Warning: Permanently added '54.89.88.66' (ED25519) to the list of known hosts. You can reproduce this build on your computer by running: sudo dnf install copr-rpmbuild /usr/bin/copr-rpmbuild --verbose --drop-resultdir --task-url https://copr.fedorainfracloud.org/backend/get-build-task/6630181-epel-9-x86_64 --chroot epel-9-x86_64 Version: 0.69 PID: 6016 Logging PID: 6017 Task: {'appstream': False, 'background': True, 'build_id': 6630181, 'buildroot_pkgs': [], 'chroot': 'epel-9-x86_64', 'enable_net': False, 'fedora_review': True, 'git_hash': '1b872bab8a1f6f1d164171ac5257d2d0ed795c52', 'git_repo': 'https://copr-dist-git.fedorainfracloud.org/git/rebus/infosec/rizin', 'isolation': 'default', 'memory_reqs': 2048, 'package_name': 'rizin', 'package_version': '0.6.3-1', 'project_dirname': 'infosec', 'project_name': 'infosec', 'project_owner': 'rebus', 'repo_priority': None, 'repos': [{'baseurl': 'https://download.copr.fedorainfracloud.org/results/rebus/infosec/epel-9-x86_64/', 'id': 'copr_base', 'name': 'Copr repository', 'priority': None}], 'sandbox': 'rebus/infosec--https://api.github.com/users/xambroz', 'source_json': {}, 'source_type': None, 'submitter': 'https://api.github.com/users/xambroz', 'tags': [], 'task_id': '6630181-epel-9-x86_64', 'timeout': 18000, 'uses_devel_repo': False, 'with_opts': ['bootstrap'], 'without_opts': []} Running: git clone https://copr-dist-git.fedorainfracloud.org/git/rebus/infosec/rizin /var/lib/copr-rpmbuild/workspace/workdir-u03wwmnm/rizin --depth 500 --no-single-branch --recursive cmd: ['git', 'clone', 'https://copr-dist-git.fedorainfracloud.org/git/rebus/infosec/rizin', '/var/lib/copr-rpmbuild/workspace/workdir-u03wwmnm/rizin', '--depth', '500', '--no-single-branch', '--recursive'] cwd: . rc: 0 stdout: stderr: Cloning into '/var/lib/copr-rpmbuild/workspace/workdir-u03wwmnm/rizin'... Running: git checkout 1b872bab8a1f6f1d164171ac5257d2d0ed795c52 -- cmd: ['git', 'checkout', '1b872bab8a1f6f1d164171ac5257d2d0ed795c52', '--'] cwd: /var/lib/copr-rpmbuild/workspace/workdir-u03wwmnm/rizin rc: 0 stdout: stderr: Note: switching to '1b872bab8a1f6f1d164171ac5257d2d0ed795c52'. You are in 'detached HEAD' state. You can look around, make experimental changes and commit them, and you can discard any commits you make in this state without impacting any branches by switching back to a branch. If you want to create a new branch to retain commits you create, you may do so (now or later) by using -c with the switch command. Example: git switch -c Or undo this operation with: git switch - Turn off this advice by setting config variable advice.detachedHead to false HEAD is now at 1b872ba automatic import of rizin Running: copr-distgit-client sources INFO: Reading stdout from command: md5sum rizin-src-v0.6.3.tar.xz /usr/bin/tail: /var/lib/copr-rpmbuild/main.log: file truncated Running (timeout=18000): unbuffer mock --spec /var/lib/copr-rpmbuild/workspace/workdir-u03wwmnm/rizin/rizin.spec --sources /var/lib/copr-rpmbuild/workspace/workdir-u03wwmnm/rizin --resultdir /var/lib/copr-rpmbuild/results --uniqueext 1699894068.506026 -r /var/lib/copr-rpmbuild/results/configs/child.cfg --with bootstrap INFO: mock.py version 5.2 starting (python version = 3.11.3, NVR = mock-5.2-1.fc38), args: /usr/libexec/mock/mock --spec /var/lib/copr-rpmbuild/workspace/workdir-u03wwmnm/rizin/rizin.spec --sources /var/lib/copr-rpmbuild/workspace/workdir-u03wwmnm/rizin --resultdir /var/lib/copr-rpmbuild/results --uniqueext 1699894068.506026 -r /var/lib/copr-rpmbuild/results/configs/child.cfg --with bootstrap Start(bootstrap): init plugins INFO: tmpfs initialized INFO: selinux enabled INFO: chroot_scan: initialized INFO: compress_logs: initialized Finish(bootstrap): init plugins Start: init plugins INFO: tmpfs initialized INFO: selinux enabled INFO: chroot_scan: initialized INFO: compress_logs: initialized Finish: init plugins INFO: Signal handler active Start: run INFO: Start(/var/lib/copr-rpmbuild/workspace/workdir-u03wwmnm/rizin/rizin.spec) Config(rhel+epel-9-x86_64) Start: clean chroot Finish: clean chroot Mock Version: 5.2 INFO: Mock Version: 5.2 Start(bootstrap): chroot init INFO: mounting tmpfs at /var/lib/mock/rhel+epel-9-x86_64-bootstrap-1699894068.506026/root. INFO: calling preinit hooks INFO: enabled root cache INFO: enabled package manager cache Start(bootstrap): cleaning package manager metadata Finish(bootstrap): cleaning package manager metadata INFO: Guessed host environment type: unknown INFO: Using bootstrap image: registry.access.redhat.com/ubi9/ubi INFO: Pulling image: registry.access.redhat.com/ubi9/ubi INFO: Copy content of container registry.access.redhat.com/ubi9/ubi to /var/lib/mock/rhel+epel-9-x86_64-bootstrap-1699894068.506026/root INFO: Checking that registry.access.redhat.com/ubi9/ubi image matches host's architecture INFO: mounting registry.access.redhat.com/ubi9/ubi with podman image mount INFO: image registry.access.redhat.com/ubi9/ubi as /var/lib/containers/storage/overlay/04cd430382c96074d75fb6a036eb86f485f04141f18940348b6d0020445c3ced/merged INFO: umounting image registry.access.redhat.com/ubi9/ubi (/var/lib/containers/storage/overlay/04cd430382c96074d75fb6a036eb86f485f04141f18940348b6d0020445c3ced/merged) with podman image umount INFO: Package manager dnf detected and used (fallback) INFO: Not updating bootstrap chroot, bootstrap_image_ready=True Start(bootstrap): creating root cache Finish(bootstrap): creating root cache Finish(bootstrap): chroot init Start: chroot init INFO: mounting tmpfs at /var/lib/mock/rhel+epel-9-x86_64-1699894068.506026/root. INFO: calling preinit hooks INFO: enabled root cache INFO: enabled package manager cache Start: cleaning package manager metadata Finish: cleaning package manager metadata INFO: enabled HW Info plugin INFO: Package manager dnf detected and used (direct choice) Start: installing minimal buildroot with dnf No matches found for the following disable plugin patterns: local, spacewalk, versionlock Updating Subscription Management repositories. Unable to read consumer identity This system is not registered with an entitlement server. You can use subscription-manager to register. Copr repository 807 kB/s | 327 kB 00:00 Red Hat Enterprise Linux - BaseOS 33 MB/s | 15 MB 00:00 Red Hat Enterprise Linux - AppStream 50 MB/s | 27 MB 00:00 Red Hat Enterprise Linux - CodeReady Linux Buil 13 MB/s | 6.4 MB 00:00 Extra Packages for Enterprise Linux 9 - x86_64 37 MB/s | 19 MB 00:00 Dependencies resolved. ================================================================================ Package Arch Version Repo Size ================================================================================ Installing: bash x86_64 5.1.8-6.el9_1 baseos 1.7 M bzip2 x86_64 1.0.8-8.el9 baseos 60 k coreutils x86_64 8.32-34.el9 baseos 1.2 M cpio x86_64 2.13-16.el9 baseos 279 k diffutils x86_64 3.7-12.el9 baseos 402 k epel-rpm-macros noarch 9-13.el9 epel 15 k findutils x86_64 1:4.8.0-6.el9 baseos 550 k gawk x86_64 5.1.0-6.el9 baseos 1.0 M glibc-minimal-langpack x86_64 2.34-83.el9_3.7 baseos 37 k grep x86_64 3.6-5.el9 baseos 273 k gzip x86_64 1.12-1.el9 baseos 167 k info x86_64 6.7-15.el9 baseos 228 k patch x86_64 2.7.6-16.el9 appstream 130 k redhat-release x86_64 9.3-0.5.el9 baseos 44 k redhat-rpm-config noarch 201-1.el9 appstream 76 k rpm-build x86_64 4.16.1.3-25.el9 appstream 71 k sed x86_64 4.8-9.el9 baseos 309 k tar x86_64 2:1.34-6.el9_1 baseos 889 k unzip x86_64 6.0-56.el9 baseos 186 k util-linux x86_64 2.37.4-15.el9 baseos 2.3 M which x86_64 2.21-29.el9 baseos 45 k xz x86_64 5.2.5-8.el9_0 baseos 230 k Installing dependencies: alternatives x86_64 1.24-1.el9 baseos 42 k ansible-srpm-macros noarch 1-10.el9 epel 20 k audit-libs x86_64 3.0.7-104.el9 baseos 120 k basesystem noarch 11-13.el9 baseos 8.0 k binutils x86_64 2.35.2-42.el9 baseos 4.6 M binutils-gold x86_64 2.35.2-42.el9 baseos 736 k bzip2-libs x86_64 1.0.8-8.el9 baseos 42 k ca-certificates noarch 2023.2.60_v7.0.306-90.1.el9_2 baseos 846 k coreutils-common x86_64 8.32-34.el9 baseos 2.0 M cracklib x86_64 2.9.6-27.el9 baseos 99 k cracklib-dicts x86_64 2.9.6-27.el9 baseos 3.6 M crypto-policies noarch 20230731-1.git94f0e2c.el9_3.1 baseos 87 k curl x86_64 7.76.1-26.el9_3.2 baseos 298 k cyrus-sasl-lib x86_64 2.1.27-21.el9 baseos 774 k debugedit x86_64 5.0-4.el9 appstream 81 k dwz x86_64 0.14-3.el9 appstream 130 k ed x86_64 1.14.2-12.el9 baseos 78 k efi-srpm-macros noarch 6-2.el9_0 appstream 24 k elfutils x86_64 0.189-3.el9 baseos 540 k elfutils-debuginfod-client x86_64 0.189-3.el9 baseos 39 k elfutils-default-yama-scope noarch 0.189-3.el9 baseos 13 k elfutils-libelf x86_64 0.189-3.el9 baseos 196 k elfutils-libs x86_64 0.189-3.el9 baseos 258 k file x86_64 5.39-14.el9 baseos 52 k file-libs x86_64 5.39-14.el9 baseos 593 k filesystem x86_64 3.16-2.el9 baseos 4.7 M fonts-srpm-macros noarch 1:2.0.5-7.el9.1 appstream 29 k fpc-srpm-macros noarch 1.3-7.el9 epel 7.5 k gdb-minimal x86_64 10.2-11.el9 appstream 3.5 M gdbm-libs x86_64 1:1.19-4.el9 baseos 56 k ghc-srpm-macros noarch 1.5.0-6.el9 appstream 9.0 k glibc x86_64 2.34-83.el9_3.7 baseos 1.9 M glibc-common x86_64 2.34-83.el9_3.7 baseos 321 k glibc-gconv-extra x86_64 2.34-83.el9_3.7 baseos 1.7 M gmp x86_64 1:6.2.0-13.el9 baseos 319 k go-srpm-macros noarch 3.2.0-2.el9 appstream 28 k go-srpm-macros-epel noarch 1-8.el9 epel 22 k groff-base x86_64 1.22.4-10.el9 baseos 1.1 M kernel-srpm-macros noarch 1.0-13.el9 appstream 17 k keyutils-libs x86_64 1.6.3-1.el9 baseos 34 k krb5-libs x86_64 1.21.1-1.el9 baseos 770 k libacl x86_64 2.3.1-3.el9 baseos 26 k libarchive x86_64 3.5.3-4.el9 baseos 392 k libattr x86_64 2.5.1-3.el9 baseos 20 k libblkid x86_64 2.37.4-15.el9 baseos 110 k libbrotli x86_64 1.0.9-6.el9 baseos 317 k libcap x86_64 2.48-9.el9_2 baseos 74 k libcap-ng x86_64 0.8.2-7.el9 baseos 36 k libcom_err x86_64 1.46.5-3.el9 baseos 29 k libcurl x86_64 7.76.1-26.el9_3.2 baseos 286 k libdb x86_64 5.3.28-53.el9 baseos 740 k libeconf x86_64 0.4.1-3.el9_2 baseos 30 k libevent x86_64 2.1.12-6.el9 baseos 268 k libfdisk x86_64 2.37.4-15.el9 baseos 157 k libffi x86_64 3.4.2-8.el9 baseos 40 k libgcc x86_64 11.4.1-2.1.el9 baseos 98 k libgcrypt x86_64 1.10.0-10.el9_2 baseos 508 k libgomp x86_64 11.4.1-2.1.el9 baseos 273 k libgpg-error x86_64 1.42-5.el9 baseos 220 k libidn2 x86_64 2.3.0-7.el9 baseos 105 k libmount x86_64 2.37.4-15.el9 baseos 136 k libnghttp2 x86_64 1.43.0-5.el9_3.1 baseos 75 k libpkgconf x86_64 1.7.3-10.el9 baseos 37 k libpsl x86_64 0.21.1-5.el9 baseos 66 k libpwquality x86_64 1.4.4-8.el9 baseos 123 k libselinux x86_64 3.5-1.el9 baseos 88 k libsemanage x86_64 3.5-2.el9 baseos 121 k libsepol x86_64 3.5-1.el9 baseos 317 k libsigsegv x86_64 2.13-4.el9 baseos 30 k libsmartcols x86_64 2.37.4-15.el9 baseos 66 k libssh x86_64 0.10.4-11.el9 baseos 218 k libssh-config noarch 0.10.4-11.el9 baseos 11 k libstdc++ x86_64 11.4.1-2.1.el9 baseos 744 k libtasn1 x86_64 4.16.0-8.el9_1 baseos 77 k libunistring x86_64 0.9.10-15.el9 baseos 499 k libutempter x86_64 1.2.1-6.el9 baseos 30 k libuuid x86_64 2.37.4-15.el9 baseos 31 k libverto x86_64 0.3.2-3.el9 baseos 24 k libxcrypt x86_64 4.4.18-3.el9 baseos 120 k libxml2 x86_64 2.9.13-4.el9 baseos 752 k libzstd x86_64 1.5.1-2.el9 baseos 332 k lua-libs x86_64 5.4.4-4.el9 baseos 132 k lua-srpm-macros noarch 1-6.el9 appstream 10 k lz4-libs x86_64 1.9.3-5.el9 baseos 69 k mpfr x86_64 4.1.0-7.el9 baseos 329 k ncurses x86_64 6.2-10.20210508.el9 baseos 410 k ncurses-base noarch 6.2-10.20210508.el9 baseos 99 k ncurses-libs x86_64 6.2-10.20210508.el9 baseos 332 k ocaml-srpm-macros noarch 6-6.el9 appstream 9.1 k openblas-srpm-macros noarch 2-11.el9 appstream 8.6 k openldap x86_64 2.6.3-1.el9 baseos 287 k openssl x86_64 1:3.0.7-24.el9 baseos 1.2 M openssl-libs x86_64 1:3.0.7-24.el9 baseos 2.2 M p11-kit x86_64 0.24.1-2.el9 baseos 387 k p11-kit-trust x86_64 0.24.1-2.el9 baseos 148 k pam x86_64 1.5.1-15.el9 baseos 623 k pcre x86_64 8.44-3.el9.3 baseos 202 k pcre2 x86_64 10.40-2.el9 baseos 239 k pcre2-syntax noarch 10.40-2.el9 baseos 147 k perl-AutoLoader noarch 5.74-480.el9 appstream 23 k perl-B x86_64 1.80-480.el9 appstream 185 k perl-Carp noarch 1.50-460.el9 appstream 31 k perl-Class-Struct noarch 0.66-480.el9 appstream 24 k perl-Data-Dumper x86_64 2.174-462.el9 appstream 59 k perl-Digest noarch 1.19-4.el9 appstream 29 k perl-Digest-MD5 x86_64 2.58-4.el9 appstream 39 k perl-Encode x86_64 4:3.08-462.el9 appstream 1.7 M perl-Errno x86_64 1.30-480.el9 appstream 17 k perl-Exporter noarch 5.74-461.el9 appstream 34 k perl-Fcntl x86_64 1.13-480.el9 appstream 23 k perl-File-Basename noarch 2.85-480.el9 appstream 19 k perl-File-Path noarch 2.18-4.el9 appstream 38 k perl-File-Temp noarch 1:0.231.100-4.el9 appstream 63 k perl-File-stat noarch 1.09-480.el9 appstream 19 k perl-FileHandle noarch 2.03-480.el9 appstream 17 k perl-Getopt-Long noarch 1:2.52-4.el9 appstream 64 k perl-Getopt-Std noarch 1.12-480.el9 appstream 17 k perl-HTTP-Tiny noarch 0.076-461.el9 appstream 57 k perl-IO x86_64 1.43-480.el9 appstream 94 k perl-IO-Socket-IP noarch 0.41-5.el9 appstream 45 k perl-IO-Socket-SSL noarch 2.073-1.el9 appstream 223 k perl-IPC-Open3 noarch 1.21-480.el9 appstream 25 k perl-MIME-Base64 x86_64 3.16-4.el9 appstream 34 k perl-Mozilla-CA noarch 20200520-6.el9 appstream 14 k perl-Net-SSLeay x86_64 1.92-2.el9 appstream 392 k perl-POSIX x86_64 1.94-480.el9 appstream 99 k perl-PathTools x86_64 3.78-461.el9 appstream 92 k perl-Pod-Escapes noarch 1:1.07-460.el9 appstream 22 k perl-Pod-Perldoc noarch 3.28.01-461.el9 appstream 92 k perl-Pod-Simple noarch 1:3.42-4.el9 appstream 229 k perl-Pod-Usage noarch 4:2.01-4.el9 appstream 43 k perl-Scalar-List-Utils x86_64 4:1.56-461.el9 appstream 77 k perl-SelectSaver noarch 1.02-480.el9 appstream 13 k perl-Socket x86_64 4:2.031-4.el9 appstream 58 k perl-Storable x86_64 1:3.21-460.el9 appstream 98 k perl-Symbol noarch 1.08-480.el9 appstream 16 k perl-Term-ANSIColor noarch 5.01-461.el9 appstream 51 k perl-Term-Cap noarch 1.17-460.el9 appstream 24 k perl-Text-ParseWords noarch 3.30-460.el9 appstream 18 k perl-Text-Tabs+Wrap noarch 2013.0523-460.el9 appstream 25 k perl-Time-Local noarch 2:1.300-7.el9 appstream 37 k perl-URI noarch 5.09-3.el9 