoptheworld_linux_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_stoptheworld_netbsd_libcdep.cpp.o lib/interception/CMakeFiles/RTInterception.x86_64.dir/interception_linux.cpp.o lib/interception/CMakeFiles/RTInterception.x86_64.dir/interception_mac.cpp.o lib/interception/CMakeFiles/RTInterception.x86_64.dir/interception_win.cpp.o lib/interception/CMakeFiles/RTInterception.x86_64.dir/interception_type_test.cpp.o lib/gwp_asan/CMakeFiles/RTGwpAsan.x86_64.dir/common.cpp.o lib/gwp_asan/CMakeFiles/RTGwpAsan.x86_64.dir/crash_handler.cpp.o lib/gwp_asan/CMakeFiles/RTGwpAsan.x86_64.dir/platform_specific/common_posix.cpp.o lib/gwp_asan/CMakeFiles/RTGwpAsan.x86_64.dir/platform_specific/guarded_pool_allocator_posix.cpp.o lib/gwp_asan/CMakeFiles/RTGwpAsan.x86_64.dir/platform_specific/mutex_posix.cpp.o lib/gwp_asan/CMakeFiles/RTGwpAsan.x86_64.dir/platform_specific/utilities_posix.cpp.o lib/gwp_asan/CMakeFiles/RTGwpAsan.x86_64.dir/guarded_pool_allocator.cpp.o lib/gwp_asan/CMakeFiles/RTGwpAsan.x86_64.dir/stack_trace_compressor.cpp.o lib/gwp_asan/CMakeFiles/RTGwpAsanOptionsParser.x86_64.dir/optional/options_parser.cpp.o lib/gwp_asan/CMakeFiles/RTGwpAsanBacktraceLibc.x86_64.dir/optional/backtrace_linux_libc.cpp.o lib/gwp_asan/CMakeFiles/RTGwpAsanSegvHandler.x86_64.dir/optional/segv_handler_posix.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonCoverage.x86_64.dir/sancov_flags.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonCoverage.x86_64.dir/sanitizer_coverage_fuchsia.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonCoverage.x86_64.dir/sanitizer_coverage_libcdep_new.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonCoverage.x86_64.dir/sanitizer_coverage_win_sections.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_allocator_report.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_chained_origin_depot.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_stack_store.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_stackdepot.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_stacktrace.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_stacktrace_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_stacktrace_printer.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_stacktrace_sparc.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_libbacktrace.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_mac.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_markup.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_posix_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_report.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_win.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_unwind_linux_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_unwind_win.cpp.o lib/ubsan/CMakeFiles/RTUbsan.x86_64.dir/ubsan_diag.cpp.o lib/ubsan/CMakeFiles/RTUbsan.x86_64.dir/ubsan_init.cpp.o lib/ubsan/CMakeFiles/RTUbsan.x86_64.dir/ubsan_flags.cpp.o lib/ubsan/CMakeFiles/RTUbsan.x86_64.dir/ubsan_handlers.cpp.o lib/ubsan/CMakeFiles/RTUbsan.x86_64.dir/ubsan_monitor.cpp.o lib/ubsan/CMakeFiles/RTUbsan.x86_64.dir/ubsan_value.cpp.o lib/scudo/CMakeFiles/clang_rt.scudo-dynamic-x86_64.dir/scudo_allocator.cpp.o lib/scudo/CMakeFiles/clang_rt.scudo-dynamic-x86_64.dir/scudo_crc32.cpp.o lib/scudo/CMakeFiles/clang_rt.scudo-dynamic-x86_64.dir/scudo_errors.cpp.o lib/scudo/CMakeFiles/clang_rt.scudo-dynamic-x86_64.dir/scudo_flags.cpp.o lib/scudo/CMakeFiles/clang_rt.scudo-dynamic-x86_64.dir/scudo_malloc.cpp.o lib/scudo/CMakeFiles/clang_rt.scudo-dynamic-x86_64.dir/scudo_termination.cpp.o lib/scudo/CMakeFiles/clang_rt.scudo-dynamic-x86_64.dir/scudo_tsd_exclusive.cpp.o lib/scudo/CMakeFiles/clang_rt.scudo-dynamic-x86_64.dir/scudo_tsd_shared.cpp.o lib/scudo/CMakeFiles/clang_rt.scudo-dynamic-x86_64.dir/scudo_utils.cpp.o lib/scudo/CMakeFiles/clang_rt.scudo-dynamic-x86_64.dir/scudo_new_delete.cpp.o -lgcc_s -lc -ldl -lrt -lpthread -lstdc++ && : [781/905] /usr/bin/c++ -I../lib/scudo/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -O3 -g -Wno-variadic-macros -nostdinc++ -fbuiltin -fno-rtti -fno-omit-frame-pointer -DGWP_ASAN_HOOKS -MD -MT lib/scudo/CMakeFiles/clang_rt.scudo_minimal-x86_64.dir/scudo_allocator.cpp.o -MF lib/scudo/CMakeFiles/clang_rt.scudo_minimal-x86_64.dir/scudo_allocator.cpp.o.d -o lib/scudo/CMakeFiles/clang_rt.scudo_minimal-x86_64.dir/scudo_allocator.cpp.o -c ../lib/scudo/scudo_allocator.cpp In file included from ../lib/scudo/scudo_allocator.h:102, from ../lib/scudo/scudo_allocator.cpp:16: ../lib/scudo/scudo_allocator_secondary.h: In member function 'void __scudo::LargeMmapAllocator::PrintStats()': ../lib/scudo/scudo_allocator_secondary.h:173:12: warning: format '%zd' expects argument of type 'signed size_t', but argument 2 has type '__sanitizer::u32' {aka 'unsigned int'} [-Wformat=] Printf("Stats: LargeMmapAllocator: allocated %zd times (%zd K), " ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ "freed %zd times (%zd K), remains %zd (%zd K) max %zd M\n", ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ NumberOfAllocs, AllocatedBytes >> 10, NumberOfFrees, ~~~~~~~~~~~~~~ ../lib/scudo/scudo_allocator_secondary.h:173:12: warning: format '%zd' expects argument of type 'signed size_t', but argument 4 has type '__sanitizer::u32' {aka 'unsigned int'} [-Wformat=] ../lib/scudo/scudo_allocator_secondary.h:173:12: warning: format '%zd' expects argument of type 'signed size_t', but argument 6 has type '__sanitizer::u32' {aka 'unsigned int'} [-Wformat=] [782/905] /usr/bin/c++ -I../lib/fuzzer/../../include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -fno-omit-frame-pointer -MD -MT lib/fuzzer/CMakeFiles/RTfuzzer.x86_64.dir/FuzzerExtFunctionsWeak.cpp.o -MF lib/fuzzer/CMakeFiles/RTfuzzer.x86_64.dir/FuzzerExtFunctionsWeak.cpp.o.d -o lib/fuzzer/CMakeFiles/RTfuzzer.x86_64.dir/FuzzerExtFunctionsWeak.cpp.o -c ../lib/fuzzer/FuzzerExtFunctionsWeak.cpp [783/905] : && /usr/bin/c++ -fPIC -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -m64 -Wl,-z,defs,-z,now,-z,relro -ffunction-sections -fdata-sections -Wl,--gc-sections -pthread -shared -Wl,-soname,libclang_rt.scudo_standalone-x86_64.so -o lib/linux/libclang_rt.scudo_standalone-x86_64.so lib/gwp_asan/CMakeFiles/RTGwpAsan.x86_64.dir/common.cpp.o lib/gwp_asan/CMakeFiles/RTGwpAsan.x86_64.dir/crash_handler.cpp.o lib/gwp_asan/CMakeFiles/RTGwpAsan.x86_64.dir/platform_specific/common_posix.cpp.o lib/gwp_asan/CMakeFiles/RTGwpAsan.x86_64.dir/platform_specific/guarded_pool_allocator_posix.cpp.o lib/gwp_asan/CMakeFiles/RTGwpAsan.x86_64.dir/platform_specific/mutex_posix.cpp.o lib/gwp_asan/CMakeFiles/RTGwpAsan.x86_64.dir/platform_specific/utilities_posix.cpp.o lib/gwp_asan/CMakeFiles/RTGwpAsan.x86_64.dir/guarded_pool_allocator.cpp.o lib/gwp_asan/CMakeFiles/RTGwpAsan.x86_64.dir/stack_trace_compressor.cpp.o lib/gwp_asan/CMakeFiles/RTGwpAsanBacktraceLibc.x86_64.dir/optional/backtrace_linux_libc.cpp.o lib/gwp_asan/CMakeFiles/RTGwpAsanSegvHandler.x86_64.dir/optional/segv_handler_posix.cpp.o lib/gwp_asan/CMakeFiles/RTGwpAsanOptionsParser.x86_64.dir/optional/options_parser.cpp.o lib/scudo/standalone/CMakeFiles/clang_rt.scudo_standalone-dynamic-x86_64.dir/checksum.cpp.o lib/scudo/standalone/CMakeFiles/clang_rt.scudo_standalone-dynamic-x86_64.dir/common.cpp.o lib/scudo/standalone/CMakeFiles/clang_rt.scudo_standalone-dynamic-x86_64.dir/crc32_hw.cpp.o lib/scudo/standalone/CMakeFiles/clang_rt.scudo_standalone-dynamic-x86_64.dir/flags_parser.cpp.o lib/scudo/standalone/CMakeFiles/clang_rt.scudo_standalone-dynamic-x86_64.dir/flags.cpp.o lib/scudo/standalone/CMakeFiles/clang_rt.scudo_standalone-dynamic-x86_64.dir/fuchsia.cpp.o lib/scudo/standalone/CMakeFiles/clang_rt.scudo_standalone-dynamic-x86_64.dir/linux.cpp.o lib/scudo/standalone/CMakeFiles/clang_rt.scudo_standalone-dynamic-x86_64.dir/release.cpp.o lib/scudo/standalone/CMakeFiles/clang_rt.scudo_standalone-dynamic-x86_64.dir/report.cpp.o lib/scudo/standalone/CMakeFiles/clang_rt.scudo_standalone-dynamic-x86_64.dir/string_utils.cpp.o lib/scudo/standalone/CMakeFiles/clang_rt.scudo_standalone-dynamic-x86_64.dir/wrappers_c.cpp.o lib/scudo/standalone/CMakeFiles/clang_rt.scudo_standalone-dynamic-x86_64.dir/wrappers_cpp.cpp.o && : [784/905] /usr/bin/c++ -I../lib/fuzzer/../../include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -fno-omit-frame-pointer -MD -MT lib/fuzzer/CMakeFiles/RTfuzzer.x86_64.dir/FuzzerUtilDarwin.cpp.o -MF lib/fuzzer/CMakeFiles/RTfuzzer.x86_64.dir/FuzzerUtilDarwin.cpp.o.d -o lib/fuzzer/CMakeFiles/RTfuzzer.x86_64.dir/FuzzerUtilDarwin.cpp.o -c ../lib/fuzzer/FuzzerUtilDarwin.cpp [785/905] /usr/bin/c++ -I../lib/fuzzer/../../include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -fno-omit-frame-pointer -MD -MT lib/fuzzer/CMakeFiles/RTfuzzer.x86_64.dir/FuzzerUtilFuchsia.cpp.o -MF lib/fuzzer/CMakeFiles/RTfuzzer.x86_64.dir/FuzzerUtilFuchsia.cpp.o.d -o lib/fuzzer/CMakeFiles/RTfuzzer.x86_64.dir/FuzzerUtilFuchsia.cpp.o -c ../lib/fuzzer/FuzzerUtilFuchsia.cpp [786/905] /usr/bin/c++ -I../lib/scudo/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -O3 -g -Wno-variadic-macros -nostdinc++ -fbuiltin -fno-rtti -fno-omit-frame-pointer -DGWP_ASAN_HOOKS -MD -MT lib/scudo/CMakeFiles/clang_rt.scudo-x86_64.dir/scudo_allocator.cpp.o -MF lib/scudo/CMakeFiles/clang_rt.scudo-x86_64.dir/scudo_allocator.cpp.o.d -o lib/scudo/CMakeFiles/clang_rt.scudo-x86_64.dir/scudo_allocator.cpp.o -c ../lib/scudo/scudo_allocator.cpp In file included from ../lib/scudo/scudo_allocator.h:102, from ../lib/scudo/scudo_allocator.cpp:16: ../lib/scudo/scudo_allocator_secondary.h: In member function 'void __scudo::LargeMmapAllocator::PrintStats()': ../lib/scudo/scudo_allocator_secondary.h:173:12: warning: format '%zd' expects argument of type 'signed size_t', but argument 2 has type '__sanitizer::u32' {aka 'unsigned int'} [-Wformat=] Printf("Stats: LargeMmapAllocator: allocated %zd times (%zd K), " ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ "freed %zd times (%zd K), remains %zd (%zd K) max %zd M\n", ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ NumberOfAllocs, AllocatedBytes >> 10, NumberOfFrees, ~~~~~~~~~~~~~~ ../lib/scudo/scudo_allocator_secondary.h:173:12: warning: format '%zd' expects argument of type 'signed size_t', but argument 4 has type '__sanitizer::u32' {aka 'unsigned int'} [-Wformat=] ../lib/scudo/scudo_allocator_secondary.h:173:12: warning: format '%zd' expects argument of type 'signed size_t', but argument 6 has type '__sanitizer::u32' {aka 'unsigned int'} [-Wformat=] [787/905] /usr/bin/c++ -Dclang_rt_tsan_dynamic_x86_64_EXPORTS -I../lib/tsan/rtl/../.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -fPIC -m64 -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -msse4.2 -Wframe-larger-than=530 -MD -MT lib/tsan/rtl/CMakeFiles/clang_rt.tsan-dynamic-x86_64.dir/tsan_interface_atomic.cpp.o -MF lib/tsan/rtl/CMakeFiles/clang_rt.tsan-dynamic-x86_64.dir/tsan_interface_atomic.cpp.o.d -o lib/tsan/rtl/CMakeFiles/clang_rt.tsan-dynamic-x86_64.dir/tsan_interface_atomic.cpp.o -c ../lib/tsan/rtl/tsan_interface_atomic.cpp [788/905] /usr/bin/c++ -I../lib/fuzzer/../../include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -fno-omit-frame-pointer -MD -MT lib/fuzzer/CMakeFiles/RTfuzzer.x86_64.dir/FuzzerCrossOver.cpp.o -MF lib/fuzzer/CMakeFiles/RTfuzzer.x86_64.dir/FuzzerCrossOver.cpp.o.d -o lib/fuzzer/CMakeFiles/RTfuzzer.x86_64.dir/FuzzerCrossOver.cpp.o -c ../lib/fuzzer/FuzzerCrossOver.cpp [789/905] /usr/bin/c++ -I../lib/fuzzer/../../include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -fno-omit-frame-pointer -MD -MT lib/fuzzer/CMakeFiles/RTfuzzer.x86_64.dir/FuzzerUtilWindows.cpp.o -MF lib/fuzzer/CMakeFiles/RTfuzzer.x86_64.dir/FuzzerUtilWindows.cpp.o.d -o lib/fuzzer/CMakeFiles/RTfuzzer.x86_64.dir/FuzzerUtilWindows.cpp.o -c ../lib/fuzzer/FuzzerUtilWindows.cpp [790/905] /usr/bin/c++ -Dclang_rt_scudo_minimal_dynamic_x86_64_EXPORTS -I../lib/scudo/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -fPIC -m64 -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -O3 -g -Wno-variadic-macros -nostdinc++ -fbuiltin -fno-rtti -fno-omit-frame-pointer -DGWP_ASAN_HOOKS -MD -MT lib/scudo/CMakeFiles/clang_rt.scudo_minimal-dynamic-x86_64.dir/scudo_allocator.cpp.o -MF lib/scudo/CMakeFiles/clang_rt.scudo_minimal-dynamic-x86_64.dir/scudo_allocator.cpp.o.d -o lib/scudo/CMakeFiles/clang_rt.scudo_minimal-dynamic-x86_64.dir/scudo_allocator.cpp.o -c ../lib/scudo/scudo_allocator.cpp In file included from ../lib/scudo/scudo_allocator.h:102, from ../lib/scudo/scudo_allocator.cpp:16: ../lib/scudo/scudo_allocator_secondary.h: In member function 'void __scudo::LargeMmapAllocator::PrintStats()': ../lib/scudo/scudo_allocator_secondary.h:173:12: warning: format '%zd' expects argument of type 'signed size_t', but argument 2 has type '__sanitizer::u32' {aka 'unsigned int'} [-Wformat=] Printf("Stats: LargeMmapAllocator: allocated %zd times (%zd K), " ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ "freed %zd times (%zd K), remains %zd (%zd K) max %zd M\n", ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ NumberOfAllocs, AllocatedBytes >> 10, NumberOfFrees, ~~~~~~~~~~~~~~ ../lib/scudo/scudo_allocator_secondary.h:173:12: warning: format '%zd' expects argument of type 'signed size_t', but argument 4 has type '__sanitizer::u32' {aka 'unsigned int'} [-Wformat=] ../lib/scudo/scudo_allocator_secondary.h:173:12: warning: format '%zd' expects argument of type 'signed size_t', but argument 6 has type '__sanitizer::u32' {aka 'unsigned int'} [-Wformat=] [791/905] /usr/bin/c++ -DXRAY_HAS_EXCEPTIONS=1 -I../lib/xray/.. -I../lib/xray/../../include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -fno-rtti -MD -MT lib/xray/CMakeFiles/RTXrayFDR.x86_64.dir/xray_fdr_logging.cpp.o -MF lib/xray/CMakeFiles/RTXrayFDR.x86_64.dir/xray_fdr_logging.cpp.o.d -o lib/xray/CMakeFiles/RTXrayFDR.x86_64.dir/xray_fdr_logging.cpp.o -c ../lib/xray/xray_fdr_logging.cpp [792/905] /usr/bin/c++ -I../lib/tsan/rtl/../.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -O3 -g -Wno-variadic-macros -nostdinc++ -fPIE -fno-rtti -msse4.2 -Wframe-larger-than=530 -MD -MT lib/tsan/rtl/CMakeFiles/clang_rt.tsan-x86_64.dir/tsan_interface_atomic.cpp.o -MF lib/tsan/rtl/CMakeFiles/clang_rt.tsan-x86_64.dir/tsan_interface_atomic.cpp.o.d -o lib/tsan/rtl/CMakeFiles/clang_rt.tsan-x86_64.dir/tsan_interface_atomic.cpp.o -c ../lib/tsan/rtl/tsan_interface_atomic.cpp [793/905] /usr/bin/c++ -I../lib/fuzzer/../../include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -fno-omit-frame-pointer -MD -MT lib/fuzzer/CMakeFiles/RTfuzzer.x86_64.dir/FuzzerIOPosix.cpp.o -MF lib/fuzzer/CMakeFiles/RTfuzzer.x86_64.dir/FuzzerIOPosix.cpp.o.d -o lib/fuzzer/CMakeFiles/RTfuzzer.x86_64.dir/FuzzerIOPosix.cpp.o -c ../lib/fuzzer/FuzzerIOPosix.cpp ../lib/fuzzer/FuzzerIOPosix.cpp: In function 'void fuzzer::RawPrint(const char*)': ../lib/fuzzer/FuzzerIOPosix.cpp:161:14: warning: ignoring return value of 'ssize_t write(int, const void*, size_t)', declared with attribute warn_unused_result [-Wunused-result] (void)write(2, Str, strlen(Str)); ~~~~~^~~~~~~~~~~~~~~~~~~~~ [794/905] /usr/bin/c++ -I../lib/memprof/.. -I../lib/memprof/../../include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -MD -MT lib/memprof/CMakeFiles/RTMemprof_preinit.x86_64.dir/memprof_preinit.cpp.o -MF lib/memprof/CMakeFiles/RTMemprof_preinit.x86_64.dir/memprof_preinit.cpp.o.d -o lib/memprof/CMakeFiles/RTMemprof_preinit.x86_64.dir/memprof_preinit.cpp.o -c ../lib/memprof/memprof_preinit.cpp [795/905] /usr/bin/c++ -I../lib/fuzzer/../../include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -fno-omit-frame-pointer -MD -MT lib/fuzzer/CMakeFiles/RTfuzzer.x86_64.dir/FuzzerSHA1.cpp.o -MF lib/fuzzer/CMakeFiles/RTfuzzer.x86_64.dir/FuzzerSHA1.cpp.o.d -o lib/fuzzer/CMakeFiles/RTfuzzer.x86_64.dir/FuzzerSHA1.cpp.o -c ../lib/fuzzer/FuzzerSHA1.cpp [796/905] /usr/bin/c++ -I../lib/fuzzer/../../include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -fno-omit-frame-pointer -MD -MT lib/fuzzer/CMakeFiles/RTfuzzer.x86_64.dir/FuzzerUtilLinux.cpp.o -MF lib/fuzzer/CMakeFiles/RTfuzzer.x86_64.dir/FuzzerUtilLinux.cpp.o.d -o lib/fuzzer/CMakeFiles/RTfuzzer.x86_64.dir/FuzzerUtilLinux.cpp.o -c ../lib/fuzzer/FuzzerUtilLinux.cpp [797/905] /usr/bin/c++ -I../lib/memprof/.. -I../lib/memprof/../../include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -MD -MT lib/memprof/CMakeFiles/RTMemprof_cxx.x86_64.dir/memprof_new_delete.cpp.o -MF lib/memprof/CMakeFiles/RTMemprof_cxx.x86_64.dir/memprof_new_delete.cpp.o.d -o lib/memprof/CMakeFiles/RTMemprof_cxx.x86_64.dir/memprof_new_delete.cpp.o -c ../lib/memprof/memprof_new_delete.cpp [798/905] : && /usr/bin/cmake -E rm -f lib/linux/libclang_rt.safestack-x86_64.a && /usr/bin/ar qc lib/linux/libclang_rt.safestack-x86_64.a lib/interception/CMakeFiles/RTInterception.x86_64.dir/interception_linux.cpp.o lib/interception/CMakeFiles/RTInterception.x86_64.dir/interception_mac.cpp.o lib/interception/CMakeFiles/RTInterception.x86_64.dir/interception_win.cpp.o lib/interception/CMakeFiles/RTInterception.x86_64.dir/interception_type_test.cpp.o lib/safestack/CMakeFiles/clang_rt.safestack-x86_64.dir/safestack.cpp.o && /usr/bin/ranlib lib/linux/libclang_rt.safestack-x86_64.a && : [799/905] : && /usr/bin/cmake -E rm -f lib/linux/libclang_rt.scudo_cxx_minimal-x86_64.a && /usr/bin/ar qc lib/linux/libclang_rt.scudo_cxx_minimal-x86_64.a lib/scudo/CMakeFiles/clang_rt.scudo_cxx_minimal-x86_64.dir/scudo_new_delete.cpp.o && /usr/bin/ranlib lib/linux/libclang_rt.scudo_cxx_minimal-x86_64.a && : [800/905] /usr/bin/c++ -DXRAY_HAS_EXCEPTIONS=1 -I../lib/xray/.. -I../lib/xray/../../include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -fno-rtti -MD -MT lib/xray/CMakeFiles/RTXrayPROFILING.x86_64.dir/xray_profiling.cpp.o -MF lib/xray/CMakeFiles/RTXrayPROFILING.x86_64.dir/xray_profiling.cpp.o.d -o lib/xray/CMakeFiles/RTXrayPROFILING.x86_64.dir/xray_profiling.cpp.o -c ../lib/xray/xray_profiling.cpp [801/905] : && /usr/bin/cmake -E rm -f lib/linux/libclang_rt.tsan_cxx-x86_64.a && /usr/bin/ar qc lib/linux/libclang_rt.tsan_cxx-x86_64.a lib/ubsan/CMakeFiles/RTUbsan_cxx.x86_64.dir/ubsan_handlers_cxx.cpp.o lib/ubsan/CMakeFiles/RTUbsan_cxx.x86_64.dir/ubsan_type_hash.cpp.o lib/ubsan/CMakeFiles/RTUbsan_cxx.x86_64.dir/ubsan_type_hash_itanium.cpp.o lib/ubsan/CMakeFiles/RTUbsan_cxx.x86_64.dir/ubsan_type_hash_win.cpp.o lib/tsan/rtl/CMakeFiles/clang_rt.tsan_cxx-x86_64.dir/tsan_new_delete.cpp.o && /usr/bin/ranlib lib/linux/libclang_rt.tsan_cxx-x86_64.a && : [802/905] : && /usr/bin/cmake -E rm -f lib/linux/libclang_rt.profile-x86_64.a && /usr/bin/ar qc lib/linux/libclang_rt.profile-x86_64.a lib/profile/CMakeFiles/clang_rt.profile-x86_64.dir/GCDAProfiling.c.o lib/profile/CMakeFiles/clang_rt.profile-x86_64.dir/InstrProfiling.c.o lib/profile/CMakeFiles/clang_rt.profile-x86_64.dir/InstrProfilingInternal.c.o lib/profile/CMakeFiles/clang_rt.profile-x86_64.dir/InstrProfilingValue.c.o lib/profile/CMakeFiles/clang_rt.profile-x86_64.dir/InstrProfilingBuffer.c.o lib/profile/CMakeFiles/clang_rt.profile-x86_64.dir/InstrProfilingFile.c.o lib/profile/CMakeFiles/clang_rt.profile-x86_64.dir/InstrProfilingMerge.c.o lib/profile/CMakeFiles/clang_rt.profile-x86_64.dir/InstrProfilingMergeFile.c.o lib/profile/CMakeFiles/clang_rt.profile-x86_64.dir/InstrProfilingNameVar.c.o lib/profile/CMakeFiles/clang_rt.profile-x86_64.dir/InstrProfilingVersionVar.c.o lib/profile/CMakeFiles/clang_rt.profile-x86_64.dir/InstrProfilingWriter.c.o lib/profile/CMakeFiles/clang_rt.profile-x86_64.dir/InstrProfilingPlatformDarwin.c.o lib/profile/CMakeFiles/clang_rt.profile-x86_64.dir/InstrProfilingPlatformFuchsia.c.o lib/profile/CMakeFiles/clang_rt.profile-x86_64.dir/InstrProfilingPlatformLinux.c.o lib/profile/CMakeFiles/clang_rt.profile-x86_64.dir/InstrProfilingPlatformOther.c.o lib/profile/CMakeFiles/clang_rt.profile-x86_64.dir/InstrProfilingPlatformWindows.c.o lib/profile/CMakeFiles/clang_rt.profile-x86_64.dir/InstrProfilingRuntime.cpp.o lib/profile/CMakeFiles/clang_rt.profile-x86_64.dir/InstrProfilingUtil.c.o && /usr/bin/ranlib lib/linux/libclang_rt.profile-x86_64.a && : [803/905] /usr/bin/c++ -DXRAY_HAS_EXCEPTIONS=1 -I../lib/xray/.. -I../lib/xray/../../include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -fno-rtti -MD -MT lib/xray/CMakeFiles/RTXrayPROFILING.x86_64.dir/xray_profile_collector.cpp.o -MF lib/xray/CMakeFiles/RTXrayPROFILING.x86_64.dir/xray_profile_collector.cpp.o.d -o lib/xray/CMakeFiles/RTXrayPROFILING.x86_64.dir/xray_profile_collector.cpp.o -c ../lib/xray/xray_profile_collector.cpp [804/905] : && /usr/bin/cmake -E rm -f lib/linux/libclang_rt.xray-basic-x86_64.a && /usr/bin/ar qc lib/linux/libclang_rt.xray-basic-x86_64.a lib/xray/CMakeFiles/RTXrayBASIC.x86_64.dir/xray_basic_flags.cpp.o lib/xray/CMakeFiles/RTXrayBASIC.x86_64.dir/xray_basic_logging.cpp.o && /usr/bin/ranlib lib/linux/libclang_rt.xray-basic-x86_64.a && : [805/905] : && /usr/bin/cmake -E rm -f lib/linux/libclang_rt.scudo_standalone_cxx-x86_64.a && /usr/bin/ar qc lib/linux/libclang_rt.scudo_standalone_cxx-x86_64.a lib/scudo/standalone/CMakeFiles/clang_rt.scudo_standalone_cxx-x86_64.dir/wrappers_cpp.cpp.o && /usr/bin/ranlib lib/linux/libclang_rt.scudo_standalone_cxx-x86_64.a && : [806/905] : && /usr/bin/c++ -fPIC -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -m64 -nodefaultlibs -Wl,-z,text -Wl,--gc-sections -shared -Wl,-soname,libclang_rt.scudo_minimal-x86_64.so -o lib/linux/libclang_rt.scudo_minimal-x86_64.so lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_allocator.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_common.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_deadlock_detector1.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_deadlock_detector2.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_errno.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_file.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_flags.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_flag_parser.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_fuchsia.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_libc.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_libignore.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_linux.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_linux_s390.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_mac.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_mutex.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_netbsd.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_platform_limits_freebsd.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_platform_limits_linux.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_platform_limits_netbsd.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_platform_limits_posix.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_platform_limits_solaris.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_posix.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_printf.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_procmaps_common.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_procmaps_bsd.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_procmaps_fuchsia.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_procmaps_linux.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_procmaps_mac.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_procmaps_solaris.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_solaris.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_stoptheworld_fuchsia.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_stoptheworld_mac.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_stoptheworld_win.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_suppressions.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_tls_get_addr.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_thread_registry.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_type_traits.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_win.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_common_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_allocator_checks.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_linux_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_mac_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_posix_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_stoptheworld_linux_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_stoptheworld_netbsd_libcdep.cpp.o lib/interception/CMakeFiles/RTInterception.x86_64.dir/interception_linux.cpp.o lib/interception/CMakeFiles/RTInterception.x86_64.dir/interception_mac.cpp.o lib/interception/CMakeFiles/RTInterception.x86_64.dir/interception_win.cpp.o lib/interception/CMakeFiles/RTInterception.x86_64.dir/interception_type_test.cpp.o lib/gwp_asan/CMakeFiles/RTGwpAsan.x86_64.dir/common.cpp.o lib/gwp_asan/CMakeFiles/RTGwpAsan.x86_64.dir/crash_handler.cpp.o lib/gwp_asan/CMakeFiles/RTGwpAsan.x86_64.dir/platform_specific/common_posix.cpp.o lib/gwp_asan/CMakeFiles/RTGwpAsan.x86_64.dir/platform_specific/guarded_pool_allocator_posix.cpp.o lib/gwp_asan/CMakeFiles/RTGwpAsan.x86_64.dir/platform_specific/mutex_posix.cpp.o lib/gwp_asan/CMakeFiles/RTGwpAsan.x86_64.dir/platform_specific/utilities_posix.cpp.o lib/gwp_asan/CMakeFiles/RTGwpAsan.x86_64.dir/guarded_pool_allocator.cpp.o lib/gwp_asan/CMakeFiles/RTGwpAsan.x86_64.dir/stack_trace_compressor.cpp.o lib/gwp_asan/CMakeFiles/RTGwpAsanOptionsParser.x86_64.dir/optional/options_parser.cpp.o lib/gwp_asan/CMakeFiles/RTGwpAsanBacktraceLibc.x86_64.dir/optional/backtrace_linux_libc.cpp.o lib/gwp_asan/CMakeFiles/RTGwpAsanSegvHandler.x86_64.dir/optional/segv_handler_posix.cpp.o lib/scudo/CMakeFiles/clang_rt.scudo_minimal-dynamic-x86_64.dir/scudo_allocator.cpp.o lib/scudo/CMakeFiles/clang_rt.scudo_minimal-dynamic-x86_64.dir/scudo_crc32.cpp.o lib/scudo/CMakeFiles/clang_rt.scudo_minimal-dynamic-x86_64.dir/scudo_errors.cpp.o lib/scudo/CMakeFiles/clang_rt.scudo_minimal-dynamic-x86_64.dir/scudo_flags.cpp.o lib/scudo/CMakeFiles/clang_rt.scudo_minimal-dynamic-x86_64.dir/scudo_malloc.cpp.o lib/scudo/CMakeFiles/clang_rt.scudo_minimal-dynamic-x86_64.dir/scudo_termination.cpp.o lib/scudo/CMakeFiles/clang_rt.scudo_minimal-dynamic-x86_64.dir/scudo_tsd_exclusive.cpp.o lib/scudo/CMakeFiles/clang_rt.scudo_minimal-dynamic-x86_64.dir/scudo_tsd_shared.cpp.o lib/scudo/CMakeFiles/clang_rt.scudo_minimal-dynamic-x86_64.dir/scudo_utils.cpp.o lib/scudo/CMakeFiles/clang_rt.scudo_minimal-dynamic-x86_64.dir/scudo_new_delete.cpp.o -lgcc_s -lc -ldl -lrt -lpthread && : [807/905] cd /builddir/build/BUILD/compiler-rt-15.0.0.src/lib/tsan/rtl && /usr/bin/python3.6 /builddir/build/BUILD/compiler-rt-15.0.0.src/lib/sanitizer_common/scripts/gen_dynamic_list.py --extra tsan.syms.extra /builddir/build/BUILD/compiler-rt-15.0.0.src/x86_64-redhat-linux-gnu/lib/linux/libclang_rt.tsan_cxx-x86_64.a --nm-executable /usr/bin/nm -o /builddir/build/BUILD/compiler-rt-15.0.0.src/x86_64-redhat-linux-gnu/lib/linux/libclang_rt.tsan_cxx-x86_64.a.syms && /usr/bin/cmake -E touch /builddir/build/BUILD/compiler-rt-15.0.0.src/x86_64-redhat-linux-gnu/lib/tsan/rtl/clang_rt.tsan_cxx-x86_64.syms-stamp [808/905] /usr/bin/c++ -DMEMPROF_DYNAMIC=1 -I../lib/memprof/.. -I../lib/memprof/../../include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -ftls-model=initial-exec -MD -MT lib/memprof/CMakeFiles/RTMemprof_dynamic.x86_64.dir/memprof_interceptors_memintrinsics.cpp.o -MF lib/memprof/CMakeFiles/RTMemprof_dynamic.x86_64.dir/memprof_interceptors_memintrinsics.cpp.o.d -o lib/memprof/CMakeFiles/RTMemprof_dynamic.x86_64.dir/memprof_interceptors_memintrinsics.cpp.o -c ../lib/memprof/memprof_interceptors_memintrinsics.cpp [809/905] /usr/bin/c++ -DMEMPROF_DYNAMIC=1 -I../lib/memprof/.. -I../lib/memprof/../../include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -ftls-model=initial-exec -MD -MT lib/memprof/CMakeFiles/RTMemprof_dynamic.x86_64.dir/memprof_descriptions.cpp.o -MF lib/memprof/CMakeFiles/RTMemprof_dynamic.x86_64.dir/memprof_descriptions.cpp.o.d -o lib/memprof/CMakeFiles/RTMemprof_dynamic.x86_64.dir/memprof_descriptions.cpp.o -c ../lib/memprof/memprof_descriptions.cpp [810/905] /usr/bin/c++ -DMEMPROF_DYNAMIC=1 -I../lib/memprof/.. -I../lib/memprof/../../include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -ftls-model=initial-exec -MD -MT lib/memprof/CMakeFiles/RTMemprof_dynamic.x86_64.dir/memprof_linux.cpp.o -MF lib/memprof/CMakeFiles/RTMemprof_dynamic.x86_64.dir/memprof_linux.cpp.o.d -o lib/memprof/CMakeFiles/RTMemprof_dynamic.x86_64.dir/memprof_linux.cpp.o -c ../lib/memprof/memprof_linux.cpp [811/905] /usr/bin/c++ -DMEMPROF_DYNAMIC=1 -I../lib/memprof/.. -I../lib/memprof/../../include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -ftls-model=initial-exec -MD -MT lib/memprof/CMakeFiles/RTMemprof_dynamic.x86_64.dir/memprof_flags.cpp.o -MF lib/memprof/CMakeFiles/RTMemprof_dynamic.x86_64.dir/memprof_flags.cpp.o.d -o lib/memprof/CMakeFiles/RTMemprof_dynamic.x86_64.dir/memprof_flags.cpp.o -c ../lib/memprof/memprof_flags.cpp [812/905] /usr/bin/c++ -DMEMPROF_DYNAMIC=1 -I../lib/memprof/.. -I../lib/memprof/../../include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -ftls-model=initial-exec -MD -MT lib/memprof/CMakeFiles/RTMemprof_dynamic.x86_64.dir/memprof_malloc_linux.cpp.o -MF lib/memprof/CMakeFiles/RTMemprof_dynamic.x86_64.dir/memprof_malloc_linux.cpp.o.d -o lib/memprof/CMakeFiles/RTMemprof_dynamic.x86_64.dir/memprof_malloc_linux.cpp.o -c ../lib/memprof/memprof_malloc_linux.cpp [813/905] /usr/bin/c++ -DMEMPROF_DYNAMIC=1 -I../lib/memprof/.. -I../lib/memprof/../../include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -ftls-model=initial-exec -MD -MT lib/memprof/CMakeFiles/RTMemprof_dynamic.x86_64.dir/memprof_mibmap.cpp.o -MF lib/memprof/CMakeFiles/RTMemprof_dynamic.x86_64.dir/memprof_mibmap.cpp.o.d -o lib/memprof/CMakeFiles/RTMemprof_dynamic.x86_64.dir/memprof_mibmap.cpp.o -c ../lib/memprof/memprof_mibmap.cpp [814/905] /usr/bin/c++ -DMEMPROF_DYNAMIC=1 -I../lib/memprof/.. -I../lib/memprof/../../include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -ftls-model=initial-exec -MD -MT lib/memprof/CMakeFiles/RTMemprof_dynamic.x86_64.dir/memprof_posix.cpp.o -MF lib/memprof/CMakeFiles/RTMemprof_dynamic.x86_64.dir/memprof_posix.cpp.o.d -o lib/memprof/CMakeFiles/RTMemprof_dynamic.x86_64.dir/memprof_posix.cpp.o -c ../lib/memprof/memprof_posix.cpp [815/905] /usr/bin/c++ -DMEMPROF_DYNAMIC=1 -I../lib/memprof/.. -I../lib/memprof/../../include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -ftls-model=initial-exec -MD -MT lib/memprof/CMakeFiles/RTMemprof_dynamic.x86_64.dir/memprof_rawprofile.cpp.o -MF lib/memprof/CMakeFiles/RTMemprof_dynamic.x86_64.dir/memprof_rawprofile.cpp.o.d -o lib/memprof/CMakeFiles/RTMemprof_dynamic.x86_64.dir/memprof_rawprofile.cpp.o -c ../lib/memprof/memprof_rawprofile.cpp [816/905] /usr/bin/c++ -I../lib/fuzzer/../../include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -fno-omit-frame-pointer -MD -MT lib/fuzzer/CMakeFiles/RTfuzzer.x86_64.dir/FuzzerIO.cpp.o -MF lib/fuzzer/CMakeFiles/RTfuzzer.x86_64.dir/FuzzerIO.cpp.o.d -o lib/fuzzer/CMakeFiles/RTfuzzer.x86_64.dir/FuzzerIO.cpp.o -c ../lib/fuzzer/FuzzerIO.cpp [817/905] /usr/bin/c++ -I../lib/fuzzer/../../include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -fno-omit-frame-pointer -MD -MT lib/fuzzer/CMakeFiles/RTfuzzer.x86_64.dir/FuzzerUtilPosix.cpp.o -MF lib/fuzzer/CMakeFiles/RTfuzzer.x86_64.dir/FuzzerUtilPosix.cpp.o.d -o lib/fuzzer/CMakeFiles/RTfuzzer.x86_64.dir/FuzzerUtilPosix.cpp.o -c ../lib/fuzzer/FuzzerUtilPosix.cpp [818/905] /usr/bin/c++ -I../lib/fuzzer/../../include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -fno-omit-frame-pointer -MD -MT lib/fuzzer/CMakeFiles/RTfuzzer.x86_64.dir/FuzzerUtil.cpp.o -MF lib/fuzzer/CMakeFiles/RTfuzzer.x86_64.dir/FuzzerUtil.cpp.o.d -o lib/fuzzer/CMakeFiles/RTfuzzer.x86_64.dir/FuzzerUtil.cpp.o -c ../lib/fuzzer/FuzzerUtil.cpp [819/905] /usr/bin/c++ -DMEMPROF_DYNAMIC=1 -I../lib/memprof/.. -I../lib/memprof/../../include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -ftls-model=initial-exec -MD -MT lib/memprof/CMakeFiles/RTMemprof_dynamic.x86_64.dir/memprof_rtl.cpp.o -MF lib/memprof/CMakeFiles/RTMemprof_dynamic.x86_64.dir/memprof_rtl.cpp.o.d -o lib/memprof/CMakeFiles/RTMemprof_dynamic.x86_64.dir/memprof_rtl.cpp.o -c ../lib/memprof/memprof_rtl.cpp [820/905] /usr/bin/c++ -DMEMPROF_DYNAMIC=1 -I../lib/memprof/.. -I../lib/memprof/../../include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -ftls-model=initial-exec -MD -MT lib/memprof/CMakeFiles/RTMemprof_dynamic.x86_64.dir/memprof_shadow_setup.cpp.o -MF lib/memprof/CMakeFiles/RTMemprof_dynamic.x86_64.dir/memprof_shadow_setup.cpp.o.d -o lib/memprof/CMakeFiles/RTMemprof_dynamic.x86_64.dir/memprof_shadow_setup.cpp.o -c ../lib/memprof/memprof_shadow_setup.cpp ../lib/memprof/memprof_shadow_setup.cpp: In function 'void __memprof::ProtectGap(__sanitizer::uptr, __sanitizer::uptr)': ../lib/memprof/memprof_shadow_setup.cpp:29:14: warning: format '%p' expects argument of type 'void*', but argument 2 has type '__sanitizer::uptr' {aka 'long unsigned int'} [-Wformat=] Printf("protect_shadow_gap=0:" ^~~~~~~~~~~~~~~~~~~~~~~ " not protecting shadow gap, allocating gap's shadow\n" ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ "|| `[%p, %p]` || ShadowGap's shadow ||\n", ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ GapShadowBeg, GapShadowEnd); ~~~~~~~~~~~~ ../lib/memprof/memprof_shadow_setup.cpp:29:14: warning: format '%p' expects argument of type 'void*', but argument 3 has type '__sanitizer::uptr' {aka 'long unsigned int'} [-Wformat=] [821/905] /usr/bin/c++ -DMEMPROF_DYNAMIC=1 -I../lib/memprof/.. -I../lib/memprof/../../include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -ftls-model=initial-exec -MD -MT lib/memprof/CMakeFiles/RTMemprof_dynamic.x86_64.dir/memprof_stack.cpp.o -MF lib/memprof/CMakeFiles/RTMemprof_dynamic.x86_64.dir/memprof_stack.cpp.o.d -o lib/memprof/CMakeFiles/RTMemprof_dynamic.x86_64.dir/memprof_stack.cpp.o -c ../lib/memprof/memprof_stack.cpp [822/905] /usr/bin/c++ -I../lib/fuzzer/../../include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -fno-omit-frame-pointer -MD -MT lib/fuzzer/CMakeFiles/RTfuzzer.x86_64.dir/FuzzerTracePC.cpp.o -MF lib/fuzzer/CMakeFiles/RTfuzzer.x86_64.dir/FuzzerTracePC.cpp.o.d -o lib/fuzzer/CMakeFiles/RTfuzzer.x86_64.dir/FuzzerTracePC.cpp.o -c ../lib/fuzzer/FuzzerTracePC.cpp [823/905] /usr/bin/c++ -DMEMPROF_DYNAMIC=1 -I../lib/memprof/.. -I../lib/memprof/../../include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -ftls-model=initial-exec -MD -MT lib/memprof/CMakeFiles/RTMemprof_dynamic.x86_64.dir/memprof_new_delete.cpp.o -MF lib/memprof/CMakeFiles/RTMemprof_dynamic.x86_64.dir/memprof_new_delete.cpp.o.d -o lib/memprof/CMakeFiles/RTMemprof_dynamic.x86_64.dir/memprof_new_delete.cpp.o -c ../lib/memprof/memprof_new_delete.cpp [824/905] /usr/bin/c++ -I../lib/fuzzer/../../include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -fno-omit-frame-pointer -MD -MT lib/fuzzer/CMakeFiles/RTfuzzer.x86_64.dir/FuzzerMutate.cpp.o -MF lib/fuzzer/CMakeFiles/RTfuzzer.x86_64.dir/FuzzerMutate.cpp.o.d -o lib/fuzzer/CMakeFiles/RTfuzzer.x86_64.dir/FuzzerMutate.cpp.o -c ../lib/fuzzer/FuzzerMutate.cpp [825/905] /usr/bin/c++ -DMEMPROF_DYNAMIC=1 -I../lib/memprof/.. -I../lib/memprof/../../include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -ftls-model=initial-exec -MD -MT lib/memprof/CMakeFiles/RTMemprof_dynamic.x86_64.dir/memprof_thread.cpp.o -MF lib/memprof/CMakeFiles/RTMemprof_dynamic.x86_64.dir/memprof_thread.cpp.o.d -o lib/memprof/CMakeFiles/RTMemprof_dynamic.x86_64.dir/memprof_thread.cpp.o -c ../lib/memprof/memprof_thread.cpp [826/905] /usr/bin/c++ -DMEMPROF_DYNAMIC=1 -I../lib/memprof/.. -I../lib/memprof/../../include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -ftls-model=initial-exec -MD -MT lib/memprof/CMakeFiles/RTMemprof_dynamic.x86_64.dir/memprof_stats.cpp.o -MF lib/memprof/CMakeFiles/RTMemprof_dynamic.x86_64.dir/memprof_stats.cpp.o.d -o lib/memprof/CMakeFiles/RTMemprof_dynamic.x86_64.dir/memprof_stats.cpp.o -c ../lib/memprof/memprof_stats.cpp [827/905] /usr/bin/c++ -DMEMPROF_DYNAMIC=1 -I../lib/memprof/.. -I../lib/memprof/../../include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -ftls-model=initial-exec -MD -MT lib/memprof/CMakeFiles/RTMemprof_dynamic.x86_64.dir/memprof_allocator.cpp.o -MF lib/memprof/CMakeFiles/RTMemprof_dynamic.x86_64.dir/memprof_allocator.cpp.o.d -o lib/memprof/CMakeFiles/RTMemprof_dynamic.x86_64.dir/memprof_allocator.cpp.o -c ../lib/memprof/memprof_allocator.cpp ../lib/memprof/memprof_allocator.cpp: In function 'void __memprof::{anonymous}::Print(const llvm::memprof::MemInfoBlock&, __sanitizer::u64, bool)': ../lib/memprof/memprof_allocator.cpp:50:12: warning: format '%llu' expects argument of type 'long long unsigned int', but argument 4 has type 'uint64_t' {aka 'long unsigned int'} [-Wformat=] Printf("%llu.