appstream 125 k perl-base noarch 2.27-480.el9 appstream 18 k perl-constant noarch 1.33-461.el9 appstream 25 k perl-if noarch 0.60.800-480.el9 appstream 16 k perl-interpreter x86_64 4:5.32.1-480.el9 appstream 75 k perl-libnet noarch 3.13-4.el9 appstream 134 k perl-libs x86_64 4:5.32.1-480.el9 appstream 2.2 M perl-mro x86_64 1.23-480.el9 appstream 31 k perl-overload noarch 1.31-480.el9 appstream 47 k perl-overloading noarch 0.02-480.el9 appstream 15 k perl-parent noarch 1:0.238-460.el9 appstream 16 k perl-podlators noarch 1:4.14-460.el9 appstream 118 k perl-srpm-macros noarch 1-41.el9 appstream 9.4 k perl-subs noarch 1.03-480.el9 appstream 13 k perl-vars noarch 1.05-480.el9 appstream 15 k pkgconf x86_64 1.7.3-10.el9 baseos 45 k pkgconf-m4 noarch 1.7.3-10.el9 baseos 16 k pkgconf-pkg-config x86_64 1.7.3-10.el9 baseos 12 k popt x86_64 1.18-8.el9 baseos 69 k publicsuffix-list-dafsa noarch 20210518-3.el9 baseos 59 k pyproject-srpm-macros noarch 1.9.0-1.el9 appstream 16 k python-srpm-macros noarch 3.9-52.el9 appstream 24 k qt5-srpm-macros noarch 5.15.9-1.el9 appstream 9.1 k qt6-srpm-macros noarch 6.5.2-3.el9 epel 8.9 k readline x86_64 8.1-4.el9 baseos 215 k rpm x86_64 4.16.1.3-25.el9 baseos 542 k rpm-build-libs x86_64 4.16.1.3-25.el9 baseos 91 k rpm-libs x86_64 4.16.1.3-25.el9 baseos 308 k rpmautospec-rpm-macros noarch 0.3.5-1.el9 epel 9.1 k rust-srpm-macros noarch 17-4.el9 appstream 11 k rust-srpm-macros-epel noarch 25.2-1.el9 epel 10 k setup noarch 2.13.7-9.el9 baseos 150 k shadow-utils x86_64 2:4.9-8.el9 baseos 1.2 M sqlite-libs x86_64 3.34.1-6.el9_1 baseos 622 k systemd-libs x86_64 252-18.el9 baseos 659 k tzdata noarch 2023c-1.el9 baseos 845 k util-linux-core x86_64 2.37.4-15.el9 baseos 466 k xz-libs x86_64 5.2.5-8.el9_0 baseos 94 k zip x86_64 3.0-35.el9 baseos 270 k zlib x86_64 1.2.11-40.el9 baseos 93 k zstd x86_64 1.5.1-2.el9 baseos 552 k Transaction Summary ================================================================================ Install 204 Packages Total download size: 67 M Installed size: 213 M Downloading Packages: (1/204): bzip2-libs-1.0.8-8.el9.x86_64.rpm 495 kB/s | 42 kB 00:00 (2/204): bzip2-1.0.8-8.el9.x86_64.rpm 618 kB/s | 60 kB 00:00 (3/204): cpio-2.13-16.el9.x86_64.rpm 5.1 MB/s | 279 kB 00:00 (4/204): cracklib-2.9.6-27.el9.x86_64.rpm 1.5 MB/s | 99 kB 00:00 (5/204): basesystem-11-13.el9.noarch.rpm 39 kB/s | 8.0 kB 00:00 (6/204): ed-1.14.2-12.el9.x86_64.rpm 1.0 MB/s | 78 kB 00:00 (7/204): grep-3.6-5.el9.x86_64.rpm 4.7 MB/s | 273 kB 00:00 (8/204): filesystem-3.16-2.el9.x86_64.rpm 31 MB/s | 4.7 MB 00:00 (9/204): groff-base-1.22.4-10.el9.x86_64.rpm 7.8 MB/s | 1.1 MB 00:00 (10/204): libacl-2.3.1-3.el9.x86_64.rpm 357 kB/s | 26 kB 00:00 (11/204): info-6.7-15.el9.x86_64.rpm 1.7 MB/s | 228 kB 00:00 (12/204): libattr-2.5.1-3.el9.x86_64.rpm 246 kB/s | 20 kB 00:00 (13/204): libbrotli-1.0.9-6.el9.x86_64.rpm 3.6 MB/s | 317 kB 00:00 (14/204): libdb-5.3.28-53.el9.x86_64.rpm 14 MB/s | 740 kB 00:00 (15/204): libcap-ng-0.8.2-7.el9.x86_64.rpm 246 kB/s | 36 kB 00:00 (16/204): libevent-2.1.12-6.el9.x86_64.rpm 3.1 MB/s | 268 kB 00:00 (17/204): libgpg-error-1.42-5.el9.x86_64.rpm 2.2 MB/s | 220 kB 00:00 (18/204): libpsl-0.21.1-5.el9.x86_64.rpm 1.2 MB/s | 66 kB 00:00 (19/204): libidn2-2.3.0-7.el9.x86_64.rpm 1.1 MB/s | 105 kB 00:00 (20/204): libsigsegv-2.13-4.el9.x86_64.rpm 505 kB/s | 30 kB 00:00 (21/204): libunistring-0.9.10-15.el9.x86_64.rpm 6.3 MB/s | 499 kB 00:00 (22/204): libutempter-1.2.1-6.el9.x86_64.rpm 656 kB/s | 30 kB 00:00 (23/204): libpwquality-1.4.4-8.el9.x86_64.rpm 959 kB/s | 123 kB 00:00 (24/204): libverto-0.3.2-3.el9.x86_64.rpm 510 kB/s | 24 kB 00:00 (25/204): libxcrypt-4.4.18-3.el9.x86_64.rpm 2.5 MB/s | 120 kB 00:00 (26/204): libzstd-1.5.1-2.el9.x86_64.rpm 6.0 MB/s | 332 kB 00:00 (27/204): lz4-libs-1.9.3-5.el9.x86_64.rpm 1.0 MB/s | 69 kB 00:00 (28/204): mpfr-4.1.0-7.el9.x86_64.rpm 4.3 MB/s | 329 kB 00:00 (29/204): pcre-8.44-3.el9.3.x86_64.rpm 2.4 MB/s | 202 kB 00:00 (30/204): popt-1.18-8.el9.x86_64.rpm 877 kB/s | 69 kB 00:00 (31/204): p11-kit-0.24.1-2.el9.x86_64.rpm 2.6 MB/s | 387 kB 00:00 (32/204): publicsuffix-list-dafsa-20210518-3.el 1.0 MB/s | 59 kB 00:00 (33/204): readline-8.1-4.el9.x86_64.rpm 3.1 MB/s | 215 kB 00:00 (34/204): sed-4.8-9.el9.x86_64.rpm 4.0 MB/s | 309 kB 00:00 (35/204): unzip-6.0-56.el9.x86_64.rpm 1.8 MB/s | 186 kB 00:00 (36/204): cracklib-dicts-2.9.6-27.el9.x86_64.rp 43 MB/s | 3.6 MB 00:00 (37/204): diffutils-3.7-12.el9.x86_64.rpm 2.9 MB/s | 402 kB 00:00 (38/204): gawk-5.1.0-6.el9.x86_64.rpm 9.9 MB/s | 1.0 MB 00:00 (39/204): gdbm-libs-1.19-4.el9.x86_64.rpm 589 kB/s | 56 kB 00:00 (40/204): libcom_err-1.46.5-3.el9.x86_64.rpm 577 kB/s | 29 kB 00:00 (41/204): p11-kit-trust-0.24.1-2.el9.x86_64.rpm 3.0 MB/s | 148 kB 00:00 (42/204): pcre2-syntax-10.40-2.el9.noarch.rpm 2.9 MB/s | 147 kB 00:00 (43/204): xz-libs-5.2.5-8.el9_0.x86_64.rpm 2.0 MB/s | 94 kB 00:00 (44/204): zstd-1.5.1-2.el9.x86_64.rpm 10 MB/s | 552 kB 00:00 (45/204): xz-5.2.5-8.el9_0.x86_64.rpm 2.5 MB/s | 230 kB 00:00 (46/204): bash-5.1.8-6.el9_1.x86_64.rpm 29 MB/s | 1.7 MB 00:00 (47/204): cyrus-sasl-lib-2.1.27-21.el9.x86_64.r 15 MB/s | 774 kB 00:00 (48/204): gzip-1.12-1.el9.x86_64.rpm 3.4 MB/s | 167 kB 00:00 (49/204): libselinux-3.5-1.el9.x86_64.rpm 1.7 MB/s | 88 kB 00:00 (50/204): libtasn1-4.16.0-8.el9_1.x86_64.rpm 1.3 MB/s | 77 kB 00:00 (51/204): pcre2-10.40-2.el9.x86_64.rpm 3.6 MB/s | 239 kB 00:00 (52/204): tar-1.34-6.el9_1.x86_64.rpm 15 MB/s | 889 kB 00:00 (53/204): sqlite-libs-3.34.1-6.el9_1.x86_64.rpm 6.4 MB/s | 622 kB 00:00 (54/204): tzdata-2023c-1.el9.noarch.rpm 11 MB/s | 845 kB 00:00 (55/204): ca-certificates-2023.2.60_v7.0.306-90 11 MB/s | 846 kB 00:00 (56/204): coreutils-8.32-34.el9.x86_64.rpm 22 MB/s | 1.2 MB 00:00 (57/204): keyutils-libs-1.6.3-1.el9.x86_64.rpm 698 kB/s | 34 kB 00:00 (58/204): libarchive-3.5.3-4.el9.x86_64.rpm 3.8 MB/s | 392 kB 00:00 (59/204): coreutils-common-8.32-34.el9.x86_64.r 11 MB/s | 2.0 MB 00:00 (60/204): libeconf-0.4.1-3.el9_2.x86_64.rpm 612 kB/s | 30 kB 00:00 (61/204): libcap-2.48-9.el9_2.x86_64.rpm 511 kB/s | 74 kB 00:00 (62/204): libgcrypt-1.10.0-10.el9_2.x86_64.rpm 5.9 MB/s | 508 kB 00:00 (63/204): libpkgconf-1.7.3-10.el9.x86_64.rpm 576 kB/s | 37 kB 00:00 (64/204): libsepol-3.5-1.el9.x86_64.rpm 5.7 MB/s | 317 kB 00:00 (65/204): pkgconf-m4-1.7.3-10.el9.noarch.rpm 282 kB/s | 16 kB 00:00 (66/204): pkgconf-1.7.3-10.el9.x86_64.rpm 622 kB/s | 45 kB 00:00 (67/204): setup-2.13.7-9.el9.noarch.rpm 2.9 MB/s | 150 kB 00:00 (68/204): zip-3.0-35.el9.x86_64.rpm 2.9 MB/s | 270 kB 00:00 (69/204): pkgconf-pkg-config-1.7.3-10.el9.x86_6 94 kB/s | 12 kB 00:00 (70/204): alternatives-1.24-1.el9.x86_64.rpm 589 kB/s | 42 kB 00:00 (71/204): audit-libs-3.0.7-104.el9.x86_64.rpm 1.9 MB/s | 120 kB 00:00 (72/204): binutils-2.35.2-42.el9.x86_64.rpm 60 MB/s | 4.6 MB 00:00 (73/204): binutils-gold-2.35.2-42.el9.x86_64.rp 7.2 MB/s | 736 kB 00:00 (74/204): elfutils-0.189-3.el9.x86_64.rpm 6.9 MB/s | 540 kB 00:00 (75/204): elfutils-debuginfod-client-0.189-3.el 581 kB/s | 39 kB 00:00 (76/204): elfutils-libelf-0.189-3.el9.x86_64.rp 4.2 MB/s | 196 kB 00:00 (77/204): elfutils-libs-0.189-3.el9.x86_64.rpm 5.2 MB/s | 258 kB 00:00 (78/204): file-libs-5.39-14.el9.x86_64.rpm 8.1 MB/s | 593 kB 00:00 (79/204): elfutils-default-yama-scope-0.189-3.e 81 kB/s | 13 kB 00:00 (80/204): file-5.39-14.el9.x86_64.rpm 392 kB/s | 52 kB 00:00 (81/204): findutils-4.8.0-6.el9.x86_64.rpm 10 MB/s | 550 kB 00:00 (82/204): glibc-2.34-83.el9_3.7.x86_64.rpm 14 MB/s | 1.9 MB 00:00 (83/204): glibc-gconv-extra-2.34-83.el9_3.7.x86 16 MB/s | 1.7 MB 00:00 (84/204): glibc-minimal-langpack-2.34-83.el9_3. 460 kB/s | 37 kB 00:00 (85/204): glibc-common-2.34-83.el9_3.7.x86_64.r 1.3 MB/s | 321 kB 00:00 (86/204): krb5-libs-1.21.1-1.el9.x86_64.rpm 13 MB/s | 770 kB 00:00 (87/204): libblkid-2.37.4-15.el9.x86_64.rpm 2.2 MB/s | 110 kB 00:00 (88/204): gmp-6.2.0-13.el9.x86_64.rpm 1.6 MB/s | 319 kB 00:00 (89/204): libffi-3.4.2-8.el9.x86_64.rpm 818 kB/s | 40 kB 00:00 (90/204): libgcc-11.4.1-2.1.el9.x86_64.rpm 2.1 MB/s | 98 kB 00:00 (91/204): libgomp-11.4.1-2.1.el9.x86_64.rpm 4.7 MB/s | 273 kB 00:00 (92/204): libfdisk-2.37.4-15.el9.x86_64.rpm 992 kB/s | 157 kB 00:00 (93/204): libmount-2.37.4-15.el9.x86_64.rpm 2.3 MB/s | 136 kB 00:00 (94/204): libsemanage-3.5-2.el9.x86_64.rpm 2.4 MB/s | 121 kB 00:00 (95/204): libsmartcols-2.37.4-15.el9.x86_64.rpm 853 kB/s | 66 kB 00:00 (96/204): libssh-0.10.4-11.el9.x86_64.rpm 3.0 MB/s | 218 kB 00:00 (97/204): libssh-config-0.10.4-11.el9.noarch.rp 197 kB/s | 11 kB 00:00 (98/204): libuuid-2.37.4-15.el9.x86_64.rpm 331 kB/s | 31 kB 00:00 (99/204): libxml2-2.9.13-4.el9.x86_64.rpm 8.9 MB/s | 752 kB 00:00 (100/204): libstdc++-11.4.1-2.1.el9.x86_64.rpm 6.5 MB/s | 744 kB 00:00 (101/204): ncurses-base-6.2-10.20210508.el9.noa 1.7 MB/s | 99 kB 00:00 (102/204): lua-libs-5.4.4-4.el9.x86_64.rpm 1.9 MB/s | 132 kB 00:00 (103/204): ncurses-6.2-10.20210508.el9.x86_64.r 5.7 MB/s | 410 kB 00:00 (104/204): ncurses-libs-6.2-10.20210508.el9.x86 6.6 MB/s | 332 kB 00:00 (105/204): openldap-2.6.3-1.el9.x86_64.rpm 5.7 MB/s | 287 kB 00:00 (106/204): openssl-3.0.7-24.el9.x86_64.rpm 18 MB/s | 1.2 MB 00:00 (107/204): openssl-libs-3.0.7-24.el9.x86_64.rpm 26 MB/s | 2.2 MB 00:00 (108/204): pam-1.5.1-15.el9.x86_64.rpm 6.4 MB/s | 623 kB 00:00 (109/204): redhat-release-9.3-0.5.el9.x86_64.rp 631 kB/s | 44 kB 00:00 (110/204): rpm-4.16.1.3-25.el9.x86_64.rpm 9.1 MB/s | 542 kB 00:00 (111/204): rpm-libs-4.16.1.3-25.el9.x86_64.rpm 3.9 MB/s | 308 kB 00:00 (112/204): shadow-utils-4.9-8.el9.x86_64.rpm 15 MB/s | 1.2 MB 00:00 (113/204): rpm-build-libs-4.16.1.3-25.el9.x86_6 619 kB/s | 91 kB 00:00 (114/204): systemd-libs-252-18.el9.x86_64.rpm 8.3 MB/s | 659 kB 00:00 (115/204): util-linux-core-2.37.4-15.el9.x86_64 8.8 MB/s | 466 kB 00:00 (116/204): which-2.21-29.el9.x86_64.rpm 799 kB/s | 45 kB 00:00 (117/204): util-linux-2.37.4-15.el9.x86_64.rpm 25 MB/s | 2.3 MB 00:00 (118/204): crypto-policies-20230731-1.git94f0e2 1.1 MB/s | 87 kB 00:00 (119/204): zlib-1.2.11-40.el9.x86_64.rpm 667 kB/s | 93 kB 00:00 (120/204): curl-7.76.1-26.el9_3.2.x86_64.rpm 1.8 MB/s | 298 kB 00:00 (121/204): libnghttp2-1.43.0-5.el9_3.1.x86_64.r 731 kB/s | 75 kB 00:00 (122/204): ghc-srpm-macros-1.5.0-6.el9.noarch.r 137 kB/s | 9.0 kB 00:00 (123/204): libcurl-7.76.1-26.el9_3.2.x86_64.rpm 1.4 MB/s | 286 kB 00:00 (124/204): lua-srpm-macros-1-6.el9.noarch.rpm 82 kB/s | 10 kB 00:00 (125/204): perl-Digest-MD5-2.58-4.el9.x86_64.rp 478 kB/s | 39 kB 00:00 (126/204): perl-Data-Dumper-2.174-462.el9.x86_6 461 kB/s | 59 kB 00:00 (127/204): perl-IO-Socket-SSL-2.073-1.el9.noarc 2.8 MB/s | 223 kB 00:00 (128/204): perl-Encode-3.08-462.el9.x86_64.rpm 16 MB/s | 1.7 MB 00:00 (129/204): perl-Mozilla-CA-20200520-6.el9.noarc 110 kB/s | 14 kB 00:00 (130/204): perl-Pod-Simple-3.42-4.el9.noarch.rp 3.0 MB/s | 229 kB 00:00 (131/204): perl-Time-Local-1.300-7.el9.noarch.r 635 kB/s | 37 kB 00:00 (132/204): rust-srpm-macros-17-4.el9.noarch.rpm 135 kB/s | 11 kB 00:00 (133/204): perl-Term-Cap-1.17-460.el9.noarch.rp 176 kB/s | 24 kB 00:00 (134/204): perl-Pod-Escapes-1.07-460.el9.noarch 328 kB/s | 22 kB 00:00 (135/204): perl-Storable-3.21-460.el9.x86_64.rp 2.1 MB/s | 98 kB 00:00 (136/204): perl-podlators-4.14-460.el9.noarch.r 1.9 MB/s | 118 kB 00:00 (137/204): dwz-0.14-3.el9.x86_64.rpm 1.8 MB/s | 130 kB 00:00 (138/204): perl-Exporter-5.74-461.el9.noarch.rp 370 kB/s | 34 kB 00:00 (139/204): python-srpm-macros-3.9-52.el9.noarch 174 kB/s | 24 kB 00:00 (140/204): perl-File-Temp-0.231.100-4.el9.noarc 972 kB/s | 63 kB 00:00 (141/204): perl-MIME-Base64-3.16-4.el9.x86_64.r 709 kB/s | 34 kB 00:00 (142/204): perl-Text-Tabs+Wrap-2013.0523-460.el 391 kB/s | 25 kB 00:00 (143/204): perl-Getopt-Long-2.52-4.el9.noarch.r 727 kB/s | 64 kB 00:00 (144/204): perl-parent-0.238-460.el9.noarch.rpm 276 kB/s | 16 kB 00:00 (145/204): efi-srpm-macros-6-2.el9_0.noarch.rpm 445 kB/s | 24 kB 00:00 (146/204): perl-srpm-macros-1-41.el9.noarch.rpm 161 kB/s | 9.4 kB 00:00 (147/204): perl-File-Path-2.18-4.el9.noarch.rpm 837 kB/s | 38 kB 00:00 (148/204): openblas-srpm-macros-2-11.el9.noarch 100 kB/s | 8.6 kB 00:00 (149/204): perl-Digest-1.19-4.el9.noarch.rpm 400 kB/s | 29 kB 00:00 (150/204): perl-IO-Socket-IP-0.41-5.el9.noarch. 869 kB/s | 45 kB 00:00 (151/204): perl-Scalar-List-Utils-1.56-461.el9. 1.7 MB/s | 77 kB 00:00 (152/204): perl-Pod-Usage-2.01-4.el9.noarch.rpm 610 kB/s | 43 kB 00:00 (153/204): perl-Socket-2.031-4.el9.x86_64.rpm 517 kB/s | 58 kB 00:00 (154/204): perl-Term-ANSIColor-5.01-461.el9.noa 511 kB/s | 51 kB 00:00 (155/204): perl-URI-5.09-3.el9.noarch.rpm 2.1 MB/s | 125 kB 00:00 (156/204): perl-constant-1.33-461.el9.noarch.rp 307 kB/s | 25 kB 00:00 (157/204): fonts-srpm-macros-2.0.5-7.el9.1.noar 533 kB/s | 29 kB 00:00 (158/204): perl-Text-ParseWords-3.30-460.el9.no 82 kB/s | 18 kB 00:00 (159/204): ocaml-srpm-macros-6-6.el9.noarch.rpm 119 kB/s | 9.1 kB 00:00 (160/204): patch-2.7.6-16.el9.x86_64.rpm 2.1 MB/s | 130 kB 00:00 (161/204): perl-Pod-Perldoc-3.28.01-461.el9.noa 1.5 MB/s | 92 kB 00:00 (162/204): perl-Carp-1.50-460.el9.noarch.rpm 489 kB/s | 31 kB 00:00 (163/204): perl-libnet-3.13-4.el9.noarch.rpm 1.4 MB/s | 134 kB 00:00 (164/204): perl-PathTools-3.78-461.el9.x86_64.r 916 kB/s | 92 kB 00:00 (165/204): perl-Net-SSLeay-1.92-2.el9.x86_64.rp 5.8 MB/s | 392 kB 00:00 (166/204): perl-AutoLoader-5.74-480.el9.noarch. 273 kB/s | 23 kB 00:00 (167/204): perl-B-1.80-480.el9.x86_64.rpm 3.2 MB/s | 185 kB 00:00 (168/204): perl-Class-Struct-0.66-480.el9.noarc 426 kB/s | 24 kB 00:00 (169/204): perl-Fcntl-1.13-480.el9.x86_64.rpm 471 kB/s | 23 kB 00:00 (170/204): perl-Errno-1.30-480.el9.x86_64.rpm 208 kB/s | 17 kB 00:00 (171/204): perl-File-Basename-2.85-480.el9.noar 312 kB/s | 19 kB 00:00 (172/204): perl-FileHandle-2.03-480.el9.noarch. 327 kB/s | 17 kB 00:00 (173/204): perl-IPC-Open3-1.21-480.el9.noarch.r 402 kB/s | 25 kB 00:00 (174/204): perl-File-stat-1.09-480.el9.noarch.r 191 kB/s | 19 kB 00:00 (175/204): perl-POSIX-1.94-480.el9.x86_64.rpm 2.1 MB/s | 99 kB 00:00 (176/204): perl-interpreter-5.32.1-480.el9.x86_ 1.5 MB/s | 75 kB 00:00 (177/204): perl-Symbol-1.08-480.el9.noarch.rpm 201 kB/s | 16 kB 00:00 (178/204): perl-libs-5.32.1-480.el9.x86_64.rpm 24 MB/s | 2.2 MB 00:00 (179/204): perl-mro-1.23-480.el9.x86_64.rpm 483 kB/s | 31 kB 00:00 (180/204): perl-overload-1.31-480.el9.noarch.rp 906 kB/s | 47 kB 00:00 (181/204): perl-IO-1.43-480.el9.x86_64.rpm 2.0 MB/s | 94 kB 00:00 (182/204): perl-Getopt-Std-1.12-480.el9.noarch. 