%02llu/%llu/%llu/", p / 100, p % 100, M.MinAccessCount, ^~~~~~~~~~~~~~~~~~~~~~~~ ~~~~~~~~~~~~~~~~ ../lib/memprof/memprof_allocator.cpp:50:12: warning: format '%llu' expects argument of type 'long long unsigned int', but argument 5 has type 'uint64_t' {aka 'long unsigned int'} [-Wformat=] ../lib/memprof/memprof_allocator.cpp:63:12: warning: format '%llu' expects argument of type 'long long unsigned int', but argument 4 has type 'uint64_t' {aka 'long unsigned int'} [-Wformat=] Printf("\taccess_count (ave/min/max): %llu.%02llu / %llu / %llu\n", p / 100, ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ p % 100, M.MinAccessCount, M.MaxAccessCount); ~~~~~~~~~~~~~~~~ ../lib/memprof/memprof_allocator.cpp:63:12: warning: format '%llu' expects argument of type 'long long unsigned int', but argument 5 has type 'uint64_t' {aka 'long unsigned int'} [-Wformat=] [828/905] /usr/bin/c++ -I../lib/fuzzer/../../include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -fno-omit-frame-pointer -MD -MT lib/fuzzer/CMakeFiles/RTfuzzer.x86_64.dir/FuzzerDataFlowTrace.cpp.o -MF lib/fuzzer/CMakeFiles/RTfuzzer.x86_64.dir/FuzzerDataFlowTrace.cpp.o.d -o lib/fuzzer/CMakeFiles/RTfuzzer.x86_64.dir/FuzzerDataFlowTrace.cpp.o -c ../lib/fuzzer/FuzzerDataFlowTrace.cpp [829/905] /usr/bin/c++ -I../lib/memprof/.. -I../lib/memprof/../../include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -MD -MT lib/memprof/CMakeFiles/RTMemprof.x86_64.dir/memprof_interceptors_memintrinsics.cpp.o -MF lib/memprof/CMakeFiles/RTMemprof.x86_64.dir/memprof_interceptors_memintrinsics.cpp.o.d -o lib/memprof/CMakeFiles/RTMemprof.x86_64.dir/memprof_interceptors_memintrinsics.cpp.o -c ../lib/memprof/memprof_interceptors_memintrinsics.cpp [830/905] /usr/bin/c++ -I../lib/memprof/.. -I../lib/memprof/../../include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -MD -MT lib/memprof/CMakeFiles/RTMemprof.x86_64.dir/memprof_descriptions.cpp.o -MF lib/memprof/CMakeFiles/RTMemprof.x86_64.dir/memprof_descriptions.cpp.o.d -o lib/memprof/CMakeFiles/RTMemprof.x86_64.dir/memprof_descriptions.cpp.o -c ../lib/memprof/memprof_descriptions.cpp [831/905] /usr/bin/c++ -I../lib/memprof/.. -I../lib/memprof/../../include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -MD -MT lib/memprof/CMakeFiles/RTMemprof.x86_64.dir/memprof_flags.cpp.o -MF lib/memprof/CMakeFiles/RTMemprof.x86_64.dir/memprof_flags.cpp.o.d -o lib/memprof/CMakeFiles/RTMemprof.x86_64.dir/memprof_flags.cpp.o -c ../lib/memprof/memprof_flags.cpp [832/905] /usr/bin/c++ -I../lib/memprof/.. -I../lib/memprof/../../include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -MD -MT lib/memprof/CMakeFiles/RTMemprof.x86_64.dir/memprof_linux.cpp.o -MF lib/memprof/CMakeFiles/RTMemprof.x86_64.dir/memprof_linux.cpp.o.d -o lib/memprof/CMakeFiles/RTMemprof.x86_64.dir/memprof_linux.cpp.o -c ../lib/memprof/memprof_linux.cpp [833/905] /usr/bin/c++ -I../lib/memprof/.. -I../lib/memprof/../../include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -MD -MT lib/memprof/CMakeFiles/RTMemprof.x86_64.dir/memprof_malloc_linux.cpp.o -MF lib/memprof/CMakeFiles/RTMemprof.x86_64.dir/memprof_malloc_linux.cpp.o.d -o lib/memprof/CMakeFiles/RTMemprof.x86_64.dir/memprof_malloc_linux.cpp.o -c ../lib/memprof/memprof_malloc_linux.cpp [834/905] /usr/bin/c++ -I../lib/memprof/.. -I../lib/memprof/../../include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -MD -MT lib/memprof/CMakeFiles/RTMemprof.x86_64.dir/memprof_mibmap.cpp.o -MF lib/memprof/CMakeFiles/RTMemprof.x86_64.dir/memprof_mibmap.cpp.o.d -o lib/memprof/CMakeFiles/RTMemprof.x86_64.dir/memprof_mibmap.cpp.o -c ../lib/memprof/memprof_mibmap.cpp [835/905] /usr/bin/c++ -I../lib/memprof/.. -I../lib/memprof/../../include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -MD -MT lib/memprof/CMakeFiles/RTMemprof.x86_64.dir/memprof_shadow_setup.cpp.o -MF lib/memprof/CMakeFiles/RTMemprof.x86_64.dir/memprof_shadow_setup.cpp.o.d -o lib/memprof/CMakeFiles/RTMemprof.x86_64.dir/memprof_shadow_setup.cpp.o -c ../lib/memprof/memprof_shadow_setup.cpp ../lib/memprof/memprof_shadow_setup.cpp: In function 'void __memprof::ProtectGap(__sanitizer::uptr, __sanitizer::uptr)': ../lib/memprof/memprof_shadow_setup.cpp:29:14: warning: format '%p' expects argument of type 'void*', but argument 2 has type '__sanitizer::uptr' {aka 'long unsigned int'} [-Wformat=] Printf("protect_shadow_gap=0:" ^~~~~~~~~~~~~~~~~~~~~~~ " not protecting shadow gap, allocating gap's shadow\n" ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ "|| `[%p, %p]` || ShadowGap's shadow ||\n", ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ GapShadowBeg, GapShadowEnd); ~~~~~~~~~~~~ ../lib/memprof/memprof_shadow_setup.cpp:29:14: warning: format '%p' expects argument of type 'void*', but argument 3 has type '__sanitizer::uptr' {aka 'long unsigned int'} [-Wformat=] [836/905] /usr/bin/c++ -I../lib/memprof/.. -I../lib/memprof/../../include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -MD -MT lib/memprof/CMakeFiles/RTMemprof.x86_64.dir/memprof_posix.cpp.o -MF lib/memprof/CMakeFiles/RTMemprof.x86_64.dir/memprof_posix.cpp.o.d -o lib/memprof/CMakeFiles/RTMemprof.x86_64.dir/memprof_posix.cpp.o -c ../lib/memprof/memprof_posix.cpp [837/905] /usr/bin/c++ -I../lib/memprof/.. -I../lib/memprof/../../include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -MD -MT lib/memprof/CMakeFiles/RTMemprof.x86_64.dir/memprof_stack.cpp.o -MF lib/memprof/CMakeFiles/RTMemprof.x86_64.dir/memprof_stack.cpp.o.d -o lib/memprof/CMakeFiles/RTMemprof.x86_64.dir/memprof_stack.cpp.o -c ../lib/memprof/memprof_stack.cpp [838/905] /usr/bin/c++ -I../lib/orc/.. -I../lib/orc/../../include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -I/usr/include -MD -MT lib/orc/CMakeFiles/RTOrc.x86_64.dir/log_error_to_stderr.cpp.o -MF lib/orc/CMakeFiles/RTOrc.x86_64.dir/log_error_to_stderr.cpp.o.d -o lib/orc/CMakeFiles/RTOrc.x86_64.dir/log_error_to_stderr.cpp.o -c ../lib/orc/log_error_to_stderr.cpp [839/905] /usr/bin/c++ -I../lib/orc/.. -I../lib/orc/../../include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -I/usr/include -MD -MT lib/orc/CMakeFiles/RTOrc.x86_64.dir/extensible_rtti.cpp.o -MF lib/orc/CMakeFiles/RTOrc.x86_64.dir/extensible_rtti.cpp.o.d -o lib/orc/CMakeFiles/RTOrc.x86_64.dir/extensible_rtti.cpp.o -c ../lib/orc/extensible_rtti.cpp [840/905] /usr/bin/c++ -I../lib/memprof/.. -I../lib/memprof/../../include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -MD -MT lib/memprof/CMakeFiles/RTMemprof.x86_64.dir/memprof_rtl.cpp.o -MF lib/memprof/CMakeFiles/RTMemprof.x86_64.dir/memprof_rtl.cpp.o.d -o lib/memprof/CMakeFiles/RTMemprof.x86_64.dir/memprof_rtl.cpp.o -c ../lib/memprof/memprof_rtl.cpp [841/905] /usr/bin/c++ -I../lib/memprof/.. -I../lib/memprof/../../include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -MD -MT lib/memprof/CMakeFiles/RTMemprof.x86_64.dir/memprof_stats.cpp.o -MF lib/memprof/CMakeFiles/RTMemprof.x86_64.dir/memprof_stats.cpp.o.d -o lib/memprof/CMakeFiles/RTMemprof.x86_64.dir/memprof_stats.cpp.o -c ../lib/memprof/memprof_stats.cpp [842/905] /usr/bin/c++ -I../lib/orc/.. -I../lib/orc/../../include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -I/usr/include -MD -MT lib/orc/CMakeFiles/RTOrc.x86_64.dir/debug.cpp.o -MF lib/orc/CMakeFiles/RTOrc.x86_64.dir/debug.cpp.o.d -o lib/orc/CMakeFiles/RTOrc.x86_64.dir/debug.cpp.o -c ../lib/orc/debug.cpp [843/905] /usr/bin/c++ -I../lib/memprof/.. -I../lib/memprof/../../include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -MD -MT lib/memprof/CMakeFiles/RTMemprof.x86_64.dir/memprof_thread.cpp.o -MF lib/memprof/CMakeFiles/RTMemprof.x86_64.dir/memprof_thread.cpp.o.d -o lib/memprof/CMakeFiles/RTMemprof.x86_64.dir/memprof_thread.cpp.o -c ../lib/memprof/memprof_thread.cpp [844/905] /usr/bin/c++ -I../lib/memprof/.. -I../lib/memprof/../../include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -MD -MT lib/memprof/CMakeFiles/RTMemprof.x86_64.dir/memprof_rawprofile.cpp.o -MF lib/memprof/CMakeFiles/RTMemprof.x86_64.dir/memprof_rawprofile.cpp.o.d -o lib/memprof/CMakeFiles/RTMemprof.x86_64.dir/memprof_rawprofile.cpp.o -c ../lib/memprof/memprof_rawprofile.cpp [845/905] /usr/bin/c++ -I../lib/memprof/.. -I../lib/memprof/../../include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -MD -MT lib/memprof/CMakeFiles/RTMemprof.x86_64.dir/memprof_allocator.cpp.o -MF lib/memprof/CMakeFiles/RTMemprof.x86_64.dir/memprof_allocator.cpp.o.d -o lib/memprof/CMakeFiles/RTMemprof.x86_64.dir/memprof_allocator.cpp.o -c ../lib/memprof/memprof_allocator.cpp ../lib/memprof/memprof_allocator.cpp: In function 'void __memprof::{anonymous}::Print(const llvm::memprof::MemInfoBlock&, __sanitizer::u64, bool)': ../lib/memprof/memprof_allocator.cpp:50:12: warning: format '%llu' expects argument of type 'long long unsigned int', but argument 4 has type 'uint64_t' {aka 'long unsigned int'} [-Wformat=] Printf("%llu.%02llu/%llu/%llu/", p / 100, p % 100, M.MinAccessCount, ^~~~~~~~~~~~~~~~~~~~~~~~ ~~~~~~~~~~~~~~~~ ../lib/memprof/memprof_allocator.cpp:50:12: warning: format '%llu' expects argument of type 'long long unsigned int', but argument 5 has type 'uint64_t' {aka 'long unsigned int'} [-Wformat=] ../lib/memprof/memprof_allocator.cpp:63:12: warning: format '%llu' expects argument of type 'long long unsigned int', but argument 4 has type 'uint64_t' {aka 'long unsigned int'} [-Wformat=] Printf("\taccess_count (ave/min/max): %llu.%02llu / %llu / %llu\n", p / 100, ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ p % 100, M.MinAccessCount, M.MaxAccessCount); ~~~~~~~~~~~~~~~~ ../lib/memprof/memprof_allocator.cpp:63:12: warning: format '%llu' expects argument of type 'long long unsigned int', but argument 5 has type 'uint64_t' {aka 'long unsigned int'} [-Wformat=] [846/905] /usr/bin/c++ -I../lib/orc/.. -I../lib/orc/../../include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -I/usr/include -MD -MT lib/orc/CMakeFiles/RTOrc.x86_64.dir/macho_ehframe_registration.cpp.o -MF lib/orc/CMakeFiles/RTOrc.x86_64.dir/macho_ehframe_registration.cpp.o.d -o lib/orc/CMakeFiles/RTOrc.x86_64.dir/macho_ehframe_registration.cpp.o -c ../lib/orc/macho_ehframe_registration.cpp [847/905] /usr/bin/c++ -I../lib/orc/.. -I../lib/orc/../../include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -I/usr/include -MD -MT lib/orc/CMakeFiles/RTOrc.x86_64.dir/dlfcn_wrapper.cpp.o -MF lib/orc/CMakeFiles/RTOrc.x86_64.dir/dlfcn_wrapper.cpp.o.d -o lib/orc/CMakeFiles/RTOrc.x86_64.dir/dlfcn_wrapper.cpp.o -c ../lib/orc/dlfcn_wrapper.cpp [848/905] /usr/bin/c++ -I../lib/orc/.. -I../lib/orc/../../include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -I/usr/include -MD -MT lib/orc/CMakeFiles/RTOrc.x86_64.dir/run_program_wrapper.cpp.o -MF lib/orc/CMakeFiles/RTOrc.x86_64.dir/run_program_wrapper.cpp.o.d -o lib/orc/CMakeFiles/RTOrc.x86_64.dir/run_program_wrapper.cpp.o -c ../lib/orc/run_program_wrapper.cpp [849/905] : && /usr/bin/cmake -E rm -f lib/linux/libclang_rt.scudo_minimal-x86_64.a && /usr/bin/ar qc lib/linux/libclang_rt.scudo_minimal-x86_64.a lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_allocator.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_common.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_deadlock_detector1.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_deadlock_detector2.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_errno.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_file.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_flags.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_flag_parser.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_fuchsia.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_libc.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_libignore.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_linux.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_linux_s390.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_mac.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_mutex.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_netbsd.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_platform_limits_freebsd.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_platform_limits_linux.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_platform_limits_netbsd.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_platform_limits_posix.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_platform_limits_solaris.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_posix.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_printf.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_procmaps_common.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_procmaps_bsd.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_procmaps_fuchsia.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_procmaps_linux.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_procmaps_mac.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_procmaps_solaris.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_solaris.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_stoptheworld_fuchsia.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_stoptheworld_mac.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_stoptheworld_win.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_suppressions.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_tls_get_addr.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_thread_registry.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_type_traits.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_win.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_common_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_allocator_checks.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_linux_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_mac_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_posix_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_stoptheworld_linux_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_stoptheworld_netbsd_libcdep.cpp.o lib/interception/CMakeFiles/RTInterception.x86_64.dir/interception_linux.cpp.o lib/interception/CMakeFiles/RTInterception.x86_64.dir/interception_mac.cpp.o lib/interception/CMakeFiles/RTInterception.x86_64.dir/interception_win.cpp.o lib/interception/CMakeFiles/RTInterception.x86_64.dir/interception_type_test.cpp.o lib/gwp_asan/CMakeFiles/RTGwpAsan.x86_64.dir/common.cpp.o lib/gwp_asan/CMakeFiles/RTGwpAsan.x86_64.dir/crash_handler.cpp.o lib/gwp_asan/CMakeFiles/RTGwpAsan.x86_64.dir/platform_specific/common_posix.cpp.o lib/gwp_asan/CMakeFiles/RTGwpAsan.x86_64.dir/platform_specific/guarded_pool_allocator_posix.cpp.o lib/gwp_asan/CMakeFiles/RTGwpAsan.x86_64.dir/platform_specific/mutex_posix.cpp.o lib/gwp_asan/CMakeFiles/RTGwpAsan.x86_64.dir/platform_specific/utilities_posix.cpp.o lib/gwp_asan/CMakeFiles/RTGwpAsan.x86_64.dir/guarded_pool_allocator.cpp.o lib/gwp_asan/CMakeFiles/RTGwpAsan.x86_64.dir/stack_trace_compressor.cpp.o lib/gwp_asan/CMakeFiles/RTGwpAsanOptionsParser.x86_64.dir/optional/options_parser.cpp.o lib/gwp_asan/CMakeFiles/RTGwpAsanBacktraceLibc.x86_64.dir/optional/backtrace_linux_libc.cpp.o lib/gwp_asan/CMakeFiles/RTGwpAsanSegvHandler.x86_64.dir/optional/segv_handler_posix.cpp.o lib/scudo/CMakeFiles/clang_rt.scudo_minimal-x86_64.dir/scudo_allocator.cpp.o lib/scudo/CMakeFiles/clang_rt.scudo_minimal-x86_64.dir/scudo_crc32.cpp.o lib/scudo/CMakeFiles/clang_rt.scudo_minimal-x86_64.dir/scudo_errors.cpp.o lib/scudo/CMakeFiles/clang_rt.scudo_minimal-x86_64.dir/scudo_flags.cpp.o lib/scudo/CMakeFiles/clang_rt.scudo_minimal-x86_64.dir/scudo_malloc.cpp.o lib/scudo/CMakeFiles/clang_rt.scudo_minimal-x86_64.dir/scudo_termination.cpp.o lib/scudo/CMakeFiles/clang_rt.scudo_minimal-x86_64.dir/scudo_tsd_exclusive.cpp.o lib/scudo/CMakeFiles/clang_rt.scudo_minimal-x86_64.dir/scudo_tsd_shared.cpp.o lib/scudo/CMakeFiles/clang_rt.scudo_minimal-x86_64.dir/scudo_utils.cpp.o && /usr/bin/ranlib lib/linux/libclang_rt.scudo_minimal-x86_64.a && : [850/905] : && /usr/bin/cmake -E rm -f lib/linux/libclang_rt.memprof_cxx-x86_64.a && /usr/bin/ar qc lib/linux/libclang_rt.memprof_cxx-x86_64.a lib/memprof/CMakeFiles/RTMemprof_cxx.x86_64.dir/memprof_new_delete.cpp.o && /usr/bin/ranlib lib/linux/libclang_rt.memprof_cxx-x86_64.a && : [851/905] : && /usr/bin/cmake -E rm -f lib/linux/libclang_rt.memprof-preinit-x86_64.a && /usr/bin/ar qc lib/linux/libclang_rt.memprof-preinit-x86_64.a lib/memprof/CMakeFiles/RTMemprof_preinit.x86_64.dir/memprof_preinit.cpp.o && /usr/bin/ranlib lib/linux/libclang_rt.memprof-preinit-x86_64.a && : [852/905] /usr/bin/cc -I../lib/orc/.. -I../lib/orc/../../include -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -I/usr/include -MD -MT lib/orc/CMakeFiles/RTOrc.x86_64.dir/elfnix_tls.x86-64.S.o -MF lib/orc/CMakeFiles/RTOrc.x86_64.dir/elfnix_tls.x86-64.S.o.d -o lib/orc/CMakeFiles/RTOrc.x86_64.dir/elfnix_tls.x86-64.S.o -c ../lib/orc/elfnix_tls.x86-64.S [853/905] : && /usr/bin/cmake -E rm -f lib/linux/libclang_rt.fuzzer_interceptors-x86_64.a && /usr/bin/ar qc lib/linux/libclang_rt.fuzzer_interceptors-x86_64.a lib/fuzzer/CMakeFiles/RTfuzzer_interceptors.x86_64.dir/FuzzerInterceptors.cpp.o && /usr/bin/ranlib lib/linux/libclang_rt.fuzzer_interceptors-x86_64.a && : [854/905] : && /usr/bin/cmake -E rm -f lib/linux/libclang_rt.xray-fdr-x86_64.a && /usr/bin/ar qc lib/linux/libclang_rt.xray-fdr-x86_64.a lib/xray/CMakeFiles/RTXrayFDR.x86_64.dir/xray_fdr_flags.cpp.o lib/xray/CMakeFiles/RTXrayFDR.x86_64.dir/xray_fdr_logging.cpp.o && /usr/bin/ranlib lib/linux/libclang_rt.xray-fdr-x86_64.a && : [855/905] /usr/bin/cc -I../lib/orc/.. -I../lib/orc/../../include -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -I/usr/include -MD -MT lib/orc/CMakeFiles/RTOrc.x86_64.dir/elfnix_tls.aarch64.S.o -MF lib/orc/CMakeFiles/RTOrc.x86_64.dir/elfnix_tls.aarch64.S.o.d -o lib/orc/CMakeFiles/RTOrc.x86_64.dir/elfnix_tls.aarch64.S.o -c ../lib/orc/elfnix_tls.aarch64.S [856/905] : && /usr/bin/cmake -E rm -f lib/linux/libclang_rt.xray-profiling-x86_64.a && /usr/bin/ar qc lib/linux/libclang_rt.xray-profiling-x86_64.a lib/xray/CMakeFiles/RTXrayPROFILING.x86_64.dir/xray_profile_collector.cpp.o lib/xray/CMakeFiles/RTXrayPROFILING.x86_64.dir/xray_profiling.cpp.o lib/xray/CMakeFiles/RTXrayPROFILING.x86_64.dir/xray_profiling_flags.cpp.o && /usr/bin/ranlib lib/linux/libclang_rt.xray-profiling-x86_64.a && : [857/905] : && /usr/bin/cmake -E rm -f lib/linux/libclang_rt.scudo_standalone-x86_64.a && /usr/bin/ar qc lib/linux/libclang_rt.scudo_standalone-x86_64.a lib/gwp_asan/CMakeFiles/RTGwpAsan.x86_64.dir/common.cpp.o lib/gwp_asan/CMakeFiles/RTGwpAsan.x86_64.dir/crash_handler.cpp.o lib/gwp_asan/CMakeFiles/RTGwpAsan.x86_64.dir/platform_specific/common_posix.cpp.o lib/gwp_asan/CMakeFiles/RTGwpAsan.x86_64.dir/platform_specific/guarded_pool_allocator_posix.cpp.o lib/gwp_asan/CMakeFiles/RTGwpAsan.x86_64.dir/platform_specific/mutex_posix.cpp.o lib/gwp_asan/CMakeFiles/RTGwpAsan.x86_64.dir/platform_specific/utilities_posix.cpp.o lib/gwp_asan/CMakeFiles/RTGwpAsan.x86_64.dir/guarded_pool_allocator.cpp.o lib/gwp_asan/CMakeFiles/RTGwpAsan.x86_64.dir/stack_trace_compressor.cpp.o lib/gwp_asan/CMakeFiles/RTGwpAsanBacktraceLibc.x86_64.dir/optional/backtrace_linux_libc.cpp.o lib/gwp_asan/CMakeFiles/RTGwpAsanSegvHandler.x86_64.dir/optional/segv_handler_posix.cpp.o lib/gwp_asan/CMakeFiles/RTGwpAsanOptionsParser.x86_64.dir/optional/options_parser.cpp.o lib/scudo/standalone/CMakeFiles/clang_rt.scudo_standalone-x86_64.dir/checksum.cpp.o lib/scudo/standalone/CMakeFiles/clang_rt.scudo_standalone-x86_64.dir/common.cpp.o lib/scudo/standalone/CMakeFiles/clang_rt.scudo_standalone-x86_64.dir/crc32_hw.cpp.o lib/scudo/standalone/CMakeFiles/clang_rt.scudo_standalone-x86_64.dir/flags_parser.cpp.o lib/scudo/standalone/CMakeFiles/clang_rt.scudo_standalone-x86_64.dir/flags.cpp.o lib/scudo/standalone/CMakeFiles/clang_rt.scudo_standalone-x86_64.dir/fuchsia.cpp.o lib/scudo/standalone/CMakeFiles/clang_rt.scudo_standalone-x86_64.dir/linux.cpp.o lib/scudo/standalone/CMakeFiles/clang_rt.scudo_standalone-x86_64.dir/release.cpp.o lib/scudo/standalone/CMakeFiles/clang_rt.scudo_standalone-x86_64.dir/report.cpp.o lib/scudo/standalone/CMakeFiles/clang_rt.scudo_standalone-x86_64.dir/string_utils.cpp.o lib/scudo/standalone/CMakeFiles/clang_rt.scudo_standalone-x86_64.dir/wrappers_c.cpp.o && /usr/bin/ranlib lib/linux/libclang_rt.scudo_standalone-x86_64.a && : [858/905] : && /usr/bin/cmake -E rm -f lib/linux/libclang_rt.dfsan-x86_64.a && /usr/bin/ar qc lib/linux/libclang_rt.dfsan-x86_64.a lib/interception/CMakeFiles/RTInterception.x86_64.dir/interception_linux.cpp.o lib/interception/CMakeFiles/RTInterception.x86_64.dir/interception_mac.cpp.o lib/interception/CMakeFiles/RTInterception.x86_64.dir/interception_win.cpp.o lib/interception/CMakeFiles/RTInterception.x86_64.dir/interception_type_test.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_allocator.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_common.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_deadlock_detector1.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_deadlock_detector2.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_errno.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_file.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_flags.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_flag_parser.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_fuchsia.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_libc.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_libignore.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_linux.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_linux_s390.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_mac.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_mutex.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_netbsd.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_platform_limits_freebsd.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_platform_limits_linux.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_platform_limits_netbsd.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_platform_limits_posix.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_platform_limits_solaris.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_posix.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_printf.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_procmaps_common.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_procmaps_bsd.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_procmaps_fuchsia.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_procmaps_linux.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_procmaps_mac.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_procmaps_solaris.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_solaris.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_stoptheworld_fuchsia.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_stoptheworld_mac.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_stoptheworld_win.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_suppressions.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_tls_get_addr.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_thread_registry.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_type_traits.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_win.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_termination.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_common_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_allocator_checks.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_linux_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_mac_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_posix_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_stoptheworld_linux_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_stoptheworld_netbsd_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_allocator_report.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_chained_origin_depot.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_stack_store.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_stackdepot.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_stacktrace.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_stacktrace_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_stacktrace_printer.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_stacktrace_sparc.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_libbacktrace.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_mac.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_markup.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_posix_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_report.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_win.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_unwind_linux_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_unwind_win.cpp.o lib/dfsan/CMakeFiles/clang_rt.dfsan-x86_64.dir/dfsan.cpp.o lib/dfsan/CMakeFiles/clang_rt.dfsan-x86_64.dir/dfsan_allocator.cpp.o lib/dfsan/CMakeFiles/clang_rt.dfsan-x86_64.dir/dfsan_chained_origin_depot.cpp.o lib/dfsan/CMakeFiles/clang_rt.dfsan-x86_64.dir/dfsan_custom.cpp.o lib/dfsan/CMakeFiles/clang_rt.dfsan-x86_64.dir/dfsan_interceptors.cpp.o lib/dfsan/CMakeFiles/clang_rt.dfsan-x86_64.dir/dfsan_new_delete.cpp.o lib/dfsan/CMakeFiles/clang_rt.dfsan-x86_64.dir/dfsan_thread.cpp.o && /usr/bin/ranlib lib/linux/libclang_rt.dfsan-x86_64.a && : [859/905] : && /usr/bin/cmake -E rm -f lib/linux/libclang_rt.cfi-x86_64.a && /usr/bin/ar qc lib/linux/libclang_rt.cfi-x86_64.a lib/interception/CMakeFiles/RTInterception.x86_64.dir/interception_linux.cpp.o lib/interception/CMakeFiles/RTInterception.x86_64.dir/interception_mac.cpp.o lib/interception/CMakeFiles/RTInterception.x86_64.dir/interception_win.cpp.o lib/interception/CMakeFiles/RTInterception.x86_64.dir/interception_type_test.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_allocator.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_common.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_deadlock_detector1.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_deadlock_detector2.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_errno.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_file.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_flags.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_flag_parser.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_fuchsia.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_libc.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_libignore.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_linux.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_linux_s390.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_mac.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_mutex.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_netbsd.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_platform_limits_freebsd.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_platform_limits_linux.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_platform_limits_netbsd.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_platform_limits_posix.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_platform_limits_solaris.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_posix.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_printf.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_procmaps_common.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_procmaps_bsd.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_procmaps_fuchsia.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_procmaps_linux.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_procmaps_mac.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_procmaps_solaris.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_solaris.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_stoptheworld_fuchsia.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_stoptheworld_mac.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_stoptheworld_win.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_suppressions.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_tls_get_addr.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_thread_registry.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_type_traits.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_win.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_termination.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_common_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_allocator_checks.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_linux_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_mac_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_posix_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_stoptheworld_linux_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_stoptheworld_netbsd_libcdep.cpp.o lib/cfi/CMakeFiles/clang_rt.cfi-x86_64.dir/cfi.cpp.o && /usr/bin/ranlib lib/linux/libclang_rt.cfi-x86_64.a && : [860/905] : && /usr/bin/cmake -E rm -f lib/linux/libclang_rt.dd-x86_64.a && /usr/bin/ar qc lib/linux/libclang_rt.dd-x86_64.a lib/interception/CMakeFiles/RTInterception.x86_64.dir/interception_linux.cpp.o lib/interception/CMakeFiles/RTInterception.x86_64.dir/interception_mac.cpp.o lib/interception/CMakeFiles/RTInterception.x86_64.dir/interception_win.cpp.o lib/interception/CMakeFiles/RTInterception.x86_64.dir/interception_type_test.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_allocator.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_common.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_deadlock_detector1.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_deadlock_detector2.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_errno.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_file.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_flags.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_flag_parser.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_fuchsia.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_libc.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_libignore.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_linux.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_linux_s390.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_mac.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_mutex.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_netbsd.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_platform_limits_freebsd.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_platform_limits_linux.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_platform_limits_netbsd.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_platform_limits_posix.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_platform_limits_solaris.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_posix.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_printf.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_procmaps_common.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_procmaps_bsd.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_procmaps_fuchsia.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_procmaps_linux.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_procmaps_mac.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_procmaps_solaris.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_solaris.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_stoptheworld_fuchsia.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_stoptheworld_mac.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_stoptheworld_win.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_suppressions.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_tls_get_addr.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_thread_registry.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_type_traits.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_win.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_termination.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_common_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_allocator_checks.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_linux_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_mac_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_posix_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_stoptheworld_linux_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_stoptheworld_netbsd_libcdep.cpp.o lib/tsan/dd/CMakeFiles/clang_rt.dd-x86_64.dir/dd_rtl.cpp.o lib/tsan/dd/CMakeFiles/clang_rt.dd-x86_64.dir/dd_interceptors.cpp.o && /usr/bin/ranlib lib/linux/libclang_rt.dd-x86_64.a && : [861/905] : && /usr/bin/cmake -E rm -f lib/linux/libclang_rt.xray-x86_64.a && /usr/bin/ar qc lib/linux/libclang_rt.xray-x86_64.a lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_allocator.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_common.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_deadlock_detector1.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_deadlock_detector2.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_errno.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_file.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_flags.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_flag_parser.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_fuchsia.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_libc.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_libignore.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_linux.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_linux_s390.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_mac.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_mutex.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_netbsd.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_platform_limits_freebsd.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_platform_limits_linux.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_platform_limits_netbsd.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_platform_limits_posix.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_platform_limits_solaris.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_posix.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_printf.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_procmaps_common.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_procmaps_bsd.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_procmaps_fuchsia.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_procmaps_linux.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_procmaps_mac.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_procmaps_solaris.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_solaris.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_stoptheworld_fuchsia.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_stoptheworld_mac.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_stoptheworld_win.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_suppressions.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_tls_get_addr.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_thread_registry.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_type_traits.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_win.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_termination.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_common_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_allocator_checks.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_linux_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_mac_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_posix_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_stoptheworld_linux_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_stoptheworld_netbsd_libcdep.cpp.o lib/xray/CMakeFiles/RTXray.x86_64.dir/xray_buffer_queue.cpp.o lib/xray/CMakeFiles/RTXray.x86_64.dir/xray_init.cpp.o lib/xray/CMakeFiles/RTXray.x86_64.dir/xray_flags.cpp.o lib/xray/CMakeFiles/RTXray.x86_64.dir/xray_interface.cpp.o lib/xray/CMakeFiles/RTXray.x86_64.dir/xray_log_interface.cpp.o lib/xray/CMakeFiles/RTXray.x86_64.dir/xray_utils.cpp.o lib/xray/CMakeFiles/RTXray.x86_64.dir/xray_x86_64.cpp.o lib/xray/CMakeFiles/RTXray.x86_64.dir/xray_trampoline_x86_64.S.o && /usr/bin/ranlib lib/linux/libclang_rt.xray-x86_64.a && : [862/905] : && /usr/bin/cmake -E rm -f lib/linux/libclang_rt.scudo-x86_64.a && /usr/bin/ar qc lib/linux/libclang_rt.scudo-x86_64.a lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_allocator.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_common.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_deadlock_detector1.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_deadlock_detector2.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_errno.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_file.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_flags.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_flag_parser.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_fuchsia.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_libc.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_libignore.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_linux.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_linux_s390.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_mac.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_mutex.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_netbsd.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_platform_limits_freebsd.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_platform_limits_linux.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_platform_limits_netbsd.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_platform_limits_posix.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_platform_limits_solaris.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_posix.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_printf.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_procmaps_common.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_procmaps_bsd.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_procmaps_fuchsia.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_procmaps_linux.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_procmaps_mac.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_procmaps_solaris.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_solaris.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_stoptheworld_fuchsia.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_stoptheworld_mac.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_stoptheworld_win.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_suppressions.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_tls_get_addr.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_thread_registry.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_type_traits.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonNoTermination.x86_64.dir/sanitizer_win.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_common_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_allocator_checks.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_linux_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_mac_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_posix_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_stoptheworld_linux_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_stoptheworld_netbsd_libcdep.cpp.o lib/interception/CMakeFiles/RTInterception.x86_64.dir/interception_linux.cpp.o lib/interception/CMakeFiles/RTInterception.x86_64.dir/interception_mac.cpp.o lib/interception/CMakeFiles/RTInterception.x86_64.dir/interception_win.cpp.o lib/interception/CMakeFiles/RTInterception.x86_64.dir/interception_type_test.cpp.o lib/gwp_asan/CMakeFiles/RTGwpAsan.x86_64.dir/common.cpp.o lib/gwp_asan/CMakeFiles/RTGwpAsan.x86_64.dir/crash_handler.cpp.o lib/gwp_asan/CMakeFiles/RTGwpAsan.x86_64.dir/platform_specific/common_posix.cpp.o lib/gwp_asan/CMakeFiles/RTGwpAsan.x86_64.dir/platform_specific/guarded_pool_allocator_posix.cpp.o lib/gwp_asan/CMakeFiles/RTGwpAsan.x86_64.dir/platform_specific/mutex_posix.cpp.o lib/gwp_asan/CMakeFiles/RTGwpAsan.x86_64.dir/platform_specific/utilities_posix.cpp.o lib/gwp_asan/CMakeFiles/RTGwpAsan.x86_64.dir/guarded_pool_allocator.cpp.o lib/gwp_asan/CMakeFiles/RTGwpAsan.x86_64.dir/stack_trace_compressor.cpp.o lib/gwp_asan/CMakeFiles/RTGwpAsanOptionsParser.x86_64.dir/optional/options_parser.cpp.o lib/gwp_asan/CMakeFiles/RTGwpAsanBacktraceLibc.x86_64.dir/optional/backtrace_linux_libc.cpp.o lib/gwp_asan/CMakeFiles/RTGwpAsanSegvHandler.x86_64.dir/optional/segv_handler_posix.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonCoverage.x86_64.dir/sancov_flags.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonCoverage.x86_64.dir/sanitizer_coverage_fuchsia.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonCoverage.x86_64.dir/sanitizer_coverage_libcdep_new.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonCoverage.x86_64.dir/sanitizer_coverage_win_sections.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_allocator_report.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_chained_origin_depot.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_stack_store.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_stackdepot.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_stacktrace.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_stacktrace_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_stacktrace_printer.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_stacktrace_sparc.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_libbacktrace.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_mac.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_markup.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_posix_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_report.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_win.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_unwind_linux_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_unwind_win.cpp.o lib/ubsan/CMakeFiles/RTUbsan.x86_64.dir/ubsan_diag.cpp.o lib/ubsan/CMakeFiles/RTUbsan.x86_64.dir/ubsan_init.cpp.o lib/ubsan/CMakeFiles/RTUbsan.x86_64.dir/ubsan_flags.cpp.o lib/ubsan/CMakeFiles/RTUbsan.x86_64.dir/ubsan_handlers.cpp.o lib/ubsan/CMakeFiles/RTUbsan.x86_64.dir/ubsan_monitor.cpp.o lib/ubsan/CMakeFiles/RTUbsan.x86_64.dir/ubsan_value.cpp.o lib/scudo/CMakeFiles/clang_rt.scudo-x86_64.dir/scudo_allocator.cpp.o lib/scudo/CMakeFiles/clang_rt.scudo-x86_64.dir/scudo_crc32.cpp.o lib/scudo/CMakeFiles/clang_rt.scudo-x86_64.dir/scudo_errors.cpp.o lib/scudo/CMakeFiles/clang_rt.scudo-x86_64.dir/scudo_flags.cpp.o lib/scudo/CMakeFiles/clang_rt.scudo-x86_64.dir/scudo_malloc.cpp.o lib/scudo/CMakeFiles/clang_rt.scudo-x86_64.dir/scudo_termination.cpp.o lib/scudo/CMakeFiles/clang_rt.scudo-x86_64.dir/scudo_tsd_exclusive.cpp.o lib/scudo/CMakeFiles/clang_rt.scudo-x86_64.dir/scudo_tsd_shared.cpp.o lib/scudo/CMakeFiles/clang_rt.scudo-x86_64.dir/scudo_utils.cpp.o && /usr/bin/ranlib lib/linux/libclang_rt.scudo-x86_64.a && : [863/905] : && /usr/bin/cmake -E rm -f lib/linux/libclang_rt.hwasan_aliases-x86_64.a && /usr/bin/ar qc lib/linux/libclang_rt.hwasan_aliases-x86_64.a lib/hwasan/CMakeFiles/RTHwasanAliases.x86_64.dir/hwasan.cpp.o lib/hwasan/CMakeFiles/RTHwasanAliases.x86_64.dir/hwasan_allocator.cpp.o lib/hwasan/CMakeFiles/RTHwasanAliases.x86_64.dir/hwasan_allocation_functions.cpp.o lib/hwasan/CMakeFiles/RTHwasanAliases.x86_64.dir/hwasan_dynamic_shadow.cpp.o lib/hwasan/CMakeFiles/RTHwasanAliases.x86_64.dir/hwasan_exceptions.cpp.o lib/hwasan/CMakeFiles/RTHwasanAliases.x86_64.dir/hwasan_fuchsia.cpp.o lib/hwasan/CMakeFiles/RTHwasanAliases.x86_64.dir/hwasan_globals.cpp.o lib/hwasan/CMakeFiles/RTHwasanAliases.x86_64.dir/hwasan_interceptors.cpp.o lib/hwasan/CMakeFiles/RTHwasanAliases.x86_64.dir/hwasan_interceptors_vfork.S.o lib/hwasan/CMakeFiles/RTHwasanAliases.x86_64.dir/hwasan_linux.cpp.o lib/hwasan/CMakeFiles/RTHwasanAliases.x86_64.dir/hwasan_memintrinsics.cpp.o lib/hwasan/CMakeFiles/RTHwasanAliases.x86_64.dir/hwasan_poisoning.cpp.o lib/hwasan/CMakeFiles/RTHwasanAliases.x86_64.dir/hwasan_report.cpp.o lib/hwasan/CMakeFiles/RTHwasanAliases.x86_64.dir/hwasan_setjmp_aarch64.S.o lib/hwasan/CMakeFiles/RTHwasanAliases.x86_64.dir/hwasan_setjmp_x86_64.S.o lib/hwasan/CMakeFiles/RTHwasanAliases.x86_64.dir/hwasan_tag_mismatch_aarch64.S.o lib/hwasan/CMakeFiles/RTHwasanAliases.x86_64.dir/hwasan_thread.cpp.o lib/hwasan/CMakeFiles/RTHwasanAliases.x86_64.dir/hwasan_thread_list.cpp.o lib/hwasan/CMakeFiles/RTHwasanAliases.x86_64.dir/hwasan_type_test.cpp.o lib/hwasan/CMakeFiles/RTHwasan_preinit.x86_64.dir/hwasan_preinit.cpp.o lib/interception/CMakeFiles/RTInterception.x86_64.dir/interception_linux.cpp.o lib/interception/CMakeFiles/RTInterception.x86_64.dir/interception_mac.cpp.o lib/interception/CMakeFiles/RTInterception.x86_64.dir/interception_win.cpp.o lib/interception/CMakeFiles/RTInterception.x86_64.dir/interception_type_test.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_allocator.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_common.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_deadlock_detector1.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_deadlock_detector2.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_errno.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_file.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_flags.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_flag_parser.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_fuchsia.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_libc.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_libignore.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_linux.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_linux_s390.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_mac.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_mutex.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_netbsd.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_platform_limits_freebsd.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_platform_limits_linux.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_platform_limits_netbsd.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_platform_limits_posix.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_platform_limits_solaris.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_posix.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_printf.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_procmaps_common.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_procmaps_bsd.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_procmaps_fuchsia.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_procmaps_linux.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_procmaps_mac.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_procmaps_solaris.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_solaris.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_stoptheworld_fuchsia.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_stoptheworld_mac.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_stoptheworld_win.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_suppressions.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_tls_get_addr.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_thread_registry.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_type_traits.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_win.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_termination.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_common_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_allocator_checks.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_linux_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_mac_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_posix_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_stoptheworld_linux_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_stoptheworld_netbsd_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonCoverage.x86_64.dir/sancov_flags.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonCoverage.x86_64.dir/sanitizer_coverage_fuchsia.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonCoverage.x86_64.dir/sanitizer_coverage_libcdep_new.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonCoverage.x86_64.dir/sanitizer_coverage_win_sections.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_allocator_report.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_chained_origin_depot.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_stack_store.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_stackdepot.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_stacktrace.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_stacktrace_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_stacktrace_printer.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_stacktrace_sparc.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_libbacktrace.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_mac.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_markup.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_posix_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_report.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_win.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_unwind_linux_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_unwind_win.cpp.o lib/ubsan/CMakeFiles/RTUbsan.x86_64.dir/ubsan_diag.cpp.o lib/ubsan/CMakeFiles/RTUbsan.x86_64.dir/ubsan_init.cpp.o lib/ubsan/CMakeFiles/RTUbsan.x86_64.dir/ubsan_flags.cpp.o lib/ubsan/CMakeFiles/RTUbsan.x86_64.dir/ubsan_handlers.cpp.o lib/ubsan/CMakeFiles/RTUbsan.x86_64.dir/ubsan_monitor.cpp.o lib/ubsan/CMakeFiles/RTUbsan.x86_64.dir/ubsan_value.cpp.o && /usr/bin/ranlib lib/linux/libclang_rt.hwasan_aliases-x86_64.a && : [864/905] : && /usr/bin/cmake -E rm -f lib/linux/libclang_rt.cfi_diag-x86_64.a && /usr/bin/ar qc lib/linux/libclang_rt.cfi_diag-x86_64.a lib/interception/CMakeFiles/RTInterception.x86_64.dir/interception_linux.cpp.o lib/interception/CMakeFiles/RTInterception.x86_64.dir/interception_mac.cpp.o lib/interception/CMakeFiles/RTInterception.x86_64.dir/interception_win.cpp.o lib/interception/CMakeFiles/RTInterception.x86_64.dir/interception_type_test.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_allocator.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_common.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_deadlock_detector1.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_deadlock_detector2.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_errno.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_file.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_flags.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_flag_parser.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_fuchsia.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_libc.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_libignore.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_linux.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_linux_s390.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_mac.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_mutex.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_netbsd.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_platform_limits_freebsd.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_platform_limits_linux.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_platform_limits_netbsd.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_platform_limits_posix.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_platform_limits_solaris.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_posix.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_printf.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_procmaps_common.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_procmaps_bsd.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_procmaps_fuchsia.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_procmaps_linux.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_procmaps_mac.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_procmaps_solaris.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_solaris.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_stoptheworld_fuchsia.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_stoptheworld_mac.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_stoptheworld_win.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_suppressions.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_tls_get_addr.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_thread_registry.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_type_traits.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_win.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_termination.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_common_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_allocator_checks.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_linux_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_mac_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_posix_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_stoptheworld_linux_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_stoptheworld_netbsd_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonCoverage.x86_64.dir/sancov_flags.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonCoverage.x86_64.dir/sanitizer_coverage_fuchsia.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonCoverage.x86_64.dir/sanitizer_coverage_libcdep_new.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonCoverage.x86_64.dir/sanitizer_coverage_win_sections.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_allocator_report.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_chained_origin_depot.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_stack_store.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_stackdepot.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_stacktrace.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_stacktrace_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_stacktrace_printer.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_stacktrace_sparc.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_libbacktrace.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_mac.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_markup.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_posix_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_report.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_win.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_unwind_linux_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_unwind_win.cpp.o lib/ubsan/CMakeFiles/RTUbsan.x86_64.dir/ubsan_diag.cpp.o lib/ubsan/CMakeFiles/RTUbsan.x86_64.dir/ubsan_init.cpp.o lib/ubsan/CMakeFiles/RTUbsan.x86_64.dir/ubsan_flags.cpp.o lib/ubsan/CMakeFiles/RTUbsan.x86_64.dir/ubsan_handlers.cpp.o lib/ubsan/CMakeFiles/RTUbsan.x86_64.dir/ubsan_monitor.cpp.o lib/ubsan/CMakeFiles/RTUbsan.x86_64.dir/ubsan_value.cpp.o lib/cfi/CMakeFiles/clang_rt.cfi_diag-x86_64.dir/cfi.cpp.o && /usr/bin/ranlib lib/linux/libclang_rt.cfi_diag-x86_64.a && : [865/905] : && /usr/bin/cmake -E rm -f lib/linux/libclang_rt.hwasan-x86_64.a && /usr/bin/ar qc lib/linux/libclang_rt.hwasan-x86_64.a lib/hwasan/CMakeFiles/RTHwasan.x86_64.dir/hwasan.cpp.o lib/hwasan/CMakeFiles/RTHwasan.x86_64.dir/hwasan_allocator.cpp.o lib/hwasan/CMakeFiles/RTHwasan.x86_64.dir/hwasan_allocation_functions.cpp.o lib/hwasan/CMakeFiles/RTHwasan.x86_64.dir/hwasan_dynamic_shadow.cpp.o lib/hwasan/CMakeFiles/RTHwasan.x86_64.dir/hwasan_exceptions.cpp.o lib/hwasan/CMakeFiles/RTHwasan.x86_64.dir/hwasan_fuchsia.cpp.o lib/hwasan/CMakeFiles/RTHwasan.x86_64.dir/hwasan_globals.cpp.o lib/hwasan/CMakeFiles/RTHwasan.x86_64.dir/hwasan_interceptors.cpp.o lib/hwasan/CMakeFiles/RTHwasan.x86_64.dir/hwasan_interceptors_vfork.S.o lib/hwasan/CMakeFiles/RTHwasan.x86_64.dir/hwasan_linux.cpp.o lib/hwasan/CMakeFiles/RTHwasan.x86_64.dir/hwasan_memintrinsics.cpp.o lib/hwasan/CMakeFiles/RTHwasan.x86_64.dir/hwasan_poisoning.cpp.o lib/hwasan/CMakeFiles/RTHwasan.x86_64.dir/hwasan_report.cpp.o lib/hwasan/CMakeFiles/RTHwasan.x86_64.dir/hwasan_setjmp_aarch64.S.o lib/hwasan/CMakeFiles/RTHwasan.x86_64.dir/hwasan_setjmp_x86_64.S.o lib/hwasan/CMakeFiles/RTHwasan.x86_64.dir/hwasan_tag_mismatch_aarch64.S.o lib/hwasan/CMakeFiles/RTHwasan.x86_64.dir/hwasan_thread.cpp.o lib/hwasan/CMakeFiles/RTHwasan.x86_64.dir/hwasan_thread_list.cpp.o lib/hwasan/CMakeFiles/RTHwasan.x86_64.dir/hwasan_type_test.cpp.o lib/hwasan/CMakeFiles/RTHwasan_preinit.x86_64.dir/hwasan_preinit.cpp.o lib/interception/CMakeFiles/RTInterception.x86_64.dir/interception_linux.cpp.o lib/interception/CMakeFiles/RTInterception.x86_64.dir/interception_mac.cpp.o lib/interception/CMakeFiles/RTInterception.x86_64.dir/interception_win.cpp.o lib/interception/CMakeFiles/RTInterception.x86_64.dir/interception_type_test.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_allocator.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_common.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_deadlock_detector1.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_deadlock_detector2.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_errno.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_file.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_flags.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_flag_parser.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_fuchsia.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_libc.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_libignore.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_linux.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_linux_s390.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_mac.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_mutex.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_netbsd.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_platform_limits_freebsd.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_platform_limits_linux.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_platform_limits_netbsd.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_platform_limits_posix.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_platform_limits_solaris.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_posix.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_printf.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_procmaps_common.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_procmaps_bsd.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_procmaps_fuchsia.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_procmaps_linux.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_procmaps_mac.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_procmaps_solaris.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_solaris.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_stoptheworld_fuchsia.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_stoptheworld_mac.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_stoptheworld_win.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_suppressions.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_tls_get_addr.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_thread_registry.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_type_traits.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_win.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_termination.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_common_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_allocator_checks.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_linux_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_mac_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_posix_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_stoptheworld_linux_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_stoptheworld_netbsd_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonCoverage.x86_64.dir/sancov_flags.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonCoverage.x86_64.dir/sanitizer_coverage_fuchsia.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonCoverage.x86_64.dir/sanitizer_coverage_libcdep_new.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonCoverage.x86_64.dir/sanitizer_coverage_win_sections.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_allocator_report.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_chained_origin_depot.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_stack_store.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_stackdepot.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_stacktrace.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_stacktrace_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_stacktrace_printer.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_stacktrace_sparc.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_libbacktrace.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_mac.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_markup.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_posix_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_report.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_win.