321 kB/s | 17 kB 00:00 (183/204): perl-overloading-0.02-480.el9.noarch 220 kB/s | 15 kB 00:00 (184/204): perl-SelectSaver-1.02-480.el9.noarch 291 kB/s | 13 kB 00:00 (185/204): perl-base-2.27-480.el9.noarch.rpm 323 kB/s | 18 kB 00:00 (186/204): perl-if-0.60.800-480.el9.noarch.rpm 200 kB/s | 16 kB 00:00 (187/204): perl-subs-1.03-480.el9.noarch.rpm 244 kB/s | 13 kB 00:00 (188/204): perl-vars-1.05-480.el9.noarch.rpm 270 kB/s | 15 kB 00:00 (189/204): debugedit-5.0-4.el9.x86_64.rpm 1.5 MB/s | 81 kB 00:00 (190/204): redhat-rpm-config-201-1.el9.noarch.r 1.5 MB/s | 76 kB 00:00 (191/204): pyproject-srpm-macros-1.9.0-1.el9.no 147 kB/s | 16 kB 00:00 (192/204): gdb-minimal-10.2-11.el9.x86_64.rpm 47 MB/s | 3.5 MB 00:00 (193/204): go-srpm-macros-3.2.0-2.el9.noarch.rp 493 kB/s | 28 kB 00:00 (194/204): perl-HTTP-Tiny-0.076-461.el9.noarch. 883 kB/s | 57 kB 00:00 (195/204): kernel-srpm-macros-1.0-13.el9.noarch 206 kB/s | 17 kB 00:00 (196/204): rpm-build-4.16.1.3-25.el9.x86_64.rpm 704 kB/s | 71 kB 00:00 (197/204): epel-rpm-macros-9-13.el9.noarch.rpm 6.1 MB/s | 15 kB 00:00 (198/204): ansible-srpm-macros-1-10.el9.noarch. 657 kB/s | 20 kB 00:00 (199/204): fpc-srpm-macros-1.3-7.el9.noarch.rpm 3.3 MB/s | 7.5 kB 00:00 (200/204): go-srpm-macros-epel-1-8.el9.noarch.r 6.8 MB/s | 22 kB 00:00 (201/204): qt6-srpm-macros-6.5.2-3.el9.noarch.r 4.1 MB/s | 8.9 kB 00:00 (202/204): rust-srpm-macros-epel-25.2-1.el9.noa 888 kB/s | 10 kB 00:00 (203/204): rpmautospec-rpm-macros-0.3.5-1.el9.n 758 kB/s | 9.1 kB 00:00 (204/204): qt5-srpm-macros-5.15.9-1.el9.noarch. 161 kB/s | 9.1 kB 00:00 -------------------------------------------------------------------------------- Total 12 MB/s | 67 MB 00:05 Red Hat Enterprise Linux - BaseOS 3.5 MB/s | 3.6 kB 00:00 Importing GPG key 0xFD431D51: Userid : "Red Hat, Inc. (release key 2) " Fingerprint: 567E 347A D004 4ADE 55BA 8A5F 199E 2F91 FD43 1D51 From : /usr/share/distribution-gpg-keys/redhat/RPM-GPG-KEY-redhat9-release Key imported successfully Importing GPG key 0x5A6340B3: Userid : "Red Hat, Inc. (auxiliary key 3) " Fingerprint: 7E46 2425 8C40 6535 D56D 6F13 5054 E4A4 5A63 40B3 From : /usr/share/distribution-gpg-keys/redhat/RPM-GPG-KEY-redhat9-release Key imported successfully Extra Packages for Enterprise Linux 9 - x86_64 1.6 MB/s | 1.6 kB 00:00 Importing GPG key 0x3228467C: Userid : "Fedora (epel9) " Fingerprint: FF8A D134 4597 106E CE81 3B91 8A38 72BF 3228 467C From : /usr/share/distribution-gpg-keys/epel/RPM-GPG-KEY-EPEL-9 Key imported successfully Running transaction check Transaction check succeeded. Running transaction test Transaction test succeeded. Running transaction Running scriptlet: filesystem-3.16-2.el9.x86_64 1/1 Preparing : 1/1 Installing : libgcc-11.4.1-2.1.el9.x86_64 1/204 Running scriptlet: libgcc-11.4.1-2.1.el9.x86_64 1/204 Installing : crypto-policies-20230731-1.git94f0e2c.el9_3.1.no 2/204 Running scriptlet: crypto-policies-20230731-1.git94f0e2c.el9_3.1.no 2/204 Installing : rust-srpm-macros-17-4.el9.noarch 3/204 Installing : redhat-release-9.3-0.5.el9.x86_64 4/204 Installing : setup-2.13.7-9.el9.noarch 5/204 warning: /etc/hosts created as /etc/hosts.rpmnew Running scriptlet: setup-2.13.7-9.el9.noarch 5/204 Installing : filesystem-3.16-2.el9.x86_64 6/204 Installing : basesystem-11-13.el9.noarch 7/204 Installing : rust-srpm-macros-epel-25.2-1.el9.noarch 8/204 Installing : qt6-srpm-macros-6.5.2-3.el9.noarch 9/204 Installing : fpc-srpm-macros-1.3-7.el9.noarch 10/204 Installing : ansible-srpm-macros-1-10.el9.noarch 11/204 Installing : qt5-srpm-macros-5.15.9-1.el9.noarch 12/204 Installing : pyproject-srpm-macros-1.9.0-1.el9.noarch 13/204 Installing : ocaml-srpm-macros-6-6.el9.noarch 14/204 Installing : openblas-srpm-macros-2-11.el9.noarch 15/204 Installing : perl-srpm-macros-1-41.el9.noarch 16/204 Installing : ghc-srpm-macros-1.5.0-6.el9.noarch 17/204 Installing : ncurses-base-6.2-10.20210508.el9.noarch 18/204 Installing : libssh-config-0.10.4-11.el9.noarch 19/204 Installing : pkgconf-m4-1.7.3-10.el9.noarch 20/204 Installing : coreutils-common-8.32-34.el9.x86_64 21/204 Installing : tzdata-2023c-1.el9.noarch 22/204 Installing : glibc-gconv-extra-2.34-83.el9_3.7.x86_64 23/204 Running scriptlet: glibc-gconv-extra-2.34-83.el9_3.7.x86_64 23/204 Installing : glibc-minimal-langpack-2.34-83.el9_3.7.x86_64 24/204 Installing : glibc-common-2.34-83.el9_3.7.x86_64 25/204 Running scriptlet: glibc-2.34-83.el9_3.7.x86_64 26/204 Installing : glibc-2.34-83.el9_3.7.x86_64 26/204 Running scriptlet: glibc-2.34-83.el9_3.7.x86_64 26/204 Installing : ncurses-libs-6.2-10.20210508.el9.x86_64 27/204 Installing : bash-5.1.8-6.el9_1.x86_64 28/204 Running scriptlet: bash-5.1.8-6.el9_1.x86_64 28/204 Installing : zlib-1.2.11-40.el9.x86_64 29/204 Installing : xz-libs-5.2.5-8.el9_0.x86_64 30/204 Installing : bzip2-libs-1.0.8-8.el9.x86_64 31/204 Installing : libxcrypt-4.4.18-3.el9.x86_64 32/204 Installing : libzstd-1.5.1-2.el9.x86_64 33/204 Installing : elfutils-libelf-0.189-3.el9.x86_64 34/204 Installing : libstdc++-11.4.1-2.1.el9.x86_64 35/204 Installing : libuuid-2.37.4-15.el9.x86_64 36/204 Installing : libattr-2.5.1-3.el9.x86_64 37/204 Installing : libacl-2.3.1-3.el9.x86_64 38/204 Installing : popt-1.18-8.el9.x86_64 39/204 Installing : libcap-2.48-9.el9_2.x86_64 40/204 Installing : readline-8.1-4.el9.x86_64 41/204 Installing : lz4-libs-1.9.3-5.el9.x86_64 42/204 Installing : libcom_err-1.46.5-3.el9.x86_64 43/204 Installing : gmp-1:6.2.0-13.el9.x86_64 44/204 Installing : mpfr-4.1.0-7.el9.x86_64 45/204 Installing : dwz-0.14-3.el9.x86_64 46/204 Installing : unzip-6.0-56.el9.x86_64 47/204 Installing : sqlite-libs-3.34.1-6.el9_1.x86_64 48/204 Installing : file-libs-5.39-14.el9.x86_64 49/204 Installing : file-5.39-14.el9.x86_64 50/204 Installing : libcap-ng-0.8.2-7.el9.x86_64 51/204 Installing : audit-libs-3.0.7-104.el9.x86_64 52/204 Installing : libsigsegv-2.13-4.el9.x86_64 53/204 Installing : gawk-5.1.0-6.el9.x86_64 54/204 Installing : libunistring-0.9.10-15.el9.x86_64 55/204 Installing : libidn2-2.3.0-7.el9.x86_64 56/204 Installing : libsepol-3.5-1.el9.x86_64 57/204 Installing : alternatives-1.24-1.el9.x86_64 58/204 Installing : libsmartcols-2.37.4-15.el9.x86_64 59/204 Installing : lua-libs-5.4.4-4.el9.x86_64 60/204 Installing : zip-3.0-35.el9.x86_64 61/204 Installing : zstd-1.5.1-2.el9.x86_64 62/204 Running scriptlet: groff-base-1.22.4-10.el9.x86_64 63/204 Installing : groff-base-1.22.4-10.el9.x86_64 63/204 Running scriptlet: groff-base-1.22.4-10.el9.x86_64 63/204 Installing : bzip2-1.0.8-8.el9.x86_64 64/204 Installing : libxml2-2.9.13-4.el9.x86_64 65/204 Installing : info-6.7-15.el9.x86_64 66/204 Installing : ed-1.14.2-12.el9.x86_64 67/204 Installing : elfutils-default-yama-scope-0.189-3.el9.noarch 68/204 Running scriptlet: elfutils-default-yama-scope-0.189-3.el9.noarch 68/204 Installing : elfutils-libs-0.189-3.el9.x86_64 69/204 Installing : ncurses-6.2-10.20210508.el9.x86_64 70/204 Installing : cpio-2.13-16.el9.x86_64 71/204 Installing : libbrotli-1.0.9-6.el9.x86_64 72/204 Installing : libdb-5.3.28-53.el9.x86_64 73/204 Installing : libgpg-error-1.42-5.el9.x86_64 74/204 Installing : libgcrypt-1.10.0-10.el9_2.x86_64 75/204 Installing : libverto-0.3.2-3.el9.x86_64 76/204 Installing : pcre-8.44-3.el9.3.x86_64 77/204 Installing : grep-3.6-5.el9.x86_64 78/204 Installing : xz-5.2.5-8.el9_0.x86_64 79/204 Installing : diffutils-3.7-12.el9.x86_64 80/204 Installing : gdbm-libs-1:1.19-4.el9.x86_64 81/204 Installing : libtasn1-4.16.0-8.el9_1.x86_64 82/204 Installing : keyutils-libs-1.6.3-1.el9.x86_64 83/204 Installing : libeconf-0.4.1-3.el9_2.x86_64 84/204 Installing : libpkgconf-1.7.3-10.el9.x86_64 85/204 Installing : pkgconf-1.7.3-10.el9.x86_64 86/204 Installing : pkgconf-pkg-config-1.7.3-10.el9.x86_64 87/204 Installing : libffi-3.4.2-8.el9.x86_64 88/204 Installing : p11-kit-0.24.1-2.el9.x86_64 89/204 Installing : p11-kit-trust-0.24.1-2.el9.x86_64 90/204 Running scriptlet: p11-kit-trust-0.24.1-2.el9.x86_64 90/204 Installing : libgomp-11.4.1-2.1.el9.x86_64 91/204 Installing : libnghttp2-1.43.0-5.el9_3.1.x86_64 92/204 Installing : pcre2-syntax-10.40-2.el9.noarch 93/204 Installing : pcre2-10.40-2.el9.x86_64 94/204 Installing : libselinux-3.5-1.el9.x86_64 95/204 Installing : sed-4.8-9.el9.x86_64 96/204 Installing : findutils-1:4.8.0-6.el9.x86_64 97/204 Installing : openssl-libs-1:3.0.7-24.el9.x86_64 98/204 Installing : coreutils-8.32-34.el9.x86_64 99/204 Running scriptlet: ca-certificates-2023.2.60_v7.0.306-90.1.el9_2.no 100/204 Installing : ca-certificates-2023.2.60_v7.0.306-90.1.el9_2.no 100/204 Running scriptlet: ca-certificates-2023.2.60_v7.0.306-90.1.el9_2.no 100/204 Installing : libblkid-2.37.4-15.el9.x86_64 101/204 Running scriptlet: libblkid-2.37.4-15.el9.x86_64 101/204 Installing : krb5-libs-1.21.1-1.el9.x86_64 102/204 Installing : libmount-2.37.4-15.el9.x86_64 103/204 Installing : gzip-1.12-1.el9.x86_64 104/204 Installing : cracklib-2.9.6-27.el9.x86_64 105/204 Installing : systemd-libs-252-18.el9.x86_64 106/204 Running scriptlet: systemd-libs-252-18.el9.x86_64 106/204 Installing : util-linux-core-2.37.4-15.el9.x86_64 107/204 Running scriptlet: util-linux-core-2.37.4-15.el9.x86_64 107/204 Installing : cracklib-dicts-2.9.6-27.el9.x86_64 108/204 Installing : cyrus-sasl-lib-2.1.27-21.el9.x86_64 109/204 Installing : libssh-0.10.4-11.el9.x86_64 110/204 Installing : libfdisk-2.37.4-15.el9.x86_64 111/204 Installing : perl-Digest-1.19-4.el9.noarch 112/204 Installing : perl-Digest-MD5-2.58-4.el9.x86_64 113/204 Installing : perl-FileHandle-2.03-480.el9.noarch 114/204 Installing : perl-B-1.80-480.el9.x86_64 115/204 Installing : perl-Data-Dumper-2.174-462.el9.x86_64 116/204 Installing : perl-libnet-3.13-4.el9.noarch 117/204 Installing : perl-AutoLoader-5.74-480.el9.noarch 118/204 Installing : perl-base-2.27-480.el9.noarch 119/204 Installing : perl-URI-5.09-3.el9.noarch 120/204 Installing : perl-Time-Local-2:1.300-7.el9.noarch 121/204 Installing : perl-Mozilla-CA-20200520-6.el9.noarch 122/204 Installing : perl-IO-Socket-IP-0.41-5.el9.noarch 123/204 Installing : perl-if-0.60.800-480.el9.noarch 124/204 Installing : perl-Pod-Escapes-1:1.07-460.el9.noarch 125/204 Installing : perl-Text-Tabs+Wrap-2013.0523-460.el9.noarch 126/204 Installing : perl-File-Path-2.18-4.el9.noarch 127/204 Installing : perl-IO-Socket-SSL-2.073-1.el9.noarch 128/204 Installing : perl-Net-SSLeay-1.92-2.el9.x86_64 129/204 Installing : perl-Term-ANSIColor-5.01-461.el9.noarch 130/204 Installing : perl-Class-Struct-0.66-480.el9.noarch 131/204 Installing : perl-POSIX-1.94-480.el9.x86_64 132/204 Installing : perl-IPC-Open3-1.21-480.el9.noarch 133/204 Installing : perl-subs-1.03-480.el9.noarch 134/204 Installing : perl-Term-Cap-1.17-460.el9.noarch 135/204 Installing : perl-File-Temp-1:0.231.100-4.el9.noarch 136/204 Installing : perl-Pod-Simple-1:3.42-4.el9.noarch 137/204 Installing : perl-HTTP-Tiny-0.076-461.el9.noarch 138/204 Installing : perl-Socket-4:2.031-4.el9.x86_64 139/204 Installing : perl-Symbol-1.08-480.el9.noarch 140/204 Installing : perl-File-stat-1.09-480.el9.noarch 141/204 Installing : perl-SelectSaver-1.02-480.el9.noarch 142/204 Installing : perl-podlators-1:4.14-460.el9.noarch 143/204 Installing : perl-Pod-Perldoc-3.28.01-461.el9.noarch 144/204 Installing : perl-Text-ParseWords-3.30-460.el9.noarch 145/204 Installing : perl-Fcntl-1.13-480.el9.x86_64 146/204 Installing : perl-mro-1.23-480.el9.x86_64 147/204 Installing : perl-overloading-0.02-480.el9.noarch 148/204 Installing : perl-Pod-Usage-4:2.01-4.el9.noarch 149/204 Installing : perl-IO-1.43-480.el9.x86_64 150/204 Installing : perl-parent-1:0.238-460.el9.noarch 151/204 Installing : perl-MIME-Base64-3.16-4.el9.x86_64 152/204 Installing : perl-Scalar-List-Utils-4:1.56-461.el9.x86_64 153/204 Installing : perl-constant-1.33-461.el9.noarch 154/204 Installing : perl-Errno-1.30-480.el9.x86_64 155/204 Installing : perl-Storable-1:3.21-460.el9.x86_64 156/204 Installing : perl-File-Basename-2.85-480.el9.noarch 157/204 Installing : perl-overload-1.31-480.el9.noarch 158/204 Installing : perl-Getopt-Std-1.12-480.el9.noarch 159/204 Installing : perl-vars-1.05-480.el9.noarch 160/204 Installing : perl-Getopt-Long-1:2.52-4.el9.noarch 161/204 Installing : perl-Exporter-5.74-461.el9.noarch 162/204 Installing : perl-Carp-1.50-460.el9.noarch 163/204 Installing : perl-PathTools-3.78-461.el9.x86_64 164/204 Installing : perl-Encode-4:3.08-462.el9.x86_64 165/204 Installing : perl-libs-4:5.32.1-480.el9.x86_64 166/204 Installing : perl-interpreter-4:5.32.1-480.el9.x86_64 167/204 Installing : kernel-srpm-macros-1.0-13.el9.noarch 168/204 Installing : openssl-1:3.0.7-24.el9.x86_64 169/204 Installing : libpwquality-1.4.4-8.el9.x86_64 170/204 Installing : pam-1.5.1-15.el9.x86_64 171/204 Installing : libevent-2.1.12-6.el9.x86_64 172/204 Installing : openldap-2.6.3-1.el9.x86_64 173/204 Installing : libarchive-3.5.3-4.el9.x86_64 174/204 Installing : tar-2:1.34-6.el9_1.x86_64 175/204 Installing : libsemanage-3.5-2.el9.x86_64 176/204 Installing : shadow-utils-2:4.9-8.el9.x86_64 177/204 Running scriptlet: libutempter-1.2.1-6.el9.x86_64 178/204 Installing : libutempter-1.2.1-6.el9.x86_64 178/204 Installing : patch-2.7.6-16.el9.x86_64 179/204 Installing : publicsuffix-list-dafsa-20210518-3.el9.noarch 180/204 Installing : libpsl-0.21.1-5.el9.x86_64 181/204 Installing : libcurl-7.76.1-26.el9_3.2.x86_64 182/204 Installing : elfutils-debuginfod-client-0.189-3.el9.x86_64 183/204 Installing : binutils-gold-2.35.2-42.el9.x86_64 184/204 Installing : binutils-2.35.2-42.el9.x86_64 185/204 Running scriptlet: binutils-2.35.2-42.el9.x86_64 185/204 Installing : elfutils-0.189-3.el9.x86_64 186/204 Installing : gdb-minimal-10.2-11.el9.x86_64 187/204 Installing : debugedit-5.0-4.el9.x86_64 188/204 Installing : curl-7.76.1-26.el9_3.2.x86_64 189/204 Installing : rpm-libs-4.16.1.3-25.el9.x86_64 190/204 Installing : rpm-4.16.1.3-25.el9.x86_64 191/204 Installing : lua-srpm-macros-1-6.el9.noarch 