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_unwind_linux_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_unwind_win.cpp.o lib/ubsan/CMakeFiles/RTUbsan.x86_64.dir/ubsan_diag.cpp.o lib/ubsan/CMakeFiles/RTUbsan.x86_64.dir/ubsan_init.cpp.o lib/ubsan/CMakeFiles/RTUbsan.x86_64.dir/ubsan_flags.cpp.o lib/ubsan/CMakeFiles/RTUbsan.x86_64.dir/ubsan_handlers.cpp.o lib/ubsan/CMakeFiles/RTUbsan.x86_64.dir/ubsan_monitor.cpp.o lib/ubsan/CMakeFiles/RTUbsan.x86_64.dir/ubsan_value.cpp.o && /usr/bin/ranlib lib/linux/libclang_rt.hwasan-x86_64.a && : [866/905] cd /builddir/build/BUILD/compiler-rt-15.0.0.src/lib/dfsan && /usr/bin/python3.6 /builddir/build/BUILD/compiler-rt-15.0.0.src/lib/sanitizer_common/scripts/gen_dynamic_list.py --extra dfsan.syms.extra /builddir/build/BUILD/compiler-rt-15.0.0.src/x86_64-redhat-linux-gnu/lib/linux/libclang_rt.dfsan-x86_64.a --nm-executable /usr/bin/nm -o /builddir/build/BUILD/compiler-rt-15.0.0.src/x86_64-redhat-linux-gnu/lib/linux/libclang_rt.dfsan-x86_64.a.syms && /usr/bin/cmake -E touch /builddir/build/BUILD/compiler-rt-15.0.0.src/x86_64-redhat-linux-gnu/lib/dfsan/clang_rt.dfsan-x86_64.syms-stamp [867/905] cd /builddir/build/BUILD/compiler-rt-15.0.0.src/lib/hwasan && /usr/bin/python3.6 /builddir/build/BUILD/compiler-rt-15.0.0.src/lib/sanitizer_common/scripts/gen_dynamic_list.py --extra hwasan.syms.extra /builddir/build/BUILD/compiler-rt-15.0.0.src/x86_64-redhat-linux-gnu/lib/linux/libclang_rt.hwasan_aliases-x86_64.a --nm-executable /usr/bin/nm -o /builddir/build/BUILD/compiler-rt-15.0.0.src/x86_64-redhat-linux-gnu/lib/linux/libclang_rt.hwasan_aliases-x86_64.a.syms && /usr/bin/cmake -E touch /builddir/build/BUILD/compiler-rt-15.0.0.src/x86_64-redhat-linux-gnu/lib/hwasan/clang_rt.hwasan_aliases-x86_64.syms-stamp [868/905] cd /builddir/build/BUILD/compiler-rt-15.0.0.src/lib/hwasan && /usr/bin/python3.6 /builddir/build/BUILD/compiler-rt-15.0.0.src/lib/sanitizer_common/scripts/gen_dynamic_list.py --version-list --extra hwasan.syms.extra /builddir/build/BUILD/compiler-rt-15.0.0.src/x86_64-redhat-linux-gnu/lib/linux/libclang_rt.hwasan-x86_64.a /builddir/build/BUILD/compiler-rt-15.0.0.src/x86_64-redhat-linux-gnu/lib/linux/libclang_rt.hwasan_cxx-x86_64.a --nm-executable /usr/bin/nm -o /builddir/build/BUILD/compiler-rt-15.0.0.src/x86_64-redhat-linux-gnu/lib/hwasan/clang_rt.hwasan-dynamic-x86_64.vers [869/905] cd /builddir/build/BUILD/compiler-rt-15.0.0.src/lib/hwasan && /usr/bin/python3.6 /builddir/build/BUILD/compiler-rt-15.0.0.src/lib/sanitizer_common/scripts/gen_dynamic_list.py --version-list --extra hwasan.syms.extra /builddir/build/BUILD/compiler-rt-15.0.0.src/x86_64-redhat-linux-gnu/lib/linux/libclang_rt.hwasan_aliases-x86_64.a /builddir/build/BUILD/compiler-rt-15.0.0.src/x86_64-redhat-linux-gnu/lib/linux/libclang_rt.hwasan_aliases_cxx-x86_64.a --nm-executable /usr/bin/nm -o /builddir/build/BUILD/compiler-rt-15.0.0.src/x86_64-redhat-linux-gnu/lib/hwasan/clang_rt.hwasan_aliases-dynamic-x86_64.vers [870/905] /usr/bin/c++ -DHWASAN_WITH_INTERCEPTORS=1 -I../lib/hwasan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -ffreestanding -ftls-model=initial-exec -MD -MT lib/hwasan/CMakeFiles/RTHwasan_dynamic_version_script_dummy.x86_64.dir/dummy.cpp.o -MF lib/hwasan/CMakeFiles/RTHwasan_dynamic_version_script_dummy.x86_64.dir/dummy.cpp.o.d -o lib/hwasan/CMakeFiles/RTHwasan_dynamic_version_script_dummy.x86_64.dir/dummy.cpp.o -c lib/hwasan/dummy.cpp [871/905] cd /builddir/build/BUILD/compiler-rt-15.0.0.src/lib/memprof && /usr/bin/python3.6 /builddir/build/BUILD/compiler-rt-15.0.0.src/lib/sanitizer_common/scripts/gen_dynamic_list.py /builddir/build/BUILD/compiler-rt-15.0.0.src/x86_64-redhat-linux-gnu/lib/linux/libclang_rt.memprof_cxx-x86_64.a --nm-executable /usr/bin/nm -o /builddir/build/BUILD/compiler-rt-15.0.0.src/x86_64-redhat-linux-gnu/lib/linux/libclang_rt.memprof_cxx-x86_64.a.syms && /usr/bin/cmake -E touch /builddir/build/BUILD/compiler-rt-15.0.0.src/x86_64-redhat-linux-gnu/lib/memprof/clang_rt.memprof_cxx-x86_64.syms-stamp [872/905] /usr/bin/c++ -I../lib/fuzzer/../../include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -fno-omit-frame-pointer -MD -MT lib/fuzzer/CMakeFiles/RTfuzzer.x86_64.dir/FuzzerFork.cpp.o -MF lib/fuzzer/CMakeFiles/RTfuzzer.x86_64.dir/FuzzerFork.cpp.o.d -o lib/fuzzer/CMakeFiles/RTfuzzer.x86_64.dir/FuzzerFork.cpp.o -c ../lib/fuzzer/FuzzerFork.cpp [873/905] /usr/bin/c++ -Dclang_rt_tsan_dynamic_x86_64_EXPORTS -I../lib/tsan/rtl/../.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -fPIC -m64 -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -msse4.2 -Wframe-larger-than=530 -MD -MT lib/tsan/rtl/CMakeFiles/clang_rt.tsan-dynamic-x86_64.dir/tsan_interceptors_posix.cpp.o -MF lib/tsan/rtl/CMakeFiles/clang_rt.tsan-dynamic-x86_64.dir/tsan_interceptors_posix.cpp.o.d -o lib/tsan/rtl/CMakeFiles/clang_rt.tsan-dynamic-x86_64.dir/tsan_interceptors_posix.cpp.o -c ../lib/tsan/rtl/tsan_interceptors_posix.cpp In file included from ../lib/tsan/rtl/tsan_interceptors.h:5, from ../lib/tsan/rtl/tsan_interceptors_posix.cpp:26: ../lib/tsan/rtl/tsan_rtl.h: In function '__sanitizer::uptr __interceptor_ptrace(int, int, void*, void*)': ../lib/tsan/rtl/tsan_rtl.h:538:30: warning: 'local_iovec.__sanitizer::__sanitizer_iovec::iov_len' may be used uninitialized in this function [-Wmaybe-uninitialized] MemoryAccessRangeT(thr, pc, addr, size); ~~~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~ In file included from ../lib/tsan/rtl/tsan_interceptors_posix.cpp:2483: ../lib/tsan/rtl/../../sanitizer_common/sanitizer_common_interceptors.inc:3485:21: note: 'local_iovec.__sanitizer::__sanitizer_iovec::iov_len' was declared here __sanitizer_iovec local_iovec; ^~~~~~~~~~~ ../lib/tsan/rtl/tsan_interceptors_posix.cpp:2351:20: warning: 'local_iovec.__sanitizer::__sanitizer_iovec::iov_base' may be used uninitialized in this function [-Wmaybe-uninitialized] MemoryAccessRange(((TsanInterceptorContext *)ctx)->thr, \ ^ In file included from ../lib/tsan/rtl/tsan_interceptors_posix.cpp:2483: ../lib/tsan/rtl/../../sanitizer_common/sanitizer_common_interceptors.inc:3485:21: note: 'local_iovec.__sanitizer::__sanitizer_iovec::iov_base' was declared here __sanitizer_iovec local_iovec; ^~~~~~~~~~~ [874/905] /usr/bin/c++ -I../lib/tsan/rtl/../.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -O3 -g -Wno-variadic-macros -nostdinc++ -fPIE -fno-rtti -msse4.2 -Wframe-larger-than=530 -MD -MT lib/tsan/rtl/CMakeFiles/clang_rt.tsan-x86_64.dir/tsan_interceptors_posix.cpp.o -MF lib/tsan/rtl/CMakeFiles/clang_rt.tsan-x86_64.dir/tsan_interceptors_posix.cpp.o.d -o lib/tsan/rtl/CMakeFiles/clang_rt.tsan-x86_64.dir/tsan_interceptors_posix.cpp.o -c ../lib/tsan/rtl/tsan_interceptors_posix.cpp In file included from ../lib/tsan/rtl/tsan_interceptors.h:5, from ../lib/tsan/rtl/tsan_interceptors_posix.cpp:26: ../lib/tsan/rtl/tsan_rtl.h: In function '__sanitizer::uptr __interceptor_ptrace(int, int, void*, void*)': ../lib/tsan/rtl/tsan_rtl.h:538:30: warning: 'local_iovec.__sanitizer::__sanitizer_iovec::iov_len' may be used uninitialized in this function [-Wmaybe-uninitialized] MemoryAccessRangeT(thr, pc, addr, size); ~~~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~ In file included from ../lib/tsan/rtl/tsan_interceptors_posix.cpp:2483: ../lib/tsan/rtl/../../sanitizer_common/sanitizer_common_interceptors.inc:3485:21: note: 'local_iovec.__sanitizer::__sanitizer_iovec::iov_len' was declared here __sanitizer_iovec local_iovec; ^~~~~~~~~~~ ../lib/tsan/rtl/tsan_interceptors_posix.cpp:2351:20: warning: 'local_iovec.__sanitizer::__sanitizer_iovec::iov_base' may be used uninitialized in this function [-Wmaybe-uninitialized] MemoryAccessRange(((TsanInterceptorContext *)ctx)->thr, \ ^ In file included from ../lib/tsan/rtl/tsan_interceptors_posix.cpp:2483: ../lib/tsan/rtl/../../sanitizer_common/sanitizer_common_interceptors.inc:3485:21: note: 'local_iovec.__sanitizer::__sanitizer_iovec::iov_base' was declared here __sanitizer_iovec local_iovec; ^~~~~~~~~~~ [875/905] /usr/bin/c++ -I../lib/fuzzer/../../include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -fno-omit-frame-pointer -MD -MT lib/fuzzer/CMakeFiles/RTfuzzer.x86_64.dir/FuzzerDriver.cpp.o -MF lib/fuzzer/CMakeFiles/RTfuzzer.x86_64.dir/FuzzerDriver.cpp.o.d -o lib/fuzzer/CMakeFiles/RTfuzzer.x86_64.dir/FuzzerDriver.cpp.o -c ../lib/fuzzer/FuzzerDriver.cpp [876/905] /usr/bin/c++ -I../lib/fuzzer/../../include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -fno-omit-frame-pointer -MD -MT lib/fuzzer/CMakeFiles/RTfuzzer.x86_64.dir/FuzzerLoop.cpp.o -MF lib/fuzzer/CMakeFiles/RTfuzzer.x86_64.dir/FuzzerLoop.cpp.o.d -o lib/fuzzer/CMakeFiles/RTfuzzer.x86_64.dir/FuzzerLoop.cpp.o -c ../lib/fuzzer/FuzzerLoop.cpp [877/905] /usr/bin/c++ -I../lib/fuzzer/../../include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -fno-omit-frame-pointer -MD -MT lib/fuzzer/CMakeFiles/RTfuzzer.x86_64.dir/FuzzerMerge.cpp.o -MF lib/fuzzer/CMakeFiles/RTfuzzer.x86_64.dir/FuzzerMerge.cpp.o.d -o lib/fuzzer/CMakeFiles/RTfuzzer.x86_64.dir/FuzzerMerge.cpp.o -c ../lib/fuzzer/FuzzerMerge.cpp [878/905] cd /builddir/build/BUILD/compiler-rt-15.0.0.src/lib/hwasan && /usr/bin/python3.6 /builddir/build/BUILD/compiler-rt-15.0.0.src/lib/sanitizer_common/scripts/gen_dynamic_list.py --extra hwasan.syms.extra /builddir/build/BUILD/compiler-rt-15.0.0.src/x86_64-redhat-linux-gnu/lib/linux/libclang_rt.hwasan-x86_64.a --nm-executable /usr/bin/nm -o /builddir/build/BUILD/compiler-rt-15.0.0.src/x86_64-redhat-linux-gnu/lib/linux/libclang_rt.hwasan-x86_64.a.syms && /usr/bin/cmake -E touch /builddir/build/BUILD/compiler-rt-15.0.0.src/x86_64-redhat-linux-gnu/lib/hwasan/clang_rt.hwasan-x86_64.syms-stamp [879/905] : && /usr/bin/c++ -fPIC -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -m64 -nodefaultlibs -Wl,-z,text -Wl,--version-script,/builddir/build/BUILD/compiler-rt-15.0.0.src/x86_64-redhat-linux-gnu/lib/hwasan/clang_rt.hwasan-dynamic-x86_64.vers -shared -Wl,-soname,libclang_rt.hwasan-x86_64.so -o lib/linux/libclang_rt.hwasan-x86_64.so lib/hwasan/CMakeFiles/RTHwasan_dynamic.x86_64.dir/hwasan.cpp.o lib/hwasan/CMakeFiles/RTHwasan_dynamic.x86_64.dir/hwasan_allocator.cpp.o lib/hwasan/CMakeFiles/RTHwasan_dynamic.x86_64.dir/hwasan_allocation_functions.cpp.o lib/hwasan/CMakeFiles/RTHwasan_dynamic.x86_64.dir/hwasan_dynamic_shadow.cpp.o lib/hwasan/CMakeFiles/RTHwasan_dynamic.x86_64.dir/hwasan_exceptions.cpp.o lib/hwasan/CMakeFiles/RTHwasan_dynamic.x86_64.dir/hwasan_fuchsia.cpp.o lib/hwasan/CMakeFiles/RTHwasan_dynamic.x86_64.dir/hwasan_globals.cpp.o lib/hwasan/CMakeFiles/RTHwasan_dynamic.x86_64.dir/hwasan_interceptors.cpp.o lib/hwasan/CMakeFiles/RTHwasan_dynamic.x86_64.dir/hwasan_interceptors_vfork.S.o lib/hwasan/CMakeFiles/RTHwasan_dynamic.x86_64.dir/hwasan_linux.cpp.o lib/hwasan/CMakeFiles/RTHwasan_dynamic.x86_64.dir/hwasan_memintrinsics.cpp.o lib/hwasan/CMakeFiles/RTHwasan_dynamic.x86_64.dir/hwasan_poisoning.cpp.o lib/hwasan/CMakeFiles/RTHwasan_dynamic.x86_64.dir/hwasan_report.cpp.o lib/hwasan/CMakeFiles/RTHwasan_dynamic.x86_64.dir/hwasan_setjmp_aarch64.S.o lib/hwasan/CMakeFiles/RTHwasan_dynamic.x86_64.dir/hwasan_setjmp_x86_64.S.o lib/hwasan/CMakeFiles/RTHwasan_dynamic.x86_64.dir/hwasan_tag_mismatch_aarch64.S.o lib/hwasan/CMakeFiles/RTHwasan_dynamic.x86_64.dir/hwasan_thread.cpp.o lib/hwasan/CMakeFiles/RTHwasan_dynamic.x86_64.dir/hwasan_thread_list.cpp.o lib/hwasan/CMakeFiles/RTHwasan_dynamic.x86_64.dir/hwasan_type_test.cpp.o lib/hwasan/CMakeFiles/RTHwasan_dynamic.x86_64.dir/hwasan_new_delete.cpp.o lib/interception/CMakeFiles/RTInterception.x86_64.dir/interception_linux.cpp.o lib/interception/CMakeFiles/RTInterception.x86_64.dir/interception_mac.cpp.o lib/interception/CMakeFiles/RTInterception.x86_64.dir/interception_win.cpp.o lib/interception/CMakeFiles/RTInterception.x86_64.dir/interception_type_test.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_allocator.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_common.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_deadlock_detector1.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_deadlock_detector2.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_errno.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_file.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_flags.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_flag_parser.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_fuchsia.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_libc.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_libignore.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_linux.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_linux_s390.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_mac.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_mutex.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_netbsd.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_platform_limits_freebsd.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_platform_limits_linux.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_platform_limits_netbsd.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_platform_limits_posix.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_platform_limits_solaris.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_posix.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_printf.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_procmaps_common.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_procmaps_bsd.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_procmaps_fuchsia.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_procmaps_linux.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_procmaps_mac.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_procmaps_solaris.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_solaris.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_stoptheworld_fuchsia.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_stoptheworld_mac.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_stoptheworld_win.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_suppressions.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_tls_get_addr.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_thread_registry.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_type_traits.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_win.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_termination.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_common_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_allocator_checks.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_linux_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_mac_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_posix_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_stoptheworld_linux_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_stoptheworld_netbsd_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonCoverage.x86_64.dir/sancov_flags.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonCoverage.x86_64.dir/sanitizer_coverage_fuchsia.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonCoverage.x86_64.dir/sanitizer_coverage_libcdep_new.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonCoverage.x86_64.dir/sanitizer_coverage_win_sections.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_allocator_report.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_chained_origin_depot.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_stack_store.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_stackdepot.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_stacktrace.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_stacktrace_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_stacktrace_printer.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_stacktrace_sparc.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_libbacktrace.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_mac.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_markup.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_posix_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_report.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_win.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_unwind_linux_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_unwind_win.cpp.o lib/ubsan/CMakeFiles/RTUbsan.x86_64.dir/ubsan_diag.cpp.o lib/ubsan/CMakeFiles/RTUbsan.x86_64.dir/ubsan_init.cpp.o lib/ubsan/CMakeFiles/RTUbsan.x86_64.dir/ubsan_flags.cpp.o lib/ubsan/CMakeFiles/RTUbsan.x86_64.dir/ubsan_handlers.cpp.o lib/ubsan/CMakeFiles/RTUbsan.x86_64.dir/ubsan_monitor.cpp.o lib/ubsan/CMakeFiles/RTUbsan.x86_64.dir/ubsan_value.cpp.o lib/ubsan/CMakeFiles/RTUbsan_cxx.x86_64.dir/ubsan_handlers_cxx.cpp.o lib/ubsan/CMakeFiles/RTUbsan_cxx.x86_64.dir/ubsan_type_hash.cpp.o lib/ubsan/CMakeFiles/RTUbsan_cxx.x86_64.dir/ubsan_type_hash_itanium.cpp.o lib/ubsan/CMakeFiles/RTUbsan_cxx.x86_64.dir/ubsan_type_hash_win.cpp.o lib/hwasan/CMakeFiles/RTHwasan_dynamic_version_script_dummy.x86_64.dir/dummy.cpp.o -lstdc++ -lgcc_s -lc -ldl -lrt -lm -lpthread && : [880/905] : && /usr/bin/c++ -fPIC -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -m64 -nodefaultlibs -Wl,-z,text -Wl,--version-script,/builddir/build/BUILD/compiler-rt-15.0.0.src/x86_64-redhat-linux-gnu/lib/hwasan/clang_rt.hwasan_aliases-dynamic-x86_64.vers -shared -Wl,-soname,libclang_rt.hwasan_aliases-x86_64.so -o lib/linux/libclang_rt.hwasan_aliases-x86_64.so lib/hwasan/CMakeFiles/RTHwasanAliases_dynamic.x86_64.dir/hwasan.cpp.o lib/hwasan/CMakeFiles/RTHwasanAliases_dynamic.x86_64.dir/hwasan_allocator.cpp.o lib/hwasan/CMakeFiles/RTHwasanAliases_dynamic.x86_64.dir/hwasan_allocation_functions.cpp.o lib/hwasan/CMakeFiles/RTHwasanAliases_dynamic.x86_64.dir/hwasan_dynamic_shadow.cpp.o lib/hwasan/CMakeFiles/RTHwasanAliases_dynamic.x86_64.dir/hwasan_exceptions.cpp.o lib/hwasan/CMakeFiles/RTHwasanAliases_dynamic.x86_64.dir/hwasan_fuchsia.cpp.o lib/hwasan/CMakeFiles/RTHwasanAliases_dynamic.x86_64.dir/hwasan_globals.cpp.o lib/hwasan/CMakeFiles/RTHwasanAliases_dynamic.x86_64.dir/hwasan_interceptors.cpp.o lib/hwasan/CMakeFiles/RTHwasanAliases_dynamic.x86_64.dir/hwasan_interceptors_vfork.S.o lib/hwasan/CMakeFiles/RTHwasanAliases_dynamic.x86_64.dir/hwasan_linux.cpp.o lib/hwasan/CMakeFiles/RTHwasanAliases_dynamic.x86_64.dir/hwasan_memintrinsics.cpp.o lib/hwasan/CMakeFiles/RTHwasanAliases_dynamic.x86_64.dir/hwasan_poisoning.cpp.o lib/hwasan/CMakeFiles/RTHwasanAliases_dynamic.x86_64.dir/hwasan_report.cpp.o lib/hwasan/CMakeFiles/RTHwasanAliases_dynamic.x86_64.dir/hwasan_setjmp_aarch64.S.o lib/hwasan/CMakeFiles/RTHwasanAliases_dynamic.x86_64.dir/hwasan_setjmp_x86_64.S.o lib/hwasan/CMakeFiles/RTHwasanAliases_dynamic.x86_64.dir/hwasan_tag_mismatch_aarch64.S.o lib/hwasan/CMakeFiles/RTHwasanAliases_dynamic.x86_64.dir/hwasan_thread.cpp.o lib/hwasan/CMakeFiles/RTHwasanAliases_dynamic.x86_64.dir/hwasan_thread_list.cpp.o lib/hwasan/CMakeFiles/RTHwasanAliases_dynamic.x86_64.dir/hwasan_type_test.cpp.o lib/hwasan/CMakeFiles/RTHwasanAliases_dynamic.x86_64.dir/hwasan_new_delete.cpp.o lib/interception/CMakeFiles/RTInterception.x86_64.dir/interception_linux.cpp.o lib/interception/CMakeFiles/RTInterception.x86_64.dir/interception_mac.cpp.o lib/interception/CMakeFiles/RTInterception.x86_64.dir/interception_win.cpp.o lib/interception/CMakeFiles/RTInterception.x86_64.dir/interception_type_test.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_allocator.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_common.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_deadlock_detector1.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_deadlock_detector2.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_errno.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_file.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_flags.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_flag_parser.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_fuchsia.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_libc.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_libignore.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_linux.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_linux_s390.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_mac.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_mutex.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_netbsd.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_platform_limits_freebsd.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_platform_limits_linux.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_platform_limits_netbsd.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_platform_limits_posix.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_platform_limits_solaris.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_posix.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_printf.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_procmaps_common.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_procmaps_bsd.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_procmaps_fuchsia.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_procmaps_linux.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_procmaps_mac.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_procmaps_solaris.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_solaris.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_stoptheworld_fuchsia.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_stoptheworld_mac.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_stoptheworld_win.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_suppressions.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_tls_get_addr.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_thread_registry.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_type_traits.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_win.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_termination.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_common_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_allocator_checks.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_linux_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_mac_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_posix_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_stoptheworld_linux_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_stoptheworld_netbsd_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonCoverage.x86_64.dir/sancov_flags.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonCoverage.x86_64.dir/sanitizer_coverage_fuchsia.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonCoverage.x86_64.dir/sanitizer_coverage_libcdep_new.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonCoverage.x86_64.dir/sanitizer_coverage_win_sections.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_allocator_report.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_chained_origin_depot.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_stack_store.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_stackdepot.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_stacktrace.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_stacktrace_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_stacktrace_printer.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_stacktrace_sparc.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_libbacktrace.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_mac.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_markup.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_posix_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_report.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_win.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_unwind_linux_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_unwind_win.cpp.o lib/ubsan/CMakeFiles/RTUbsan.x86_64.dir/ubsan_diag.cpp.o lib/ubsan/CMakeFiles/RTUbsan.x86_64.dir/ubsan_init.cpp.o lib/ubsan/CMakeFiles/RTUbsan.x86_64.dir/ubsan_flags.cpp.o lib/ubsan/CMakeFiles/RTUbsan.x86_64.dir/ubsan_handlers.cpp.o lib/ubsan/CMakeFiles/RTUbsan.x86_64.dir/ubsan_monitor.cpp.o lib/ubsan/CMakeFiles/RTUbsan.x86_64.dir/ubsan_value.cpp.o lib/ubsan/CMakeFiles/RTUbsan_cxx.x86_64.dir/ubsan_handlers_cxx.cpp.o lib/ubsan/CMakeFiles/RTUbsan_cxx.x86_64.dir/ubsan_type_hash.cpp.o lib/ubsan/CMakeFiles/RTUbsan_cxx.x86_64.dir/ubsan_type_hash_itanium.cpp.o lib/ubsan/CMakeFiles/RTUbsan_cxx.x86_64.dir/ubsan_type_hash_win.cpp.o lib/hwasan/CMakeFiles/RTHwasan_dynamic_version_script_dummy.x86_64.dir/dummy.cpp.o -lstdc++ -lgcc_s -lc -ldl -lrt -lm -lpthread && : [881/905] /usr/bin/c++ -DMEMPROF_DYNAMIC=1 -I../lib/memprof/.. -I../lib/memprof/../../include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -ftls-model=initial-exec -MD -MT lib/memprof/CMakeFiles/RTMemprof_dynamic.x86_64.dir/memprof_interceptors.cpp.o -MF lib/memprof/CMakeFiles/RTMemprof_dynamic.x86_64.dir/memprof_interceptors.cpp.o.d -o lib/memprof/CMakeFiles/RTMemprof_dynamic.x86_64.dir/memprof_interceptors.cpp.o -c ../lib/memprof/memprof_interceptors.cpp In file included from ../lib/memprof/memprof_interceptors.h:17, from ../lib/memprof/memprof_interceptors.cpp:14: ../lib/memprof/memprof_interceptors_memintrinsics.h: In function '__sanitizer::uptr __interceptor_ptrace(int, int, void*, void*)': ../lib/memprof/memprof_interceptors_memintrinsics.h:32:34: warning: 'local_iovec.__sanitizer::__sanitizer_iovec::iov_len' may be used uninitialized in this function [-Wmaybe-uninitialized] __memprof_record_access_range(offset, size); \ ^ In file included from ../lib/memprof/memprof_interceptors.cpp:126: ../lib/memprof/../sanitizer_common/sanitizer_common_interceptors.inc:3485:21: note: 'local_iovec.__sanitizer::__sanitizer_iovec::iov_len' was declared here __sanitizer_iovec local_iovec; ^~~~~~~~~~~ In file included from ../lib/memprof/memprof_interceptors.h:17, from ../lib/memprof/memprof_interceptors.cpp:14: ../lib/memprof/memprof_interceptors_memintrinsics.h:32:34: warning: 'local_iovec.__sanitizer::__sanitizer_iovec::iov_base' may be used uninitialized in this function [-Wmaybe-uninitialized] __memprof_record_access_range(offset, size); \ ^ In file included from ../lib/memprof/memprof_interceptors.cpp:126: ../lib/memprof/../sanitizer_common/sanitizer_common_interceptors.inc:3485:21: note: 'local_iovec.__sanitizer::__sanitizer_iovec::iov_base' was declared here __sanitizer_iovec local_iovec; ^~~~~~~~~~~ [882/905] : && /usr/bin/c++ -fPIC -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -m64 -nodefaultlibs -Wl,-z,text -shared -Wl,-soname,libclang_rt.tsan-x86_64.so -o lib/linux/libclang_rt.tsan-x86_64.so lib/interception/CMakeFiles/RTInterception.x86_64.dir/interception_linux.cpp.o lib/interception/CMakeFiles/RTInterception.x86_64.dir/interception_mac.cpp.o lib/interception/CMakeFiles/RTInterception.x86_64.dir/interception_win.cpp.o lib/interception/CMakeFiles/RTInterception.x86_64.dir/interception_type_test.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_allocator.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_common.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_deadlock_detector1.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_deadlock_detector2.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_errno.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_file.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_flags.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_flag_parser.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_fuchsia.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_libc.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_libignore.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_linux.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_linux_s390.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_mac.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_mutex.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_netbsd.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_platform_limits_freebsd.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_platform_limits_linux.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_platform_limits_netbsd.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_platform_limits_posix.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_platform_limits_solaris.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_posix.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_printf.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_procmaps_common.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_procmaps_bsd.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_procmaps_fuchsia.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_procmaps_linux.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_procmaps_mac.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_procmaps_solaris.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_solaris.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_stoptheworld_fuchsia.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_stoptheworld_mac.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_stoptheworld_win.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_suppressions.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_tls_get_addr.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_thread_registry.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_type_traits.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_win.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_termination.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_common_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_allocator_checks.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_linux_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_mac_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_posix_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_stoptheworld_linux_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_stoptheworld_netbsd_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonCoverage.x86_64.dir/sancov_flags.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonCoverage.x86_64.dir/sanitizer_coverage_fuchsia.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonCoverage.x86_64.dir/sanitizer_coverage_libcdep_new.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonCoverage.x86_64.dir/sanitizer_coverage_win_sections.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_allocator_report.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_chained_origin_depot.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_stack_store.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_stackdepot.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_stacktrace.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_stacktrace_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_stacktrace_printer.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_stacktrace_sparc.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_libbacktrace.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_mac.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_markup.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_posix_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_report.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_win.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_unwind_linux_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_unwind_win.cpp.o lib/ubsan/CMakeFiles/RTUbsan.x86_64.dir/ubsan_diag.cpp.o lib/ubsan/CMakeFiles/RTUbsan.x86_64.dir/ubsan_init.cpp.o lib/ubsan/CMakeFiles/RTUbsan.x86_64.dir/ubsan_flags.cpp.o lib/ubsan/CMakeFiles/RTUbsan.x86_64.dir/ubsan_handlers.cpp.o lib/ubsan/CMakeFiles/RTUbsan.x86_64.dir/ubsan_monitor.cpp.o lib/ubsan/CMakeFiles/RTUbsan.x86_64.dir/ubsan_value.cpp.o lib/tsan/rtl/CMakeFiles/clang_rt.tsan-dynamic-x86_64.dir/tsan_debugging.cpp.o lib/tsan/rtl/CMakeFiles/clang_rt.tsan-dynamic-x86_64.dir/tsan_external.cpp.o lib/tsan/rtl/CMakeFiles/clang_rt.tsan-dynamic-x86_64.dir/tsan_fd.cpp.o lib/tsan/rtl/CMakeFiles/clang_rt.tsan-dynamic-x86_64.dir/tsan_flags.cpp.o lib/tsan/rtl/CMakeFiles/clang_rt.tsan-dynamic-x86_64.dir/tsan_ignoreset.cpp.o lib/tsan/rtl/CMakeFiles/clang_rt.tsan-dynamic-x86_64.dir/tsan_interceptors_posix.cpp.o lib/tsan/rtl/CMakeFiles/clang_rt.tsan-dynamic-x86_64.dir/tsan_interface.cpp.o lib/tsan/rtl/CMakeFiles/clang_rt.tsan-dynamic-x86_64.dir/tsan_interface_ann.cpp.o lib/tsan/rtl/CMakeFiles/clang_rt.tsan-dynamic-x86_64.dir/tsan_interface_atomic.cpp.o lib/tsan/rtl/CMakeFiles/clang_rt.tsan-dynamic-x86_64.dir/tsan_interface_java.cpp.o lib/tsan/rtl/CMakeFiles/clang_rt.tsan-dynamic-x86_64.dir/tsan_malloc_mac.cpp.o lib/tsan/rtl/CMakeFiles/clang_rt.tsan-dynamic-x86_64.dir/tsan_md5.cpp.o lib/tsan/rtl/CMakeFiles/clang_rt.tsan-dynamic-x86_64.dir/tsan_mman.cpp.o lib/tsan/rtl/CMakeFiles/clang_rt.tsan-dynamic-x86_64.dir/tsan_mutexset.cpp.o lib/tsan/rtl/CMakeFiles/clang_rt.tsan-dynamic-x86_64.dir/tsan_report.cpp.o lib/tsan/rtl/CMakeFiles/clang_rt.tsan-dynamic-x86_64.dir/tsan_rtl.cpp.o lib/tsan/rtl/CMakeFiles/clang_rt.tsan-dynamic-x86_64.dir/tsan_rtl_access.cpp.o lib/tsan/rtl/CMakeFiles/clang_rt.tsan-dynamic-x86_64.dir/tsan_rtl_mutex.cpp.o lib/tsan/rtl/CMakeFiles/clang_rt.tsan-dynamic-x86_64.dir/tsan_rtl_proc.cpp.o lib/tsan/rtl/CMakeFiles/clang_rt.tsan-dynamic-x86_64.dir/tsan_rtl_report.cpp.o lib/tsan/rtl/CMakeFiles/clang_rt.tsan-dynamic-x86_64.dir/tsan_rtl_thread.cpp.o lib/tsan/rtl/CMakeFiles/clang_rt.tsan-dynamic-x86_64.dir/tsan_stack_trace.cpp.o lib/tsan/rtl/CMakeFiles/clang_rt.tsan-dynamic-x86_64.dir/tsan_suppressions.cpp.o lib/tsan/rtl/CMakeFiles/clang_rt.tsan-dynamic-x86_64.dir/tsan_symbolize.cpp.o lib/tsan/rtl/CMakeFiles/clang_rt.tsan-dynamic-x86_64.dir/tsan_sync.cpp.o lib/tsan/rtl/CMakeFiles/clang_rt.tsan-dynamic-x86_64.dir/tsan_vector_clock.cpp.o lib/tsan/rtl/CMakeFiles/clang_rt.tsan-dynamic-x86_64.dir/tsan_platform_linux.cpp.o lib/tsan/rtl/CMakeFiles/clang_rt.tsan-dynamic-x86_64.dir/tsan_platform_posix.cpp.o lib/tsan/rtl/CMakeFiles/clang_rt.tsan-dynamic-x86_64.dir/tsan_rtl_amd64.S.o -lstdc++ -lgcc_s -lc -ldl -lm -lpthread && : [883/905] : && /usr/bin/cmake -E rm -f lib/linux/libclang_rt.fuzzer_no_main-x86_64.a && /usr/bin/ar qc lib/linux/libclang_rt.fuzzer_no_main-x86_64.a lib/fuzzer/CMakeFiles/RTfuzzer.x86_64.dir/FuzzerCrossOver.cpp.o lib/fuzzer/CMakeFiles/RTfuzzer.x86_64.dir/FuzzerDataFlowTrace.cpp.o lib/fuzzer/CMakeFiles/RTfuzzer.x86_64.dir/FuzzerDriver.cpp.o lib/fuzzer/CMakeFiles/RTfuzzer.x86_64.dir/FuzzerExtFunctionsDlsym.cpp.o lib/fuzzer/CMakeFiles/RTfuzzer.x86_64.dir/FuzzerExtFunctionsWeak.cpp.o lib/fuzzer/CMakeFiles/RTfuzzer.x86_64.dir/FuzzerExtFunctionsWindows.cpp.o lib/fuzzer/CMakeFiles/RTfuzzer.x86_64.dir/FuzzerExtraCounters.cpp.o lib/fuzzer/CMakeFiles/RTfuzzer.x86_64.dir/FuzzerExtraCountersDarwin.cpp.o lib/fuzzer/CMakeFiles/RTfuzzer.x86_64.dir/FuzzerExtraCountersWindows.cpp.o lib/fuzzer/CMakeFiles/RTfuzzer.x86_64.dir/FuzzerFork.cpp.o lib/fuzzer/CMakeFiles/RTfuzzer.x86_64.dir/FuzzerIO.cpp.o lib/fuzzer/CMakeFiles/RTfuzzer.x86_64.dir/FuzzerIOPosix.cpp.o lib/fuzzer/CMakeFiles/RTfuzzer.x86_64.dir/FuzzerIOWindows.cpp.o lib/fuzzer/CMakeFiles/RTfuzzer.x86_64.dir/FuzzerLoop.cpp.o lib/fuzzer/CMakeFiles/RTfuzzer.x86_64.dir/FuzzerMerge.cpp.o lib/fuzzer/CMakeFiles/RTfuzzer.x86_64.dir/FuzzerMutate.cpp.o lib/fuzzer/CMakeFiles/RTfuzzer.x86_64.dir/FuzzerSHA1.cpp.o lib/fuzzer/CMakeFiles/RTfuzzer.x86_64.dir/FuzzerTracePC.cpp.o lib/fuzzer/CMakeFiles/RTfuzzer.x86_64.dir/FuzzerUtil.cpp.o lib/fuzzer/CMakeFiles/RTfuzzer.x86_64.dir/FuzzerUtilDarwin.cpp.o lib/fuzzer/CMakeFiles/RTfuzzer.x86_64.dir/FuzzerUtilFuchsia.cpp.o lib/fuzzer/CMakeFiles/RTfuzzer.x86_64.dir/FuzzerUtilLinux.cpp.o lib/fuzzer/CMakeFiles/RTfuzzer.x86_64.dir/FuzzerUtilPosix.cpp.o lib/fuzzer/CMakeFiles/RTfuzzer.x86_64.dir/FuzzerUtilWindows.cpp.o && /usr/bin/ranlib lib/linux/libclang_rt.fuzzer_no_main-x86_64.a && : [884/905] : && /usr/bin/cmake -E rm -f lib/linux/libclang_rt.fuzzer-x86_64.a && /usr/bin/ar qc lib/linux/libclang_rt.fuzzer-x86_64.a lib/fuzzer/CMakeFiles/RTfuzzer.x86_64.dir/FuzzerCrossOver.cpp.o lib/fuzzer/CMakeFiles/RTfuzzer.x86_64.dir/FuzzerDataFlowTrace.cpp.o lib/fuzzer/CMakeFiles/RTfuzzer.x86_64.dir/FuzzerDriver.cpp.o lib/fuzzer/CMakeFiles/RTfuzzer.x86_64.dir/FuzzerExtFunctionsDlsym.cpp.o lib/fuzzer/CMakeFiles/RTfuzzer.x86_64.dir/FuzzerExtFunctionsWeak.cpp.o lib/fuzzer/CMakeFiles/RTfuzzer.x86_64.dir/FuzzerExtFunctionsWindows.cpp.o lib/fuzzer/CMakeFiles/RTfuzzer.x86_64.dir/FuzzerExtraCounters.cpp.o lib/fuzzer/CMakeFiles/RTfuzzer.x86_64.dir/FuzzerExtraCountersDarwin.cpp.o lib/fuzzer/CMakeFiles/RTfuzzer.x86_64.dir/FuzzerExtraCountersWindows.cpp.o lib/fuzzer/CMakeFiles/RTfuzzer.x86_64.dir/FuzzerFork.cpp.o lib/fuzzer/CMakeFiles/RTfuzzer.x86_64.dir/FuzzerIO.cpp.o lib/fuzzer/CMakeFiles/RTfuzzer.x86_64.dir/FuzzerIOPosix.cpp.o lib/fuzzer/CMakeFiles/RTfuzzer.x86_64.dir/FuzzerIOWindows.cpp.o lib/fuzzer/CMakeFiles/RTfuzzer.x86_64.dir/FuzzerLoop.cpp.o lib/fuzzer/CMakeFiles/RTfuzzer.x86_64.dir/FuzzerMerge.cpp.o lib/fuzzer/CMakeFiles/RTfuzzer.x86_64.dir/FuzzerMutate.cpp.o lib/fuzzer/CMakeFiles/RTfuzzer.x86_64.dir/FuzzerSHA1.cpp.o lib/fuzzer/CMakeFiles/RTfuzzer.x86_64.dir/FuzzerTracePC.cpp.o lib/fuzzer/CMakeFiles/RTfuzzer.x86_64.dir/FuzzerUtil.cpp.o lib/fuzzer/CMakeFiles/RTfuzzer.x86_64.dir/FuzzerUtilDarwin.cpp.o lib/fuzzer/CMakeFiles/RTfuzzer.x86_64.dir/FuzzerUtilFuchsia.cpp.o lib/fuzzer/CMakeFiles/RTfuzzer.x86_64.dir/FuzzerUtilLinux.cpp.o lib/fuzzer/CMakeFiles/RTfuzzer.x86_64.dir/FuzzerUtilPosix.cpp.o lib/fuzzer/CMakeFiles/RTfuzzer.x86_64.dir/FuzzerUtilWindows.cpp.o lib/fuzzer/CMakeFiles/RTfuzzer_main.x86_64.dir/FuzzerMain.cpp.o && /usr/bin/ranlib lib/linux/libclang_rt.fuzzer-x86_64.a && : [885/905] : && /usr/bin/cmake -E rm -f lib/linux/libclang_rt.tsan-x86_64.a && /usr/bin/ar qc lib/linux/libclang_rt.tsan-x86_64.a lib/interception/CMakeFiles/RTInterception.x86_64.dir/interception_linux.cpp.o lib/interception/CMakeFiles/RTInterception.x86_64.dir/interception_mac.cpp.o lib/interception/CMakeFiles/RTInterception.x86_64.dir/interception_win.cpp.o lib/interception/CMakeFiles/RTInterception.x86_64.dir/interception_type_test.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_allocator.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_common.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_deadlock_detector1.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_deadlock_detector2.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_errno.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_file.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_flags.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_flag_parser.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_fuchsia.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_libc.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_libignore.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_linux.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_linux_s390.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_mac.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_mutex.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_netbsd.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_platform_limits_freebsd.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_platform_limits_linux.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_platform_limits_netbsd.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_platform_limits_posix.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_platform_limits_solaris.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_posix.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_printf.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_procmaps_common.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_procmaps_bsd.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_procmaps_fuchsia.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_procmaps_linux.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_procmaps_mac.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_procmaps_solaris.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_solaris.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_stoptheworld_fuchsia.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_stoptheworld_mac.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_stoptheworld_win.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_suppressions.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_tls_get_addr.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_thread_registry.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_type_traits.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_win.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_termination.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_common_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_allocator_checks.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_linux_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_mac_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_posix_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_stoptheworld_linux_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_stoptheworld_netbsd_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonCoverage.x86_64.dir/sancov_flags.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonCoverage.x86_64.dir/sanitizer_coverage_fuchsia.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonCoverage.x86_64.dir/sanitizer_coverage_libcdep_new.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonCoverage.x86_64.dir/sanitizer_coverage_win_sections.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_allocator_report.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_chained_origin_depot.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_stack_store.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_stackdepot.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_stacktrace.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_stacktrace_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_stacktrace_printer.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_stacktrace_sparc.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_libbacktrace.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_mac.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_markup.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_posix_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_report.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_win.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_unwind_linux_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_unwind_win.cpp.o lib/ubsan/CMakeFiles/RTUbsan.x86_64.dir/ubsan_diag.cpp.o lib/ubsan/CMakeFiles/RTUbsan.x86_64.dir/ubsan_init.cpp.o lib/ubsan/CMakeFiles/RTUbsan.x86_64.dir/ubsan_flags.cpp.o lib/ubsan/CMakeFiles/RTUbsan.x86_64.dir/ubsan_handlers.cpp.o lib/ubsan/CMakeFiles/RTUbsan.x86_64.dir/ubsan_monitor.cpp.o lib/ubsan/CMakeFiles/RTUbsan.x86_64.dir/ubsan_value.cpp.o lib/tsan/rtl/CMakeFiles/clang_rt.tsan-x86_64.dir/tsan_debugging.cpp.o lib/tsan/rtl/CMakeFiles/clang_rt.tsan-x86_64.dir/tsan_external.cpp.o lib/tsan/rtl/CMakeFiles/clang_rt.tsan-x86_64.dir/tsan_fd.cpp.o lib/tsan/rtl/CMakeFiles/clang_rt.tsan-x86_64.dir/tsan_flags.cpp.o lib/tsan/rtl/CMakeFiles/clang_rt.tsan-x86_64.dir/tsan_ignoreset.cpp.o lib/tsan/rtl/CMakeFiles/clang_rt.tsan-x86_64.dir/tsan_interceptors_posix.cpp.o lib/tsan/rtl/CMakeFiles/clang_rt.tsan-x86_64.dir/tsan_interface.cpp.o lib/tsan/rtl/CMakeFiles/clang_rt.tsan-x86_64.dir/tsan_interface_ann.cpp.o lib/tsan/rtl/CMakeFiles/clang_rt.tsan-x86_64.dir/tsan_interface_atomic.cpp.o lib/tsan/rtl/CMakeFiles/clang_rt.tsan-x86_64.dir/tsan_interface_java.cpp.o lib/tsan/rtl/CMakeFiles/clang_rt.tsan-x86_64.dir/tsan_malloc_mac.cpp.o lib/tsan/rtl/CMakeFiles/clang_rt.tsan-x86_64.dir/tsan_md5.cpp.o lib/tsan/rtl/CMakeFiles/clang_rt.tsan-x86_64.dir/tsan_mman.cpp.o lib/tsan/rtl/CMakeFiles/clang_rt.tsan-x86_64.dir/tsan_mutexset.cpp.o lib/tsan/rtl/CMakeFiles/clang_rt.tsan-x86_64.dir/tsan_report.cpp.o lib/tsan/rtl/CMakeFiles/clang_rt.tsan-x86_64.dir/tsan_rtl.cpp.o lib/tsan/rtl/CMakeFiles/clang_rt.tsan-x86_64.dir/tsan_rtl_access.cpp.o lib/tsan/rtl/CMakeFiles/clang_rt.tsan-x86_64.dir/tsan_rtl_mutex.cpp.o lib/tsan/rtl/CMakeFiles/clang_rt.tsan-x86_64.dir/tsan_rtl_proc.cpp.o lib/tsan/rtl/CMakeFiles/clang_rt.tsan-x86_64.dir/tsan_rtl_report.cpp.o lib/tsan/rtl/CMakeFiles/clang_rt.tsan-x86_64.dir/tsan_rtl_thread.cpp.o lib/tsan/rtl/CMakeFiles/clang_rt.tsan-x86_64.dir/tsan_stack_trace.cpp.o lib/tsan/rtl/CMakeFiles/clang_rt.tsan-x86_64.dir/tsan_suppressions.cpp.o lib/tsan/rtl/CMakeFiles/clang_rt.tsan-x86_64.dir/tsan_symbolize.cpp.o lib/tsan/rtl/CMakeFiles/clang_rt.tsan-x86_64.dir/tsan_sync.cpp.o lib/tsan/rtl/CMakeFiles/clang_rt.tsan-x86_64.dir/tsan_vector_clock.cpp.o lib/tsan/rtl/CMakeFiles/clang_rt.tsan-x86_64.dir/tsan_platform_linux.cpp.o lib/tsan/rtl/CMakeFiles/clang_rt.tsan-x86_64.dir/tsan_platform_posix.cpp.o lib/tsan/rtl/CMakeFiles/clang_rt.tsan-x86_64.dir/tsan_rtl_amd64.S.o lib/tsan/rtl/CMakeFiles/clang_rt.tsan-x86_64.dir/tsan_preinit.cpp.o && /usr/bin/ranlib lib/linux/libclang_rt.tsan-x86_64.a && : [886/905] /usr/bin/c++ -I../lib/orc/.. -I../lib/orc/../../include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -I/usr/include -MD -MT lib/orc/CMakeFiles/RTOrc.x86_64.dir/elfnix_platform.cpp.o -MF lib/orc/CMakeFiles/RTOrc.x86_64.dir/elfnix_platform.cpp.o.d -o lib/orc/CMakeFiles/RTOrc.x86_64.dir/elfnix_platform.cpp.o -c ../lib/orc/elfnix_platform.cpp [887/905] cd /builddir/build/BUILD/compiler-rt-15.0.0.src/lib/tsan/rtl && /usr/bin/python3.6 /builddir/build/BUILD/compiler-rt-15.0.0.src/lib/sanitizer_common/scripts/gen_dynamic_list.py --extra tsan.syms.extra /builddir/build/BUILD/compiler-rt-15.0.0.src/x86_64-redhat-linux-gnu/lib/linux/libclang_rt.tsan-x86_64.a --nm-executable /usr/bin/nm -o /builddir/build/BUILD/compiler-rt-15.0.0.src/x86_64-redhat-linux-gnu/lib/linux/libclang_rt.tsan-x86_64.a.syms && /usr/bin/cmake -E touch /builddir/build/BUILD/compiler-rt-15.0.0.src/x86_64-redhat-linux-gnu/lib/tsan/rtl/clang_rt.tsan-x86_64.syms-stamp [888/905] /usr/bin/c++ -I../lib/msan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fno-lto -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -fPIE -ffreestanding -MD -MT lib/msan/CMakeFiles/clang_rt.msan-x86_64.dir/msan_interceptors.cpp.o -MF lib/msan/CMakeFiles/clang_rt.msan-x86_64.dir/msan_interceptors.cpp.o.d -o lib/msan/CMakeFiles/clang_rt.msan-x86_64.dir/msan_interceptors.cpp.o -c ../lib/msan/msan_interceptors.cpp In file included from ../lib/msan/msan_interceptors.cpp:1379: ../lib/msan/../sanitizer_common/sanitizer_common_interceptors.inc: In function 'SSIZE_T __interceptor_recvfrom(int, void*, SIZE_T, int, void*, int*)': ../lib/msan/../sanitizer_common/sanitizer_common_interceptors.inc:6930:10: warning: 'srcaddr_sz' may be used uninitialized in this function [-Wmaybe-uninitialized] SIZE_T srcaddr_sz; ^~~~~~~~~~ ../lib/msan/msan_interceptors.cpp: In function '__sanitizer::uptr __interceptor_ptrace(int, int, void*, void*)': ../lib/msan/msan_interceptors.cpp:1581:12: warning: 'local_iovec.__sanitizer::__sanitizer_iovec::iov_len' may be used uninitialized in this function [-Wmaybe-uninitialized] SetShadow(a, size, 0); ~~~~~~~~~^~~~~~~~~~~~ In file included from ../lib/msan/msan_interceptors.cpp:1379: ../lib/msan/../sanitizer_common/sanitizer_common_interceptors.inc:3485:21: note: 'local_iovec.__sanitizer::__sanitizer_iovec::iov_len' was declared here __sanitizer_iovec local_iovec; ^~~~~~~~~~~ In file included from ../lib/msan/msan_interceptors.cpp:18: ../lib/msan/msan.h:301:37: warning: 'local_iovec.__sanitizer::__sanitizer_iovec::iov_base' may be used uninitialized in this function [-Wmaybe-uninitialized] #define MEM_IS_APP(mem) addr_is_type((uptr)(mem), MappingDesc::APP) ^ In file included from ../lib/msan/msan_interceptors.cpp:1379: ../lib/msan/../sanitizer_common/sanitizer_common_interceptors.inc:3485:21: note: 'local_iovec.__sanitizer::__sanitizer_iovec::iov_base' was declared here __sanitizer_iovec local_iovec; ^~~~~~~~~~~ [889/905] /usr/bin/c++ -I../lib/orc/.. -I../lib/orc/../../include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -I/usr/include -MD -MT lib/orc/CMakeFiles/RTOrc.x86_64.dir/macho_platform.cpp.o -MF lib/orc/CMakeFiles/RTOrc.x86_64.dir/macho_platform.cpp.o.d -o lib/orc/CMakeFiles/RTOrc.x86_64.dir/macho_platform.cpp.o -c ../lib/orc/macho_platform.cpp [890/905] : && /usr/bin/cmake -E rm -f lib/linux/libclang_rt.msan-x86_64.a && /usr/bin/ar qc lib/linux/libclang_rt.msan-x86_64.a lib/interception/CMakeFiles/RTInterception.x86_64.dir/interception_linux.cpp.o lib/interception/CMakeFiles/RTInterception.x86_64.dir/interception_mac.cpp.o lib/interception/CMakeFiles/RTInterception.x86_64.dir/interception_win.cpp.o lib/interception/CMakeFiles/RTInterception.x86_64.dir/interception_type_test.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_allocator.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_common.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_deadlock_detector1.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_deadlock_detector2.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_errno.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_file.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_flags.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_flag_parser.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_fuchsia.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_libc.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_libignore.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_linux.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_linux_s390.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_mac.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_mutex.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_netbsd.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_platform_limits_freebsd.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_platform_limits_linux.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_platform_limits_netbsd.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_platform_limits_posix.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_platform_limits_solaris.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_posix.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_printf.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_procmaps_common.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_procmaps_bsd.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_procmaps_fuchsia.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_procmaps_linux.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_procmaps_mac.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_procmaps_solaris.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_solaris.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_stoptheworld_fuchsia.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_stoptheworld_mac.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_stoptheworld_win.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_suppressions.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_tls_get_addr.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_thread_registry.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_type_traits.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_win.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_termination.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_common_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_allocator_checks.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_linux_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_mac_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_posix_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_stoptheworld_linux_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_stoptheworld_netbsd_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonCoverage.x86_64.dir/sancov_flags.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonCoverage.x86_64.dir/sanitizer_coverage_fuchsia.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonCoverage.x86_64.dir/sanitizer_coverage_libcdep_new.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonCoverage.x86_64.dir/sanitizer_coverage_win_sections.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_allocator_report.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_chained_origin_depot.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_stack_store.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_stackdepot.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_stacktrace.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_stacktrace_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_stacktrace_printer.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_stacktrace_sparc.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_libbacktrace.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_mac.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_markup.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_posix_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_report.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_win.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_unwind_linux_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_unwind_win.cpp.o lib/ubsan/CMakeFiles/RTUbsan.x86_64.dir/ubsan_diag.cpp.o lib/ubsan/CMakeFiles/RTUbsan.x86_64.dir/ubsan_init.cpp.o lib/ubsan/CMakeFiles/RTUbsan.x86_64.dir/ubsan_flags.cpp.o lib/ubsan/CMakeFiles/RTUbsan.x86_64.dir/ubsan_handlers.cpp.o lib/ubsan/CMakeFiles/RTUbsan.x86_64.dir/ubsan_monitor.cpp.o lib/ubsan/CMakeFiles/RTUbsan.x86_64.dir/ubsan_value.cpp.o lib/msan/CMakeFiles/clang_rt.msan-x86_64.dir/msan.cpp.o lib/msan/CMakeFiles/clang_rt.msan-x86_64.dir/msan_allocator.cpp.o lib/msan/CMakeFiles/clang_rt.msan-x86_64.dir/msan_chained_origin_depot.cpp.o lib/msan/CMakeFiles/clang_rt.msan-x86_64.dir/msan_interceptors.cpp.o lib/msan/CMakeFiles/clang_rt.msan-x86_64.dir/msan_linux.cpp.o lib/msan/CMakeFiles/clang_rt.msan-x86_64.dir/msan_report.cpp.o lib/msan/CMakeFiles/clang_rt.msan-x86_64.dir/msan_thread.cpp.o lib/msan/CMakeFiles/clang_rt.msan-x86_64.dir/msan_poisoning.cpp.o && /usr/bin/ranlib lib/linux/libclang_rt.msan-x86_64.a && : [891/905] : && /usr/bin/cmake -E rm -f lib/linux/libclang_rt.orc-x86_64.a && /usr/bin/ar qc lib/linux/libclang_rt.orc-x86_64.a lib/orc/CMakeFiles/RTOrc.x86_64.dir/debug.cpp.o lib/orc/CMakeFiles/RTOrc.x86_64.dir/extensible_rtti.cpp.o lib/orc/CMakeFiles/RTOrc.x86_64.dir/log_error_to_stderr.cpp.o lib/orc/CMakeFiles/RTOrc.x86_64.dir/macho_ehframe_registration.cpp.o lib/orc/CMakeFiles/RTOrc.x86_64.dir/macho_platform.cpp.o lib/orc/CMakeFiles/RTOrc.x86_64.dir/elfnix_platform.cpp.o lib/orc/CMakeFiles/RTOrc.x86_64.dir/run_program_wrapper.cpp.o lib/orc/CMakeFiles/RTOrc.x86_64.dir/dlfcn_wrapper.cpp.o lib/orc/CMakeFiles/RTOrc.x86_64.dir/elfnix_tls.x86-64.S.o lib/orc/CMakeFiles/RTOrc.x86_64.dir/elfnix_tls.aarch64.S.o && /usr/bin/ranlib lib/linux/libclang_rt.orc-x86_64.a && : [892/905] cd /builddir/build/BUILD/compiler-rt-15.0.0.src/lib/msan && /usr/bin/python3.6 /builddir/build/BUILD/compiler-rt-15.0.0.src/lib/sanitizer_common/scripts/gen_dynamic_list.py --extra msan.syms.extra /builddir/build/BUILD/compiler-rt-15.0.0.src/x86_64-redhat-linux-gnu/lib/linux/libclang_rt.msan-x86_64.a --nm-executable /usr/bin/nm -o /builddir/build/BUILD/compiler-rt-15.0.0.src/x86_64-redhat-linux-gnu/lib/linux/libclang_rt.msan-x86_64.a.syms && /usr/bin/cmake -E touch /builddir/build/BUILD/compiler-rt-15.0.0.src/x86_64-redhat-linux-gnu/lib/msan/clang_rt.msan-x86_64.syms-stamp [893/905] /usr/bin/c++ -I../lib/asan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -MD -MT lib/asan/CMakeFiles/RTAsan.x86_64.dir/asan_interceptors.cpp.o -MF lib/asan/CMakeFiles/RTAsan.x86_64.dir/asan_interceptors.cpp.o.d -o lib/asan/CMakeFiles/RTAsan.x86_64.dir/asan_interceptors.cpp.o -c ../lib/asan/asan_interceptors.cpp In file included from ../lib/asan/asan_interceptors.h:16, from ../lib/asan/asan_interceptors.cpp:14: ../lib/asan/asan_interceptors_memintrinsics.h: In function '__sanitizer::uptr __interceptor_ptrace(int, int, void*, void*)': ../lib/asan/asan_interceptors_memintrinsics.h:56:29: warning: 'local_iovec.__sanitizer::__sanitizer_iovec::iov_len' may be used uninitialized in this function [-Wmaybe-uninitialized] if (__offset > __offset + __size) { \ ^ In file included from ../lib/asan/asan_interceptors.cpp:175: ../lib/asan/../sanitizer_common/sanitizer_common_interceptors.inc:3485:21: note: 'local_iovec.__sanitizer::__sanitizer_iovec::iov_len' was declared here __sanitizer_iovec local_iovec; ^~~~~~~~~~~ In file included from ../lib/asan/asan_interceptors.h:16, from ../lib/asan/asan_interceptors.cpp:14: ../lib/asan/asan_interceptors_memintrinsics.h:53:10: warning: 'local_iovec.__sanitizer::__sanitizer_iovec::iov_base' may be used uninitialized in this function [-Wmaybe-uninitialized] uptr __offset = (uptr)(offset); \ ^~~~~~~~ In file included from ../lib/asan/asan_interceptors.cpp:175: ../lib/asan/../sanitizer_common/sanitizer_common_interceptors.inc:3485:21: note: 'local_iovec.__sanitizer::__sanitizer_iovec::iov_base' was declared here __sanitizer_iovec local_iovec; ^~~~~~~~~~~ [894/905] /usr/bin/c++ -I../lib/memprof/.. -I../lib/memprof/../../include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -MD -MT lib/memprof/CMakeFiles/RTMemprof.x86_64.dir/memprof_interceptors.cpp.o -MF lib/memprof/CMakeFiles/RTMemprof.x86_64.dir/memprof_interceptors.cpp.o.d -o lib/memprof/CMakeFiles/RTMemprof.x86_64.dir/memprof_interceptors.cpp.o -c ../lib/memprof/memprof_interceptors.cpp In file included from ../lib/memprof/memprof_interceptors.h:17, from ../lib/memprof/memprof_interceptors.cpp:14: ../lib/memprof/memprof_interceptors_memintrinsics.h: In function '__sanitizer::uptr __interceptor_ptrace(int, int, void*, void*)': ../lib/memprof/memprof_interceptors_memintrinsics.h:32:34: warning: 'local_iovec.__sanitizer::__sanitizer_iovec::iov_len' may be used uninitialized in this function [-Wmaybe-uninitialized] __memprof_record_access_range(offset, size); \ ^ In file included from ../lib/memprof/memprof_interceptors.cpp:126: ../lib/memprof/../sanitizer_common/sanitizer_common_interceptors.inc:3485:21: note: 'local_iovec.__sanitizer::__sanitizer_iovec::iov_len' was declared here __sanitizer_iovec local_iovec; ^~~~~~~~~~~ In file included from ../lib/memprof/memprof_interceptors.h:17, from ../lib/memprof/memprof_interceptors.cpp:14: ../lib/memprof/memprof_interceptors_memintrinsics.h:32:34: warning: 'local_iovec.__sanitizer::__sanitizer_iovec::iov_base' may be used uninitialized in this function [-Wmaybe-uninitialized] __memprof_record_access_range(offset, size); \ ^ In file included from ../lib/memprof/memprof_interceptors.cpp:126: ../lib/memprof/../sanitizer_common/sanitizer_common_interceptors.inc:3485:21: note: 'local_iovec.__sanitizer::__sanitizer_iovec::iov_base' was declared here __sanitizer_iovec local_iovec; ^~~~~~~~~~~ [895/905] /usr/bin/c++ -DASAN_DYNAMIC=1 -I../lib/asan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -ftls-model=initial-exec -MD -MT lib/asan/CMakeFiles/RTAsan_dynamic.x86_64.dir/asan_interceptors.cpp.o -MF lib/asan/CMakeFiles/RTAsan_dynamic.x86_64.dir/asan_interceptors.cpp.o.d -o lib/asan/CMakeFiles/RTAsan_dynamic.x86_64.dir/asan_interceptors.cpp.o -c ../lib/asan/asan_interceptors.cpp In file included from ../lib/asan/asan_interceptors.h:16, from ../lib/asan/asan_interceptors.cpp:14: ../lib/asan/asan_interceptors_memintrinsics.h: In function '__sanitizer::uptr __interceptor_ptrace(int, int, void*, void*)': ../lib/asan/asan_interceptors_memintrinsics.h:56:29: warning: 'local_iovec.__sanitizer::__sanitizer_iovec::iov_len' may be used uninitialized in this function [-Wmaybe-uninitialized] if (__offset > __offset + __size) { \ ^ In file included from ../lib/asan/asan_interceptors.cpp:175: ../lib/asan/../sanitizer_common/sanitizer_common_interceptors.inc:3485:21: note: 'local_iovec.__sanitizer::__sanitizer_iovec::iov_len' was declared here __sanitizer_iovec local_iovec; ^~~~~~~~~~~ In file included from ../lib/asan/asan_interceptors.h:16, from ../lib/asan/asan_interceptors.cpp:14: ../lib/asan/asan_interceptors_memintrinsics.h:53:10: warning: 'local_iovec.__sanitizer::__sanitizer_iovec::iov_base' may be used uninitialized in this function [-Wmaybe-uninitialized] uptr __offset = (uptr)(offset); \ ^~~~~~~~ In file included from ../lib/asan/asan_interceptors.cpp:175: ../lib/asan/../sanitizer_common/sanitizer_common_interceptors.inc:3485:21: note: 'local_iovec.__sanitizer::__sanitizer_iovec::iov_base' was declared here __sanitizer_iovec local_iovec; ^~~~~~~~~~~ [896/905] : && /usr/bin/cmake -E rm -f lib/linux/libclang_rt.memprof-x86_64.a && /usr/bin/ar qc lib/linux/libclang_rt.memprof-x86_64.a lib/memprof/CMakeFiles/RTMemprof_preinit.x86_64.dir/memprof_preinit.cpp.o lib/memprof/CMakeFiles/RTMemprof.x86_64.dir/memprof_allocator.cpp.o lib/memprof/CMakeFiles/RTMemprof.x86_64.dir/memprof_descriptions.cpp.o lib/memprof/CMakeFiles/RTMemprof.x86_64.dir/memprof_flags.cpp.o lib/memprof/CMakeFiles/RTMemprof.x86_64.dir/memprof_interceptors.cpp.o lib/memprof/CMakeFiles/RTMemprof.x86_64.dir/memprof_interceptors_memintrinsics.cpp.o lib/memprof/CMakeFiles/RTMemprof.x86_64.dir/memprof_linux.cpp.o lib/memprof/CMakeFiles/RTMemprof.x86_64.dir/memprof_malloc_linux.cpp.o lib/memprof/CMakeFiles/RTMemprof.x86_64.dir/memprof_mibmap.cpp.o lib/memprof/CMakeFiles/RTMemprof.x86_64.dir/memprof_posix.cpp.o lib/memprof/CMakeFiles/RTMemprof.x86_64.dir/memprof_rawprofile.cpp.o lib/memprof/CMakeFiles/RTMemprof.x86_64.dir/memprof_rtl.cpp.o lib/memprof/CMakeFiles/RTMemprof.x86_64.dir/memprof_shadow_setup.cpp.o lib/memprof/CMakeFiles/RTMemprof.x86_64.dir/memprof_stack.cpp.o lib/memprof/CMakeFiles/RTMemprof.x86_64.dir/memprof_stats.cpp.o lib/memprof/CMakeFiles/RTMemprof.x86_64.dir/memprof_thread.cpp.o lib/interception/CMakeFiles/RTInterception.x86_64.dir/interception_linux.cpp.o lib/interception/CMakeFiles/RTInterception.x86_64.dir/interception_mac.cpp.o lib/interception/CMakeFiles/RTInterception.x86_64.dir/interception_win.cpp.o lib/interception/CMakeFiles/RTInterception.x86_64.dir/interception_type_test.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_allocator.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_common.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_deadlock_detector1.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_deadlock_detector2.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_errno.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_file.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_flags.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_flag_parser.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_fuchsia.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_libc.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_libignore.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_linux.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_linux_s390.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_mac.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_mutex.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_netbsd.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_platform_limits_freebsd.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_platform_limits_linux.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_platform_limits_netbsd.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_platform_limits_posix.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_platform_limits_solaris.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_posix.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_printf.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_procmaps_common.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_procmaps_bsd.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_procmaps_fuchsia.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_procmaps_linux.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_procmaps_mac.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_procmaps_solaris.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_solaris.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_stoptheworld_fuchsia.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_stoptheworld_mac.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_stoptheworld_win.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_suppressions.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_tls_get_addr.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_thread_registry.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_type_traits.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_win.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_termination.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_common_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_allocator_checks.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_linux_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_mac_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_posix_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_stoptheworld_linux_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_stoptheworld_netbsd_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonCoverage.x86_64.dir/sancov_flags.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonCoverage.x86_64.dir/sanitizer_coverage_fuchsia.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonCoverage.x86_64.dir/sanitizer_coverage_libcdep_new.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonCoverage.x86_64.dir/sanitizer_coverage_win_sections.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_allocator_report.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_chained_origin_depot.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_stack_store.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_stackdepot.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_stacktrace.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_stacktrace_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_stacktrace_printer.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_stacktrace_sparc.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_libbacktrace.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_mac.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_markup.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_posix_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_report.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_win.