192/204 Installing : efi-srpm-macros-6-2.el9_0.noarch 193/204 Installing : python-srpm-macros-3.9-52.el9.noarch 194/204 Installing : fonts-srpm-macros-1:2.0.5-7.el9.1.noarch 195/204 Installing : go-srpm-macros-3.2.0-2.el9.noarch 196/204 Installing : redhat-rpm-config-201-1.el9.noarch 197/204 Installing : go-srpm-macros-epel-1-8.el9.noarch 198/204 Installing : rpmautospec-rpm-macros-0.3.5-1.el9.noarch 199/204 Installing : rpm-build-libs-4.16.1.3-25.el9.x86_64 200/204 Installing : rpm-build-4.16.1.3-25.el9.x86_64 201/204 Installing : epel-rpm-macros-9-13.el9.noarch 202/204 Installing : util-linux-2.37.4-15.el9.x86_64 203/204 Installing : which-2.21-29.el9.x86_64 204/204 Running scriptlet: filesystem-3.16-2.el9.x86_64 204/204 Running scriptlet: ca-certificates-2023.2.60_v7.0.306-90.1.el9_2.no 204/204 Running scriptlet: rpm-4.16.1.3-25.el9.x86_64 204/204 Running scriptlet: which-2.21-29.el9.x86_64 204/204 Verifying : basesystem-11-13.el9.noarch 1/204 Verifying : bzip2-1.0.8-8.el9.x86_64 2/204 Verifying : bzip2-libs-1.0.8-8.el9.x86_64 3/204 Verifying : cpio-2.13-16.el9.x86_64 4/204 Verifying : cracklib-2.9.6-27.el9.x86_64 5/204 Verifying : ed-1.14.2-12.el9.x86_64 6/204 Verifying : filesystem-3.16-2.el9.x86_64 7/204 Verifying : grep-3.6-5.el9.x86_64 8/204 Verifying : groff-base-1.22.4-10.el9.x86_64 9/204 Verifying : info-6.7-15.el9.x86_64 10/204 Verifying : libacl-2.3.1-3.el9.x86_64 11/204 Verifying : libattr-2.5.1-3.el9.x86_64 12/204 Verifying : libbrotli-1.0.9-6.el9.x86_64 13/204 Verifying : libcap-ng-0.8.2-7.el9.x86_64 14/204 Verifying : libdb-5.3.28-53.el9.x86_64 15/204 Verifying : libevent-2.1.12-6.el9.x86_64 16/204 Verifying : libgpg-error-1.42-5.el9.x86_64 17/204 Verifying : libidn2-2.3.0-7.el9.x86_64 18/204 Verifying : libpsl-0.21.1-5.el9.x86_64 19/204 Verifying : libpwquality-1.4.4-8.el9.x86_64 20/204 Verifying : libsigsegv-2.13-4.el9.x86_64 21/204 Verifying : libunistring-0.9.10-15.el9.x86_64 22/204 Verifying : libutempter-1.2.1-6.el9.x86_64 23/204 Verifying : libverto-0.3.2-3.el9.x86_64 24/204 Verifying : libxcrypt-4.4.18-3.el9.x86_64 25/204 Verifying : libzstd-1.5.1-2.el9.x86_64 26/204 Verifying : lz4-libs-1.9.3-5.el9.x86_64 27/204 Verifying : mpfr-4.1.0-7.el9.x86_64 28/204 Verifying : p11-kit-0.24.1-2.el9.x86_64 29/204 Verifying : pcre-8.44-3.el9.3.x86_64 30/204 Verifying : popt-1.18-8.el9.x86_64 31/204 Verifying : publicsuffix-list-dafsa-20210518-3.el9.noarch 32/204 Verifying : readline-8.1-4.el9.x86_64 33/204 Verifying : sed-4.8-9.el9.x86_64 34/204 Verifying : unzip-6.0-56.el9.x86_64 35/204 Verifying : cracklib-dicts-2.9.6-27.el9.x86_64 36/204 Verifying : diffutils-3.7-12.el9.x86_64 37/204 Verifying : gawk-5.1.0-6.el9.x86_64 38/204 Verifying : gdbm-libs-1:1.19-4.el9.x86_64 39/204 Verifying : libcom_err-1.46.5-3.el9.x86_64 40/204 Verifying : p11-kit-trust-0.24.1-2.el9.x86_64 41/204 Verifying : pcre2-syntax-10.40-2.el9.noarch 42/204 Verifying : xz-5.2.5-8.el9_0.x86_64 43/204 Verifying : xz-libs-5.2.5-8.el9_0.x86_64 44/204 Verifying : zstd-1.5.1-2.el9.x86_64 45/204 Verifying : bash-5.1.8-6.el9_1.x86_64 46/204 Verifying : cyrus-sasl-lib-2.1.27-21.el9.x86_64 47/204 Verifying : gzip-1.12-1.el9.x86_64 48/204 Verifying : libselinux-3.5-1.el9.x86_64 49/204 Verifying : libtasn1-4.16.0-8.el9_1.x86_64 50/204 Verifying : pcre2-10.40-2.el9.x86_64 51/204 Verifying : sqlite-libs-3.34.1-6.el9_1.x86_64 52/204 Verifying : tar-2:1.34-6.el9_1.x86_64 53/204 Verifying : tzdata-2023c-1.el9.noarch 54/204 Verifying : ca-certificates-2023.2.60_v7.0.306-90.1.el9_2.no 55/204 Verifying : coreutils-8.32-34.el9.x86_64 56/204 Verifying : coreutils-common-8.32-34.el9.x86_64 57/204 Verifying : keyutils-libs-1.6.3-1.el9.x86_64 58/204 Verifying : libarchive-3.5.3-4.el9.x86_64 59/204 Verifying : libcap-2.48-9.el9_2.x86_64 60/204 Verifying : libeconf-0.4.1-3.el9_2.x86_64 61/204 Verifying : libgcrypt-1.10.0-10.el9_2.x86_64 62/204 Verifying : libpkgconf-1.7.3-10.el9.x86_64 63/204 Verifying : libsepol-3.5-1.el9.x86_64 64/204 Verifying : pkgconf-1.7.3-10.el9.x86_64 65/204 Verifying : pkgconf-m4-1.7.3-10.el9.noarch 66/204 Verifying : pkgconf-pkg-config-1.7.3-10.el9.x86_64 67/204 Verifying : setup-2.13.7-9.el9.noarch 68/204 Verifying : zip-3.0-35.el9.x86_64 69/204 Verifying : alternatives-1.24-1.el9.x86_64 70/204 Verifying : audit-libs-3.0.7-104.el9.x86_64 71/204 Verifying : binutils-2.35.2-42.el9.x86_64 72/204 Verifying : binutils-gold-2.35.2-42.el9.x86_64 73/204 Verifying : elfutils-0.189-3.el9.x86_64 74/204 Verifying : elfutils-debuginfod-client-0.189-3.el9.x86_64 75/204 Verifying : elfutils-default-yama-scope-0.189-3.el9.noarch 76/204 Verifying : elfutils-libelf-0.189-3.el9.x86_64 77/204 Verifying : elfutils-libs-0.189-3.el9.x86_64 78/204 Verifying : file-5.39-14.el9.x86_64 79/204 Verifying : file-libs-5.39-14.el9.x86_64 80/204 Verifying : findutils-1:4.8.0-6.el9.x86_64 81/204 Verifying : glibc-2.34-83.el9_3.7.x86_64 82/204 Verifying : glibc-common-2.34-83.el9_3.7.x86_64 83/204 Verifying : glibc-gconv-extra-2.34-83.el9_3.7.x86_64 84/204 Verifying : glibc-minimal-langpack-2.34-83.el9_3.7.x86_64 85/204 Verifying : gmp-1:6.2.0-13.el9.x86_64 86/204 Verifying : krb5-libs-1.21.1-1.el9.x86_64 87/204 Verifying : libblkid-2.37.4-15.el9.x86_64 88/204 Verifying : libfdisk-2.37.4-15.el9.x86_64 89/204 Verifying : libffi-3.4.2-8.el9.x86_64 90/204 Verifying : libgcc-11.4.1-2.1.el9.x86_64 91/204 Verifying : libgomp-11.4.1-2.1.el9.x86_64 92/204 Verifying : libmount-2.37.4-15.el9.x86_64 93/204 Verifying : libsemanage-3.5-2.el9.x86_64 94/204 Verifying : libsmartcols-2.37.4-15.el9.x86_64 95/204 Verifying : libssh-0.10.4-11.el9.x86_64 96/204 Verifying : libssh-config-0.10.4-11.el9.noarch 97/204 Verifying : libstdc++-11.4.1-2.1.el9.x86_64 98/204 Verifying : libuuid-2.37.4-15.el9.x86_64 99/204 Verifying : libxml2-2.9.13-4.el9.x86_64 100/204 Verifying : lua-libs-5.4.4-4.el9.x86_64 101/204 Verifying : ncurses-6.2-10.20210508.el9.x86_64 102/204 Verifying : ncurses-base-6.2-10.20210508.el9.noarch 103/204 Verifying : ncurses-libs-6.2-10.20210508.el9.x86_64 104/204 Verifying : openldap-2.6.3-1.el9.x86_64 105/204 Verifying : openssl-1:3.0.7-24.el9.x86_64 106/204 Verifying : openssl-libs-1:3.0.7-24.el9.x86_64 107/204 Verifying : pam-1.5.1-15.el9.x86_64 108/204 Verifying : redhat-release-9.3-0.5.el9.x86_64 109/204 Verifying : rpm-4.16.1.3-25.el9.x86_64 110/204 Verifying : rpm-build-libs-4.16.1.3-25.el9.x86_64 111/204 Verifying : rpm-libs-4.16.1.3-25.el9.x86_64 112/204 Verifying : shadow-utils-2:4.9-8.el9.x86_64 113/204 Verifying : systemd-libs-252-18.el9.x86_64 114/204 Verifying : util-linux-2.37.4-15.el9.x86_64 115/204 Verifying : util-linux-core-2.37.4-15.el9.x86_64 116/204 Verifying : which-2.21-29.el9.x86_64 117/204 Verifying : zlib-1.2.11-40.el9.x86_64 118/204 Verifying : crypto-policies-20230731-1.git94f0e2c.el9_3.1.no 119/204 Verifying : curl-7.76.1-26.el9_3.2.x86_64 120/204 Verifying : libcurl-7.76.1-26.el9_3.2.x86_64 121/204 Verifying : libnghttp2-1.43.0-5.el9_3.1.x86_64 122/204 Verifying : ghc-srpm-macros-1.5.0-6.el9.noarch 123/204 Verifying : lua-srpm-macros-1-6.el9.noarch 124/204 Verifying : perl-Data-Dumper-2.174-462.el9.x86_64 125/204 Verifying : perl-Digest-MD5-2.58-4.el9.x86_64 126/204 Verifying : perl-Encode-4:3.08-462.el9.x86_64 127/204 Verifying : perl-IO-Socket-SSL-2.073-1.el9.noarch 128/204 Verifying : perl-Mozilla-CA-20200520-6.el9.noarch 129/204 Verifying : perl-Pod-Simple-1:3.42-4.el9.noarch 130/204 Verifying : perl-Term-Cap-1.17-460.el9.noarch 131/204 Verifying : perl-Time-Local-2:1.300-7.el9.noarch 132/204 Verifying : rust-srpm-macros-17-4.el9.noarch 133/204 Verifying : perl-Pod-Escapes-1:1.07-460.el9.noarch 134/204 Verifying : perl-Storable-1:3.21-460.el9.x86_64 135/204 Verifying : perl-podlators-1:4.14-460.el9.noarch 136/204 Verifying : python-srpm-macros-3.9-52.el9.noarch 137/204 Verifying : dwz-0.14-3.el9.x86_64 138/204 Verifying : perl-Exporter-5.74-461.el9.noarch 139/204 Verifying : perl-File-Temp-1:0.231.100-4.el9.noarch 140/204 Verifying : perl-Getopt-Long-1:2.52-4.el9.noarch 141/204 Verifying : perl-MIME-Base64-3.16-4.el9.x86_64 142/204 Verifying : perl-Text-Tabs+Wrap-2013.0523-460.el9.noarch 143/204 Verifying : perl-parent-1:0.238-460.el9.noarch 144/204 Verifying : perl-srpm-macros-1-41.el9.noarch 145/204 Verifying : efi-srpm-macros-6-2.el9_0.noarch 146/204 Verifying : openblas-srpm-macros-2-11.el9.noarch 147/204 Verifying : perl-Digest-1.19-4.el9.noarch 148/204 Verifying : perl-File-Path-2.18-4.el9.noarch 149/204 Verifying : perl-IO-Socket-IP-0.41-5.el9.noarch 150/204 Verifying : perl-Pod-Usage-4:2.01-4.el9.noarch 151/204 Verifying : perl-Scalar-List-Utils-4:1.56-461.el9.x86_64 152/204 Verifying : perl-Socket-4:2.031-4.el9.x86_64 153/204 Verifying : perl-Term-ANSIColor-5.01-461.el9.noarch 154/204 Verifying : perl-Text-ParseWords-3.30-460.el9.noarch 155/204 Verifying : perl-URI-5.09-3.el9.noarch 156/204 Verifying : perl-constant-1.33-461.el9.noarch 157/204 Verifying : fonts-srpm-macros-1:2.0.5-7.el9.1.noarch 158/204 Verifying : ocaml-srpm-macros-6-6.el9.noarch 159/204 Verifying : patch-2.7.6-16.el9.x86_64 160/204 Verifying : perl-Pod-Perldoc-3.28.01-461.el9.noarch 161/204 Verifying : perl-libnet-3.13-4.el9.noarch 162/204 Verifying : perl-Carp-1.50-460.el9.noarch 163/204 Verifying : perl-PathTools-3.78-461.el9.x86_64 164/204 Verifying : perl-Net-SSLeay-1.92-2.el9.x86_64 165/204 Verifying : perl-AutoLoader-5.74-480.el9.noarch 166/204 Verifying : perl-B-1.80-480.el9.x86_64 167/204 Verifying : perl-Class-Struct-0.66-480.el9.noarch 168/204 Verifying : perl-Errno-1.30-480.el9.x86_64 169/204 Verifying : perl-Fcntl-1.13-480.el9.x86_64 170/204 Verifying : perl-File-Basename-2.85-480.el9.noarch 171/204 Verifying : perl-File-stat-1.09-480.el9.noarch 172/204 Verifying : perl-FileHandle-2.03-480.el9.noarch 173/204 Verifying : perl-IPC-Open3-1.21-480.el9.noarch 174/204 Verifying : perl-POSIX-1.94-480.el9.x86_64 175/204 Verifying : perl-Symbol-1.08-480.el9.noarch 176/204 Verifying : perl-interpreter-4:5.32.1-480.el9.x86_64 177/204 Verifying : perl-libs-4:5.32.1-480.el9.x86_64 178/204 Verifying : perl-mro-1.23-480.el9.x86_64 179/204 Verifying : perl-overload-1.31-480.el9.noarch 180/204 Verifying : perl-overloading-0.02-480.el9.noarch 181/204 Verifying : perl-Getopt-Std-1.12-480.el9.noarch 182/204 Verifying : perl-IO-1.43-480.el9.x86_64 183/204 Verifying : perl-SelectSaver-1.02-480.el9.noarch 184/204 Verifying : perl-base-2.27-480.el9.noarch 185/204 Verifying : perl-if-0.60.800-480.el9.noarch 186/204 Verifying : perl-subs-1.03-480.el9.noarch 187/204 Verifying : perl-vars-1.05-480.el9.noarch 188/204 Verifying : debugedit-5.0-4.el9.x86_64 189/204 Verifying : pyproject-srpm-macros-1.9.0-1.el9.noarch 190/204 Verifying : redhat-rpm-config-201-1.el9.noarch 191/204 Verifying : gdb-minimal-10.2-11.el9.x86_64 192/204 Verifying : go-srpm-macros-3.2.0-2.el9.noarch 193/204 Verifying : kernel-srpm-macros-1.0-13.el9.noarch 194/204 Verifying : perl-HTTP-Tiny-0.076-461.el9.noarch 195/204 Verifying : rpm-build-4.16.1.3-25.el9.x86_64 196/204 Verifying : qt5-srpm-macros-5.15.9-1.el9.noarch 197/204 Verifying : ansible-srpm-macros-1-10.el9.noarch 198/204 Verifying : epel-rpm-macros-9-13.el9.noarch 199/204 Verifying : fpc-srpm-macros-1.3-7.el9.noarch 200/204 Verifying : go-srpm-macros-epel-1-8.el9.noarch 201/204 Verifying : qt6-srpm-macros-6.5.2-3.el9.noarch 202/204 Verifying : rpmautospec-rpm-macros-0.3.5-1.el9.noarch 203/204 Verifying : rust-srpm-macros-epel-25.2-1.el9.noarch 204/204 Installed products updated. Installed: alternatives-1.24-1.el9.x86_64 ansible-srpm-macros-1-10.el9.noarch audit-libs-3.0.7-104.el9.x86_64 basesystem-11-13.el9.noarch bash-5.1.8-6.el9_1.x86_64 binutils-2.35.2-42.el9.x86_64 binutils-gold-2.35.2-42.el9.x86_64 bzip2-1.0.8-8.el9.x86_64 bzip2-libs-1.0.8-8.el9.x86_64 ca-certificates-2023.2.60_v7.0.306-90.1.el9_2.noarch coreutils-8.32-34.el9.x86_64 coreutils-common-8.32-34.el9.x86_64 cpio-2.13-16.el9.x86_64 cracklib-2.9.6-27.el9.x86_64 cracklib-dicts-2.9.6-27.el9.x86_64 crypto-policies-20230731-1.git94f0e2c.el9_3.1.noarch curl-7.76.1-26.el9_3.2.x86_64 cyrus-sasl-lib-2.1.27-21.el9.x86_64 debugedit-5.0-4.el9.x86_64 diffutils-3.7-12.el9.x86_64 dwz-0.14-3.el9.x86_64 ed-1.14.2-12.el9.x86_64 efi-srpm-macros-6-2.el9_0.noarch elfutils-0.189-3.el9.x86_64 elfutils-debuginfod-client-0.189-3.el9.x86_64 elfutils-default-yama-scope-0.189-3.el9.noarch elfutils-libelf-0.189-3.el9.x86_64 elfutils-libs-0.189-3.el9.x86_64 epel-rpm-macros-9-13.el9.noarch file-5.39-14.el9.x86_64 file-libs-5.39-14.el9.x86_64 filesystem-3.16-2.el9.x86_64 findutils-1:4.8.0-6.el9.x86_64 fonts-srpm-macros-1:2.0.5-7.el9.1.noarch fpc-srpm-macros-1.3-7.el9.noarch gawk-5.1.0-6.el9.x86_64 gdb-minimal-10.2-11.el9.x86_64 gdbm-libs-1:1.19-4.el9.x86_64 ghc-srpm-macros-1.5.0-6.el9.noarch glibc-2.34-83.el9_3.7.x86_64 glibc-common-2.34-83.el9_3.7.x86_64 glibc-gconv-extra-2.34-83.el9_3.7.x86_64 glibc-minimal-langpack-2.34-83.el9_3.7.x86_64 gmp-1:6.2.0-13.el9.x86_64 go-srpm-macros-3.2.0-2.el9.noarch go-srpm-macros-epel-1-8.el9.noarch grep-3.6-5.el9.x86_64 groff-base-1.22.4-10.el9.x86_64 gzip-1.12-1.el9.x86_64 info-6.7-15.el9.x86_64 kernel-srpm-macros-1.0-13.el9.noarch keyutils-libs-1.6.3-1.el9.x86_64 krb5-libs-1.21.1-1.el9.x86_64 libacl-2.3.1-3.el9.x86_64 libarchive-3.5.3-4.el9.x86_64 libattr-2.5.1-3.el9.x86_64 libblkid-2.37.4-15.el9.x86_64 libbrotli-1.0.9-6.el9.x86_64 libcap-2.48-9.el9_2.x86_64 libcap-ng-0.8.2-7.el9.x86_64 libcom_err-1.46.5-3.el9.x86_64 libcurl-7.76.1-26.el9_3.2.x86_64 libdb-5.3.28-53.el9.x86_64 libeconf-0.4.1-3.el9_2.x86_64 libevent-2.1.12-6.el9.x86_64 libfdisk-2.37.4-15.el9.x86_64 libffi-3.4.2-8.el9.x86_64 libgcc-11.4.1-2.1.el9.x86_64 libgcrypt-1.10.0-10.el9_2.x86_64 libgomp-11.4.1-2.1.el9.x86_64 libgpg-error-1.42-5.el9.x86_64 libidn2-2.3.0-7.el9.x86_64 libmount-2.37.4-15.el9.x86_64 libnghttp2-1.43.0-5.el9_3.1.x86_64 libpkgconf-1.7.3-10.el9.x86_64 libpsl-0.21.1-5.el9.x86_64 libpwquality-1.4.4-8.el9.x86_64 libselinux-3.5-1.el9.x86_64 libsemanage-3.5-2.el9.x86_64 libsepol-3.5-1.el9.x86_64 libsigsegv-2.13-4.el9.x86_64 libsmartcols-2.37.4-15.el9.x86_64 libssh-0.10.4-11.el9.x86_64 libssh-config-0.10.4-11.el9.noarch libstdc++-11.4.1-2.1.el9.x86_64 libtasn1-4.16.0-8.el9_1.x86_64 libunistring-0.9.10-15.el9.x86_64 libutempter-1.2.1-6.el9.x86_64 libuuid-2.37.4-15.el9.x86_64 libverto-0.3.2-3.el9.x86_64 libxcrypt-4.4.18-3.el9.x86_64 libxml2-2.9.13-4.el9.x86_64 libzstd-1.5.1-2.el9.x86_64 lua-libs-5.4.4-4.el9.x86_64 lua-srpm-macros-1-6.el9.noarch lz4-libs-1.9.3-5.el9.x86_64 mpfr-4.1.0-7.el9.x86_64 ncurses-6.2-10.20210508.el9.x86_64 ncurses-base-6.2-10.20210508.el9.noarch ncurses-libs-6.2-10.20210508.el9.x86_64 ocaml-srpm-macros-6-6.el9.noarch openblas-srpm-macros-2-11.el9.noarch openldap-2.6.3-1.el9.x86_64 openssl-1:3.0.7-24.el9.x86_64 openssl-libs-1:3.0.7-24.el9.x86_64 p11-kit-0.24.1-2.el9.x86_64 p11-kit-trust-0.24.1-2.el9.x86_64 pam-1.5.1-15.el9.x86_64 patch-2.7.6-16.el9.x86_64 pcre-8.44-3.el9.3.x86_64 pcre2-10.40-2.el9.x86_64 pcre2-syntax-10.40-2.el9.noarch perl-AutoLoader-5.74-480.el9.noarch perl-B-1.80-480.el9.x86_64 perl-Carp-1.50-460.el9.noarch perl-Class-Struct-0.66-480.el9.noarch perl-Data-Dumper-2.174-462.el9.x86_64 perl-Digest-1.19-4.el9.noarch perl-Digest-MD5-2.58-4.el9.x86_64 perl-Encode-4:3.08-462.el9.x86_64 perl-Errno-1.30-480.el9.x86_64 perl-Exporter-5.74-461.el9.noarch perl-Fcntl-1.13-480.el9.x86_64 perl-File-Basename-2.85-480.el9.noarch perl-File-Path-2.18-4.el9.noarch perl-File-Temp-1:0.231.100-4.el9.noarch perl-File-stat-1.09-480.el9.noarch perl-FileHandle-2.03-480.el9.noarch perl-Getopt-Long-1:2.52-4.el9.noarch perl-Getopt-Std-1.12-480.el9.noarch perl-HTTP-Tiny-0.076-461.el9.noarch perl-IO-1.43-480.el9.x86_64 perl-IO-Socket-IP-0.41-5.el9.noarch perl-IO-Socket-SSL-2.073-1.el9.noarch perl-IPC-Open3-1.21-480.el9.noarch perl-MIME-Base64-3.16-4.el9.x86_64 perl-Mozilla-CA-20200520-6.el9.noarch perl-Net-SSLeay-1.92-2.el9.x86_64 perl-POSIX-1.94-480.el9.x86_64 perl-PathTools-3.78-461.el9.x86_64 perl-Pod-Escapes-1:1.07-460.el9.noarch perl-Pod-Perldoc-3.28.01-461.el9.noarch perl-Pod-Simple-1:3.42-4.el9.noarch perl-Pod-Usage-4:2.01-4.el9.noarch perl-Scalar-List-Utils-4:1.56-461.el9.x86_64 perl-SelectSaver-1.02-480.el9.noarch perl-Socket-4:2.031-4.el9.x86_64 perl-Storable-1:3.21-460.el9.x86_64 perl-Symbol-1.08-480.el9.noarch perl-Term-ANSIColor-5.01-461.el9.noarch perl-Term-Cap-1.17-460.el9.noarch perl-Text-ParseWords-3.30-460.el9.noarch perl-Text-Tabs+Wrap-2013.0523-460.el9.noarch perl-Time-Local-2:1.300-7.el9.noarch perl-URI-5.09-3.el9.noarch perl-base-2.27-480.el9.noarch perl-constant-1.33-461.el9.noarch perl-if-0.60.800-480.el9.noarch perl-interpreter-4:5.32.1-480.el9.x86_64 perl-libnet-3.13-4.el9.noarch perl-libs-4:5.32.1-480.el9.x86_64 perl-mro-1.23-480.el9.x86_64 perl-overload-1.31-480.el9.noarch perl-overloading-0.02-480.el9.noarch perl-parent-1:0.238-460.el9.noarch perl-podlators-1:4.14-460.el9.noarch perl-srpm-macros-1-41.el9.noarch perl-subs-1.03-480.el9.noarch perl-vars-1.05-480.el9.noarch pkgconf-1.7.3-10.el9.x86_64 pkgconf-m4-1.7.3-10.el9.noarch pkgconf-pkg-config-1.7.3-10.el9.x86_64 popt-1.18-8.el9.x86_64 publicsuffix-list-dafsa-20210518-3.el9.noarch pyproject-srpm-macros-1.9.0-1.el9.noarch python-srpm-macros-3.9-52.el9.noarch qt5-srpm-macros-5.15.9-1.el9.noarch qt6-srpm-macros-6.5.2-3.el9.noarch readline-8.1-4.el9.x86_64 redhat-release-9.3-0.5.el9.x86_64 redhat-rpm-config-201-1.el9.noarch rpm-4.16.1.3-25.el9.x86_64 rpm-build-4.16.1.3-25.el9.x86_64 rpm-build-libs-4.16.1.3-25.el9.x86_64 rpm-libs-4.16.1.3-25.el9.x86_64 rpmautospec-rpm-macros-0.3.5-1.el9.noarch rust-srpm-macros-17-4.el9.noarch rust-srpm-macros-epel-25.2-1.el9.noarch sed-4.8-9.el9.x86_64 setup-2.13.7-9.el9.noarch shadow-utils-2:4.9-8.el9.x86_64 sqlite-libs-3.34.1-6.el9_1.x86_64 systemd-libs-252-18.el9.x86_64 tar-2:1.34-6.el9_1.x86_64 tzdata-2023c-1.el9.noarch unzip-6.0-56.el9.x86_64 util-linux-2.37.4-15.el9.x86_64 util-linux-core-2.37.4-15.el9.x86_64 which-2.21-29.el9.x86_64 xz-5.2.5-8.el9_0.x86_64 xz-libs-5.2.5-8.el9_0.x86_64 zip-3.0-35.el9.x86_64 zlib-1.2.11-40.el9.x86_64 zstd-1.5.1-2.el9.x86_64 Complete! Finish: installing minimal buildroot with dnf Start: creating root cache Finish: creating root cache Finish: chroot init INFO: Installed packages: INFO: alternatives-1.24-1.el9.x86_64 ansible-srpm-macros-1-10.el9.noarch audit-libs-3.0.7-104.el9.x86_64 basesystem-11-13.el9.noarch bash-5.1.8-6.el9_1.x86_64 binutils-2.35.2-42.el9.x86_64 binutils-gold-2.35.2-42.el9.x86_64 bzip2-1.0.8-8.el9.x86_64 bzip2-libs-1.0.8-8.el9.x86_64 ca-certificates-2023.2.60_v7.0.306-90.1.el9_2.noarch coreutils-8.32-34.el9.x86_64 coreutils-common-8.32-34.el9.x86_64 cpio-2.13-16.el9.x86_64 cracklib-2.9.6-27.el9.x86_64 cracklib-dicts-2.9.6-27.el9.x86_64 crypto-policies-20230731-1.git94f0e2c.el9_3.1.noarch curl-7.76.1-26.el9_3.2.x86_64 cyrus-sasl-lib-2.1.27-21.el9.x86_64 debugedit-5.0-4.el9.x86_64 diffutils-3.7-12.el9.x86_64 dwz-0.14-3.el9.x86_64 ed-1.14.2-12.el9.x86_64 efi-srpm-macros-6-2.el9_0.noarch elfutils-0.189-3.el9.x86_64 elfutils-debuginfod-client-0.189-3.el9.x86_64 elfutils-default-yama-scope-0.189-3.el9.noarch elfutils-libelf-0.189-3.el9.x86_64 elfutils-libs-0.189-3.el9.x86_64 epel-rpm-macros-9-13.el9.noarch file-5.39-14.el9.x86_64 file-libs-5.39-14.el9.x86_64 filesystem-3.16-2.el9.x86_64 findutils-4.8.0-6.el9.x86_64 fonts-srpm-macros-2.0.5-7.el9.1.noarch fpc-srpm-macros-1.3-7.el9.noarch gawk-5.1.0-6.el9.x86_64 gdb-minimal-10.2-11.el9.x86_64 gdbm-libs-1.19-4.el9.x86_64 ghc-srpm-macros-1.5.0-6.el9.noarch glibc-2.34-83.el9_3.7.x86_64 glibc-common-2.34-83.el9_3.7.x86_64 glibc-gconv-extra-2.34-83.el9_3.7.x86_64 glibc-minimal-langpack-2.34-83.el9_3.7.x86_64 gmp-6.2.0-13.el9.x86_64 go-srpm-macros-3.2.0-2.el9.noarch go-srpm-macros-epel-1-8.el9.noarch gpg-pubkey-3228467c-613798eb gpg-pubkey-5a6340b3-6229229e gpg-pubkey-fd431d51-4ae0493b grep-3.6-5.el9.x86_64 groff-base-1.22.4-10.el9.x86_64 gzip-1.12-1.el9.x86_64 info-6.7-15.el9.x86_64 kernel-srpm-macros-1.0-13.el9.noarch keyutils-libs-1.6.3-1.el9.x86_64 krb5-libs-1.21.1-1.el9.x86_64 libacl-2.3.1-3.el9.x86_64 libarchive-3.5.3-4.el9.x86_64 libattr-2.5.1-3.el9.x86_64 libblkid-2.37.4-15.el9.x86_64 libbrotli-1.0.9-6.el9.x86_64 libcap-2.48-9.el9_2.x86_64 libcap-ng-0.8.2-7.el9.x86_64 libcom_err-1.46.5-3.el9.x86_64 libcurl-7.76.1-26.el9_3.2.x86_64 libdb-5.3.28-53.el9.x86_64 libeconf-0.4.1-3.el9_2.x86_64 libevent-2.1.12-6.el9.x86_64 libfdisk-2.37.4-15.el9.x86_64 libffi-3.4.2-8.el9.x86_64 libgcc-11.4.1-2.1.el9.x86_64 libgcrypt-1.10.0-10.el9_2.x86_64 libgomp-11.4.1-2.1.el9.x86_64 libgpg-error-1.42-5.el9.x86_64 libidn2-2.3.0-7.el9.x86_64 libmount-2.37.4-15.el9.x86_64 libnghttp2-1.43.0-5.el9_3.1.x86_64 libpkgconf-1.7.3-10.el9.x86_64 libpsl-0.21.1-5.el9.x86_64 libpwquality-1.4.4-8.el9.x86_64 libselinux-3.5-1.el9.x86_64 libsemanage-3.5-2.el9.x86_64 libsepol-3.5-1.el9.x86_64 libsigsegv-2.13-4.el9.x86_64 libsmartcols-2.37.4-15.el9.x86_64 libssh-0.10.4-11.el9.x86_64 libssh-config-0.10.4-11.el9.noarch libstdc++-11.4.1-2.1.el9.x86_64 libtasn1-4.16.0-8.el9_1.x86_64 libunistring-0.9.10-15.el9.x86_64 libutempter-1.2.1-6.el9.x86_64 libuuid-2.37.4-15.el9.x86_64 libverto-0.3.2-3.el9.x86_64 libxcrypt-4.4.18-3.el9.x86_64 libxml2-2.9.13-4.el9.x86_64 libzstd-1.5.1-2.el9.x86_64 lua-libs-5.4.4-4.el9.x86_64 lua-srpm-macros-1-6.el9.noarch lz4-libs-1.9.3-5.el9.x86_64 mpfr-4.1.0-7.el9.x86_64 ncurses-6.2-10.20210508.el9.x86_64 ncurses-base-6.2-10.20210508.el9.noarch ncurses-libs-6.2-10.20210508.el9.x86_64 ocaml-srpm-macros-6-6.el9.noarch openblas-srpm-macros-2-11.el9.noarch openldap-2.6.3-1.el9.x86_64 openssl-3.0.7-24.el9.x86_64 openssl-libs-3.0.7-24.el9.x86_64 p11-kit-0.24.1-2.el9.x86_64 p11-kit-trust-0.24.1-2.el9.x86_64 pam-1.5.1-15.el9.x86_64 patch-2.7.6-16.el9.x86_64 pcre-8.44-3.el9.3.x86_64 pcre2-10.40-2.el9.x86_64 pcre2-syntax-10.40-2.el9.noarch perl-AutoLoader-5.74-480.el9.noarch perl-B-1.80-480.el9.x86_64 perl-Carp-1.50-460.el9.noarch perl-Class-Struct-0.66-480.el9.noarch perl-Data-Dumper-2.174-462.el9.x86_64 perl-Digest-1.19-4.el9.noarch perl-Digest-MD5-2.58-4.el9.x86_64 perl-Encode-3.08-462.el9.x86_64 perl-Errno-1.30-480.el9.x86_64 perl-Exporter-5.74-461.el9.noarch perl-Fcntl-1.13-480.el9.x86_64 perl-File-Basename-2.85-480.el9.noarch perl-File-Path-2.18-4.el9.noarch perl-File-Temp-0.231.100-4.el9.noarch perl-File-stat-1.09-480.el9.noarch perl-FileHandle-2.03-480.el9.noarch perl-Getopt-Long-2.52-4.el9.noarch perl-Getopt-Std-1.12-480.el9.noarch perl-HTTP-Tiny-0.076-461.el9.noarch perl-IO-1.43-480.el9.x86_64 perl-IO-Socket-IP-0.41-5.el9.noarch perl-IO-Socket-SSL-2.073-1.el9.noarch perl-IPC-Open3-1.21-480.el9.noarch perl-MIME-Base64-3.16-4.el9.x86_64 perl-Mozilla-CA-20200520-6.el9.noarch perl-Net-SSLeay-1.92-2.el9.x86_64 perl-POSIX-1.94-480.el9.x86_64 perl-PathTools-3.78-461.el9.x86_64 perl-Pod-Escapes-1.07-460.el9.noarch perl-Pod-Perldoc-3.28.01-461.el9.noarch perl-Pod-Simple-3.42-4.el9.noarch perl-Pod-Usage-2.01-4.el9.noarch perl-Scalar-List-Utils-1.56-461.el9.x86_64 perl-SelectSaver-1.02-480.el9.noarch perl-Socket-2.031-4.el9.x86_64 perl-Storable-3.21-460.el9.x86_64 perl-Symbol-1.08-480.el9.noarch perl-Term-ANSIColor-5.01-461.el9.noarch perl-Term-Cap-1.17-460.el9.noarch perl-Text-ParseWords-3.30-460.el9.noarch perl-Text-Tabs+Wrap-2013.0523-460.el9.noarch perl-Time-Local-1.300-7.el9.noarch perl-URI-5.09-3.el9.noarch perl-base-2.27-480.el9.noarch perl-constant-1.33-461.el9.noarch perl-if-0.60.800-480.el9.noarch perl-interpreter-5.32.1-480.el9.x86_64 perl-libnet-3.13-4.el9.noarch perl-libs-5.32.1-480.el9.x86_64 perl-mro-1.23-480.el9.x86_64 perl-overload-1.31-480.el9.noarch perl-overloading-0.02-480.el9.noarch perl-parent-0.238-460.el9.noarch perl-podlators-4.14-460.el9.noarch perl-srpm-macros-1-41.el9.noarch perl-subs-1.03-480.el9.noarch perl-vars-1.05-480.el9.noarch pkgconf-1.7.3-10.el9.x86_64 pkgconf-m4-1.7.3-10.el9.noarch pkgconf-pkg-config-1.7.3-10.el9.x86_64 popt-1.18-8.el9.x86_64 publicsuffix-list-dafsa-20210518-3.el9.noarch pyproject-srpm-macros-1.9.0-1.el9.noarch python-srpm-macros-3.9-52.el9.noarch qt5-srpm-macros-5.15.9-1.el9.noarch qt6-srpm-macros-6.5.2-3.el9.noarch readline-8.1-4.el9.x86_64 redhat-release-9.3-0.5.el9.x86_64 redhat-rpm-config-201-1.el9.noarch rpm-4.16.1.3-25.el9.x86_64 rpm-build-4.16.1.3-25.el9.x86_64 rpm-build-libs-4.16.1.3-25.el9.x86_64 rpm-libs-4.16.1.3-25.el9.x86_64 rpmautospec-rpm-macros-0.3.5-1.el9.noarch rust-srpm-macros-17-4.el9.noarch rust-srpm-macros-epel-25.2-1.el9.noarch sed-4.8-9.el9.x86_64 setup-2.13.7-9.el9.noarch shadow-utils-4.9-8.el9.x86_64 sqlite-libs-3.34.1-6.el9_1.x86_64 systemd-libs-252-18.el9.x86_64 tar-1.34-6.el9_1.x86_64 tzdata-2023c-1.el9.noarch unzip-6.0-56.el9.x86_64 util-linux-2.37.4-15.el9.x86_64 util-linux-core-2.37.4-15.el9.x86_64 which-2.21-29.el9.x86_64 xz-5.2.5-8.el9_0.x86_64 xz-libs-5.2.5-8.el9_0.x86_64 zip-3.0-35.el9.x86_64 zlib-1.2.11-40.el9.x86_64 zstd-1.5.1-2.el9.x86_64 Start: buildsrpm Start: rpmbuild -bs Building target platforms: x86_64 Building for target x86_64 setting SOURCE_DATE_EPOCH=1699833600 Wrote: /builddir/build/SRPMS/rizin-0.6.3-1.el9.src.rpm Finish: rpmbuild -bs INFO: chroot_scan: 3 files copied to /var/lib/copr-rpmbuild/results/chroot_scan INFO: /var/lib/mock/rhel+epel-9-x86_64-1699894068.506026/root/var/log/dnf.rpm.log /var/lib/mock/rhel+epel-9-x86_64-1699894068.506026/root/var/log/dnf.librepo.log /var/lib/mock/rhel+epel-9-x86_64-1699894068.506026/root/var/log/dnf.log Finish: buildsrpm INFO: Done(/var/lib/copr-rpmbuild/workspace/workdir-u03wwmnm/rizin/rizin.spec) Config(child) 0 minutes 37 seconds INFO: Results and/or logs in: /var/lib/copr-rpmbuild/results INFO: Cleaning up build root ('cleanup_on_success=True') Start: clean chroot INFO: unmounting tmpfs. Finish: clean chroot INFO: Start(/var/lib/copr-rpmbuild/results/rizin-0.6.3-1.el9.src.rpm) Config(rhel+epel-9-x86_64) Start(bootstrap): chroot init INFO: mounting tmpfs at /var/lib/mock/rhel+epel-9-x86_64-bootstrap-1699894068.506026/root. INFO: reusing tmpfs at /var/lib/mock/rhel+epel-9-x86_64-bootstrap-1699894068.506026/root. INFO: calling preinit hooks INFO: enabled root cache INFO: enabled package manager cache Start(bootstrap): cleaning package manager metadata Finish(bootstrap): cleaning package manager metadata Finish(bootstrap): chroot init Start: chroot init INFO: mounting tmpfs at /var/lib/mock/rhel+epel-9-x86_64-1699894068.506026/root. INFO: calling preinit hooks INFO: enabled root cache Start: unpacking root cache Finish: unpacking root cache INFO: enabled package manager cache Start: cleaning package manager metadata Finish: cleaning package manager metadata INFO: enabled HW Info plugin Finish: chroot init INFO: Buildroot is handled by package management downloaded with a bootstrap image: rpm-4.16.1.3-25.el9.x86_64 python3-dnf-4.14.0-8.el9.noarch python3-dnf-plugins-core-4.3.0-11.el9_3.noarch yum-4.14.0-8.el9.noarch Start: build phase for rizin-0.6.3-1.el9.src.rpm Start: build setup for rizin-0.6.3-1.el9.src.rpm Building target platforms: x86_64 Building for target x86_64 setting SOURCE_DATE_EPOCH=1699833600 Wrote: /builddir/build/SRPMS/rizin-0.6.3-1.el9.src.rpm No matches found for the following disable plugin patterns: local, spacewalk, versionlock Updating Subscription Management repositories. Unable to read consumer identity This system is not registered with an entitlement server. You can use subscription-manager to register. Copr repository 62 B/s | 1.8 kB 00:30 Red Hat Enterprise Linux - BaseOS 33 kB/s | 4.1 kB 00:00 Red Hat Enterprise Linux - AppStream 29 kB/s | 4.5 kB 00:00 Red Hat Enterprise Linux - CodeReady Linux Buil 24 kB/s | 4.5 kB 00:00 Extra Packages for Enterprise Linux 9 - x86_64 92 kB/s | 30 kB 00:00 Package pkgconf-pkg-config-1.7.3-10.el9.x86_64 is already installed. Dependencies resolved. ================================================================================ Package Arch Version Repository Size ================================================================================ Installing: bzip2-devel x86_64 1.0.8-8.el9 appstream 216 k capstone-devel x86_64 5.0.1-1.el9 copr_base 71 k file-devel x86_64 5.39-14.el9 codeready-builder 16 k gcc x86_64 11.4.1-2.1.el9 appstream 32 M libmspack-devel x86_64 0.10.1-0.7.alpha.el9 codeready-builder 458 k libtree-sitter-devel x86_64 0.20.6-1.el9 epel 17 k libzip-devel x86_64 1.7.3-7.el9 codeready-builder 213 k lz4-devel x86_64 