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_unwind_linux_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_unwind_win.cpp.o && /usr/bin/ranlib lib/linux/libclang_rt.memprof-x86_64.a && : [897/905] cd /builddir/build/BUILD/compiler-rt-15.0.0.src/lib/memprof && /usr/bin/python3.6 /builddir/build/BUILD/compiler-rt-15.0.0.src/lib/sanitizer_common/scripts/gen_dynamic_list.py --version-list --extra memprof.syms.extra /builddir/build/BUILD/compiler-rt-15.0.0.src/x86_64-redhat-linux-gnu/lib/linux/libclang_rt.memprof-x86_64.a /builddir/build/BUILD/compiler-rt-15.0.0.src/x86_64-redhat-linux-gnu/lib/linux/libclang_rt.memprof_cxx-x86_64.a --nm-executable /usr/bin/nm -o /builddir/build/BUILD/compiler-rt-15.0.0.src/x86_64-redhat-linux-gnu/lib/memprof/clang_rt.memprof-dynamic-x86_64.vers [898/905] cd /builddir/build/BUILD/compiler-rt-15.0.0.src/lib/memprof && /usr/bin/python3.6 /builddir/build/BUILD/compiler-rt-15.0.0.src/lib/sanitizer_common/scripts/gen_dynamic_list.py --extra memprof.syms.extra /builddir/build/BUILD/compiler-rt-15.0.0.src/x86_64-redhat-linux-gnu/lib/linux/libclang_rt.memprof-x86_64.a --nm-executable /usr/bin/nm -o /builddir/build/BUILD/compiler-rt-15.0.0.src/x86_64-redhat-linux-gnu/lib/linux/libclang_rt.memprof-x86_64.a.syms && /usr/bin/cmake -E touch /builddir/build/BUILD/compiler-rt-15.0.0.src/x86_64-redhat-linux-gnu/lib/memprof/clang_rt.memprof-x86_64.syms-stamp [899/905] /usr/bin/c++ -DMEMPROF_DYNAMIC=1 -I../lib/memprof/.. -I../lib/memprof/../../include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -ftls-model=initial-exec -MD -MT lib/memprof/CMakeFiles/RTMemprof_dynamic_version_script_dummy.x86_64.dir/dummy.cpp.o -MF lib/memprof/CMakeFiles/RTMemprof_dynamic_version_script_dummy.x86_64.dir/dummy.cpp.o.d -o lib/memprof/CMakeFiles/RTMemprof_dynamic_version_script_dummy.x86_64.dir/dummy.cpp.o -c lib/memprof/dummy.cpp [900/905] : && /usr/bin/c++ -fPIC -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,-rpath-link,/usr/./lib64 -m64 -nodefaultlibs -Wl,-z,text -Wl,--version-script,/builddir/build/BUILD/compiler-rt-15.0.0.src/x86_64-redhat-linux-gnu/lib/memprof/clang_rt.memprof-dynamic-x86_64.vers -shared -Wl,-soname,libclang_rt.memprof-x86_64.so -o lib/linux/libclang_rt.memprof-x86_64.so lib/interception/CMakeFiles/RTInterception.x86_64.dir/interception_linux.cpp.o lib/interception/CMakeFiles/RTInterception.x86_64.dir/interception_mac.cpp.o lib/interception/CMakeFiles/RTInterception.x86_64.dir/interception_win.cpp.o lib/interception/CMakeFiles/RTInterception.x86_64.dir/interception_type_test.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_allocator.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_common.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_deadlock_detector1.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_deadlock_detector2.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_errno.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_file.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_flags.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_flag_parser.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_fuchsia.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_libc.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_libignore.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_linux.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_linux_s390.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_mac.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_mutex.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_netbsd.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_platform_limits_freebsd.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_platform_limits_linux.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_platform_limits_netbsd.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_platform_limits_posix.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_platform_limits_solaris.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_posix.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_printf.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_procmaps_common.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_procmaps_bsd.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_procmaps_fuchsia.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_procmaps_linux.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_procmaps_mac.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_procmaps_solaris.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_solaris.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_stoptheworld_fuchsia.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_stoptheworld_mac.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_stoptheworld_win.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_suppressions.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_tls_get_addr.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_thread_registry.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_type_traits.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_win.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_termination.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_common_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_allocator_checks.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_linux_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_mac_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_posix_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_stoptheworld_linux_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_stoptheworld_netbsd_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonCoverage.x86_64.dir/sancov_flags.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonCoverage.x86_64.dir/sanitizer_coverage_fuchsia.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonCoverage.x86_64.dir/sanitizer_coverage_libcdep_new.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonCoverage.x86_64.dir/sanitizer_coverage_win_sections.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_allocator_report.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_chained_origin_depot.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_stack_store.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_stackdepot.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_stacktrace.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_stacktrace_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_stacktrace_printer.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_stacktrace_sparc.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_libbacktrace.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_mac.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_markup.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_posix_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_report.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_win.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_unwind_linux_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_unwind_win.cpp.o lib/memprof/CMakeFiles/RTMemprof_dynamic.x86_64.dir/memprof_allocator.cpp.o lib/memprof/CMakeFiles/RTMemprof_dynamic.x86_64.dir/memprof_descriptions.cpp.o lib/memprof/CMakeFiles/RTMemprof_dynamic.x86_64.dir/memprof_flags.cpp.o lib/memprof/CMakeFiles/RTMemprof_dynamic.x86_64.dir/memprof_interceptors.cpp.o lib/memprof/CMakeFiles/RTMemprof_dynamic.x86_64.dir/memprof_interceptors_memintrinsics.cpp.o lib/memprof/CMakeFiles/RTMemprof_dynamic.x86_64.dir/memprof_linux.cpp.o lib/memprof/CMakeFiles/RTMemprof_dynamic.x86_64.dir/memprof_malloc_linux.cpp.o lib/memprof/CMakeFiles/RTMemprof_dynamic.x86_64.dir/memprof_mibmap.cpp.o lib/memprof/CMakeFiles/RTMemprof_dynamic.x86_64.dir/memprof_posix.cpp.o lib/memprof/CMakeFiles/RTMemprof_dynamic.x86_64.dir/memprof_rawprofile.cpp.o lib/memprof/CMakeFiles/RTMemprof_dynamic.x86_64.dir/memprof_rtl.cpp.o lib/memprof/CMakeFiles/RTMemprof_dynamic.x86_64.dir/memprof_shadow_setup.cpp.o lib/memprof/CMakeFiles/RTMemprof_dynamic.x86_64.dir/memprof_stack.cpp.o lib/memprof/CMakeFiles/RTMemprof_dynamic.x86_64.dir/memprof_stats.cpp.o lib/memprof/CMakeFiles/RTMemprof_dynamic.x86_64.dir/memprof_thread.cpp.o lib/memprof/CMakeFiles/RTMemprof_dynamic.x86_64.dir/memprof_new_delete.cpp.o lib/memprof/CMakeFiles/RTMemprof_dynamic_version_script_dummy.x86_64.dir/dummy.cpp.o -Wl,-rpath,"\$ORIGIN/../lib64" -lstdc++ -lgcc_s -lc -ldl -lrt -lm -lpthread && : [901/905] : && /usr/bin/cmake -E rm -f lib/linux/libclang_rt.asan-x86_64.a && /usr/bin/ar qc lib/linux/libclang_rt.asan-x86_64.a lib/asan/CMakeFiles/RTAsan_preinit.x86_64.dir/asan_preinit.cpp.o lib/asan/CMakeFiles/RTAsan.x86_64.dir/asan_allocator.cpp.o lib/asan/CMakeFiles/RTAsan.x86_64.dir/asan_activation.cpp.o lib/asan/CMakeFiles/RTAsan.x86_64.dir/asan_debugging.cpp.o lib/asan/CMakeFiles/RTAsan.x86_64.dir/asan_descriptions.cpp.o lib/asan/CMakeFiles/RTAsan.x86_64.dir/asan_errors.cpp.o lib/asan/CMakeFiles/RTAsan.x86_64.dir/asan_fake_stack.cpp.o lib/asan/CMakeFiles/RTAsan.x86_64.dir/asan_flags.cpp.o lib/asan/CMakeFiles/RTAsan.x86_64.dir/asan_fuchsia.cpp.o lib/asan/CMakeFiles/RTAsan.x86_64.dir/asan_globals.cpp.o lib/asan/CMakeFiles/RTAsan.x86_64.dir/asan_globals_win.cpp.o lib/asan/CMakeFiles/RTAsan.x86_64.dir/asan_interceptors.cpp.o lib/asan/CMakeFiles/RTAsan.x86_64.dir/asan_interceptors_memintrinsics.cpp.o lib/asan/CMakeFiles/RTAsan.x86_64.dir/asan_linux.cpp.o lib/asan/CMakeFiles/RTAsan.x86_64.dir/asan_mac.cpp.o lib/asan/CMakeFiles/RTAsan.x86_64.dir/asan_malloc_linux.cpp.o lib/asan/CMakeFiles/RTAsan.x86_64.dir/asan_malloc_mac.cpp.o lib/asan/CMakeFiles/RTAsan.x86_64.dir/asan_malloc_win.cpp.o lib/asan/CMakeFiles/RTAsan.x86_64.dir/asan_memory_profile.cpp.o lib/asan/CMakeFiles/RTAsan.x86_64.dir/asan_poisoning.cpp.o lib/asan/CMakeFiles/RTAsan.x86_64.dir/asan_posix.cpp.o lib/asan/CMakeFiles/RTAsan.x86_64.dir/asan_premap_shadow.cpp.o lib/asan/CMakeFiles/RTAsan.x86_64.dir/asan_report.cpp.o lib/asan/CMakeFiles/RTAsan.x86_64.dir/asan_rtl.cpp.o lib/asan/CMakeFiles/RTAsan.x86_64.dir/asan_shadow_setup.cpp.o lib/asan/CMakeFiles/RTAsan.x86_64.dir/asan_stack.cpp.o lib/asan/CMakeFiles/RTAsan.x86_64.dir/asan_stats.cpp.o lib/asan/CMakeFiles/RTAsan.x86_64.dir/asan_suppressions.cpp.o lib/asan/CMakeFiles/RTAsan.x86_64.dir/asan_thread.cpp.o lib/asan/CMakeFiles/RTAsan.x86_64.dir/asan_win.cpp.o lib/asan/CMakeFiles/RTAsan.x86_64.dir/asan_interceptors_vfork.S.o lib/interception/CMakeFiles/RTInterception.x86_64.dir/interception_linux.cpp.o lib/interception/CMakeFiles/RTInterception.x86_64.dir/interception_mac.cpp.o lib/interception/CMakeFiles/RTInterception.x86_64.dir/interception_win.cpp.o lib/interception/CMakeFiles/RTInterception.x86_64.dir/interception_type_test.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_allocator.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_common.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_deadlock_detector1.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_deadlock_detector2.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_errno.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_file.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_flags.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_flag_parser.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_fuchsia.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_libc.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_libignore.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_linux.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_linux_s390.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_mac.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_mutex.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_netbsd.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_platform_limits_freebsd.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_platform_limits_linux.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_platform_limits_netbsd.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_platform_limits_posix.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_platform_limits_solaris.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_posix.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_printf.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_procmaps_common.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_procmaps_bsd.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_procmaps_fuchsia.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_procmaps_linux.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_procmaps_mac.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_procmaps_solaris.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_solaris.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_stoptheworld_fuchsia.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_stoptheworld_mac.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_stoptheworld_win.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_suppressions.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_tls_get_addr.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_thread_registry.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_type_traits.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_win.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_termination.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_common_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_allocator_checks.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_linux_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_mac_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_posix_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_stoptheworld_linux_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_stoptheworld_netbsd_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonCoverage.x86_64.dir/sancov_flags.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonCoverage.x86_64.dir/sanitizer_coverage_fuchsia.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonCoverage.x86_64.dir/sanitizer_coverage_libcdep_new.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonCoverage.x86_64.dir/sanitizer_coverage_win_sections.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_allocator_report.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_chained_origin_depot.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_stack_store.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_stackdepot.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_stacktrace.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_stacktrace_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_stacktrace_printer.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_stacktrace_sparc.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_libbacktrace.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_mac.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_markup.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_posix_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_report.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_win.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_unwind_linux_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_unwind_win.cpp.o lib/lsan/CMakeFiles/RTLSanCommon.x86_64.dir/lsan_common.cpp.o lib/lsan/CMakeFiles/RTLSanCommon.x86_64.dir/lsan_common_fuchsia.cpp.o lib/lsan/CMakeFiles/RTLSanCommon.x86_64.dir/lsan_common_linux.cpp.o lib/lsan/CMakeFiles/RTLSanCommon.x86_64.dir/lsan_common_mac.cpp.o lib/ubsan/CMakeFiles/RTUbsan.x86_64.dir/ubsan_diag.cpp.o lib/ubsan/CMakeFiles/RTUbsan.x86_64.dir/ubsan_init.cpp.o lib/ubsan/CMakeFiles/RTUbsan.x86_64.dir/ubsan_flags.cpp.o lib/ubsan/CMakeFiles/RTUbsan.x86_64.dir/ubsan_handlers.cpp.o lib/ubsan/CMakeFiles/RTUbsan.x86_64.dir/ubsan_monitor.cpp.o lib/ubsan/CMakeFiles/RTUbsan.x86_64.dir/ubsan_value.cpp.o && /usr/bin/ranlib lib/linux/libclang_rt.asan-x86_64.a && : [902/905] cd /builddir/build/BUILD/compiler-rt-15.0.0.src/lib/asan && /usr/bin/python3.6 /builddir/build/BUILD/compiler-rt-15.0.0.src/lib/sanitizer_common/scripts/gen_dynamic_list.py --extra asan.syms.extra /builddir/build/BUILD/compiler-rt-15.0.0.src/x86_64-redhat-linux-gnu/lib/linux/libclang_rt.asan-x86_64.a --nm-executable /usr/bin/nm -o /builddir/build/BUILD/compiler-rt-15.0.0.src/x86_64-redhat-linux-gnu/lib/linux/libclang_rt.asan-x86_64.a.syms && /usr/bin/cmake -E touch /builddir/build/BUILD/compiler-rt-15.0.0.src/x86_64-redhat-linux-gnu/lib/asan/clang_rt.asan-x86_64.syms-stamp [903/905] cd /builddir/build/BUILD/compiler-rt-15.0.0.src/lib/asan && /usr/bin/python3.6 /builddir/build/BUILD/compiler-rt-15.0.0.src/lib/sanitizer_common/scripts/gen_dynamic_list.py --version-list --extra asan.syms.extra /builddir/build/BUILD/compiler-rt-15.0.0.src/x86_64-redhat-linux-gnu/lib/linux/libclang_rt.asan-x86_64.a /builddir/build/BUILD/compiler-rt-15.0.0.src/x86_64-redhat-linux-gnu/lib/linux/libclang_rt.asan_cxx-x86_64.a --nm-executable /usr/bin/nm -o /builddir/build/BUILD/compiler-rt-15.0.0.src/x86_64-redhat-linux-gnu/lib/asan/clang_rt.asan-dynamic-x86_64.vers [904/905] /usr/bin/c++ -DASAN_DYNAMIC=1 -I../lib/asan/.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -m64 -fPIC -fno-builtin -fno-exceptions -fomit-frame-pointer -funwind-tables -fvisibility=hidden -fno-lto -O3 -g -Wno-variadic-macros -nostdinc++ -fno-rtti -ftls-model=initial-exec -MD -MT lib/asan/CMakeFiles/RTAsan_dynamic_version_script_dummy.x86_64.dir/dummy.cpp.o -MF lib/asan/CMakeFiles/RTAsan_dynamic_version_script_dummy.x86_64.dir/dummy.cpp.o.d -o lib/asan/CMakeFiles/RTAsan_dynamic_version_script_dummy.x86_64.dir/dummy.cpp.o -c lib/asan/dummy.cpp [905/905] : && /usr/bin/c++ -fPIC -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_DEFAULT_SOURCE -Dasm=__asm__ -Wall -std=c++14 -Wno-unused-parameter -O2 -g -DNDEBUG -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -m64 -nodefaultlibs -Wl,-z,text -Wl,--version-script,/builddir/build/BUILD/compiler-rt-15.0.0.src/x86_64-redhat-linux-gnu/lib/asan/clang_rt.asan-dynamic-x86_64.vers -shared -Wl,-soname,libclang_rt.asan-x86_64.so -o lib/linux/libclang_rt.asan-x86_64.so lib/interception/CMakeFiles/RTInterception.x86_64.dir/interception_linux.cpp.o lib/interception/CMakeFiles/RTInterception.x86_64.dir/interception_mac.cpp.o lib/interception/CMakeFiles/RTInterception.x86_64.dir/interception_win.cpp.o lib/interception/CMakeFiles/RTInterception.x86_64.dir/interception_type_test.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_allocator.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_common.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_deadlock_detector1.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_deadlock_detector2.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_errno.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_file.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_flags.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_flag_parser.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_fuchsia.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_libc.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_libignore.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_linux.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_linux_s390.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_mac.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_mutex.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_netbsd.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_platform_limits_freebsd.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_platform_limits_linux.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_platform_limits_netbsd.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_platform_limits_posix.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_platform_limits_solaris.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_posix.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_printf.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_procmaps_common.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_procmaps_bsd.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_procmaps_fuchsia.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_procmaps_linux.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_procmaps_mac.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_procmaps_solaris.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_solaris.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_stoptheworld_fuchsia.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_stoptheworld_mac.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_stoptheworld_win.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_suppressions.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_tls_get_addr.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_thread_registry.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_type_traits.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_win.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommon.x86_64.dir/sanitizer_termination.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_common_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_allocator_checks.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_linux_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_mac_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_posix_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_stoptheworld_linux_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonLibc.x86_64.dir/sanitizer_stoptheworld_netbsd_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonCoverage.x86_64.dir/sancov_flags.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonCoverage.x86_64.dir/sanitizer_coverage_fuchsia.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonCoverage.x86_64.dir/sanitizer_coverage_libcdep_new.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonCoverage.x86_64.dir/sanitizer_coverage_win_sections.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_allocator_report.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_chained_origin_depot.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_stack_store.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_stackdepot.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_stacktrace.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_stacktrace_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_stacktrace_printer.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_stacktrace_sparc.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_libbacktrace.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_mac.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_markup.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_posix_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_report.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_symbolizer_win.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_unwind_linux_libcdep.cpp.o lib/sanitizer_common/CMakeFiles/RTSanitizerCommonSymbolizer.x86_64.dir/sanitizer_unwind_win.cpp.o lib/lsan/CMakeFiles/RTLSanCommon.x86_64.dir/lsan_common.cpp.o lib/lsan/CMakeFiles/RTLSanCommon.x86_64.dir/lsan_common_fuchsia.cpp.o lib/lsan/CMakeFiles/RTLSanCommon.x86_64.dir/lsan_common_linux.cpp.o lib/lsan/CMakeFiles/RTLSanCommon.x86_64.dir/lsan_common_mac.cpp.o lib/ubsan/CMakeFiles/RTUbsan.x86_64.dir/ubsan_diag.cpp.o lib/ubsan/CMakeFiles/RTUbsan.x86_64.dir/ubsan_init.cpp.o lib/ubsan/CMakeFiles/RTUbsan.x86_64.dir/ubsan_flags.cpp.o lib/ubsan/CMakeFiles/RTUbsan.x86_64.dir/ubsan_handlers.cpp.o lib/ubsan/CMakeFiles/RTUbsan.x86_64.dir/ubsan_monitor.cpp.o lib/ubsan/CMakeFiles/RTUbsan.x86_64.dir/ubsan_value.cpp.o lib/asan/CMakeFiles/RTAsan_dynamic.x86_64.dir/asan_allocator.cpp.o lib/asan/CMakeFiles/RTAsan_dynamic.x86_64.dir/asan_activation.cpp.o lib/asan/CMakeFiles/RTAsan_dynamic.x86_64.dir/asan_debugging.cpp.o lib/asan/CMakeFiles/RTAsan_dynamic.x86_64.dir/asan_descriptions.cpp.o lib/asan/CMakeFiles/RTAsan_dynamic.x86_64.dir/asan_errors.cpp.o lib/asan/CMakeFiles/RTAsan_dynamic.x86_64.dir/asan_fake_stack.cpp.o lib/asan/CMakeFiles/RTAsan_dynamic.x86_64.dir/asan_flags.cpp.o lib/asan/CMakeFiles/RTAsan_dynamic.x86_64.dir/asan_fuchsia.cpp.o lib/asan/CMakeFiles/RTAsan_dynamic.x86_64.dir/asan_globals.cpp.o lib/asan/CMakeFiles/RTAsan_dynamic.x86_64.dir/asan_globals_win.cpp.o lib/asan/CMakeFiles/RTAsan_dynamic.x86_64.dir/asan_interceptors.cpp.o lib/asan/CMakeFiles/RTAsan_dynamic.x86_64.dir/asan_interceptors_memintrinsics.cpp.o lib/asan/CMakeFiles/RTAsan_dynamic.x86_64.dir/asan_linux.cpp.o lib/asan/CMakeFiles/RTAsan_dynamic.x86_64.dir/asan_mac.cpp.o lib/asan/CMakeFiles/RTAsan_dynamic.x86_64.dir/asan_malloc_linux.cpp.o lib/asan/CMakeFiles/RTAsan_dynamic.x86_64.dir/asan_malloc_mac.cpp.o lib/asan/CMakeFiles/RTAsan_dynamic.x86_64.dir/asan_malloc_win.cpp.o lib/asan/CMakeFiles/RTAsan_dynamic.x86_64.dir/asan_memory_profile.cpp.o lib/asan/CMakeFiles/RTAsan_dynamic.x86_64.dir/asan_poisoning.cpp.o lib/asan/CMakeFiles/RTAsan_dynamic.x86_64.dir/asan_posix.cpp.o lib/asan/CMakeFiles/RTAsan_dynamic.x86_64.dir/asan_premap_shadow.cpp.o lib/asan/CMakeFiles/RTAsan_dynamic.x86_64.dir/asan_report.cpp.o lib/asan/CMakeFiles/RTAsan_dynamic.x86_64.dir/asan_rtl.cpp.o lib/asan/CMakeFiles/RTAsan_dynamic.x86_64.dir/asan_shadow_setup.cpp.o lib/asan/CMakeFiles/RTAsan_dynamic.x86_64.dir/asan_stack.cpp.o lib/asan/CMakeFiles/RTAsan_dynamic.x86_64.dir/asan_stats.cpp.o lib/asan/CMakeFiles/RTAsan_dynamic.x86_64.dir/asan_suppressions.cpp.o lib/asan/CMakeFiles/RTAsan_dynamic.x86_64.dir/asan_thread.cpp.o lib/asan/CMakeFiles/RTAsan_dynamic.x86_64.dir/asan_win.cpp.o lib/asan/CMakeFiles/RTAsan_dynamic.x86_64.dir/asan_interceptors_vfork.S.o lib/asan/CMakeFiles/RTAsan_dynamic.x86_64.dir/asan_new_delete.cpp.o lib/asan/CMakeFiles/RTAsan_dynamic_version_script_dummy.x86_64.dir/dummy.cpp.o lib/ubsan/CMakeFiles/RTUbsan_cxx.x86_64.dir/ubsan_handlers_cxx.cpp.o lib/ubsan/CMakeFiles/RTUbsan_cxx.x86_64.dir/ubsan_type_hash.cpp.o lib/ubsan/CMakeFiles/RTUbsan_cxx.x86_64.dir/ubsan_type_hash_itanium.cpp.o lib/ubsan/CMakeFiles/RTUbsan_cxx.x86_64.dir/ubsan_type_hash_win.cpp.o -lstdc++ -lgcc_s -lc -ldl -lrt -lm -lpthread && : + exit 0 Executing(%install): /bin/sh -e /var/tmp/rpm-tmp.ugVp50 + umask 022 + cd /builddir/build/BUILD + '[' /builddir/build/BUILDROOT/compiler-rt-15.0.0-1.module_el8.8.0+1224+64629835.x86_64 '!=' / ']' + rm -rf /builddir/build/BUILDROOT/compiler-rt-15.0.0-1.module_el8.8.0+1224+64629835.x86_64 ++ dirname /builddir/build/BUILDROOT/compiler-rt-15.0.0-1.module_el8.8.0+1224+64629835.x86_64 + mkdir -p /builddir/build/BUILDROOT + mkdir /builddir/build/BUILDROOT/compiler-rt-15.0.0-1.module_el8.8.0+1224+64629835.x86_64 + cd compiler-rt-15.0.0.src + cd x86_64-redhat-linux-gnu + DESTDIR=/builddir/build/BUILDROOT/compiler-rt-15.0.0-1.module_el8.8.0+1224+64629835.x86_64 + /usr/bin/cmake --install . -- Install configuration: "RelWithDebInfo" -- Installing: /builddir/build/BUILDROOT/compiler-rt-15.0.0-1.module_el8.8.0+1224+64629835.x86_64/usr/include/sanitizer/allocator_interface.h -- Installing: /builddir/build/BUILDROOT/compiler-rt-15.0.0-1.module_el8.8.0+1224+64629835.x86_64/usr/include/sanitizer/asan_interface.h -- Installing: /builddir/build/BUILDROOT/compiler-rt-15.0.0-1.module_el8.8.0+1224+64629835.x86_64/usr/include/sanitizer/common_interface_defs.h -- Installing: /builddir/build/BUILDROOT/compiler-rt-15.0.0-1.module_el8.8.0+1224+64629835.x86_64/usr/include/sanitizer/coverage_interface.h -- Installing: /builddir/build/BUILDROOT/compiler-rt-15.0.0-1.module_el8.8.0+1224+64629835.x86_64/usr/include/sanitizer/dfsan_interface.h -- Installing: /builddir/build/BUILDROOT/compiler-rt-15.0.0-1.module_el8.8.0+1224+64629835.x86_64/usr/include/sanitizer/hwasan_interface.h -- Installing: /builddir/build/BUILDROOT/compiler-rt-15.0.0-1.module_el8.8.0+1224+64629835.x86_64/usr/include/sanitizer/linux_syscall_hooks.h -- Installing: /builddir/build/BUILDROOT/compiler-rt-15.0.0-1.module_el8.8.0+1224+64629835.x86_64/usr/include/sanitizer/lsan_interface.h -- Installing: /builddir/build/BUILDROOT/compiler-rt-15.0.0-1.module_el8.8.0+1224+64629835.x86_64/usr/include/sanitizer/msan_interface.h -- Installing: /builddir/build/BUILDROOT/compiler-rt-15.0.0-1.module_el8.8.0+1224+64629835.x86_64/usr/include/sanitizer/netbsd_syscall_hooks.h -- Installing: /builddir/build/BUILDROOT/compiler-rt-15.0.0-1.module_el8.8.0+1224+64629835.x86_64/usr/include/sanitizer/scudo_interface.h -- Installing: /builddir/build/BUILDROOT/compiler-rt-15.0.0-1.module_el8.8.0+1224+64629835.x86_64/usr/include/sanitizer/tsan_interface.h -- Installing: /builddir/build/BUILDROOT/compiler-rt-15.0.0-1.module_el8.8.0+1224+64629835.x86_64/usr/include/sanitizer/tsan_interface_atomic.h -- Installing: /builddir/build/BUILDROOT/compiler-rt-15.0.0-1.module_el8.8.0+1224+64629835.x86_64/usr/include/sanitizer/ubsan_interface.h -- Installing: /builddir/build/BUILDROOT/compiler-rt-15.0.0-1.module_el8.8.0+1224+64629835.x86_64/usr/include/fuzzer/FuzzedDataProvider.h -- Installing: /builddir/build/BUILDROOT/compiler-rt-15.0.0-1.module_el8.8.0+1224+64629835.x86_64/usr/include/xray/xray_interface.h -- Installing: /builddir/build/BUILDROOT/compiler-rt-15.0.0-1.module_el8.8.0+1224+64629835.x86_64/usr/include/xray/xray_log_interface.h -- Installing: /builddir/build/BUILDROOT/compiler-rt-15.0.0-1.module_el8.8.0+1224+64629835.x86_64/usr/include/xray/xray_records.h -- Installing: /builddir/build/BUILDROOT/compiler-rt-15.0.0-1.module_el8.8.0+1224+64629835.x86_64/usr/include/orc/c_api.h -- Installing: /builddir/build/BUILDROOT/compiler-rt-15.0.0-1.module_el8.8.0+1224+64629835.x86_64/usr/include/profile/InstrProfData.inc -- Installing: /builddir/build/BUILDROOT/compiler-rt-15.0.0-1.module_el8.8.0+1224+64629835.x86_64/usr/lib/linux/libclang_rt.builtins-x86_64.a -- Installing: /builddir/build/BUILDROOT/compiler-rt-15.0.0-1.module_el8.8.0+1224+64629835.x86_64/usr/lib/linux/clang_rt.crtbegin-x86_64.o -- Installing: /builddir/build/BUILDROOT/compiler-rt-15.0.0-1.module_el8.8.0+1224+64629835.x86_64/usr/lib/linux/clang_rt.crtend-x86_64.o -- Installing: /builddir/build/BUILDROOT/compiler-rt-15.0.0-1.module_el8.8.0+1224+64629835.x86_64/usr/lib/linux/libclang_rt.stats-x86_64.a -- Installing: /builddir/build/BUILDROOT/compiler-rt-15.0.0-1.module_el8.8.0+1224+64629835.x86_64/usr/lib/linux/libclang_rt.stats_client-x86_64.a -- Installing: /builddir/build/BUILDROOT/compiler-rt-15.0.0-1.module_el8.8.0+1224+64629835.x86_64/usr/lib/linux/libclang_rt.lsan-x86_64.a -- Installing: /builddir/build/BUILDROOT/compiler-rt-15.0.0-1.module_el8.8.0+1224+64629835.x86_64/usr/lib/linux/libclang_rt.ubsan_standalone-x86_64.a -- Installing: /builddir/build/BUILDROOT/compiler-rt-15.0.0-1.module_el8.8.0+1224+64629835.x86_64/usr/lib/linux/libclang_rt.ubsan_standalone_cxx-x86_64.a -- Installing: /builddir/build/BUILDROOT/compiler-rt-15.0.0-1.module_el8.8.0+1224+64629835.x86_64/usr/lib/linux/libclang_rt.ubsan_standalone-x86_64.so -- Installing: /builddir/build/BUILDROOT/compiler-rt-15.0.0-1.module_el8.8.0+1224+64629835.x86_64/usr/lib/linux/libclang_rt.ubsan_standalone-x86_64.a.syms -- Installing: /builddir/build/BUILDROOT/compiler-rt-15.0.0-1.module_el8.8.0+1224+64629835.x86_64/usr/lib/linux/libclang_rt.ubsan_standalone_cxx-x86_64.a.syms -- Installing: /builddir/build/BUILDROOT/compiler-rt-15.0.0-1.module_el8.8.0+1224+64629835.x86_64/usr/lib/linux/libclang_rt.asan-x86_64.a -- Installing: /builddir/build/BUILDROOT/compiler-rt-15.0.0-1.module_el8.8.0+1224+64629835.x86_64/usr/lib/linux/libclang_rt.asan_cxx-x86_64.a -- Installing: /builddir/build/BUILDROOT/compiler-rt-15.0.0-1.module_el8.8.0+1224+64629835.x86_64/usr/lib/linux/libclang_rt.asan_static-x86_64.a -- Installing: /builddir/build/BUILDROOT/compiler-rt-15.0.0-1.module_el8.8.0+1224+64629835.x86_64/usr/lib/linux/libclang_rt.asan-preinit-x86_64.a -- Installing: /builddir/build/BUILDROOT/compiler-rt-15.0.0-1.module_el8.8.0+1224+64629835.x86_64/usr/lib/linux/libclang_rt.asan-x86_64.so -- Installing: /builddir/build/BUILDROOT/compiler-rt-15.0.0-1.module_el8.8.0+1224+64629835.x86_64/usr/lib/linux/libclang_rt.asan_cxx-x86_64.a.syms -- Installing: /builddir/build/BUILDROOT/compiler-rt-15.0.0-1.module_el8.8.0+1224+64629835.x86_64/usr/lib/linux/libclang_rt.asan-x86_64.a.syms -- Installing: /builddir/build/BUILDROOT/compiler-rt-15.0.0-1.module_el8.8.0+1224+64629835.x86_64/usr/share/asan_ignorelist.txt -- Installing: /builddir/build/BUILDROOT/compiler-rt-15.0.0-1.module_el8.8.0+1224+64629835.x86_64/usr/lib/linux/libclang_rt.dfsan-x86_64.a -- Installing: /builddir/build/BUILDROOT/compiler-rt-15.0.0-1.module_el8.8.0+1224+64629835.x86_64/usr/lib/linux/libclang_rt.dfsan-x86_64.a.syms -- Installing: /builddir/build/BUILDROOT/compiler-rt-15.0.0-1.module_el8.8.0+1224+64629835.x86_64/usr/share/dfsan_abilist.txt -- Installing: /builddir/build/BUILDROOT/compiler-rt-15.0.0-1.module_el8.8.0+1224+64629835.x86_64/usr/lib/linux/libclang_rt.msan-x86_64.a -- Installing: /builddir/build/BUILDROOT/compiler-rt-15.0.0-1.module_el8.8.0+1224+64629835.x86_64/usr/lib/linux/libclang_rt.msan_cxx-x86_64.a -- Installing: /builddir/build/BUILDROOT/compiler-rt-15.0.0-1.module_el8.8.0+1224+64629835.x86_64/usr/lib/linux/libclang_rt.msan-x86_64.a.syms -- Installing: /builddir/build/BUILDROOT/compiler-rt-15.0.0-1.module_el8.8.0+1224+64629835.x86_64/usr/lib/linux/libclang_rt.msan_cxx-x86_64.a.syms -- Installing: /builddir/build/BUILDROOT/compiler-rt-15.0.0-1.module_el8.8.0+1224+64629835.x86_64/usr/share/msan_ignorelist.txt -- Installing: /builddir/build/BUILDROOT/compiler-rt-15.0.0-1.module_el8.8.0+1224+64629835.x86_64/usr/lib/linux/libclang_rt.hwasan-x86_64.a -- Installing: /builddir/build/BUILDROOT/compiler-rt-15.0.0-1.module_el8.8.0+1224+64629835.x86_64/usr/lib/linux/libclang_rt.hwasan_cxx-x86_64.a -- Installing: /builddir/build/BUILDROOT/compiler-rt-15.0.0-1.module_el8.8.0+1224+64629835.x86_64/usr/lib/linux/libclang_rt.hwasan-x86_64.so -- Installing: /builddir/build/BUILDROOT/compiler-rt-15.0.0-1.module_el8.8.0+1224+64629835.x86_64/usr/lib/linux/libclang_rt.hwasan-x86_64.a.syms -- Installing: /builddir/build/BUILDROOT/compiler-rt-15.0.0-1.module_el8.8.0+1224+64629835.x86_64/usr/lib/linux/libclang_rt.hwasan_cxx-x86_64.a.syms -- Installing: /builddir/build/BUILDROOT/compiler-rt-15.0.0-1.module_el8.8.0+1224+64629835.x86_64/usr/lib/linux/libclang_rt.hwasan_aliases-x86_64.a -- Installing: /builddir/build/BUILDROOT/compiler-rt-15.0.0-1.module_el8.8.0+1224+64629835.x86_64/usr/lib/linux/libclang_rt.hwasan_aliases_cxx-x86_64.a -- Installing: /builddir/build/BUILDROOT/compiler-rt-15.0.0-1.module_el8.8.0+1224+64629835.x86_64/usr/lib/linux/libclang_rt.hwasan_aliases-x86_64.so -- Installing: /builddir/build/BUILDROOT/compiler-rt-15.0.0-1.module_el8.8.0+1224+64629835.x86_64/usr/lib/linux/libclang_rt.hwasan_aliases-x86_64.a.syms -- Installing: /builddir/build/BUILDROOT/compiler-rt-15.0.0-1.module_el8.8.0+1224+64629835.x86_64/usr/lib/linux/libclang_rt.hwasan_aliases_cxx-x86_64.a.syms -- Installing: /builddir/build/BUILDROOT/compiler-rt-15.0.0-1.module_el8.8.0+1224+64629835.x86_64/usr/lib/linux/libclang_rt.hwasan-preinit-x86_64.a -- Installing: /builddir/build/BUILDROOT/compiler-rt-15.0.0-1.module_el8.8.0+1224+64629835.x86_64/usr/share/hwasan_ignorelist.txt -- Installing: /builddir/build/BUILDROOT/compiler-rt-15.0.0-1.module_el8.8.0+1224+64629835.x86_64/usr/bin/hwasan_symbolize -- Installing: /builddir/build/BUILDROOT/compiler-rt-15.0.0-1.module_el8.8.0+1224+64629835.x86_64/usr/lib/linux/libclang_rt.tsan-x86_64.a -- Installing: /builddir/build/BUILDROOT/compiler-rt-15.0.0-1.module_el8.8.0+1224+64629835.x86_64/usr/lib/linux/libclang_rt.tsan_cxx-x86_64.a -- Installing: /builddir/build/BUILDROOT/compiler-rt-15.0.0-1.module_el8.8.0+1224+64629835.x86_64/usr/lib/linux/libclang_rt.tsan-x86_64.so -- Installing: /builddir/build/BUILDROOT/compiler-rt-15.0.0-1.module_el8.8.0+1224+64629835.x86_64/usr/lib/linux/libclang_rt.tsan-x86_64.a.syms -- Installing: /builddir/build/BUILDROOT/compiler-rt-15.0.0-1.module_el8.8.0+1224+64629835.x86_64/usr/lib/linux/libclang_rt.tsan_cxx-x86_64.a.syms -- Installing: /builddir/build/BUILDROOT/compiler-rt-15.0.0-1.module_el8.8.0+1224+64629835.x86_64/usr/lib/linux/libclang_rt.dd-x86_64.a -- Installing: /builddir/build/BUILDROOT/compiler-rt-15.0.0-1.module_el8.8.0+1224+64629835.x86_64/usr/lib/linux/libclang_rt.dyndd-x86_64.so -- Installing: /builddir/build/BUILDROOT/compiler-rt-15.0.0-1.module_el8.8.0+1224+64629835.x86_64/usr/lib/linux/libclang_rt.safestack-x86_64.a -- Installing: /builddir/build/BUILDROOT/compiler-rt-15.0.0-1.module_el8.8.0+1224+64629835.x86_64/usr/lib/linux/libclang_rt.cfi-x86_64.a -- Installing: /builddir/build/BUILDROOT/compiler-rt-15.0.0-1.module_el8.8.0+1224+64629835.x86_64/usr/lib/linux/libclang_rt.cfi_diag-x86_64.a -- Installing: /builddir/build/BUILDROOT/compiler-rt-15.0.0-1.module_el8.8.0+1224+64629835.x86_64/usr/share/cfi_ignorelist.txt -- Installing: /builddir/build/BUILDROOT/compiler-rt-15.0.0-1.module_el8.8.0+1224+64629835.x86_64/usr/lib/linux/libclang_rt.scudo_minimal-x86_64.a -- Installing: /builddir/build/BUILDROOT/compiler-rt-15.0.0-1.module_el8.8.0+1224+64629835.x86_64/usr/lib/linux/libclang_rt.scudo_cxx_minimal-x86_64.a -- Installing: /builddir/build/BUILDROOT/compiler-rt-15.0.0-1.module_el8.8.0+1224+64629835.x86_64/usr/lib/linux/libclang_rt.scudo-x86_64.a -- Installing: /builddir/build/BUILDROOT/compiler-rt-15.0.0-1.module_el8.8.0+1224+64629835.x86_64/usr/lib/linux/libclang_rt.scudo_cxx-x86_64.a -- Installing: /builddir/build/BUILDROOT/compiler-rt-15.0.0-1.module_el8.8.0+1224+64629835.x86_64/usr/lib/linux/libclang_rt.scudo_minimal-x86_64.so -- Installing: /builddir/build/BUILDROOT/compiler-rt-15.0.0-1.module_el8.8.0+1224+64629835.x86_64/usr/lib/linux/libclang_rt.scudo-x86_64.so -- Installing: /builddir/build/BUILDROOT/compiler-rt-15.0.0-1.module_el8.8.0+1224+64629835.x86_64/usr/lib/linux/libclang_rt.scudo_standalone-x86_64.a -- Installing: /builddir/build/BUILDROOT/compiler-rt-15.0.0-1.module_el8.8.0+1224+64629835.x86_64/usr/lib/linux/libclang_rt.scudo_standalone_cxx-x86_64.a -- Installing: /builddir/build/BUILDROOT/compiler-rt-15.0.0-1.module_el8.8.0+1224+64629835.x86_64/usr/lib/linux/libclang_rt.scudo_standalone-x86_64.so -- Installing: /builddir/build/BUILDROOT/compiler-rt-15.0.0-1.module_el8.8.0+1224+64629835.x86_64/usr/lib/linux/libclang_rt.ubsan_minimal-x86_64.a -- Installing: /builddir/build/BUILDROOT/compiler-rt-15.0.0-1.module_el8.8.0+1224+64629835.x86_64/usr/lib/linux/libclang_rt.ubsan_minimal-x86_64.so -- Installing: /builddir/build/BUILDROOT/compiler-rt-15.0.0-1.module_el8.8.0+1224+64629835.x86_64/usr/lib/linux/libclang_rt.ubsan_minimal-x86_64.a.syms -- Installing: /builddir/build/BUILDROOT/compiler-rt-15.0.0-1.module_el8.8.0+1224+64629835.x86_64/usr/lib/linux/libclang_rt.gwp_asan-x86_64.a -- Installing: /builddir/build/BUILDROOT/compiler-rt-15.0.0-1.module_el8.8.0+1224+64629835.x86_64/usr/lib/linux/libclang_rt.profile-x86_64.a -- Installing: /builddir/build/BUILDROOT/compiler-rt-15.0.0-1.module_el8.8.0+1224+64629835.x86_64/usr/lib/linux/libclang_rt.xray-x86_64.a -- Installing: /builddir/build/BUILDROOT/compiler-rt-15.0.0-1.module_el8.8.0+1224+64629835.x86_64/usr/lib/linux/libclang_rt.xray-fdr-x86_64.a -- Installing: /builddir/build/BUILDROOT/compiler-rt-15.0.0-1.module_el8.8.0+1224+64629835.x86_64/usr/lib/linux/libclang_rt.xray-basic-x86_64.a -- Installing: /builddir/build/BUILDROOT/compiler-rt-15.0.0-1.module_el8.8.0+1224+64629835.x86_64/usr/lib/linux/libclang_rt.xray-profiling-x86_64.a -- Installing: /builddir/build/BUILDROOT/compiler-rt-15.0.0-1.module_el8.8.0+1224+64629835.x86_64/usr/lib/linux/libclang_rt.fuzzer-x86_64.a -- Installing: /builddir/build/BUILDROOT/compiler-rt-15.0.0-1.module_el8.8.0+1224+64629835.x86_64/usr/lib/linux/libclang_rt.fuzzer_no_main-x86_64.a -- Installing: /builddir/build/BUILDROOT/compiler-rt-15.0.0-1.module_el8.8.0+1224+64629835.x86_64/usr/lib/linux/libclang_rt.fuzzer_interceptors-x86_64.a -- Installing: /builddir/build/BUILDROOT/compiler-rt-15.0.0-1.module_el8.8.0+1224+64629835.x86_64/usr/lib/linux/libclang_rt.memprof-x86_64.a -- Installing: /builddir/build/BUILDROOT/compiler-rt-15.0.0-1.module_el8.8.0+1224+64629835.x86_64/usr/lib/linux/libclang_rt.memprof_cxx-x86_64.a -- Installing: /builddir/build/BUILDROOT/compiler-rt-15.0.0-1.module_el8.8.0+1224+64629835.x86_64/usr/lib/linux/libclang_rt.memprof-preinit-x86_64.a -- Installing: /builddir/build/BUILDROOT/compiler-rt-15.0.0-1.module_el8.8.0+1224+64629835.x86_64/usr/lib/linux/libclang_rt.memprof-x86_64.so -- Installing: /builddir/build/BUILDROOT/compiler-rt-15.0.0-1.module_el8.8.0+1224+64629835.x86_64/usr/lib/linux/libclang_rt.memprof_cxx-x86_64.a.syms -- Installing: /builddir/build/BUILDROOT/compiler-rt-15.0.0-1.module_el8.8.0+1224+64629835.x86_64/usr/lib/linux/libclang_rt.memprof-x86_64.a.syms -- Installing: /builddir/build/BUILDROOT/compiler-rt-15.0.0-1.module_el8.8.0+1224+64629835.x86_64/usr/lib/linux/libclang_rt.orc-x86_64.a + mkdir -p /builddir/build/BUILDROOT/compiler-rt-15.0.0-1.module_el8.8.0+1224+64629835.x86_64/usr/lib64/clang/15.0.0/share + mv -v /builddir/build/BUILDROOT/compiler-rt-15.0.0-1.module_el8.8.0+1224+64629835.x86_64/usr/share/asan_ignorelist.txt /builddir/build/BUILDROOT/compiler-rt-15.0.0-1.module_el8.8.0+1224+64629835.x86_64/usr/share/cfi_ignorelist.txt /builddir/build/BUILDROOT/compiler-rt-15.0.0-1.module_el8.8.0+1224+64629835.x86_64/usr/share/dfsan_abilist.txt /builddir/build/BUILDROOT/compiler-rt-15.0.0-1.module_el8.8.0+1224+64629835.x86_64/usr/share/hwasan_ignorelist.txt /builddir/build/BUILDROOT/compiler-rt-15.0.0-1.module_el8.8.0+1224+64629835.x86_64/usr/share/msan_ignorelist.txt /builddir/build/BUILDROOT/compiler-rt-15.0.0-1.module_el8.8.0+1224+64629835.x86_64/usr/lib64/clang/15.0.0/share/ renamed '/builddir/build/BUILDROOT/compiler-rt-15.0.0-1.module_el8.8.0+1224+64629835.x86_64/usr/share/asan_ignorelist.txt' -> '/builddir/build/BUILDROOT/compiler-rt-15.0.0-1.module_el8.8.0+1224+64629835.x86_64/usr/lib64/clang/15.0.0/share/asan_ignorelist.txt' renamed '/builddir/build/BUILDROOT/compiler-rt-15.0.0-1.module_el8.8.0+1224+64629835.x86_64/usr/share/cfi_ignorelist.txt' -> '/builddir/build/BUILDROOT/compiler-rt-15.0.0-1.module_el8.8.0+1224+64629835.x86_64/usr/lib64/clang/15.0.0/share/cfi_ignorelist.txt' renamed '/builddir/build/BUILDROOT/compiler-rt-15.0.0-1.module_el8.8.0+1224+64629835.x86_64/usr/share/dfsan_abilist.txt' -> '/builddir/build/BUILDROOT/compiler-rt-15.0.0-1.module_el8.8.0+1224+64629835.x86_64/usr/lib64/clang/15.0.0/share/dfsan_abilist.txt' renamed '/builddir/build/BUILDROOT/compiler-rt-15.0.0-1.module_el8.8.0+1224+64629835.x86_64/usr/share/hwasan_ignorelist.txt' -> '/builddir/build/BUILDROOT/compiler-rt-15.0.0-1.module_el8.8.0+1224+64629835.x86_64/usr/lib64/clang/15.0.0/share/hwasan_ignorelist.txt' renamed '/builddir/build/BUILDROOT/compiler-rt-15.0.0-1.module_el8.8.0+1224+64629835.x86_64/usr/share/msan_ignorelist.txt' -> '/builddir/build/BUILDROOT/compiler-rt-15.0.0-1.module_el8.8.0+1224+64629835.x86_64/usr/lib64/clang/15.0.0/share/msan_ignorelist.txt' + mkdir -p /builddir/build/BUILDROOT/compiler-rt-15.0.0-1.module_el8.8.0+1224+64629835.x86_64/usr/lib64/clang/15.0.0/lib + mv -v /builddir/build/BUILDROOT/compiler-rt-15.0.0-1.module_el8.8.0+1224+64629835.x86_64/usr/lib/linux/clang_rt.crtbegin-x86_64.o /builddir/build/BUILDROOT/compiler-rt-15.0.0-1.module_el8.8.0+1224+64629835.x86_64/usr/lib/linux/clang_rt.crtend-x86_64.o /builddir/build/BUILDROOT/compiler-rt-15.0.0-1.module_el8.8.0+1224+64629835.x86_64/usr/lib/linux/libclang_rt.asan-preinit-x86_64.a /builddir/build/BUILDROOT/compiler-rt-15.0.0-1.module_el8.8.0+1224+64629835.x86_64/usr/lib/linux/libclang_rt.asan-x86_64.a /builddir/build/BUILDROOT/compiler-rt-15.0.0-1.module_el8.8.0+1224+64629835.x86_64/usr/lib/linux/libclang_rt.asan-x86_64.a.syms /builddir/build/BUILDROOT/compiler-rt-15.0.0-1.module_el8.8.0+1224+64629835.x86_64/usr/lib/linux/libclang_rt.asan-x86_64.so /builddir/build/BUILDROOT/compiler-rt-15.0.0-1.module_el8.8.0+1224+64629835.x86_64/usr/lib/linux/libclang_rt.asan_cxx-x86_64.a /builddir/build/BUILDROOT/compiler-rt-15.0.0-1.module_el8.8.0+1224+64629835.x86_64/usr/lib/linux/libclang_rt.asan_cxx-x86_64.a.syms /builddir/build/BUILDROOT/compiler-rt-15.0.0-1.module_el8.8.0+1224+64629835.x86_64/usr/lib/linux/libclang_rt.asan_static-x86_64.a /builddir/build/BUILDROOT/compiler-rt-15.0.0-1.module_el8.8.0+1224+64629835.x86_64/usr/lib/linux/libclang_rt.builtins-x86_64.a /builddir/build/BUILDROOT/compiler-rt-15.0.0-1.module_el8.8.0+1224+64629835.x86_64/usr/lib/linux/libclang_rt.cfi-x86_64.a /builddir/build/BUILDROOT/compiler-rt-15.0.0-1.module_el8.8.0+1224+64629835.x86_64/usr/lib/linux/libclang_rt.cfi_diag-x86_64.a /builddir/build/BUILDROOT/compiler-rt-15.0.0-1.module_el8.8.0+1224+64629835.x86_64/usr/lib/linux/libclang_rt.dd-x86_64.a /builddir/build/BUILDROOT/compiler-rt-15.0.0-1.module_el8.8.0+1224+64629835.x86_64/usr/lib/linux/libclang_rt.dfsan-x86_64.a /builddir/build/BUILDROOT/compiler-rt-15.0.0-1.module_el8.8.0+1224+64629835.x86_64/usr/lib/linux/libclang_rt.dfsan-x86_64.a.syms /builddir/build/BUILDROOT/compiler-rt-15.0.0-1.module_el8.8.0+1224+64629835.x86_64/usr/lib/linux/libclang_rt.dyndd-x86_64.so /builddir/build/BUILDROOT/compiler-rt-15.0.0-1.module_el8.8.0+1224+64629835.x86_64/usr/lib/linux/libclang_rt.fuzzer-x86_64.a /builddir/build/BUILDROOT/compiler-rt-15.0.0-1.module_el8.8.0+1224+64629835.x86_64/usr/lib/linux/libclang_rt.fuzzer_interceptors-x86_64.a /builddir/build/BUILDROOT/compiler-rt-15.0.0-1.module_el8.8.0+1224+64629835.x86_64/usr/lib/linux/libclang_rt.fuzzer_no_main-x86_64.a /builddir/build/BUILDROOT/compiler-rt-15.0.0-1.module_el8.8.0+1224+64629835.x86_64/usr/lib/linux/libclang_rt.gwp_asan-x86_64.a /builddir/build/BUILDROOT/compiler-rt-15.0.0-1.module_el8.8.0+1224+64629835.x86_64/usr/lib/linux/libclang_rt.hwasan-preinit-x86_64.a /builddir/build/BUILDROOT/compiler-rt-15.0.0-1.module_el8.8.0+1224+64629835.x86_64/usr/lib/linux/libclang_rt.hwasan-x86_64.a /builddir/build/BUILDROOT/compiler-rt-15.0.0-1.module_el8.8.0+1224+64629835.x86_64/usr/lib/linux/libclang_rt.hwasan-x86_64.a.syms /builddir/build/BUILDROOT/compiler-rt-15.0.0-1.module_el8.8.0+1224+64629835.x86_64/usr/lib/linux/libclang_rt.hwasan-x86_64.so /builddir/build/BUILDROOT/compiler-rt-15.0.0-1.module_el8.8.0+1224+64629835.x86_64/usr/lib/linux/libclang_rt.hwasan_aliases-x86_64.a /builddir/build/BUILDROOT/compiler-rt-15.0.0-1.module_el8.8.0+1224+64629835.x86_64/usr/lib/linux/libclang_rt.hwasan_aliases-x86_64.a.syms /builddir/build/BUILDROOT/compiler-rt-15.0.0-1.module_el8.8.0+1224+64629835.x86_64/usr/lib/linux/libclang_rt.hwasan_aliases-x86_64.so /builddir/build/BUILDROOT/compiler-rt-15.0.0-1.module_el8.8.0+1224+64629835.x86_64/usr/lib/linux/libclang_rt.hwasan_aliases_cxx-x86_64.a /builddir/build/BUILDROOT/compiler-rt-15.0.0-1.module_el8.8.0+1224+64629835.x86_64/usr/lib/linux/libclang_rt.hwasan_aliases_cxx-x86_64.a.syms /builddir/build/BUILDROOT/compiler-rt-15.0.0-1.module_el8.8.0+1224+64629835.x86_64/usr/lib/linux/libclang_rt.hwasan_cxx-x86_64.a /builddir/build/BUILDROOT/compiler-rt-15.0.0-1.module_el8.8.0+1224+64629835.x86_64/usr/lib/linux/libclang_rt.hwasan_cxx-x86_64.a.syms /builddir/build/BUILDROOT/compiler-rt-15.0.0-1.module_el8.8.0+1224+64629835.x86_64/usr/lib/linux/libclang_rt.lsan-x86_64.a /builddir/build/BUILDROOT/compiler-rt-15.0.0-1.module_el8.8.0+1224+64629835.x86_64/usr/lib/linux/libclang_rt.memprof-preinit-x86_64.a /builddir/build/BUILDROOT/compiler-rt-15.0.0-1.module_el8.8.0+1224+64629835.x86_64/usr/lib/linux/libclang_rt.memprof-x86_64.a /builddir/build/BUILDROOT/compiler-rt-15.0.0-1.module_el8.8.0+1224+64629835.x86_64/usr/lib/linux/libclang_rt.memprof-x86_64.a.syms /builddir/build/BUILDROOT/compiler-rt-15.0.0-1.module_el8.8.0+1224+64629835.x86_64/usr/lib/linux/libclang_rt.memprof-x86_64.so /builddir/build/BUILDROOT/compiler-rt-15.0.0-1.module_el8.8.0+1224+64629835.x86_64/usr/lib/linux/libclang_rt.memprof_cxx-x86_64.a /builddir/build/BUILDROOT/compiler-rt-15.0.0-1.module_el8.8.0+1224+64629835.x86_64/usr/lib/linux/libclang_rt.memprof_cxx-x86_64.a.syms /builddir/build/BUILDROOT/compiler-rt-15.0.0-1.module_el8.8.0+1224+64629835.x86_64/usr/lib/linux/libclang_rt.msan-x86_64.a /builddir/build/BUILDROOT/compiler-rt-15.0.0-1.module_el8.8.0+1224+64629835.x86_64/usr/lib/linux/libclang_rt.msan-x86_64.a.syms /builddir/build/BUILDROOT/compiler-rt-15.0.0-1.module_el8.8.0+1224+64629835.x86_64/usr/lib/linux/libclang_rt.msan_cxx-x86_64.a /builddir/build/BUILDROOT/compiler-rt-15.0.0-1.module_el8.8.0+1224+64629835.x86_64/usr/lib/linux/libclang_rt.msan_cxx-x86_64.a.syms /builddir/build/BUILDROOT/compiler-rt-15.0.0-1.module_el8.8.0+1224+64629835.x86_64/usr/lib/linux/libclang_rt.orc-x86_64.a /builddir/build/BUILDROOT/compiler-rt-15.0.0-1.module_el8.8.0+1224+64629835.x86_64/usr/lib/linux/libclang_rt.profile-x86_64.a /builddir/build/BUILDROOT/compiler-rt-15.0.0-1.module_el8.8.0+1224+64629835.x86_64/usr/lib/linux/libclang_rt.safestack-x86_64.a /builddir/build/BUILDROOT/compiler-rt-15.0.0-1.module_el8.8.0+1224+64629835.x86_64/usr/lib/linux/libclang_rt.scudo-x86_64.a /builddir/build/BUILDROOT/compiler-rt-15.0.0-1.module_el8.8.0+1224+64629835.x86_64/usr/lib/linux/libclang_rt.scudo-x86_64.so /builddir/build/BUILDROOT/compiler-rt-15.0.0-1.module_el8.8.0+1224+64629835.x86_64/usr/lib/linux/libclang_rt.scudo_cxx-x86_64.a /builddir/build/BUILDROOT/compiler-rt-15.0.0-1.module_el8.8.0+1224+64629835.x86_64/usr/lib/linux/libclang_rt.scudo_cxx_minimal-x86_64.a /builddir/build/BUILDROOT/compiler-rt-15.0.0-1.module_el8.8.0+1224+64629835.x86_64/usr/lib/linux/libclang_rt.scudo_minimal-x86_64.a /builddir/build/BUILDROOT/compiler-rt-15.0.0-1.module_el8.8.0+1224+64629835.x86_64/usr/lib/linux/libclang_rt.scudo_minimal-x86_64.so /builddir/build/BUILDROOT/compiler-rt-15.0.0-1.module_el8.8.0+1224+64629835.x86_64/usr/lib/linux/libclang_rt.scudo_standalone-x86_64.a /builddir/build/BUILDROOT/compiler-rt-15.0.0-1.module_el8.8.0+1224+64629835.x86_64/usr/lib/linux/libclang_rt.scudo_standalone-x86_64.so /builddir/build/BUILDROOT/compiler-rt-15.0.0-1.module_el8.8.0+1224+64629835.x86_64/usr/lib/linux/libclang_rt.scudo_standalone_cxx-x86_64.a /builddir/build/BUILDROOT/compiler-rt-15.0.0-1.module_el8.8.0+1224+64629835.x86_64/usr/lib/linux/libclang_rt.stats-x86_64.a /builddir/build/BUILDROOT/compiler-rt-15.0.0-1.module_el8.8.0+1224+64629835.x86_64/usr/lib/linux/libclang_rt.stats_client-x86_64.a /builddir/build/BUILDROOT/compiler-rt-15.0.0-1.module_el8.8.0+1224+64629835.x86_64/usr/lib/linux/libclang_rt.tsan-x86_64.a /builddir/build/BUILDROOT/compiler-rt-15.0.0-1.module_el8.8.0+1224+64629835.x86_64/usr/lib/linux/libclang_rt.tsan-x86_64.a.syms /builddir/build/BUILDROOT/compiler-rt-15.0.0-1.module_el8.8.0+1224+64629835.x86_64/usr/lib/linux/libclang_rt.tsan-x86_64.so /builddir/build/BUILDROOT/compiler-rt-15.0.0-1.module_el8.8.0+1224+64629835.x86_64/usr/lib/linux/libclang_rt.tsan_cxx-x86_64.a /builddir/build/BUILDROOT/compiler-rt-15.0.0-1.module_el8.8.0+1224+64629835.x86_64/usr/lib/linux/libclang_rt.tsan_cxx-x86_64.a.syms /builddir/build/BUILDROOT/compiler-rt-15.0.0-1.module_el8.8.0+1224+64629835.x86_64/usr/lib/linux/libclang_rt.ubsan_minimal-x86_64.a /builddir/build/BUILDROOT/compiler-rt-15.0.0-1.module_el8.8.0+1224+64629835.x86_64/usr/lib/linux/libclang_rt.ubsan_minimal-x86_64.a.syms /builddir/build/BUILDROOT/compiler-rt-15.0.0-1.module_el8.8.0+1224+64629835.x86_64/usr/lib/linux/libclang_rt.ubsan_minimal-x86_64.so /builddir/build/BUILDROOT/compiler-rt-15.0.0-1.module_el8.8.0+1224+64629835.x86_64/usr/lib/linux/libclang_rt.ubsan_standalone-x86_64.a /builddir/build/BUILDROOT/compiler-rt-15.0.0-1.module_el8.8.0+1224+64629835.x86_64/usr/lib/linux/libclang_rt.ubsan_standalone-x86_64.a.syms /builddir/build/BUILDROOT/compiler-rt-15.0.0-1.module_el8.8.0+1224+64629835.x86_64/usr/lib/linux/libclang_rt.ubsan_standalone-x86_64.so /builddir/build/BUILDROOT/compiler-rt-15.0.0-1.module_el8.8.0+1224+64629835.x86_64/usr/lib/linux/libclang_rt.ubsan_standalone_cxx-x86_64.a /builddir/build/BUILDROOT/compiler-rt-15.0.0-1.module_el8.8.0+1224+64629835.x86_64/usr/lib/linux/libclang_rt.ubsan_standalone_cxx-x86_64.a.syms /builddir/build/BUILDROOT/compiler-rt-15.0.0-1.module_el8.8.0+1224+64629835.x86_64/usr/lib/linux/libclang_rt.xray-basic-x86_64.a /builddir/build/BUILDROOT/compiler-rt-15.0.0-1.module_el8.8.0+1224+64629835.x86_64/usr/lib/linux/libclang_rt.xray-fdr-x86_64.a /builddir/build/BUILDROOT/compiler-rt-15.0.0-1.module_el8.8.0+1224+64629835.x86_64/usr/lib/linux/libclang_rt.xray-profiling-x86_64.a /builddir/build/BUILDROOT/compiler-rt-15.0.0-1.module_el8.8.0+1224+64629835.x86_64/usr/lib/linux/libclang_rt.xray-x86_64.a /builddir/build/BUILDROOT/compiler-rt-15.0.0-1.module_el8.8.0+1224+64629835.x86_64/usr/lib64/clang/15.0.0/lib renamed '/builddir/build/BUILDROOT/compiler-rt-15.0.0-1.module_el8.8.0+1224+64629835.x86_64/usr/lib/linux/clang_rt.crtbegin-x86_64.o' -> '/builddir/build/BUILDROOT/compiler-rt-15.0.0-1.module_el8.8.0+1224+64629835.x86_64/usr/lib64/clang/15.0.0/lib/clang_rt.crtbegin-x86_64.o' renamed '/builddir/build/BUILDROOT/compiler-rt-15.0.0-1.module_el8.8.0+1224+64629835.x86_64/usr/lib/linux/clang_rt.crtend-x86_64.o' -> '/builddir/build/BUILDROOT/compiler-rt-15.0.0-1.module_el8.8.0+1224+64629835.x86_64/usr/lib64/clang/15.0.0/lib/clang_rt.crtend-x86_64.o' renamed '/builddir/build/BUILDROOT/compiler-rt-15.0.0-1.module_el8.8.0+1224+64629835.x86_64/usr/lib/linux/libclang_rt.asan-preinit-x86_64.a' -> '/builddir/build/BUILDROOT/compiler-rt-15.0.0-1.module_el8.8.0+1224+64629835.x86_64/usr/lib64/clang/15.0.0/lib/libclang_rt.asan-preinit-x86_64.a' renamed '/builddir/build/BUILDROOT/compiler-rt-15.0.0-1.module_el8.8.0+1224+64629835.x86_64/usr/lib/linux/libclang_rt.asan-x86_64.a' -> '/builddir/build/BUILDROOT/compiler-rt-15.0.0-1.module_el8.8.0+1224+64629835.x86_64/usr/lib64/clang/15.0.0/lib/libclang_rt.asan-x86_64.a' renamed '/builddir/build/BUILDROOT/compiler-rt-15.0.0-1.module_el8.8.0+1224+64629835.x86_64/usr/lib/linux/libclang_rt.asan-x86_64.a.syms' -> '/builddir/build/BUILDROOT/compiler-rt-15.0.0-1.module_el8.8.0+1224+64629835.x86_64/usr/lib64/clang/15.0.0/lib/libclang_rt.asan-x86_64.a.syms' renamed '/builddir/build/BUILDROOT/compiler-rt-15.0.0-1.module_el8.8.0+1224+64629835.x86_64/usr/lib/linux/libclang_rt.asan-x86_64.so' -> '/builddir/build/BUILDROOT/compiler-rt-15.0.0-1.module_el8.8.0+1224+64629835.x86_64/usr/lib64/clang/15.0.0/lib/libclang_rt.asan-x86_64.so' renamed '/builddir/build/BUILDROOT/compiler-rt-15.0.0-1.module_el8.8.0+1224+64629835.x86_64/usr/lib/linux/libclang_rt.asan_cxx-x86_64.a' -> '/builddir/build/BUILDROOT/compiler-rt-15.0.0-1.module_el8.8.0+1224+64629835.x86_64/usr/lib64/clang/15.0.0/lib/libclang_rt.asan_cxx-x86_64.a' renamed '/builddir/build/BUILDROOT/compiler-rt-15.0.0-1.module_el8.8.0+1224+64629835.x86_64/usr/lib/linux/libclang_rt.asan_cxx-x86_64.a.syms' -> '/builddir/build/BUILDROOT/compiler-rt-15.0.0-1.module_el8.8.0+1224+64629835.x86_64/usr/lib64/clang/15.0.0/lib/libclang_rt.asan_cxx-x86_64.a.syms' renamed '/builddir/build/BUILDROOT/compiler-rt-15.0.0-1.module_el8.8.0+1224+64629835.x86_64/usr/lib/linux/libclang_rt.asan_static-x86_64.a' -> '/builddir/build/BUILDROOT/compiler-rt-15.0.0-1.module_el8.8.0+1224+64629835.x86_64/usr/lib64/clang/15.0.0/lib/libclang_rt.asan_static-x86_64.a' renamed '/builddir/build/BUILDROOT/compiler-rt-15.0.0-1.module_el8.8.0+1224+64629835.x86_64/usr/lib/linux/libclang_rt.builtins-x86_64.a' -> '/builddir/build/BUILDROOT/compiler-rt-15.0.0-1.module_el8.8.0+1224+64629835.x86_64/usr/lib64/clang/15.0.0/lib/libclang_rt.builtins-x86_64.a' renamed '/builddir/build/BUILDROOT/compiler-rt-15.0.0-1.module_el8.8.0+1224+64629835.x86_64/usr/lib/linux/libclang_rt.cfi-x86_64.a' -> '/builddir/build/BUILDROOT/compiler-rt-15.0.0-1.module_el8.8.0+1224+64629835.x86_64/usr/lib64/clang/15.0.0/lib/libclang_rt.cfi-x86_64.a' renamed '/builddir/build/BUILDROOT/compiler-rt-15.0.0-1.module_el8.8.0+1224+64629835.x86_64/usr/lib/linux/libclang_rt.cfi_diag-x86_64.a' -> '/builddir/build/BUILDROOT/compiler-rt-15.0.0-1.module_el8.8.0+1224+64629835.x86_64/usr/lib64/clang/15.0.0/lib/libclang_rt.cfi_diag-x86_64.a' renamed '/builddir/build/BUILDROOT/compiler-rt-15.0.0-1.module_el8.8.0+1224+64629835.x86_64/usr/lib/linux/libclang_rt.dd-x86_64.a' -> '/builddir/build/BUILDROOT/compiler-rt-15.0.0-1.module_el8.8.0+1224+64629835.x86_64/usr/lib64/clang/15.0.0/lib/libclang_rt.dd-x86_64.a' renamed '/builddir/build/BUILDROOT/compiler-rt-15.0.0-1.module_el8.8.0+1224+64629835.x86_64/usr/lib/linux/libclang_rt.dfsan-x86_64.a' -> '/builddir/build/BUILDROOT/compiler-rt-15.0.0-1.module_el8.8.0+1224+64629835.x86_64/usr/lib64/clang/15.0.0/lib/libclang_rt.dfsan-x86_64.a' renamed '/builddir/build/BUILDROOT/compiler-rt-15.0.0-1.module_el8.8.0+1224+64629835.x86_64/usr/lib/linux/libclang_rt.dfsan-x86_64.a.syms' -> '/builddir/build/BUILDROOT/compiler-rt-15.0.0-1.module_el8.8.0+1224+64629835.x86_64/usr/lib64/clang/15.0.0/lib/libclang_rt.dfsan-x86_64.a.syms' renamed '/builddir/build/BUILDROOT/compiler-rt-15.0.0-1.module_el8.8.0+1224+64629835.x86_64/usr/lib/linux/libclang_rt.dyndd-x86_64.so' -> '/builddir/build/BUILDROOT/compiler-rt-15.0.0-1.module_el8.8.0+1224+64629835.x86_64/usr/lib64/clang/15.0.0/lib/libclang_rt.dyndd-x86_64.so' renamed '/builddir/build/BUILDROOT/compiler-rt-15.0.0-1.module_el8.8.0+1224+64629835.x86_64/usr/lib/linux/libclang_rt.fuzzer-x86_64.a' -> '/builddir/build/BUILDROOT/compiler-rt-15.0.0-1.module_el8.8.0+1224+64629835.x86_64/usr/lib64/clang/15.0.0/lib/libclang_rt.fuzzer-x86_64.a' renamed '/builddir/build/BUILDROOT/compiler-rt-15.0.0-1.module_el8.8.0+1224+64629835.x86_64/usr/lib/linux/libclang_rt.fuzzer_interceptors-x86_64.a' -> '/builddir/build/BUILDROOT/compiler-rt-15.0.0-1.module_el8.8.0+1224+64629835.x86_64/usr/lib64/clang/15.0.0/lib/libclang_rt.fuzzer_interceptors-x86_64.a' renamed '/builddir/build/BUILDROOT/compiler-rt-15.0.0-1.module_el8.8.0+1224+64629835.x86_64/usr/lib/linux/libclang_rt.fuzzer_no_main-x86_64.a' -> '/builddir/build/BUILDROOT/compiler-rt-15.0.0-1.module_el8.8.0+1224+64629835.x86_64/usr/lib64/clang/15.0.0/lib/libclang_rt.fuzzer_no_main-x86_64.a' renamed '/builddir/build/BUILDROOT/compiler-rt-15.0.0-1.module_el8.8.0+1224+64629835.x86_64/usr/lib/linux/libclang_rt.gwp_asan-x86_64.a' -> '/builddir/build/BUILDROOT/compiler-rt-15.0.0-1.module_el8.8.0+1224+64629835.x86_64/usr/lib64/clang/15.0.0/lib/libclang_rt.gwp_asan-x86_64.a' renamed '/builddir/build/BUILDROOT/compiler-rt-15.0.0-1.module_el8.8.0+1224+64629835.x86_64/usr/lib/linux/libclang_rt.hwasan-preinit-x86_64.a' -> '/builddir/build/BUILDROOT/compiler-rt-15.0.0-1.module_el8.8.0+1224+64629835.x86_64/usr/lib64/clang/15.0.0/lib/libclang_rt.hwasan-preinit-x86_64.a' renamed '/builddir/build/BUILDROOT/compiler-rt-15.0.0-1.module_el8.8.0+1224+64629835.x86_64/usr/lib/linux/libclang_rt.hwasan-x86_64.a' -> '/builddir/build/BUILDROOT/compiler-rt-15.0.0-1.module_el8.8.0+1224+64629835.x86_64/usr/lib64/clang/15.0.0/lib/libclang_rt.hwasan-x86_64.a' renamed '/builddir/build/BUILDROOT/compiler-rt-15.0.0-1.module_el8.8.0+1224+64629835.x86_64/usr/lib/linux/libclang_rt.hwasan-x86_64.a.syms' -> '/builddir/build/BUILDROOT/compiler-rt-15.0.0-1.module_el8.8.0+1224+64629835.x86_64/usr/lib64/clang/15.0.0/lib/libclang_rt.hwasan-x86_64.a.syms' renamed '/builddir/build/BUILDROOT/compiler-rt-15.0.0-1.module_el8.8.0+1224+64629835.x86_64/usr/lib/linux/libclang_rt.hwasan-x86_64.so' -> '/builddir/build/BUILDROOT/compiler-rt-15.0.0-1.module_el8.8.0+1224+64629835.x86_64/usr/lib64/clang/15.0.0/lib/libclang_rt.hwasan-x86_64.so' renamed '/builddir/build/BUILDROOT/compiler-rt-15.0.0-1.module_el8.8.0+1224+64629835.x86_64/usr/lib/linux/libclang_rt.hwasan_aliases-x86_64.a' -> '/builddir/build/BUILDROOT/compiler-rt-15.0.0-1.module_el8.8.0+1224+64629835.x86_64/usr/lib64/clang/15.0.0/lib/libclang_rt.hwasan_aliases-x86_64.a' renamed '/builddir/build/BUILDROOT/compiler-rt-15.0.0-1.module_el8.8.0+1224+64629835.x86_64/usr/lib/linux/libclang_rt.hwasan_aliases-x86_64.a.syms' -> '/builddir/build/BUILDROOT/compiler-rt-15.0.0-1.module_el8.8.0+1224+64629835.x86_64/usr/lib64/clang/15.0.0/lib/libclang_rt.hwasan_aliases-x86_64.a.syms' renamed '/builddir/build/BUILDROOT/compiler-rt-15.0.0-1.module_el8.8.0+1224+64629835.x86_64/usr/lib/linux/libclang_rt.hwasan_aliases-x86_64.so' -> '/builddir/build/BUILDROOT/compiler-rt-15.0.0-1.module_el8.8.0+1224+64629835.x86_64/usr/lib64/clang/15.0.0/lib/libclang_rt.hwasan_aliases-x86_64.so' renamed '/builddir/build/BUILDROOT/compiler-rt-15.0.0-1.module_el8.8.0+1224+64629835.x86_64/usr/lib/linux/libclang_rt.hwasan_aliases_cxx-x86_64.a' -> '/builddir/build/BUILDROOT/compiler-rt-15.0.0-1.module_el8.8.0+1224+64629835.x86_64/usr/lib64/clang/15.0.0/lib/libclang_rt.hwasan_aliases_cxx-x86_64.a' renamed '/builddir/build/BUILDROOT/compiler-rt-15.0.0-1.module_el8.8.0+1224+64629835.x86_64/usr/lib/linux/libclang_rt.hwasan_aliases_cxx-x86_64.a.syms' -> '/builddir/build/BUILDROOT/compiler-rt-15.0.0-1.module_el8.8.0+1224+64629835.x86_64/usr/lib64/clang/15.0.0/lib/libclang_rt.hwasan_aliases_cxx-x86_64.a.syms' renamed '/builddir/build/BUILDROOT/compiler-rt-15.0.0-1.module_el8.8.0+1224+64629835.x86_64/usr/lib/linux/libclang_rt.hwasan_cxx-x86_64.a' -> '/builddir/build/BUILDROOT/compiler-rt-15.0.0-1.module_el8.8.0+1224+64629835.x86_64/usr/lib64/clang/15.0.0/lib/libclang_rt.hwasan_cxx-x86_64.a' renamed '/builddir/build/BUILDROOT/compiler-rt-15.0.0-1.module_el8.8.0+1224+64629835.x86_64/usr/lib/linux/libclang_rt.hwasan_cxx-x86_64.a.syms' -> '/builddir/build/BUILDROOT/compiler-rt-15.0.0-1.module_el8.8.0+1224+64629835.x86_64/usr/lib64/clang/15.0.0/lib/libclang_rt.hwasan_cxx-x86_64.a.syms' renamed '/builddir/build/BUILDROOT/compiler-rt-15.0.0-1.module_el8.8.0+1224+64629835.x86_64/usr/lib/linux/libclang_rt.lsan-x86_64.a' -> '/builddir/build/BUILDROOT/compiler-rt-15.0.0-1.module_el8.8.0+1224+64629835.x86_64/usr/lib64/clang/15.0.0/lib/libclang_rt.lsan-x86_64.a' renamed '/builddir/build/BUILDROOT/compiler-rt-15.0.0-1.module_el8.8.0+1224+64629835.x86_64/usr/lib/linux/libclang_rt.memprof-preinit-x86_64.a' -> '/builddir/build/BUILDROOT/compiler-rt-15.0.0-1.module_el8.8.0+1224+64629835.x86_64/usr/lib64/clang/15.0.0/lib/libclang_rt.memprof-preinit-x86_64.a' renamed '/builddir/build/BUILDROOT/compiler-rt-15.0.0-1.module_el8.8.0+1224+64629835.x86_64/usr/lib/linux/libclang_rt.memprof-x86_64.a' -> '/builddir/build/BUILDROOT/compiler-rt-15.0.0-1.module_el8.8.0+1224+64629835.x86_64/usr/lib64/clang/15.0.0/lib/libclang_rt.memprof-x86_64.a' renamed '/builddir/build/BUILDROOT/compiler-rt-15.0.0-1.module_el8.8.0+1224+64629835.x86_64/usr/lib/linux/libclang_rt.memprof-x86_64.a.syms' -> '/builddir/build/BUILDROOT/compiler-rt-15.0.0-1.module_el8.8.0+1224+64629835.x86_64/usr/lib64/clang/15.0.0/lib/libclang_rt.memprof-x86_64.a.syms' renamed '/builddir/build/BUILDROOT/compiler-rt-15.0.0-1.module_el8.8.0+1224+64629835.x86_64/usr/lib/linux/libclang_rt.memprof-x86_64.so' -> '/builddir/build/BUILDROOT/compiler-rt-15.0.0-1.module_el8.8.0+1224+64629835.x86_64/usr/lib64/clang/15.0.0/lib/libclang_rt.memprof-x86_64.so' renamed '/builddir/build/BUILDROOT/compiler-rt-15.0.0-1.module_el8.8.0+1224+64629835.x86_64/usr/lib/linux/libclang_rt.memprof_cxx-x86_64.a' -> '/builddir/build/BUILDROOT/compiler-rt-15.0.0-1.module_el8.8.0+1224+64629835.x86_64/usr/lib64/clang/15.0.0/lib/libclang_rt.memprof_cxx-x86_64.a' renamed '/builddir/build/BUILDROOT/compiler-rt-15.0.0-1.module_el8.8.0+1224+64629835.x86_64/usr/lib/linux/libclang_rt.memprof_cxx-x86_64.a.syms' -> '/builddir/build/BUILDROOT/compiler-rt-15.0.0-1.module_el8.8.0+1224+64629835.x86_64/usr/lib64/clang/15.0.0/lib/libclang_rt.memprof_cxx-x86_64.a.syms' renamed '/builddir/build/BUILDROOT/compiler-rt-15.0.0-1.module_el8.8.0+1224+64629835.x86_64/usr/lib/linux/libclang_rt.msan-x86_64.a' -> '/builddir/build/BUILDROOT/compiler-rt-15.0.0-1.module_el8.8.0+1224+64629835.x86_64/usr/lib64/clang/15.0.0/lib/libclang_rt.msan-x86_64.a' renamed '/builddir/build/BUILDROOT/compiler-rt-15.0.0-1.module_el8.8.0+1224+64629835.x86_64/usr/lib/linux/libclang_rt.msan-x86_64.a.syms' -> '/builddir/build/BUILDROOT/compiler-rt-15.0.0-1.module_el8.8.0+1224+64629835.x86_64/usr/lib64/clang/15.0.0/lib/libclang_rt.msan-x86_64.a.syms' renamed '/builddir/build/BUILDROOT/compiler-rt-15.0.0-1.module_el8.8.0+1224+64629835.x86_64/usr/lib/linux/libclang_rt.msan_cxx-x86_64.a' -> '/builddir/build/BUILDROOT/compiler-rt-15.0.0-1.module_el8.8.0+1224+64629835.x86_64/usr/lib64/clang/15.0.0/lib/libclang_rt.msan_cxx-x86_64.a' renamed '/builddir/build/BUILDROOT/compiler-rt-15.0.0-1.module_el8.8.0+1224+64629835.x86_64/usr/lib/linux/libclang_rt.msan_cxx-x86_64.a.syms' -> '/builddir/build/BUILDROOT/compiler-rt-15.0.0-1.module_el8.8.0+1224+64629835.x86_64/usr/lib64/clang/15.0.0/lib/libclang_rt.msan_cxx-x86_64.a.syms' renamed '/builddir/build/BUILDROOT/compiler-rt-15.0.0-1.module_el8.8.0+1224+64629835.x86_64/usr/lib/linux/libclang_rt.orc-x86_64.a' -> '/builddir/build/BUILDROOT/compiler-rt-15.0.0-1.module_el8.8.0+1224+64629835.x86_64/usr/lib64/clang/15.0.0/lib/libclang_rt.orc-x86_64.a' renamed '/builddir/build/BUILDROOT/compiler-rt-15.0.0-1.module_el8.8.0+1224+64629835.x86_64/usr/lib/linux/libclang_rt.profile-x86_64.a' -> '/builddir/build/BUILDROOT/compiler-rt-15.0.0-1.module_el8.8.0+1224+64629835.x86_64/usr/lib64/clang/15.0.0/lib/libclang_rt.profile-x86_64.a' renamed '/builddir/build/BUILDROOT/compiler-rt-15.0.0-1.module_el8.8.0+1224+64629835.x86_64/usr/lib/linux/libclang_rt.safestack-x86_64.a' -> '/builddir/build/BUILDROOT/compiler-rt-15.0.0-1.module_el8.8.0+1224+64629835.x86_64/usr/lib64/clang/15.0.0/lib/libclang_rt.safestack-x86_64.a' renamed '/builddir/build/BUILDROOT/compiler-rt-15.0.0-1.module_el8.8.0+1224+64629835.x86_64/usr/lib/linux/libclang_rt.scudo-x86_64.a' -> '/builddir/build/BUILDROOT/compiler-rt-15.0.0-1.module_el8.8.0+1224+64629835.x86_64/usr/lib64/clang/15.0.0/lib/libclang_rt.scudo-x86_64.a' renamed '/builddir/build/BUILDROOT/compiler-rt-15.0.0-1.module_el8.8.0+1224+64629835.x86_64/usr/lib/linux/libclang_rt.scudo-x86_64.so' -> '/builddir/build/BUILDROOT/compiler-rt-15.0.0-1.module_el8.8.0+1224+64629835.x86_64/usr/lib64/clang/15.0.0/lib/libclang_rt.scudo-x86_64.so' renamed '/builddir/build/BUILDROOT/compiler-rt-15.0.0-1.module_el8.8.0+1224+64629835.x86_64/usr/lib/linux/libclang_rt.scudo_cxx-x86_64.a' -> '/builddir/build/BUILDROOT/compiler-rt-15.0.0-1.module_el8.8.0+1224+64629835.x86_64/usr/lib64/clang/15.0.0/lib/libclang_rt.scudo_cxx-x86_64.a' renamed '/builddir/build/BUILDROOT/compiler-rt-15.0.0-1.module_el8.8.0+1224+64629835.x86_64/usr/lib/linux/libclang_rt.scudo_cxx_minimal-x86_64.a' -> '/builddir/build/BUILDROOT/compiler-rt-15.0.0-1.module_el8.8.0+1224+64629835.x86_64/usr/lib64/clang/15.0.0/lib/libclang_rt.scudo_cxx_minimal-x86_64.a' renamed '/builddir/build/BUILDROOT/compiler-rt-15.0.0-1.module_el8.8.0+1224+64629835.x86_64/usr/lib/linux/libclang_rt.scudo_minimal-x86_64.a' -> '/builddir/build/BUILDROOT/compiler-rt-15.0.0-1.module_el8.8.0+1224+64629835.x86_64/usr/lib64/clang/15.0.0/lib/libclang_rt.scudo_minimal-x86_64.a' renamed '/builddir/build/BUILDROOT/compiler-rt-15.0.0-1.module_el8.8.0+1224+64629835.x86_64/usr/lib/linux/libclang_rt.scudo_minimal-x86_64.so' -> '/builddir/build/BUILDROOT/compiler-rt-15.0.0-1.module_el8.8.0+1224+64629835.x86_64/usr/lib64/clang/15.0.0/lib/libclang_rt.scudo_minimal-x86_64.so' renamed '/builddir/build/BUILDROOT/compiler-rt-15.0.0-1.module_el8.8.0+1224+64629835.x86_64/usr/lib/linux/libclang_rt.scudo_standalone-x86_64.a' -> '/builddir/build/BUILDROOT/compiler-rt-15.0.0-1.module_el8.8.0+1224+64629835.x86_64/usr/lib64/clang/15.0.0/lib/libclang_rt.scudo_standalone-x86_64.a' renamed '/builddir/build/BUILDROOT/compiler-rt-15.0.0-1.module_el8.8.0+1224+64629835.x86_64/usr/lib/linux/libclang_rt.scudo_standalone-x86_64.so' -> '/builddir/build/BUILDROOT/compiler-rt-15.0.0-1.module_el8.8.0+1224+64629835.x86_64/usr/lib64/clang/15.0.0/lib/libclang_rt.scudo_standalone-x86_64.so' renamed '/builddir/build/BUILDROOT/compiler-rt-15.0.0-1.module_el8.8.0+1224+64629835.x86_64/usr/lib/linux/libclang_rt.scudo_standalone_cxx-x86_64.a' -> '/builddir/build/BUILDROOT/compiler-rt-15.0.0-1.module_el8.8.0+1224+64629835.x86_64/usr/lib64/clang/15.0.0/lib/libclang_rt.scudo_standalone_cxx-x86_64.a' renamed '/builddir/build/BUILDROOT/compiler-rt-15.0.0-1.module_el8.8.0+1224+64629835.x86_64/usr/lib/linux/libclang_rt.stats-x86_64.a' -> '/builddir/build/BUILDROOT/compiler-rt-15.0.0-1.module_el8.8.0+1224+64629835.x86_64/usr/lib64/clang/15.0.0/lib/libclang_rt.stats-x86_64.a' renamed '/builddir/build/BUILDROOT/compiler-rt-15.0.0-1.module_el8.8.0+1224+64629835.x86_64/usr/lib/linux/libclang_rt.stats_client-x86_64.a' -> '/builddir/build/BUILDROOT/compiler-rt-15.0.0-1.module_el8.8.0+1224+64629835.x86_64/usr/lib64/clang/15.0.0/lib/libclang_rt.stats_client-x86_64.a' renamed '/builddir/build/BUILDROOT/compiler-rt-15.0.0-1.module_el8.8.0+1224+64629835.x86_64/usr/lib/linux/libclang_rt.tsan-x86_64.a' -> '/builddir/build/BUILDROOT/compiler-rt-15.0.0-1.module_el8.8.0+1224+64629835.x86_64/usr/lib64/clang/15.0.0/lib/libclang_rt.tsan-x86_64.a' renamed '/builddir/build/BUILDROOT/compiler-rt-15.0.0-1.module_el8.8.0+1224+64629835.x86_64/usr/lib/linux/libclang_rt.tsan-x86_64.a.syms' -> '/builddir/build/BUILDROOT/compiler-rt-15.0.0-1.module_el8.8.0+1224+64629835.x86_64/usr/lib64/clang/15.0.0/lib/libclang_rt.tsan-x86_64.a.syms' renamed '/builddir/build/BUILDROOT/compiler-rt-15.0.0-1.module_el8.8.0+1224+64629835.x86_64/usr/lib/linux/libclang_rt.tsan-x86_64.so' -> '/builddir/build/BUILDROOT/compiler-rt-15.0.0-1.module_el8.8.0+1224+64629835.x86_64/usr/lib64/clang/15.0.0/lib/libclang_rt.tsan-x86_64.so' renamed '/builddir/build/BUILDROOT/compiler-rt-15.0.0-1.module_el8.8.0+1224+64629835.x86_64/usr/lib/linux/libclang_rt.tsan_cxx-x86_64.a' -> '/builddir/build/BUILDROOT/compiler-rt-15.0.0-1.module_el8.8.0+1224+64629835.x86_64/usr/lib64/clang/15.0.0/lib/libclang_rt.tsan_cxx-x86_64.a' renamed '/builddir/build/BUILDROOT/compiler-rt-15.0.0-1.module_el8.8.0+1224+64629835.x86_64/usr/lib/linux/libclang_rt.tsan_cxx-x86_64.a.syms' -> '/builddir/build/BUILDROOT/compiler-rt-15.0.0-1.module_el8.8.0+1224+64629835.x86_64/usr/lib64/clang/15.0.0/lib/libclang_rt.tsan_cxx-x86_64.a.syms' renamed '/builddir/build/BUILDROOT/compiler-rt-15.0.0-1.module_el8.8.0+1224+64629835.x86_64/usr/lib/linux/libclang_rt.ubsan_minimal-x86_64.a' -> '/builddir/build/BUILDROOT/compiler-rt-15.0.0-1.module_el8.8.0+1224+64629835.x86_64/usr/lib64/clang/15.0.0/lib/libclang_rt.ubsan_minimal-x86_64.a' renamed '/builddir/build/BUILDROOT/compiler-rt-15.0.0-1.module_el8.8.0+1224+64629835.x86_64/usr/lib/linux/libclang_rt.ubsan_minimal-x86_64.a.syms' -> '/builddir/build/BUILDROOT/compiler-rt-15.0.0-1.module_el8.8.0+1224+64629835.x86_64/usr/lib64/clang/15.0.0/lib/libclang_rt.ubsan_minimal-x86_64.a.syms' renamed '/builddir/build/BUILDROOT/compiler-rt-15.0.0-1.module_el8.8.0+1224+64629835.x86_64/usr/lib/linux/libclang_rt.ubsan_minimal-x86_64.so' -> '/builddir/build/BUILDROOT/compiler-rt-15.0.0-1.module_el8.8.0+1224+64629835.x86_64/usr/lib64/clang/15.0.0/lib/libclang_rt.ubsan_minimal-x86_64.so' renamed '/builddir/build/BUILDROOT/compiler-rt-15.0.0-1.module_el8.8.0+1224+64629835.x86_64/usr/lib/linux/libclang_rt.ubsan_standalone-x86_64.a' -> '/builddir/build/BUILDROOT/compiler-rt-15.0.0-1.module_el8.8.0+1224+64629835.x86_64/usr/lib64/clang/15.0.0/lib/libclang_rt.ubsan_standalone-x86_64.a' renamed '/builddir/build/BUILDROOT/compiler-rt-15.0.0-1.module_el8.8.0+1224+64629835.x86_64/usr/lib/linux/libclang_rt.ubsan_standalone-x86_64.a.syms' -> '/builddir/build/BUILDROOT/compiler-rt-15.0.0-1.module_el8.8.0+1224+64629835.x86_64/usr/lib64/clang/15.0.0/lib/libclang_rt.ubsan_standalone-x86_64.a.syms' renamed '/builddir/build/BUILDROOT/compiler-rt-15.0.0-1.module_el8.8.0+1224+64629835.x86_64/usr/lib/linux/libclang_rt.ubsan_standalone-x86_64.so' -> '/builddir/build/BUILDROOT/compiler-rt-15.0.0-1.module_el8.8.0+1224+64629835.x86_64/usr/lib64/clang/15.0.0/lib/libclang_rt.ubsan_standalone-x86_64.so' renamed '/builddir/build/BUILDROOT/compiler-rt-15.0.0-1.module_el8.8.0+1224+64629835.x86_64/usr/lib/linux/libclang_rt.ubsan_standalone_cxx-x86_64.a' -> '/builddir/build/BUILDROOT/compiler-rt-15.0.0-1.module_el8.8.0+1224+64629835.x86_64/usr/lib64/clang/15.0.0/lib/libclang_rt.ubsan_standalone_cxx-x86_64.a' renamed '/builddir/build/BUILDROOT/compiler-rt-15.0.0-1.module_el8.8.0+1224+64629835.x86_64/usr/lib/linux/libclang_rt.ubsan_standalone_cxx-x86_64.a.syms' -> '/builddir/build/BUILDROOT/compiler-rt-15.0.0-1.module_el8.8.0+1224+64629835.x86_64/usr/lib64/clang/15.0.0/lib/libclang_rt.ubsan_standalone_cxx-x86_64.a.syms' renamed '/builddir/build/BUILDROOT/compiler-rt-15.0.0-1.module_el8.8.0+1224+64629835.x86_64/usr/lib/linux/libclang_rt.xray-basic-x86_64.a' -> '/builddir/build/BUILDROOT/compiler-rt-15.0.0-1.module_el8.8.0+1224+64629835.x86_64/usr/lib64/clang/15.0.0/lib/libclang_rt.xray-basic-x86_64.a' renamed '/builddir/build/BUILDROOT/compiler-rt-15.0.0-1.module_el8.8.0+1224+64629835.x86_64/usr/lib/linux/libclang_rt.xray-fdr-x86_64.a' -> '/builddir/build/BUILDROOT/compiler-rt-15.0.0-1.module_el8.8.0+1224+64629835.x86_64/usr/lib64/clang/15.0.0/lib/libclang_rt.xray-fdr-x86_64.a' renamed '/builddir/build/BUILDROOT/compiler-rt-15.0.0-1.module_el8.8.0+1224+64629835.x86_64/usr/lib/linux/libclang_rt.xray-profiling-x86_64.a' -> '/builddir/build/BUILDROOT/compiler-rt-15.0.0-1.module_el8.8.0+1224+64629835.x86_64/usr/lib64/clang/15.0.0/lib/libclang_rt.xray-profiling-x86_64.a' renamed '/builddir/build/BUILDROOT/compiler-rt-15.0.0-1.module_el8.8.0+1224+64629835.x86_64/usr/lib/linux/libclang_rt.xray-x86_64.a' -> '/builddir/build/BUILDROOT/compiler-rt-15.0.0-1.module_el8.8.0+1224+64629835.x86_64/usr/lib64/clang/15.0.0/lib/libclang_rt.xray-x86_64.a' ~/build/BUILDROOT/compiler-rt-15.0.0-1.module_el8.8.0+1224+64629835.x86_64/usr/lib64/clang/15.0.0/lib ~/build/BUILD/compiler-rt-15.0.0.src/x86_64-redhat-linux-gnu + mkdir -p /builddir/build/BUILDROOT/compiler-rt-15.0.0-1.module_el8.8.0+1224+64629835.x86_64/usr/lib64/clang/15.0.0/lib/linux/ + pushd /builddir/build/BUILDROOT/compiler-rt-15.0.0-1.module_el8.8.0+1224+64629835.x86_64/usr/lib64/clang/15.0.0/lib + for i in *.a *.so + ln -s ../libclang_rt.asan-preinit-x86_64.a linux/libclang_rt.asan-preinit-x86_64.a + for i in *.a *.so + ln -s ../libclang_rt.asan-x86_64.a linux/libclang_rt.asan-x86_64.a + for i in *.a *.so + ln -s ../libclang_rt.asan_cxx-x86_64.a linux/libclang_rt.asan_cxx-x86_64.a + for i in *.a *.so + ln -s ../libclang_rt.asan_static-x86_64.a linux/libclang_rt.asan_static-x86_64.a + for i in *.a *.so + ln -s ../libclang_rt.builtins-x86_64.a linux/libclang_rt.builtins-x86_64.a + for i in *.a *.so + ln -s ../libclang_rt.cfi-x86_64.a linux/libclang_rt.cfi-x86_64.a + for i in *.a *.so + ln -s ../libclang_rt.cfi_diag-x86_64.a linux/libclang_rt.cfi_diag-x86_64.a + for i in *.a *.so + ln -s ../libclang_rt.dd-x86_64.a linux/libclang_rt.dd-x86_64.a + for i in *.a *.so + ln -s ../libclang_rt.dfsan-x86_64.a linux/libclang_rt.dfsan-x86_64.a + for i in *.a *.so + ln -s ../libclang_rt.fuzzer-x86_64.a linux/libclang_rt.fuzzer-x86_64.a + for i in *.a *.so + ln -s ../libclang_rt.fuzzer_interceptors-x86_64.a linux/libclang_rt.fuzzer_interceptors-x86_64.a + for i in *.a *.so + ln -s ../libclang_rt.fuzzer_no_main-x86_64.a linux/libclang_rt.fuzzer_no_main-x86_64.a + for i in *.a *.so + ln -s ../libclang_rt.gwp_asan-x86_64.a linux/libclang_rt.gwp_asan-x86_64.a + for i in *.a *.so + ln -s ../libclang_rt.hwasan-preinit-x86_64.a linux/libclang_rt.hwasan-preinit-x86_64.a + for i in *.a *.so + ln -s ../libclang_rt.hwasan-x86_64.a linux/libclang_rt.hwasan-x86_64.a + for i in *.a *.so + ln -s ../libclang_rt.hwasan_aliases-x86_64.a linux/libclang_rt.hwasan_aliases-x86_64.a + for i in *.a *.so + ln -s ../libclang_rt.hwasan_aliases_cxx-x86_64.a linux/libclang_rt.hwasan_aliases_cxx-x86_64.a + for i in *.a *.so + ln -s ../libclang_rt.hwasan_cxx-x86_64.a linux/libclang_rt.hwasan_cxx-x86_64.a + for i in *.a *.so + ln -s ../libclang_rt.lsan-x86_64.a linux/libclang_rt.lsan-x86_64.a + for i in *.a *.so + ln -s ../libclang_rt.memprof-preinit-x86_64.a linux/libclang_rt.memprof-preinit-x86_64.a + for i in *.a *.so + ln -s ../libclang_rt.memprof-x86_64.a linux/libclang_rt.memprof-x86_64.a + for i in *.a *.so + ln -s ../libclang_rt.memprof_cxx-x86_64.a linux/libclang_rt.memprof_cxx-x86_64.a + for i in *.a *.so + ln -s ../libclang_rt.msan-x86_64.a linux/libclang_rt.msan-x86_64.a + for i in *.a *.so + ln -s ../libclang_rt.msan_cxx-x86_64.a linux/libclang_rt.msan_cxx-x86_64.a + for i in *.a *.so + ln -s ../libclang_rt.orc-x86_64.a linux/libclang_rt.orc-x86_64.a + for i in *.a *.so + ln -s ../libclang_rt.profile-x86_64.a linux/libclang_rt.profile-x86_64.a + for i in *.a *.so + ln -s ../libclang_rt.safestack-x86_64.a linux/libclang_rt.safestack-x86_64.a + for i in *.a *.so + ln -s ../libclang_rt.scudo-x86_64.a linux/libclang_rt.scudo-x86_64.a + for i in *.a *.so + ln -s ../libclang_rt.scudo_cxx-x86_64.a linux/libclang_rt.scudo_cxx-x86_64.a + for i in *.a *.so + ln -s ../libclang_rt.scudo_cxx_minimal-x86_64.a linux/libclang_rt.scudo_cxx_minimal-x86_64.a + for i in *.a *.so + ln -s ../libclang_rt.scudo_minimal-x86_64.a linux/libclang_rt.scudo_minimal-x86_64.a + for i in *.a *.so + ln -s ../libclang_rt.scudo_standalone-x86_64.a linux/libclang_rt.scudo_standalone-x86_64.a + for i in *.a *.so + ln -s ../libclang_rt.scudo_standalone_cxx-x86_64.a linux/libclang_rt.scudo_standalone_cxx-x86_64.a + for i in *.a *.so + ln -s ../libclang_rt.stats-x86_64.a linux/libclang_rt.stats-x86_64.a + for i in *.a *.so + ln -s ../libclang_rt.stats_client-x86_64.a linux/libclang_rt.stats_client-x86_64.a + for i in *.a *.so + ln -s ../libclang_rt.tsan-x86_64.a linux/libclang_rt.tsan-x86_64.a + for i in *.a *.so + ln -s ../libclang_rt.tsan_cxx-x86_64.a linux/libclang_rt.tsan_cxx-x86_64.a + for i in *.a *.so + ln -s ../libclang_rt.ubsan_minimal-x86_64.a linux/libclang_rt.ubsan_minimal-x86_64.a + for i in *.a *.so + ln -s ../libclang_rt.ubsan_standalone-x86_64.a linux/libclang_rt.ubsan_standalone-x86_64.a + for i in *.a *.so + ln -s ../libclang_rt.ubsan_standalone_cxx-x86_64.a linux/libclang_rt.ubsan_standalone_cxx-x86_64.a + for i in *.a *.so + ln -s ../libclang_rt.xray-basic-x86_64.a linux/libclang_rt.xray-basic-x86_64.a + for i in *.a *.so + ln -s ../libclang_rt.xray-fdr-x86_64.a linux/libclang_rt.xray-fdr-x86_64.a + for i in *.a *.so + ln -s ../libclang_rt.xray-profiling-x86_64.a linux/libclang_rt.xray-profiling-x86_64.a + for i in *.a *.so + ln -s ../libclang_rt.xray-x86_64.a linux/libclang_rt.xray-x86_64.a + for i in *.a *.so + ln -s ../libclang_rt.asan-x86_64.so linux/libclang_rt.asan-x86_64.so + for i in *.a *.so + ln -s ../libclang_rt.dyndd-x86_64.so linux/libclang_rt.dyndd-x86_64.so + for i in *.a *.so + ln -s ../libclang_rt.hwasan-x86_64.so linux/libclang_rt.hwasan-x86_64.so + for i in *.a *.so + ln -s ../libclang_rt.hwasan_aliases-x86_64.so linux/libclang_rt.hwasan_aliases-x86_64.so + for i in *.a *.so + ln -s ../libclang_rt.memprof-x86_64.so linux/libclang_rt.memprof-x86_64.so + for i in *.a *.so + ln -s ../libclang_rt.scudo-x86_64.so linux/libclang_rt.scudo-x86_64.so + for i in *.a *.so + ln -s ../libclang_rt.scudo_minimal-x86_64.so linux/libclang_rt.scudo_minimal-x86_64.so + for i in *.a *.so + ln -s ../libclang_rt.scudo_standalone-x86_64.so linux/libclang_rt.scudo_standalone-x86_64.so + for i in *.a *.so + ln -s ../libclang_rt.tsan-x86_64.so linux/libclang_rt.tsan-x86_64.so + for i in *.a *.so + ln -s ../libclang_rt.ubsan_minimal-x86_64.so linux/libclang_rt.ubsan_minimal-x86_64.so + for i in *.a *.so + ln -s ../libclang_rt.ubsan_standalone-x86_64.so linux/libclang_rt.ubsan_standalone-x86_64.so + mkdir -p /builddir/build/BUILDROOT/compiler-rt-15.0.0-1.module_el8.8.0+1224+64629835.x86_64//usr/lib/clang/15.0.0/lib/linux + for i in *.a *.so ++ echo libclang_rt.asan-preinit-x86_64.a ++ sed -e s/x86_64/i386/ + target=libclang_rt.asan-preinit-i386.a + ln -s ../../../../../lib/clang/15.0.0/lib/libclang_rt.asan-preinit-i386.a ../../../../lib64/clang/15.0.0/lib/linux/ + for i in *.a *.so ++ echo libclang_rt.asan-x86_64.a ++ sed -e s/x86_64/i386/ + target=libclang_rt.asan-i386.a + ln -s ../../../../../lib/clang/15.0.0/lib/libclang_rt.asan-i386.a ../../../../lib64/clang/15.0.0/lib/linux/ + for i in *.a *.so ++ echo libclang_rt.asan_cxx-x86_64.a ++ sed -e s/x86_64/i386/ + target=libclang_rt.asan_cxx-i386.a + ln -s ../../../../../lib/clang/15.0.0/lib/libclang_rt.asan_cxx-i386.a ../../../../lib64/clang/15.0.0/lib/linux/ + for i in *.a *.so ++ echo libclang_rt.asan_static-x86_64.a ++ sed -e s/x86_64/i386/ + target=libclang_rt.asan_static-i386.a + ln -s ../../../../../lib/clang/15.0.0/lib/libclang_rt.asan_static-i386.a ../../../../lib64/clang/15.0.0/lib/linux/ + for i in *.a *.so ++ echo libclang_rt.builtins-x86_64.a ++ sed -e s/x86_64/i386/ + target=libclang_rt.builtins-i386.a + ln -s ../../../../../lib/clang/15.0.0/lib/libclang_rt.builtins-i386.a ../../../../lib64/clang/15.0.0/lib/linux/ + for i in *.a *.so ++ echo libclang_rt.cfi-x86_64.a ++ sed -e s/x86_64/i386/ + target=libclang_rt.cfi-i386.a + ln -s ../../../../../lib/clang/15.0.0/lib/libclang_rt.cfi-i386.a ../../../../lib64/clang/15.0.0/lib/linux/ + for i in *.a *.so ++ echo libclang_rt.cfi_diag-x86_64.a ++ sed -e s/x86_64/i386/ + target=libclang_rt.cfi_diag-i386.a + ln -s ../../../../../lib/clang/15.0.0/lib/libclang_rt.cfi_diag-i386.a ../../../../lib64/clang/15.0.0/lib/linux/ + for i in *.a *.so ++ echo libclang_rt.dd-x86_64.a ++ sed -e s/x86_64/i386/ + target=libclang_rt.dd-i386.a + ln -s ../../../../../lib/clang/15.0.0/lib/libclang_rt.dd-i386.a ../../../../lib64/clang/15.0.0/lib/linux/ + for i in *.a *.so ++ echo libclang_rt.dfsan-x86_64.a ++ sed -e s/x86_64/i386/ + target=libclang_rt.dfsan-i386.a + ln -s ../../../../../lib/clang/15.0.0/lib/libclang_rt.dfsan-i386.a ../../../../lib64/clang/15.0.0/lib/linux/ + for i in *.a *.so ++ echo libclang_rt.fuzzer-x86_64.a ++ sed -e s/x86_64/i386/ + target=libclang_rt.fuzzer-i386.a + ln -s ../../../../../lib/clang/15.0.0/lib/libclang_rt.fuzzer-i386.a ../../../../lib64/clang/15.0.0/lib/linux/ + for i in *.a *.so ++ echo libclang_rt.fuzzer_interceptors-x86_64.a ++ sed -e s/x86_64/i386/ + target=libclang_rt.fuzzer_interceptors-i386.a + ln -s ../../../../../lib/clang/15.0.0/lib/libclang_rt.fuzzer_interceptors-i386.a ../../../../lib64/clang/15.0.0/lib/linux/ + for i in *.a *.so ++ echo libclang_rt.fuzzer_no_main-x86_64.a ++ sed -e s/x86_64/i386/ + target=libclang_rt.fuzzer_no_main-i386.a + ln -s ../../../../../lib/clang/15.0.0/lib/libclang_rt.fuzzer_no_main-i386.a ../../../../lib64/clang/15.0.0/lib/linux/ + for i in *.a *.so ++ echo libclang_rt.gwp_asan-x86_64.a ++ sed -e s/x86_64/i386/ + target=libclang_rt.gwp_asan-i386.a + ln -s ../../../../../lib/clang/15.0.0/lib/libclang_rt.gwp_asan-i386.a ../../../../lib64/clang/15.0.0/lib/linux/ + for i in *.a *.so ++ echo libclang_rt.hwasan-preinit-x86_64.a ++ sed -e s/x86_64/i386/ + target=libclang_rt.hwasan-preinit-i386.a + ln -s ../../../../../lib/clang/15.0.0/lib/libclang_rt.hwasan-preinit-i386.a ../../../../lib64/clang/15.0.0/lib/linux/ + for i in *.a *.so ++ echo libclang_rt.hwasan-x86_64.a ++ sed -e s/x86_64/i386/ + target=libclang_rt.hwasan-i386.a + ln -s ../../../../../lib/clang/15.0.0/lib/libclang_rt.hwasan-i386.a ../../../../lib64/clang/15.0.0/lib/linux/ + for i in *.a *.so ++ echo libclang_rt.hwasan_aliases-x86_64.a ++ sed -e s/x86_64/i386/ + target=libclang_rt.hwasan_aliases-i386.a + ln -s ../../../../../lib/clang/15.0.0/lib/libclang_rt.hwasan_aliases-i386.a ../../../../lib64/clang/15.0.0/lib/linux/ + for i in *.a *.so ++ echo libclang_rt.hwasan_aliases_cxx-x86_64.a ++ sed -e s/x86_64/i386/ + target=libclang_rt.hwasan_aliases_cxx-i386.a + ln -s ../../../../../lib/clang/15.0.0/lib/libclang_rt.hwasan_aliases_cxx-i386.a ../../../../lib64/clang/15.0.0/lib/linux/ + for i in *.a *.so ++ echo libclang_rt.hwasan_cxx-x86_64.a ++ sed -e s/x86_64/i386/ + target=libclang_rt.hwasan_cxx-i386.a + ln -s ../../../../../lib/clang/15.0.0/lib/libclang_rt.hwasan_cxx-i386.a ../../../../lib64/clang/15.0.0/lib/linux/ + for i in *.a *.so ++ echo libclang_rt.lsan-x86_64.a ++ sed -e s/x86_64/i386/ + target=libclang_rt.lsan-i386.a + ln -s ../../../../../lib/clang/15.0.0/lib/libclang_rt.lsan-i386.a ../../../../lib64/clang/15.0.0/lib/linux/ + for i in *.a *.so ++ echo libclang_rt.memprof-preinit-x86_64.a ++ sed -e s/x86_64/i386/ + target=libclang_rt.memprof-preinit-i386.a + ln -s ../../../../../lib/clang/15.0.0/lib/libclang_rt.memprof-preinit-i386.a ../../../../lib64/clang/15.0.0/lib/linux/ + for i in *.a *.so ++ echo libclang_rt.memprof-x86_64.a ++ sed -e s/x86_64/i386/ + target=libclang_rt.memprof-i386.a + ln -s ../../../../../lib/clang/15.0.0/lib/libclang_rt.memprof-i386.a ../../../../lib64/clang/15.0.0/lib/linux/ + for i in *.a *.so ++ echo libclang_rt.memprof_cxx-x86_64.a ++ sed -e s/x86_64/i386/ + target=libclang_rt.memprof_cxx-i386.a + ln -s ../../../../../lib/clang/15.0.0/lib/libclang_rt.memprof_cxx-i386.a ../../../../lib64/clang/15.0.0/lib/linux/ + for i in *.a *.so ++ echo libclang_rt.msan-x86_64.a ++ sed -e s/x86_64/i386/ + target=libclang_rt.msan-i386.a + ln -s ../../../../../lib/clang/15.0.0/lib/libclang_rt.msan-i386.a ../../../../lib64/clang/15.0.0/lib/linux/ + for i in *.a *.so ++ echo libclang_rt.msan_cxx-x86_64.a ++ sed -e s/x86_64/i386/ + target=libclang_rt.msan_cxx-i386.a + ln -s ../../../../../lib/clang/15.0.0/lib/libclang_rt.msan_cxx-i386.a ../../../../lib64/clang/15.0.0/lib/linux/ + for i in *.a *.so ++ echo libclang_rt.orc-x86_64.a ++ sed -e s/x86_64/i386/ + target=libclang_rt.orc-i386.a + ln -s ../../../../../lib/clang/15.0.0/lib/libclang_rt.orc-i386.a ../../../../lib64/clang/15.0.0/lib/linux/ + for i in *.a *.so ++ echo libclang_rt.profile-x86_64.a ++ sed -e s/x86_64/i386/ + target=libclang_rt.profile-i386.a + ln -s ../../../../../lib/clang/15.0.0/lib/libclang_rt.profile-i386.a ../../../../lib64/clang/15.0.0/lib/linux/ + for i in *.a *.so ++ echo libclang_rt.safestack-x86_64.a ++ sed -e s/x86_64/i386/ + target=libclang_rt.safestack-i386.a + ln -s ../../../../../lib/clang/15.0.0/lib/libclang_rt.safestack-i386.a ../../../../lib64/clang/15.0.0/lib/linux/ + for i in *.a *.so ++ echo libclang_rt.scudo-x86_64.a ++ sed -e s/x86_64/i386/ + target=libclang_rt.scudo-i386.a + ln -s ../../../../../lib/clang/15.0.0/lib/libclang_rt.scudo-i386.a ../../../../lib64/clang/15.0.0/lib/linux/ + for i in *.a *.so ++ echo libclang_rt.scudo_cxx-x86_64.a ++ sed -e s/x86_64/i386/ + target=libclang_rt.scudo_cxx-i386.a + ln -s ../../../../../lib/clang/15.0.0/lib/libclang_rt.scudo_cxx-i386.a ../../../../lib64/clang/15.0.0/lib/linux/ + for i in *.a *.so ++ echo libclang_rt.scudo_cxx_minimal-x86_64.a ++ sed -e s/x86_64/i386/ + target=libclang_rt.scudo_cxx_minimal-i386.a + ln -s ../../../../../lib/clang/15.0.0/lib/libclang_rt.scudo_cxx_minimal-i386.a ../../../../lib64/clang/15.0.0/lib/linux/ + for i in *.a *.so ++ echo libclang_rt.scudo_minimal-x86_64.a ++ sed -e s/x86_64/i386/ + target=libclang_rt.scudo_minimal-i386.a + ln -s ../../../../../lib/clang/15.0.0/lib/libclang_rt.scudo_minimal-i386.a ../../../../lib64/clang/15.0.0/lib/linux/ + for i in *.a *.so ++ echo libclang_rt.scudo_standalone-x86_64.a ++ sed -e s/x86_64/i386/ + target=libclang_rt.scudo_standalone-i386.a + ln -s ../../../../../lib/clang/15.0.0/lib/libclang_rt.scudo_standalone-i386.a ../../../../lib64/clang/15.0.0/lib/linux/ + for i in *.a *.so ++ echo libclang_rt.scudo_standalone_cxx-x86_64.a ++ sed -e s/x86_64/i386/ + target=libclang_rt.scudo_standalone_cxx-i386.a + ln -s ../../../../../lib/clang/15.0.0/lib/libclang_rt.scudo_standalone_cxx-i386.a ../../../../lib64/clang/15.0.0/lib/linux/ + for i in *.a *.so ++ echo libclang_rt.stats-x86_64.a ++ sed -e s/x86_64/i386/ + target=libclang_rt.stats-i386.a + ln -s ../../../../../lib/clang/15.0.0/lib/libclang_rt.stats-i386.a ../../../../lib64/clang/15.0.0/lib/linux/ + for i in *.a *.so ++ echo libclang_rt.stats_client-x86_64.a ++ sed -e s/x86_64/i386/ + target=libclang_rt.stats_client-i386.a + ln -s ../../../../../lib/clang/15.0.0/lib/libclang_rt.stats_client-i386.a ../../../../lib64/clang/15.0.0/lib/linux/ + for i in *.a *.so ++ echo libclang_rt.tsan-x86_64.a ++ sed -e s/x86_64/i386/ + target=libclang_rt.tsan-i386.a + ln -s ../../../../../lib/clang/15.0.0/lib/libclang_rt.tsan-i386.a ../../../../lib64/clang/15.0.0/lib/linux/ + for i in *.a *.so ++ echo libclang_rt.tsan_cxx-x86_64.a ++ sed -e s/x86_64/i386/ + target=libclang_rt.tsan_cxx-i386.a + ln -s ../../../../../lib/clang/15.0.0/lib/libclang_rt.tsan_cxx-i386.a ../../../../lib64/clang/15.0.0/lib/linux/ + for i in *.a *.so ++ echo libclang_rt.ubsan_minimal-x86_64.a ++ sed -e s/x86_64/i386/ + target=libclang_rt.ubsan_minimal-i386.a + ln -s ../../../../../lib/clang/15.0.0/lib/libclang_rt.ubsan_minimal-i386.a ../../../../lib64/clang/15.0.0/lib/linux/ + for i in *.a *.so ++ echo libclang_rt.ubsan_standalone-x86_64.a ++ sed -e s/x86_64/i386/ + target=libclang_rt.ubsan_standalone-i386.a + ln -s ../../../../../lib/clang/15.0.0/lib/libclang_rt.ubsan_standalone-i386.a ../../../../lib64/clang/15.0.0/lib/linux/ + for i in *.a *.so ++ echo libclang_rt.ubsan_standalone_cxx-x86_64.a ++ sed -e s/x86_64/i386/ + target=libclang_rt.ubsan_standalone_cxx-i386.a + ln -s ../../../../../lib/clang/15.0.0/lib/libclang_rt.ubsan_standalone_cxx-i386.a ../../../../lib64/clang/15.0.0/lib/linux/ + for i in *.a *.so ++ echo libclang_rt.xray-basic-x86_64.a ++ sed -e s/x86_64/i386/ + target=libclang_rt.xray-basic-i386.a + ln -s ../../../../../lib/clang/15.0.0/lib/libclang_rt.xray-basic-i386.a ../../../../lib64/clang/15.0.0/lib/linux/ + for i in *.a *.so ++ echo libclang_rt.xray-fdr-x86_64.a ++ sed -e s/x86_64/i386/ + target=libclang_rt.xray-fdr-i386.a + ln -s ../../../../../lib/clang/15.0.0/lib/libclang_rt.xray-fdr-i386.a ../../../../lib64/clang/15.0.0/lib/linux/ + for i in *.a *.so ++ echo libclang_rt.xray-profiling-x86_64.a ++ sed -e s/x86_64/i386/ + target=libclang_rt.xray-profiling-i386.a + ln -s ../../../../../lib/clang/15.0.0/lib/libclang_rt.xray-profiling-i386.a ../../../../lib64/clang/15.0.0/lib/linux/ + for i in *.a *.so ++ echo libclang_rt.xray-x86_64.a ++ sed -e s/x86_64/i386/ + target=libclang_rt.xray-i386.a + ln -s ../../../../../lib/clang/15.0.0/lib/libclang_rt.xray-i386.a ../../../../lib64/clang/15.0.0/lib/linux/ + for i in *.a *.so ++ echo libclang_rt.asan-x86_64.so ++ sed -e s/x86_64/i386/ + target=libclang_rt.asan-i386.so + ln -s ../../../../../lib/clang/15.0.0/lib/libclang_rt.asan-i386.so ../../../../lib64/clang/15.0.0/lib/linux/ + for i in *.a *.so ++ echo libclang_rt.dyndd-x86_64.so ++ sed -e s/x86_64/i386/ + target=libclang_rt.dyndd-i386.so + ln -s ../../../../../lib/clang/15.0.0/lib/libclang_rt.dyndd-i386.so ../../../../lib64/clang/15.0.0/lib/linux/ + for i in *.a *.so ++ echo libclang_rt.hwasan-x86_64.so ++ sed -e s/x86_64/i386/ + target=libclang_rt.hwasan-i386.so + ln -s ../../../../../lib/clang/15.0.0/lib/libclang_rt.hwasan-i386.so ../../../../lib64/clang/15.0.0/lib/linux/ + for i in *.a *.so ++ echo libclang_rt.hwasan_aliases-x86_64.so ++ sed -e s/x86_64/i386/ + target=libclang_rt.hwasan_aliases-i386.so + ln -s ../../../../../lib/clang/15.0.0/lib/libclang_rt.hwasan_aliases-i386.so ../../../../lib64/clang/15.0.0/lib/linux/ + for i in *.a *.so ++ echo libclang_rt.memprof-x86_64.so ++ sed -e s/x86_64/i386/ + target=libclang_rt.memprof-i386.so + ln -s ../../../../../lib/clang/15.0.0/lib/libclang_rt.memprof-i386.so ../../../../lib64/clang/15.0.0/lib/linux/ + for i in *.a *.so ++ echo libclang_rt.scudo-x86_64.so ++ sed -e s/x86_64/i386/ + target=libclang_rt.scudo-i386.so + ln -s ../../../../../lib/clang/15.0.0/lib/libclang_rt.scudo-i386.so ../../../../lib64/clang/15.0.0/lib/linux/ + for i in *.a *.so ++ echo libclang_rt.scudo_minimal-x86_64.so ++ sed -e s/x86_64/i386/ + target=libclang_rt.scudo_minimal-i386.so + ln -s ../../../../../lib/clang/15.0.0/lib/libclang_rt.scudo_minimal-i386.so ../../../../lib64/clang/15.0.0/lib/linux/ + for i in *.a *.so ++ echo libclang_rt.scudo_standalone-x86_64.so ++ sed -e s/x86_64/i386/ + target=libclang_rt.scudo_standalone-i386.so + ln -s ../../../../../lib/clang/15.0.0/lib/libclang_rt.scudo_standalone-i386.so ../../../../lib64/clang/15.0.0/lib/linux/ + for i in *.a *.so ++ echo libclang_rt.tsan-x86_64.so ++ sed -e s/x86_64/i386/ + target=libclang_rt.tsan-i386.so + ln -s ../../../../../lib/clang/15.0.0/lib/libclang_rt.tsan-i386.so ../../../../lib64/clang/15.0.0/lib/linux/ + for i in *.a *.so ++ echo libclang_rt.ubsan_minimal-x86_64.so ++ sed -e s/x86_64/i386/ + target=libclang_rt.ubsan_minimal-i386.so + ln -s ../../../../../lib/clang/15.0.0/lib/libclang_rt.ubsan_minimal-i386.so ../../../../lib64/clang/15.0.0/lib/linux/ + for i in *.a *.so ++ echo libclang_rt.ubsan_standalone-x86_64.so ++ sed -e s/x86_64/i386/ + target=libclang_rt.ubsan_standalone-i386.so + ln -s ../../../../../lib/clang/15.0.0/lib/libclang_rt.ubsan_standalone-i386.so ../../../../lib64/clang/15.0.0/lib/linux/ + popd ~/build/BUILD/compiler-rt-15.0.0.src/x86_64-redhat-linux-gnu + /usr/lib/rpm/find-debuginfo.sh -j40 --strict-build-id -m -i --build-id-seed 15.0.0-1.module_el8.8.0+1224+64629835 --unique-debug-suffix -15.0.0-1.module_el8.8.0+1224+64629835.x86_64 --unique-debug-src-base compiler-rt-15.0.0-1.module_el8.8.0+1224+64629835.x86_64 --run-dwz --dwz-low-mem-die-limit 10000000 --dwz-max-die-limit 110000000 -S debugsourcefiles.list /builddir/build/BUILD/compiler-rt-15.0.0.src extracting debug info from /builddir/build/BUILDROOT/compiler-rt-15.0.0-1.module_el8.8.0+1224+64629835.x86_64/usr/lib64/clang/15.0.0/lib/libclang_rt.dyndd-x86_64.so extracting debug info from /builddir/build/BUILDROOT/compiler-rt-15.0.0-1.module_el8.8.0+1224+64629835.x86_64/usr/lib64/clang/15.0.0/lib/libclang_rt.hwasan_aliases-x86_64.so extracting debug info from /builddir/build/BUILDROOT/compiler-rt-15.0.0-1.module_el8.8.0+1224+64629835.x86_64/usr/lib64/clang/15.0.0/lib/libclang_rt.memprof-x86_64.so extracting debug info from /builddir/build/BUILDROOT/compiler-rt-15.0.0-1.module_el8.8.0+1224+64629835.x86_64/usr/lib64/clang/15.0.0/lib/libclang_rt.hwasan-x86_64.so extracting debug info from /builddir/build/BUILDROOT/compiler-rt-15.0.0-1.module_el8.8.0+1224+64629835.x86_64/usr/lib64/clang/15.0.0/lib/libclang_rt.asan-x86_64.so extracting debug info from /builddir/build/BUILDROOT/compiler-rt-15.0.0-1.module_el8.8.0+1224+64629835.x86_64/usr/lib64/clang/15.0.0/lib/libclang_rt.scudo-x86_64.so extracting debug info from /builddir/build/BUILDROOT/compiler-rt-15.0.0-1.module_el8.8.0+1224+64629835.x86_64/usr/lib64/clang/15.0.0/lib/libclang_rt.scudo_minimal-x86_64.so extracting debug info from /builddir/build/BUILDROOT/compiler-rt-15.0.0-1.module_el8.8.0+1224+64629835.x86_64/usr/lib64/clang/15.0.0/lib/libclang_rt.scudo_standalone-x86_64.so extracting debug info from /builddir/build/BUILDROOT/compiler-rt-15.0.0-1.module_el8.8.0+1224+64629835.x86_64/usr/lib64/clang/15.0.0/lib/libclang_rt.tsan-x86_64.so extracting debug info from /builddir/build/BUILDROOT/compiler-rt-15.0.0-1.module_el8.8.0+1224+64629835.x86_64/usr/lib64/clang/15.0.0/lib/libclang_rt.ubsan_minimal-x86_64.so extracting debug info from /builddir/build/BUILDROOT/compiler-rt-15.0.0-1.module_el8.8.0+1224+64629835.x86_64/usr/lib64/clang/15.0.0/lib/libclang_rt.ubsan_standalone-x86_64.so /usr/lib/rpm/sepdebugcrcfix: Updated 11 CRC32s, 0 CRC32s did match. cpio: x86_64-redhat-linux-gnu/hwasan_setjmp_x86_64.S: Cannot stat: No such file or directory 6494 blocks + /usr/lib/rpm/check-buildroot + /usr/lib/rpm/redhat/brp-ldconfig /sbin/ldconfig: Warning: ignoring configuration file that cannot be opened: /etc/ld.so.conf: No such file or directory + /usr/lib/rpm/brp-compress + /usr/lib/rpm/brp-strip-static-archive /usr/bin/strip + /usr/lib/rpm/brp-python-bytecompile '' 1 + /usr/lib/rpm/brp-python-hardlink + PYTHON3=/usr/libexec/platform-python + /usr/lib/rpm/redhat/brp-mangle-shebangs Executing(%check): /bin/sh -e /var/tmp/rpm-tmp.Y3GKuS + umask 022 + cd /builddir/build/BUILD + cd compiler-rt-15.0.0.src + exit 0 Processing files: compiler-rt-15.0.0-1.module_el8.8.0+1224+64629835.x86_64 Executing(%license): /bin/sh -e /var/tmp/rpm-tmp.Bt9WQZ + umask 022 + cd /builddir/build/BUILD + cd compiler-rt-15.0.0.src + LICENSEDIR=/builddir/build/BUILDROOT/compiler-rt-15.0.0-1.module_el8.8.0+1224+64629835.x86_64/usr/share/licenses/compiler-rt + export LC_ALL=C + LC_ALL=C + export LICENSEDIR + /usr/bin/mkdir -p /builddir/build/BUILDROOT/compiler-rt-15.0.0-1.module_el8.8.0+1224+64629835.x86_64/usr/share/licenses/compiler-rt + cp -pr LICENSE.TXT /builddir/build/BUILDROOT/compiler-rt-15.0.0-1.module_el8.8.0+1224+64629835.x86_64/usr/share/licenses/compiler-rt + exit 0 Provides: compiler-rt = 15.0.0-1.module_el8.8.0+1224+64629835 compiler-rt(x86-64) = 15.0.0-1.module_el8.8.0+1224+64629835 libclang_rt.asan-x86_64.so()(64bit) libclang_rt.dyndd-x86_64.so()(64bit) libclang_rt.hwasan-x86_64.so()(64bit) libclang_rt.hwasan_aliases-x86_64.so()(64bit) libclang_rt.memprof-x86_64.so()(64bit) libclang_rt.scudo-x86_64.so()(64bit) libclang_rt.scudo_minimal-x86_64.so()(64bit) libclang_rt.scudo_standalone-x86_64.so()(64bit) libclang_rt.tsan-x86_64.so()(64bit) libclang_rt.ubsan_minimal-x86_64.so()(64bit) libclang_rt.ubsan_standalone-x86_64.so()(64bit) Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires: /usr/libexec/platform-python ld-linux-x86-64.so.2()(64bit) ld-linux-x86-64.so.2(GLIBC_2.3)(64bit) libc.so.6()(64bit) libc.so.6(GLIBC_2.14)(64bit) libc.so.6(GLIBC_2.16)(64bit) libc.so.6(GLIBC_2.17)(64bit) libc.so.6(GLIBC_2.2.5)(64bit) libc.so.6(GLIBC_2.3.2)(64bit) libc.so.6(GLIBC_2.3.4)(64bit) libc.so.6(GLIBC_2.4)(64bit) libc.so.6(GLIBC_2.6)(64bit) libdl.so.2()(64bit) libdl.so.2(GLIBC_2.2.5)(64bit) libgcc_s.so.1()(64bit) libgcc_s.so.1(GCC_3.0)(64bit) libgcc_s.so.1(GCC_3.3)(64bit) libm.so.6()(64bit) libm.so.6(GLIBC_2.2.5)(64bit) libm.so.6(GLIBC_2.23)(64bit) libpthread.so.0()(64bit) libpthread.so.0(GLIBC_2.2.5)(64bit) libpthread.so.0(GLIBC_2.3.3)(64bit) librt.so.1()(64bit) libstdc++.so.6()(64bit) libstdc++.so.6(CXXABI_1.3)(64bit) libstdc++.so.6(GLIBCXX_3.4)(64bit) rtld(GNU_HASH) Processing files: compiler-rt-debugsource-15.0.0-1.module_el8.8.0+1224+64629835.x86_64 Provides: compiler-rt-debugsource = 15.0.0-1.module_el8.8.0+1224+64629835 compiler-rt-debugsource(x86-64) = 15.0.0-1.module_el8.8.0+1224+64629835 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Processing files: compiler-rt-debuginfo-15.0.0-1.module_el8.8.0+1224+64629835.x86_64 Provides: compiler-rt-debuginfo = 15.0.0-1.module_el8.8.0+1224+64629835 compiler-rt-debuginfo(x86-64) = 15.0.0-1.module_el8.8.0+1224+64629835 debuginfo(build-id) = 3738963d2b2385d6be72f3047a3a868c301f3a22 debuginfo(build-id) = 49620453d26423aa5e197f552a23bdb4a38f728a debuginfo(build-id) = 4a41792abec06d95e15358036add7b2690ece34a debuginfo(build-id) = 59068af089f6630c1e9d953e7bbe9ceb3e639691 debuginfo(build-id) = 5e0536ba63944aa1196a9dfb544b23b6984b065f debuginfo(build-id) = 6dddce6a048eb8b9690c44e008a503e81a25816c debuginfo(build-id) = b961393e4c8f91274b0b0c255b0033dd919155c6 debuginfo(build-id) = c52585bcdaff69e07a9511bf3f40acbba8be8fcd debuginfo(build-id) = cc140012523c5ac17c87480a05b42ddfc3c46751 debuginfo(build-id) = fd4a3186d41d28c9b3fc9bcd6539320cf5c4507b debuginfo(build-id) = ffb441325e6727d99708993a7a6878ad327dfc6f Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Recommends: compiler-rt-debugsource(x86-64) = 15.0.0-1.module_el8.8.0+1224+64629835 Checking for unpackaged file(s): /usr/lib/rpm/check-files /builddir/build/BUILDROOT/compiler-rt-15.0.0-1.module_el8.8.0+1224+64629835.x86_64 Wrote: /builddir/build/RPMS/compiler-rt-15.0.0-1.module_el8.8.0+1224+64629835.x86_64.rpm Wrote: /builddir/build/RPMS/compiler-rt-debugsource-15.0.0-1.module_el8.8.0+1224+64629835.x86_64.rpm Wrote: /builddir/build/RPMS/compiler-rt-debuginfo-15.0.0-1.module_el8.8.0+1224+64629835.x86_64.rpm Executing(%clean): /bin/sh -e /var/tmp/rpm-tmp.aGJ6yp + umask 022 + cd /builddir/build/BUILD + cd compiler-rt-15.0.0.src + /usr/bin/rm -rf /builddir/build/BUILDROOT/compiler-rt-15.0.0-1.module_el8.8.0+1224+64629835.x86_64 + exit 0 Child return code was: 0