1.9.3-5.el9 appstream 32 k meson noarch 0.63.3-1.el9 codeready-builder 1.5 M ninja-build x86_64 1.10.2-6.el9 codeready-builder 150 k openssl-devel x86_64 1:3.0.7-24.el9 appstream 4.1 M python3-pyyaml x86_64 5.4.1-6.el9 baseos 209 k xxhash-devel x86_64 0.8.1-3.el9 codeready-builder 53 k xz-devel x86_64 5.2.5-8.el9_0 appstream 59 k zlib-devel x86_64 1.2.11-40.el9 appstream 47 k Installing dependencies: annobin x86_64 12.12-1.el9 appstream 982 k capstone x86_64 5.0.1-1.el9 copr_base 1.6 M cmake-filesystem x86_64 3.20.2-8.el9 appstream 23 k cpp x86_64 11.4.1-2.1.el9 appstream 11 M emacs-filesystem noarch 1:27.2-9.el9 appstream 9.6 k expat x86_64 2.5.0-1.el9 baseos 120 k gcc-plugin-annobin x86_64 11.4.1-2.1.el9 appstream 51 k glibc-devel x86_64 2.34-83.el9_3.7 appstream 56 k glibc-headers x86_64 2.34-83.el9_3.7 appstream 558 k kernel-headers x86_64 5.14.0-362.8.1.el9_3 appstream 6.7 M libedit x86_64 3.1-38.20210216cvs.el9 baseos 107 k libmpc x86_64 1.2.1-4.el9 appstream 65 k libmspack x86_64 0.10.1-0.7.alpha.el9 appstream 72 k libtree-sitter x86_64 0.20.6-1.el9 epel 94 k libxcrypt-devel x86_64 4.4.18-3.el9 appstream 32 k libyaml x86_64 0.2.5-7.el9 baseos 63 k libzip x86_64 1.7.3-7.el9 appstream 65 k llvm-libs x86_64 16.0.6-4.el9 appstream 24 M make x86_64 1:4.3-7.el9 baseos 542 k python3 x86_64 3.9.18-1.el9_3 baseos 30 k python3-libs x86_64 3.9.18-1.el9_3 baseos 7.8 M python3-pip-wheel noarch 21.2.3-7.el9 baseos 1.1 M python3-setuptools noarch 53.0.0-12.el9 baseos 948 k python3-setuptools-wheel noarch 53.0.0-12.el9 baseos 470 k vim-filesystem noarch 2:8.2.2637-20.el9_1 baseos 22 k xxhash-libs x86_64 0.8.1-3.el9 appstream 42 k Transaction Summary ================================================================================ Install 41 Packages Total download size: 96 M Installed size: 297 M Downloading Packages: (1/41): capstone-devel-5.0.1-1.el9.x86_64.rpm 1.5 MB/s | 71 kB 00:00 (2/41): capstone-5.0.1-1.el9.x86_64.rpm 28 MB/s | 1.6 MB 00:00 (3/41): make-4.3-7.el9.x86_64.rpm 3.5 MB/s | 542 kB 00:00 (4/41): python3-pyyaml-5.4.1-6.el9.x86_64.rpm 901 kB/s | 209 kB 00:00 (5/41): libyaml-0.2.5-7.el9.x86_64.rpm 175 kB/s | 63 kB 00:00 (6/41): expat-2.5.0-1.el9.x86_64.rpm 625 kB/s | 120 kB 00:00 (7/41): vim-filesystem-8.2.2637-20.el9_1.noarch 74 kB/s | 22 kB 00:00 (8/41): python3-setuptools-53.0.0-12.el9.noarch 6.4 MB/s | 948 kB 00:00 (9/41): python3-setuptools-wheel-53.0.0-12.el9. 3.8 MB/s | 470 kB 00:00 (10/41): python3-3.9.18-1.el9_3.x86_64.rpm 232 kB/s | 30 kB 00:00 (11/41): libedit-3.1-38.20210216cvs.el9.x86_64. 648 kB/s | 107 kB 00:00 (12/41): python3-pip-wheel-21.2.3-7.el9.noarch. 9.1 MB/s | 1.1 MB 00:00 (13/41): libzip-1.7.3-7.el9.x86_64.rpm 462 kB/s | 65 kB 00:00 (14/41): python3-libs-3.9.18-1.el9_3.x86_64.rpm 30 MB/s | 7.8 MB 00:00 (15/41): lz4-devel-1.9.3-5.el9.x86_64.rpm 242 kB/s | 32 kB 00:00 (16/41): libmspack-0.10.1-0.7.alpha.el9.x86_64. 640 kB/s | 72 kB 00:00 (17/41): bzip2-devel-1.0.8-8.el9.x86_64.rpm 1.6 MB/s | 216 kB 00:00 (18/41): libxcrypt-devel-4.4.18-3.el9.x86_64.rp 322 kB/s | 32 kB 00:00 (19/41): libmpc-1.2.1-4.el9.x86_64.rpm 349 kB/s | 65 kB 00:00 (20/41): xxhash-libs-0.8.1-3.el9.x86_64.rpm 364 kB/s | 42 kB 00:00 (21/41): xz-devel-5.2.5-8.el9_0.x86_64.rpm 401 kB/s | 59 kB 00:00 (22/41): cmake-filesystem-3.20.2-8.el9.x86_64.r 158 kB/s | 23 kB 00:00 (23/41): cpp-11.4.1-2.1.el9.x86_64.rpm 71 MB/s | 11 MB 00:00 (24/41): emacs-filesystem-27.2-9.el9.noarch.rpm 69 kB/s | 9.6 kB 00:00 (25/41): glibc-headers-2.34-83.el9_3.7.x86_64.r 3.7 MB/s | 558 kB 00:00 (26/41): openssl-devel-3.0.7-24.el9.x86_64.rpm 38 MB/s | 4.1 MB 00:00 (27/41): llvm-libs-16.0.6-4.el9.x86_64.rpm 120 MB/s | 24 MB 00:00 (28/41): gcc-plugin-annobin-11.4.1-2.1.el9.x86_ 508 kB/s | 51 kB 00:00 (29/41): annobin-12.12-1.el9.x86_64.rpm 10 MB/s | 982 kB 00:00 (30/41): kernel-headers-5.14.0-362.8.1.el9_3.x8 53 MB/s | 6.7 MB 00:00 (31/41): glibc-devel-2.34-83.el9_3.7.x86_64.rpm 462 kB/s | 56 kB 00:00 (32/41): zlib-devel-1.2.11-40.el9.x86_64.rpm 405 kB/s | 47 kB 00:00 (33/41): gcc-11.4.1-2.1.el9.x86_64.rpm 72 MB/s | 32 MB 00:00 (34/41): libzip-devel-1.7.3-7.el9.x86_64.rpm 2.1 MB/s | 213 kB 00:00 (35/41): ninja-build-1.10.2-6.el9.x86_64.rpm 730 kB/s | 150 kB 00:00 (36/41): libmspack-devel-0.10.1-0.7.alpha.el9.x 3.0 MB/s | 458 kB 00:00 (37/41): xxhash-devel-0.8.1-3.el9.x86_64.rpm 514 kB/s | 53 kB 00:00 (38/41): meson-0.63.3-1.el9.noarch.rpm 6.2 MB/s | 1.5 MB 00:00 (39/41): libtree-sitter-0.20.6-1.el9.x86_64.rpm 2.7 MB/s | 94 kB 00:00 (40/41): libtree-sitter-devel-0.20.6-1.el9.x86_ 477 kB/s | 17 kB 00:00 (41/41): file-devel-5.39-14.el9.x86_64.rpm 108 kB/s | 16 kB 00:00 -------------------------------------------------------------------------------- Total 42 MB/s | 96 MB 00:02 Running transaction check Transaction check succeeded. Running transaction test Transaction test succeeded. Running transaction Preparing : 1/1 Installing : libmpc-1.2.1-4.el9.x86_64 1/41 Installing : cpp-11.4.1-2.1.el9.x86_64 2/41 Installing : libtree-sitter-0.20.6-1.el9.x86_64 3/41 Installing : kernel-headers-5.14.0-362.8.1.el9_3.x86_64 4/41 Installing : glibc-headers-2.34-83.el9_3.7.x86_64 5/41 Installing : glibc-devel-2.34-83.el9_3.7.x86_64 6/41 Installing : libxcrypt-devel-4.4.18-3.el9.x86_64 7/41 Installing : emacs-filesystem-1:27.2-9.el9.noarch 8/41 Installing : cmake-filesystem-3.20.2-8.el9.x86_64 9/41 Installing : xxhash-libs-0.8.1-3.el9.x86_64 10/41 Installing : libmspack-0.10.1-0.7.alpha.el9.x86_64 11/41 Installing : libzip-1.7.3-7.el9.x86_64 12/41 Installing : python3-pip-wheel-21.2.3-7.el9.noarch 13/41 Installing : libedit-3.1-38.20210216cvs.el9.x86_64 14/41 Installing : llvm-libs-16.0.6-4.el9.x86_64 15/41 Installing : python3-setuptools-wheel-53.0.0-12.el9.noarch 16/41 Installing : expat-2.5.0-1.el9.x86_64 17/41 Installing : python3-3.9.18-1.el9_3.x86_64 18/41 Installing : python3-libs-3.9.18-1.el9_3.x86_64 19/41 Installing : python3-setuptools-53.0.0-12.el9.noarch 20/41 Installing : vim-filesystem-2:8.2.2637-20.el9_1.noarch 21/41 Installing : ninja-build-1.10.2-6.el9.x86_64 22/41 Installing : make-1:4.3-7.el9.x86_64 23/41 Installing : gcc-11.4.1-2.1.el9.x86_64 24/41 Running scriptlet: gcc-11.4.1-2.1.el9.x86_64 24/41 Installing : libyaml-0.2.5-7.el9.x86_64 25/41 Installing : capstone-5.0.1-1.el9.x86_64 26/41 Installing : capstone-devel-5.0.1-1.el9.x86_64 27/41 Installing : python3-pyyaml-5.4.1-6.el9.x86_64 28/41 Installing : gcc-plugin-annobin-11.4.1-2.1.el9.x86_64 29/41 Running scriptlet: gcc-plugin-annobin-11.4.1-2.1.el9.x86_64 29/41 Installing : annobin-12.12-1.el9.x86_64 30/41 Running scriptlet: annobin-12.12-1.el9.x86_64 30/41 Installing : meson-0.63.3-1.el9.noarch 31/41 Installing : libzip-devel-1.7.3-7.el9.x86_64 32/41 Installing : libmspack-devel-0.10.1-0.7.alpha.el9.x86_64 33/41 Installing : xxhash-devel-0.8.1-3.el9.x86_64 34/41 Installing : libtree-sitter-devel-0.20.6-1.el9.x86_64 35/41 Installing : file-devel-5.39-14.el9.x86_64 36/41 Installing : zlib-devel-1.2.11-40.el9.x86_64 37/41 Installing : openssl-devel-1:3.0.7-24.el9.x86_64 38/41 Installing : xz-devel-5.2.5-8.el9_0.x86_64 39/41 Installing : bzip2-devel-1.0.8-8.el9.x86_64 40/41 Installing : lz4-devel-1.9.3-5.el9.x86_64 41/41 Running scriptlet: lz4-devel-1.9.3-5.el9.x86_64 41/41 Verifying : capstone-5.0.1-1.el9.x86_64 1/41 Verifying : capstone-devel-5.0.1-1.el9.x86_64 2/41 Verifying : libyaml-0.2.5-7.el9.x86_64 3/41 Verifying : make-1:4.3-7.el9.x86_64 4/41 Verifying : python3-pyyaml-5.4.1-6.el9.x86_64 5/41 Verifying : vim-filesystem-2:8.2.2637-20.el9_1.noarch 6/41 Verifying : expat-2.5.0-1.el9.x86_64 7/41 Verifying : python3-setuptools-53.0.0-12.el9.noarch 8/41 Verifying : python3-setuptools-wheel-53.0.0-12.el9.noarch 9/41 Verifying : libedit-3.1-38.20210216cvs.el9.x86_64 10/41 Verifying : python3-3.9.18-1.el9_3.x86_64 11/41 Verifying : python3-libs-3.9.18-1.el9_3.x86_64 12/41 Verifying : python3-pip-wheel-21.2.3-7.el9.noarch 13/41 Verifying : libzip-1.7.3-7.el9.x86_64 14/41 Verifying : lz4-devel-1.9.3-5.el9.x86_64 15/41 Verifying : libmspack-0.10.1-0.7.alpha.el9.x86_64 16/41 Verifying : bzip2-devel-1.0.8-8.el9.x86_64 17/41 Verifying : libmpc-1.2.1-4.el9.x86_64 18/41 Verifying : libxcrypt-devel-4.4.18-3.el9.x86_64 19/41 Verifying : xz-devel-5.2.5-8.el9_0.x86_64 20/41 Verifying : xxhash-libs-0.8.1-3.el9.x86_64 21/41 Verifying : cmake-filesystem-3.20.2-8.el9.x86_64 22/41 Verifying : cpp-11.4.1-2.1.el9.x86_64 23/41 Verifying : emacs-filesystem-1:27.2-9.el9.noarch 24/41 Verifying : glibc-headers-2.34-83.el9_3.7.x86_64 25/41 Verifying : llvm-libs-16.0.6-4.el9.x86_64 26/41 Verifying : openssl-devel-1:3.0.7-24.el9.x86_64 27/41 Verifying : gcc-11.4.1-2.1.el9.x86_64 28/41 Verifying : gcc-plugin-annobin-11.4.1-2.1.el9.x86_64 29/41 Verifying : kernel-headers-5.14.0-362.8.1.el9_3.x86_64 30/41 Verifying : annobin-12.12-1.el9.x86_64 31/41 Verifying : glibc-devel-2.34-83.el9_3.7.x86_64 32/41 Verifying : zlib-devel-1.2.11-40.el9.x86_64 33/41 Verifying : libzip-devel-1.7.3-7.el9.x86_64 34/41 Verifying : ninja-build-1.10.2-6.el9.x86_64 35/41 Verifying : libmspack-devel-0.10.1-0.7.alpha.el9.x86_64 36/41 Verifying : meson-0.63.3-1.el9.noarch 37/41 Verifying : xxhash-devel-0.8.1-3.el9.x86_64 38/41 Verifying : file-devel-5.39-14.el9.x86_64 39/41 Verifying : libtree-sitter-0.20.6-1.el9.x86_64 40/41 Verifying : libtree-sitter-devel-0.20.6-1.el9.x86_64 41/41 Installed products updated. Installed: annobin-12.12-1.el9.x86_64 bzip2-devel-1.0.8-8.el9.x86_64 capstone-5.0.1-1.el9.x86_64 capstone-devel-5.0.1-1.el9.x86_64 cmake-filesystem-3.20.2-8.el9.x86_64 cpp-11.4.1-2.1.el9.x86_64 emacs-filesystem-1:27.2-9.el9.noarch expat-2.5.0-1.el9.x86_64 file-devel-5.39-14.el9.x86_64 gcc-11.4.1-2.1.el9.x86_64 gcc-plugin-annobin-11.4.1-2.1.el9.x86_64 glibc-devel-2.34-83.el9_3.7.x86_64 glibc-headers-2.34-83.el9_3.7.x86_64 kernel-headers-5.14.0-362.8.1.el9_3.x86_64 libedit-3.1-38.20210216cvs.el9.x86_64 libmpc-1.2.1-4.el9.x86_64 libmspack-0.10.1-0.7.alpha.el9.x86_64 libmspack-devel-0.10.1-0.7.alpha.el9.x86_64 libtree-sitter-0.20.6-1.el9.x86_64 libtree-sitter-devel-0.20.6-1.el9.x86_64 libxcrypt-devel-4.4.18-3.el9.x86_64 libyaml-0.2.5-7.el9.x86_64 libzip-1.7.3-7.el9.x86_64 libzip-devel-1.7.3-7.el9.x86_64 llvm-libs-16.0.6-4.el9.x86_64 lz4-devel-1.9.3-5.el9.x86_64 make-1:4.3-7.el9.x86_64 meson-0.63.3-1.el9.noarch ninja-build-1.10.2-6.el9.x86_64 openssl-devel-1:3.0.7-24.el9.x86_64 python3-3.9.18-1.el9_3.x86_64 python3-libs-3.9.18-1.el9_3.x86_64 python3-pip-wheel-21.2.3-7.el9.noarch python3-pyyaml-5.4.1-6.el9.x86_64 python3-setuptools-53.0.0-12.el9.noarch python3-setuptools-wheel-53.0.0-12.el9.noarch vim-filesystem-2:8.2.2637-20.el9_1.noarch xxhash-devel-0.8.1-3.el9.x86_64 xxhash-libs-0.8.1-3.el9.x86_64 xz-devel-5.2.5-8.el9_0.x86_64 zlib-devel-1.2.11-40.el9.x86_64 Complete! Finish: build setup for rizin-0.6.3-1.el9.src.rpm Start: rpmbuild rizin-0.6.3-1.el9.src.rpm Building target platforms: x86_64 Building for target x86_64 setting SOURCE_DATE_EPOCH=1699833600 Executing(%prep): /bin/sh -e /var/tmp/rpm-tmp.Cx8ri9 + umask 022 + cd /builddir/build/BUILD + cd /builddir/build/BUILD + rm -rf rizin-v0.6.3 + /usr/bin/xz -dc /builddir/build/SOURCES/rizin-src-v0.6.3.tar.xz + /usr/bin/tar -xof - + STATUS=0 + '[' 0 -ne 0 ']' + cd rizin-v0.6.3 + /usr/bin/chmod -Rf a+rX,u+w,g-w,o-w . + RPM_EC=0 ++ jobs -p + exit 0 Executing(%build): /bin/sh -e /var/tmp/rpm-tmp.BFxfjp + umask 022 + cd /builddir/build/BUILD + cd rizin-v0.6.3 + CFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection' + export CFLAGS + CXXFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection' + export CXXFLAGS + FFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -I/usr/lib64/gfortran/modules' + export FFLAGS + FCFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -I/usr/lib64/gfortran/modules' + export FCFLAGS + LDFLAGS='-Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 ' + export LDFLAGS + LT_SYS_LIBRARY_PATH=/usr/lib64: + export LT_SYS_LIBRARY_PATH + CC=gcc + export CC + CXX=g++ + export CXX + /usr/bin/meson --buildtype=plain --prefix=/usr --libdir=/usr/lib64 --libexecdir=/usr/libexec --bindir=/usr/bin --sbindir=/usr/sbin --includedir=/usr/include --datadir=/usr/share --mandir=/usr/share/man --infodir=/usr/share/info --localedir=/usr/share/locale --sysconfdir=/etc --localstatedir=/var --sharedstatedir=/var/lib --wrap-mode=nodownload --auto-features=enabled . redhat-linux-build -Duse_sys_magic=enabled -Duse_sys_libzip=enabled -Duse_sys_zlib=enabled -Duse_sys_lz4=enabled -Duse_sys_xxhash=enabled -Duse_sys_openssl=enabled -Duse_sys_capstone=enabled -Duse_sys_tree_sitter=enabled -Duse_sys_lzma=enabled -Duse_sys_libmspack=enabled -Denable_tests=false -Denable_rz_test=false -Dlocal=disabled -Dpackager=Fedora -Dpackager_version=0.6.3-1.el9 The Meson build system Version: 0.63.3 Source dir: /builddir/build/BUILD/rizin-v0.6.3 Build dir: /builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build Build type: native build Project name: rizin Project version: v0.6.3 C compiler for the host machine: gcc (gcc 11.4.1 "gcc (GCC) 11.4.1 20230605 (Red Hat 11.4.1-2)") C linker for the host machine: gcc ld.bfd 2.35.2-42 Host machine cpu family: x86_64 Host machine cpu: x86_64 Program python3 found: YES (/usr/bin/python3) Program git found: NO Message: rizin lib version: 0.6 Compiler for C supports arguments --std=gnu99: YES Compiler for C supports arguments -Werror=sizeof-pointer-memaccess: YES Compiler for C supports arguments -Wimplicit-fallthrough=3: YES Compiler for C supports arguments -fvisibility=hidden: YES Found pkg-config: /usr/bin/pkg-config (1.7.3) Run-time dependency capstone found: YES 5.0.1 Run-time dependency libmagic found: YES 5.39 Run-time dependency libmspack found: YES 0.10.1alpha Run-time dependency libxxhash found: YES 0.8.1 Executing subproject libdemangle libdemangle| Project name: libdemangle libdemangle| Project version: undefined libdemangle| C compiler for the host machine: gcc (gcc 11.4.1 "gcc (GCC) 11.4.1 20230605 (Red Hat 11.4.1-2)") libdemangle| C linker for the host machine: gcc ld.bfd 2.35.2-42 libdemangle| Compiler for C supports arguments --std=gnu99: YES (cached) libdemangle| Build targets in project: 1 libdemangle| Subproject libdemangle finished. Executing subproject blake3 blake3| Project name: blake3 blake3| Project version: 1.3.1 blake3| C compiler for the host machine: gcc (gcc 11.4.1 "gcc (GCC) 11.4.1 20230605 (Red Hat 11.4.1-2)") blake3| C linker for the host machine: gcc ld.bfd 2.35.2-42 blake3| Has header "immintrin.h" : YES blake3| Checking if "asm_syntax" compiles: YES blake3| Checking if "avx2" compiles: YES blake3| Checking if "avx512vl" compiles: YES blake3| Checking if "sse2" compiles: YES blake3| Checking if "sse41" compiles: YES blake3| Build targets in project: 6 blake3| Subproject blake3 finished. Run-time dependency openssl found: YES 3.0.7 Run-time dependency tree-sitter found: YES 0.6.3 Message: HAVE_PTRACE: true Message: USE_PTRACE_WRAP: true Message: RZ_CHECKS_LEVEL: 2 Library util found: NO Library dl found: YES Run-time dependency threads found: YES Library m found: YES Checking for function "clock_gettime" : YES Library rt found: YES Library execinfo found: NO Header "sys/personality.h" has symbol "ADDR_NO_RANDOMIZE" : YES Header "sys/procctl.h" has symbol "PROC_ASLR_CTL" : NO Checking if "have extern char **environ" : links: YES Message: HAVE_ENVIRON: true Checking if "target is ios" : links: NO Message: IS_IOS: false Checking for function "arc4random" : NO Checking for function "arc4random_uniform" : NO Checking for function "explicit_bzero" : YES Checking for function "explicit_memset" : NO Checking for function "clock_nanosleep" : YES Checking for function "clock_gettime" with dependency -lrt: YES Checking for function "sigaction" : YES Checking for function "pipe" : YES Checking for function "execv" : YES Checking for function "execve" : YES Checking for function "execvp" : YES Checking for function "execl" : YES Checking for function "system" : YES Checking for function "realpath" : YES Checking for function "fork" : YES Checking for function "nice" : YES Checking for function "copyfile" : NO Checking for function "strlcpy" : NO Checking for function "strnlen" : YES Checking for function "shm_open" with dependency -lrt: YES Checking for function "openpty" with dependency -lutil: YES Checking for function "forkpty" with dependency -lutil: YES Checking for function "login_tty" with dependency -lutil: YES Checking for function "pipe2" : YES Checking for function "copy_file_range" : YES Checking for function "backtrace" with dependency -lexecinfo: YES Checking for function "__builtin_bswap16" : YES Checking for function "__builtin_bswap32" : YES Checking for function "__builtin_bswap64" : YES Checking for function "posix_memalign" : YES Checking for function "_aligned_malloc" : NO Has header "linux/ashmem.h" : NO Has header "sys/shm.h" : YES Has header "sys/ipc.h" : YES Has header "sys/mman.h" : YES Has header "inttypes.h" : YES Configuring rz_userconf.h using configuration Message: Version Major: 00 Message: Version Minor: 60 Message: Version Patch: 30 Configuring rz_build_version.h using configuration Run-time dependency zlib found: YES 1.2.11 Run-time dependency liblz4 found: YES 1.9.3 Run-time dependency liblzma found: YES 5.2.5 Run-time dependency libzip found: YES 1.7.3 Executing subproject mpc mpc| Project name: mpc mpc| Project version: d59264ae27228176f5b731871df1a87d7abbb5c8 mpc| C compiler for the host machine: gcc (gcc 11.4.1 "gcc (GCC) 11.4.1 20230605 (Red Hat 11.4.1-2)") mpc| C linker for the host machine: gcc ld.bfd 2.35.2-42 mpc| Build targets in project: 7 mpc| Subproject mpc finished. Executing subproject yxml yxml| Project name: yxml yxml| Project version: 66507906673bc6159d5d620414479954c9c21c24 yxml| C compiler for the host machine: gcc (gcc 11.4.1 "gcc (GCC) 11.4.1 20230605 (Red Hat 11.4.1-2)") yxml| C linker for the host machine: gcc ld.bfd 2.35.2-42 yxml| Build targets in project: 8 yxml| Subproject yxml finished. WARNING: Tried to mix libraries for machines 0 and 1 in target 'sdb_native' This will fail in cross build. Executing subproject nettle nettle| Project name: nettle nettle| Project version: 3.7.3 nettle| C compiler for the host machine: gcc (gcc 11.4.1 "gcc (GCC) 11.4.1 20230605 (Red Hat 11.4.1-2)") nettle| C linker for the host machine: gcc ld.bfd 2.35.2-42 nettle| Build targets in project: 14 nettle| Subproject nettle finished. Did not find CMake 'cmake' Found CMake: NO Run-time dependency rzgdb found: NO (tried pkgconfig and cmake) Looking for a fallback subproject for the dependency rzgdb Executing subproject rzgdb rzgdb| Project name: rzw32dbg_wrap rzgdb| Project version: undefined rzgdb| C compiler for the host machine: gcc (gcc 11.4.1 "gcc (GCC) 11.4.1 20230605 (Red Hat 11.4.1-2)") rzgdb| C linker for the host machine: gcc ld.bfd 2.35.2-42 rzgdb| Dependency rz_util found: YES v0.6.3 (overridden) rzgdb| Dependency rz_cons found: YES v0.6.3 (overridden) rzgdb| Dependency rz_socket found: YES v0.6.3 (overridden) rzgdb| Build targets in project: 18 rzgdb| Subproject rzgdb finished. Dependency rzgdb found: YES undefined (overridden) Run-time dependency rzwinkd found: NO (tried pkgconfig and cmake) Looking for a fallback subproject for the dependency rzwinkd Executing subproject rzwinkd rzwinkd| Project name: rzwinkd rzwinkd| Project version: undefined rzwinkd| C compiler for the host machine: gcc (gcc 11.4.1 "gcc (GCC) 11.4.1 20230605 (Red Hat 11.4.1-2)") rzwinkd| C linker for the host machine: gcc ld.bfd 2.35.2-42 rzwinkd| Dependency rz_util found: YES v0.6.3 (overridden) rzwinkd| Dependency rz_socket found: YES v0.6.3 (overridden) rzwinkd| Dependency rz_hash found: YES v0.6.3 (overridden) rzwinkd| Dependency rz_crypto found: YES v0.6.3 (overridden) rzwinkd| Build targets in project: 19 rzwinkd| Subproject rzwinkd finished. Dependency rzwinkd found: YES undefined (overridden) Run-time dependency rzar found: NO (tried pkgconfig and cmake) Looking for a fallback subproject for the dependency rzar Executing subproject rzar rzar| Project name: rzar rzar| Project version: undefined rzar| C compiler for the host machine: gcc (gcc 11.4.1 "gcc (GCC) 11.4.1 20230605 (Red Hat 11.4.1-2)") rzar| C linker for the host machine: gcc ld.bfd 2.35.2-42 rzar| Dependency rz_util found: YES v0.6.3 (overridden) rzar| Build targets in project: 20 rzar| Subproject rzar finished. Dependency rzar found: YES undefined (overridden) Run-time dependency rzqnx found: NO (tried pkgconfig and cmake) Looking for a fallback subproject for the dependency rzqnx Executing subproject rzqnx rzqnx| Project name: rzqnx rzqnx| Project version: undefined rzqnx| C compiler for the host machine: gcc (gcc 11.4.1 "gcc (GCC) 11.4.1 20230605 (Red Hat 11.4.1-2)") rzqnx| C linker for the host machine: gcc ld.bfd 2.35.2-42 rzqnx| Dependency rz_util found: YES v0.6.3 (overridden) rzqnx| Dependency rz_socket found: YES v0.6.3 (overridden) rzqnx| Build targets in project: 21 rzqnx| Subproject rzqnx finished. Dependency rzqnx found: YES undefined (overridden) Run-time dependency ptrace-wrap found: NO (tried pkgconfig and cmake) Looking for a fallback subproject for the dependency ptrace-wrap Executing subproject ptrace-wrap ptrace-wrap| Project name: ptrace-wrap ptrace-wrap| Project version: undefined ptrace-wrap| C compiler for the host machine: gcc (gcc 11.4.1 "gcc (GCC) 11.4.1 20230605 (Red Hat 11.4.1-2)") ptrace-wrap| C linker for the host machine: gcc ld.bfd 2.35.2-42 ptrace-wrap| Dependency threads found: YES unknown (cached) ptrace-wrap| Dependency rz_util found: YES v0.6.3 (overridden) ptrace-wrap| Build targets in project: 22 ptrace-wrap| Subproject ptrace-wrap finished. Dependency ptrace-wrap found: YES undefined (overridden) Message: Use system-provided magic library Run-time dependency tree-sitter-c found: NO (tried pkgconfig and cmake) Looking for a fallback subproject for the dependency tree-sitter-c Executing subproject tree-sitter-c tree-sitter-c| Project name: tree-sitter-c tree-sitter-c| Project version: undefined tree-sitter-c| C compiler for the host machine: gcc (gcc 11.4.1 "gcc (GCC) 11.4.1 20230605 (Red Hat 11.4.1-2)") tree-sitter-c| C linker for the host machine: gcc ld.bfd 2.35.2-42 tree-sitter-c| Run-time dependency tree-sitter found: YES 0.6.3 tree-sitter-c| Build targets in project: 74 tree-sitter-c| Subproject tree-sitter-c finished. Dependency tree-sitter-c found: YES undefined (overridden) Run-time dependency rzspp found: NO (tried pkgconfig and cmake) Looking for a fallback subproject for the dependency rzspp Executing subproject rzspp rzspp| Project name: rzspp rzspp| Project version: undefined rzspp| C compiler for the host machine: gcc (gcc 11.4.1 "gcc (GCC) 11.4.1 20230605 (Red Hat 11.4.1-2)") rzspp| C linker for the host machine: gcc ld.bfd 2.35.2-42 rzspp| Dependency rz_util found: YES v0.6.3 (overridden) rzspp| Build targets in project: 230 rzspp| Subproject rzspp finished. Dependency rzspp found: YES undefined (overridden) Dependency rzgdb found: YES undefined (overridden) Dependency rzwinkd found: YES undefined (overridden) Dependency rzqnx found: YES undefined (overridden) Run-time dependency rizin-shell-parser found: NO (tried pkgconfig and cmake) Looking for a fallback subproject for the dependency rizin-shell-parser Executing subproject rizin-shell-parser rizin-shell-parser| Project name: rizin-shell-parser rizin-shell-parser| Project version: undefined rizin-shell-parser| C compiler for the host machine: gcc (gcc 11.4.1 "gcc (GCC) 11.4.1 20230605 (Red Hat 11.4.1-2)") rizin-shell-parser| C linker for the host machine: gcc ld.bfd 2.35.2-42 rizin-shell-parser| Dependency tree-sitter found: YES 0.6.3 (cached) rizin-shell-parser| Program tree-sitter found: NO rizin-shell-parser| Program node found: NO rizin-shell-parser| Build targets in project: 323 rizin-shell-parser| Subproject rizin-shell-parser finished. Dependency rizin-shell-parser found: YES undefined (overridden) Dependency rzgdb found: YES undefined (overridden) Run-time dependency rzheap found: NO (tried pkgconfig and cmake) Looking for a fallback subproject for the dependency rzheap Executing subproject rzheap rzheap| Project name: rzheap rzheap| Project version: undefined rzheap| C compiler for the host machine: gcc (gcc 11.4.1 "gcc (GCC) 11.4.1 20230605 (Red Hat 11.4.1-2)") rzheap| C linker for the host machine: gcc ld.bfd 2.35.2-42 rzheap| Build targets in project: 323 rzheap| Subproject rzheap finished. Dependency rzheap found: YES undefined (overridden) Configuring rz_utilConfig.cmake using configuration Configuring rz_demanglerConfig.cmake using configuration Configuring rz_socketConfig.cmake using configuration Configuring rz_hashConfig.cmake using configuration Configuring rz_cryptoConfig.cmake using configuration Configuring rz_consConfig.cmake using configuration Configuring rz_diffConfig.cmake using configuration Configuring rz_ioConfig.cmake using configuration Configuring rz_bpConfig.cmake using configuration Configuring rz_syscallConfig.cmake using configuration Configuring rz_searchConfig.cmake using configuration Configuring rz_magicConfig.cmake using configuration Configuring rz_flagConfig.cmake using configuration Configuring rz_regConfig.cmake using configuration Configuring rz_typeConfig.cmake using configuration Configuring rz_binConfig.cmake using configuration Configuring rz_configConfig.cmake using configuration Configuring rz_parseConfig.cmake using configuration Configuring rz_langConfig.cmake using configuration Configuring rz_asmConfig.cmake using configuration Configuring rz_ilConfig.cmake using configuration Configuring rz_analysisConfig.cmake using configuration Configuring rz_signConfig.cmake using configuration Configuring rz_eggConfig.cmake using configuration Configuring rz_debugConfig.cmake using configuration Configuring rz_coreConfig.cmake using configuration Configuring rz_mainConfig.cmake using configuration Configuring config.h using configuration Configuring RizinConfig.cmake using configuration meson.build:704: WARNING: Project targets '>=0.55.0' but uses feature introduced in '0.57.0': Passing file object to script parameter of add_dist_script. Build targets in project: 335 WARNING: Project specifies a minimum meson_version '>=0.55.0' but uses features which were added in newer versions: * 0.57.0: {'Passing file object to script parameter of add_dist_script'} rizin v0.6.3 Directories prefix : /usr bindir : bin libdir : lib64 includedir : include/librz datadir : share wwwroot : share/rizin/www sdb : share/rizin sigdb : share/rizin/sigdb themes : share/rizin/cons fortunes : share/rizin/fortunes flags : share/rizin/flag hud : share/rizin/hud plugins : lib64/rizin/plugins bindings : lib64/rizin-bindings Configuration GPL code : YES Install sigdb : NO Swift demangler : YES Debugger enabled : YES Capstone version : 5.0.1 System magic library : YES System xxhash library : YES System libmspack library : YES System openssl library : YES System capstone library : YES System tree-sitter library: YES System lz4 library : YES System lzma library : YES System zlib library : YES System zip library : YES Use ptrace-wrap : YES Use RPATH : disabled Plugins Analysis Plugins : 6502, 8051, amd29k, arm_cs, avr, bf, chip8, cil, cr16, dalvik, ebc, gb, h8300, hexagon, i4004, i8080, java, luac, m68k_cs, m680x_cs, malbolge, mcore, mips_cs, msp430, null, or1k, pic, ppc_cs, propeller, pyc, rsp, snes, sparc_cs, spc700, sysz, tms320, v810, v850, wasm, x86_cs, xap, xcore_cs, riscv_cs, tricore_cs, arc, cris, mips_gnu, nios2, riscv, sh, sparc_gnu, vax, xtensa, z80 Assembler Plugins : 6502, 8051, amd29k, arm_as, arm_cs, avr, bf, chip8, cil, cr16, dalvik, dcpu16, ebc, gb, h8300, hexagon, i4004, i8080, java, lh5801, lm32, luac, m68k_cs, m680x_cs, malbolge, mcore, mcs96, mips_cs, msp430, null, or1k, pic, ppc_as, ppc_cs, propeller, pyc, rsp, sh, snes, sparc_cs, spc700, sysz, tms320, tms320c64x, v810, v850, wasm, x86_as, x86_cs, x86_nasm, x86_nz, xap, xcore_cs, riscv_cs, tricore, arc, cris_gnu, hppa_gnu, lanai_gnu, mips_gnu, nios2, riscv, sparc_gnu, vax, xtensa, z80 Binary Plugins : any, art, avr, bf, bflt, bios, bootimg, cgc, coff, dex, dmp64, dol, dyldcache, elf, elf64, java, le, luac, mach0, mach064, mbn, mdmp, menuet, mz, ne, nes, nin3ds, ninds, ningb, ningba, nro, nso, omf, qnx, p9, pe, pe64, pebble, prg, psxexe, pyc, sfc, smd, sms, spc700, symbols, te, vsf, wasm, xbe, xnu_kernelcache, z64, zimg BinXtr Plugins : xtr_fatmach0, xtr_sep64 Breakpoint Plugins : arm, bf, mips, ppc, sh, x86 Core Plugins : java, dex Crypto Plugins : aes, aes_cbc, base64, base91, blowfish, cps2, des, punycode, rc2, rc4, rc6, rol, ror, rot, serpent, xor Debug Plugins : bf, bochs, dmp, gdb, io, null, rap, winkd, qnx, native Egg Plugins : exec, xor IO Plugins : ar, fd, bfdbg, bochs, debug, default, dmp, gdb, gzip, http, ihex, srec, mach, malloc, null, procpid, ptrace, rzpipe, rzweb, rap, self, shm, sparse, tcp, winkd, winedbg, zip, qnx Lang Plugins : lib, pipe, c, cpipe Hash Plugins : md2, md4, md5, sha1, sha256, sha384, sha512, blake3, fletcher8, fletcher16, fletcher32, fletcher64, adler32, crca_crc(8smbus, 8cdma2000, 8darc, 8dvbs2, 8ebu, 8icode, 8itu, 8maxim, 8rohc, 8wcdma, 15can, 16, 16citt, 16usb, 16hdlc, 16augccitt, 16buypass, 16cdma2000, 16dds110, 16dectr, 16dectx, 16dnp, 16en13757, 16genibus, 16maxim, 16mcrf4xx, 16riello, 16t10dif, 16teledisk, 16tms37157, a, 16kermit, 16modbus, 16x25, 16xmodem, 24, 32, 32ecma267, 32c, 32bzip2, 32d, 32mpeg2, 32posix, 32q, 32jam, 32xfer, 64, 64ecma182, 64we, 64xz, 64iso), xor8, xor16, xxhash32, ssdeep, parity, entropy, entropy_fract Parse Plugins : 6502_pseudo, arm_pseudo, att2intel, avr_pseudo, chip8_pseudo, tms320_pseudo, dalvik_pseudo, m68k_pseudo, mips_pseudo, ppc_pseudo, v850_pseudo, wasm_pseudo, x86_pseudo, sh_pseudo, riscv_pseudo, z80_pseudo Demangler Plugins : java, msvc, objc, pascal, cpp, rust, swift Subprojects blake3 : YES libdemangle : YES mpc : YES nettle : YES ptrace-wrap : YES rizin-shell-parser : YES rzar : YES rzgdb : YES rzheap : YES rzqnx : YES rzspp : YES rzwinkd : YES tree-sitter-c : YES yxml : YES User defined options auto_features : enabled bindir : /usr/bin buildtype : plain datadir : /usr/share includedir : /usr/include infodir : /usr/share/info libdir : /usr/lib64 libexecdir : /usr/libexec localedir : /usr/share/locale localstatedir : /var mandir : /usr/share/man prefix : /usr sbindir : /usr/sbin sharedstatedir : /var/lib sysconfdir : /etc wrap_mode : nodownload enable_rz_test : false enable_tests : false local : disabled packager : Fedora packager_version : 0.6.3-1.el9 use_sys_capstone : enabled use_sys_libmspack : enabled use_sys_libzip : enabled use_sys_lz4 : enabled use_sys_lzma : enabled use_sys_magic : enabled use_sys_openssl : enabled use_sys_tree_sitter : enabled use_sys_xxhash : enabled use_sys_zlib : enabled Found ninja-1.10.2 at /usr/bin/ninja + /usr/bin/meson compile -C redhat-linux-build -j 4 --verbose ninja: Entering directory `/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build' [1/1453] gcc -Isubprojects/libdemangle/libdemangle.a.p -I../subprojects/libdemangle/include -I../subprojects/libdemangle/src -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 --std=gnu99 --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -DWITH_GPL=1 -DWITH_SWIFT_DEMANGLER=1 -MD -MQ subprojects/libdemangle/libdemangle.a.p/src_demangler.c.o -MF subprojects/libdemangle/libdemangle.a.p/src_demangler.c.o.d -o subprojects/libdemangle/libdemangle.a.p/src_demangler.c.o -c ../subprojects/libdemangle/src/demangler.c [2/1453] gcc -Isubprojects/libdemangle/libdemangle.a.p -I../subprojects/libdemangle/include -I../subprojects/libdemangle/src -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 --std=gnu99 --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -DWITH_GPL=1 -DWITH_SWIFT_DEMANGLER=1 -MD -MQ subprojects/libdemangle/libdemangle.a.p/src_java.c.o -MF subprojects/libdemangle/libdemangle.a.p/src_java.c.o.d -o subprojects/libdemangle/libdemangle.a.p/src_java.c.o -c ../subprojects/libdemangle/src/java.c [3/1453] gcc -Isubprojects/libdemangle/libdemangle.a.p -I../subprojects/libdemangle/include -I../subprojects/libdemangle/src -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 --std=gnu99 --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -DWITH_GPL=1 -DWITH_SWIFT_DEMANGLER=1 -MD -MQ subprojects/libdemangle/libdemangle.a.p/src_cxx.c.o -MF subprojects/libdemangle/libdemangle.a.p/src_cxx.c.o.d -o subprojects/libdemangle/libdemangle.a.p/src_cxx.c.o -c ../subprojects/libdemangle/src/cxx.c [4/1453] gcc -Isubprojects/libdemangle/libdemangle.a.p -I../subprojects/libdemangle/include -I../subprojects/libdemangle/src -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 --std=gnu99 --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -DWITH_GPL=1 -DWITH_SWIFT_DEMANGLER=1 -MD -MQ subprojects/libdemangle/libdemangle.a.p/src_demangler_util.c.o -MF subprojects/libdemangle/libdemangle.a.p/src_demangler_util.c.o.d -o subprojects/libdemangle/libdemangle.a.p/src_demangler_util.c.o -c ../subprojects/libdemangle/src/demangler_util.c [5/1453] gcc -Isubprojects/libdemangle/libdemangle.a.p -I../subprojects/libdemangle/include -I../subprojects/libdemangle/src -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 --std=gnu99 --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -DWITH_GPL=1 -DWITH_SWIFT_DEMANGLER=1 -MD -MQ subprojects/libdemangle/libdemangle.a.p/src_msvc.c.o -MF subprojects/libdemangle/libdemangle.a.p/src_msvc.c.o.d -o subprojects/libdemangle/libdemangle.a.p/src_msvc.c.o -c ../subprojects/libdemangle/src/msvc.c [6/1453] gcc -Isubprojects/libdemangle/libdemangle.a.p -I../subprojects/libdemangle/include -I../subprojects/libdemangle/src -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 --std=gnu99 --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -DWITH_GPL=1 -DWITH_SWIFT_DEMANGLER=1 -MD -MQ subprojects/libdemangle/libdemangle.a.p/src_cxx_borland.c.o -MF subprojects/libdemangle/libdemangle.a.p/src_cxx_borland.c.o.d -o subprojects/libdemangle/libdemangle.a.p/src_cxx_borland.c.o -c ../subprojects/libdemangle/src/cxx/borland.c [7/1453] gcc -Isubprojects/libdemangle/libdemangle.a.p -I../subprojects/libdemangle/include -I../subprojects/libdemangle/src -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 --std=gnu99 --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -DWITH_GPL=1 -DWITH_SWIFT_DEMANGLER=1 -MD -MQ subprojects/libdemangle/libdemangle.a.p/src_objc.c.o -MF subprojects/libdemangle/libdemangle.a.p/src_objc.c.o.d -o subprojects/libdemangle/libdemangle.a.p/src_objc.c.o -c ../subprojects/libdemangle/src/objc.c [8/1453] gcc -Isubprojects/libdemangle/libdemangle.a.p -I../subprojects/libdemangle/include -I../subprojects/libdemangle/src -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 --std=gnu99 --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -DWITH_GPL=1 -DWITH_SWIFT_DEMANGLER=1 -MD -MQ subprojects/libdemangle/libdemangle.a.p/src_pascal_pascal.c.o -MF subprojects/libdemangle/libdemangle.a.p/src_pascal_pascal.c.o.d -o subprojects/libdemangle/libdemangle.a.p/src_pascal_pascal.c.o -c ../subprojects/libdemangle/src/pascal/pascal.c [9/1453] gcc -Isubprojects/libdemangle/libdemangle.a.p -I../subprojects/libdemangle/include -I../subprojects/libdemangle/src -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 --std=gnu99 --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -DWITH_GPL=1 -DWITH_SWIFT_DEMANGLER=1 -MD -MQ subprojects/libdemangle/libdemangle.a.p/src_rust.c.o -MF subprojects/libdemangle/libdemangle.a.p/src_rust.c.o.d -o subprojects/libdemangle/libdemangle.a.p/src_rust.c.o -c ../subprojects/libdemangle/src/rust.c [10/1453] gcc -Isubprojects/libdemangle/libdemangle.a.p -I../subprojects/libdemangle/include -I../subprojects/libdemangle/src -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 --std=gnu99 --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -DWITH_GPL=1 -DWITH_SWIFT_DEMANGLER=1 -MD -MQ subprojects/libdemangle/libdemangle.a.p/src_swift.c.o -MF subprojects/libdemangle/libdemangle.a.p/src_swift.c.o.d -o subprojects/libdemangle/libdemangle.a.p/src_swift.c.o -c ../subprojects/libdemangle/src/swift.c [11/1453] gcc -Isubprojects/blake3/libblake3_avx2.a.p -Isubprojects/blake3 -I../subprojects/blake3 -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -DBLAKE3_USE_NEON=0 --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -mavx2 -MD -MQ subprojects/blake3/libblake3_avx2.a.p/c_blake3_avx2_x86-64_unix.S.o -MF subprojects/blake3/libblake3_avx2.a.p/c_blake3_avx2_x86-64_unix.S.o.d -o subprojects/blake3/libblake3_avx2.a.p/c_blake3_avx2_x86-64_unix.S.o -c ../subprojects/blake3/c/blake3_avx2_x86-64_unix.S [12/1453] rm -f subprojects/blake3/libblake3_avx2.a && gcc-ar csrDT subprojects/blake3/libblake3_avx2.a subprojects/blake3/libblake3_avx2.a.p/c_blake3_avx2_x86-64_unix.S.o [13/1453] gcc -Isubprojects/blake3/libblake3_avx512vl.a.p -Isubprojects/blake3 -I../subprojects/blake3 -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -DBLAKE3_USE_NEON=0 --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -mavx512f -mavx512vl -MD -MQ subprojects/blake3/libblake3_avx512vl.a.p/c_blake3_avx512_x86-64_unix.S.o -MF subprojects/blake3/libblake3_avx512vl.a.p/c_blake3_avx512_x86-64_unix.S.o.d -o subprojects/blake3/libblake3_avx512vl.a.p/c_blake3_avx512_x86-64_unix.S.o -c ../subprojects/blake3/c/blake3_avx512_x86-64_unix.S [14/1453] rm -f subprojects/blake3/libblake3_avx512vl.a && gcc-ar csrDT subprojects/blake3/libblake3_avx512vl.a subprojects/blake3/libblake3_avx512vl.a.p/c_blake3_avx512_x86-64_unix.S.o [15/1453] gcc -Isubprojects/blake3/libblake3_sse2.a.p -Isubprojects/blake3 -I../subprojects/blake3 -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -DBLAKE3_USE_NEON=0 --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -msse2 -MD -MQ subprojects/blake3/libblake3_sse2.a.p/c_blake3_sse2_x86-64_unix.S.o -MF subprojects/blake3/libblake3_sse2.a.p/c_blake3_sse2_x86-64_unix.S.o.d -o subprojects/blake3/libblake3_sse2.a.p/c_blake3_sse2_x86-64_unix.S.o -c ../subprojects/blake3/c/blake3_sse2_x86-64_unix.S [16/1453] rm -f subprojects/blake3/libblake3_sse2.a && gcc-ar csrDT subprojects/blake3/libblake3_sse2.a subprojects/blake3/libblake3_sse2.a.p/c_blake3_sse2_x86-64_unix.S.o [17/1453] gcc -Isubprojects/blake3/libblake3_sse41.a.p -Isubprojects/blake3 -I../subprojects/blake3 -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -DBLAKE3_USE_NEON=0 --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -msse4.1 -MD -MQ subprojects/blake3/libblake3_sse41.a.p/c_blake3_sse41_x86-64_unix.S.o -MF subprojects/blake3/libblake3_sse41.a.p/c_blake3_sse41_x86-64_unix.S.o.d -o subprojects/blake3/libblake3_sse41.a.p/c_blake3_sse41_x86-64_unix.S.o -c ../subprojects/blake3/c/blake3_sse41_x86-64_unix.S [18/1453] rm -f subprojects/blake3/libblake3_sse41.a && gcc-ar csrDT subprojects/blake3/libblake3_sse41.a subprojects/blake3/libblake3_sse41.a.p/c_blake3_sse41_x86-64_unix.S.o [19/1453] gcc -Isubprojects/blake3/libblake3.a.p -I../subprojects/blake3/c -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -DBLAKE3_USE_NEON=0 --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ subprojects/blake3/libblake3.a.p/c_blake3_portable.c.o -MF subprojects/blake3/libblake3.a.p/c_blake3_portable.c.o.d -o subprojects/blake3/libblake3.a.p/c_blake3_portable.c.o -c ../subprojects/blake3/c/blake3_portable.c [20/1453] gcc -Isubprojects/libdemangle/libdemangle.a.p -I../subprojects/libdemangle/include -I../subprojects/libdemangle/src -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 --std=gnu99 --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -DWITH_GPL=1 -DWITH_SWIFT_DEMANGLER=1 -MD -MQ subprojects/libdemangle/libdemangle.a.p/src_microsoft_demangle.c.o -MF subprojects/libdemangle/libdemangle.a.p/src_microsoft_demangle.c.o.d -o subprojects/libdemangle/libdemangle.a.p/src_microsoft_demangle.c.o -c ../subprojects/libdemangle/src/microsoft_demangle.c [21/1453] gcc -Isubprojects/libdemangle/libdemangle.a.p -I../subprojects/libdemangle/include -I../subprojects/libdemangle/src -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 --std=gnu99 --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -DWITH_GPL=1 -DWITH_SWIFT_DEMANGLER=1 -MD -MQ subprojects/libdemangle/libdemangle.a.p/src_gnu_v2_cplus-dem.c.o -MF subprojects/libdemangle/libdemangle.a.p/src_gnu_v2_cplus-dem.c.o.d -o subprojects/libdemangle/libdemangle.a.p/src_gnu_v2_cplus-dem.c.o -c ../subprojects/libdemangle/src/gnu_v2/cplus-dem.c [22/1453] gcc -Isubprojects/blake3/libblake3.a.p -I../subprojects/blake3/c -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -DBLAKE3_USE_NEON=0 --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ subprojects/blake3/libblake3.a.p/c_blake3_dispatch.c.o -MF subprojects/blake3/libblake3.a.p/c_blake3_dispatch.c.o.d -o subprojects/blake3/libblake3.a.p/c_blake3_dispatch.c.o -c ../subprojects/blake3/c/blake3_dispatch.c [23/1453] gcc -Isubprojects/blake3/libblake3.a.p -I../subprojects/blake3/c -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -DBLAKE3_USE_NEON=0 --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ subprojects/blake3/libblake3.a.p/c_blake3.c.o -MF subprojects/blake3/libblake3.a.p/c_blake3.c.o.d -o subprojects/blake3/libblake3.a.p/c_blake3.c.o -c ../subprojects/blake3/c/blake3.c [24/1453] rm -f subprojects/blake3/libblake3.a && gcc-ar csrDT subprojects/blake3/libblake3.a subprojects/blake3/libblake3.a.p/c_blake3_portable.c.o subprojects/blake3/libblake3.a.p/c_blake3_dispatch.c.o subprojects/blake3/libblake3.a.p/c_blake3.c.o [25/1453] gcc -Ilibrz/util/librz_util.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -pthread -MD -MQ librz/util/librz_util.so.0.6.3.p/alloc.c.o -MF librz/util/librz_util.so.0.6.3.p/alloc.c.o.d -o librz/util/librz_util.so.0.6.3.p/alloc.c.o -c ../librz/util/alloc.c [26/1453] gcc -Isubprojects/yxml/libyxml.a.p -Isubprojects/yxml -I../subprojects/yxml -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ subprojects/yxml/libyxml.a.p/yxml.c.o -MF subprojects/yxml/libyxml.a.p/yxml.c.o.d -o subprojects/yxml/libyxml.a.p/yxml.c.o -c ../subprojects/yxml/yxml.c [27/1453] rm -f subprojects/yxml/libyxml.a && gcc-ar csrDT subprojects/yxml/libyxml.a subprojects/yxml/libyxml.a.p/yxml.c.o [28/1453] gcc -Ilibrz/util/librz_util.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -pthread -MD -MQ librz/util/librz_util.so.0.6.3.p/ascii_table.c.o -MF librz/util/librz_util.so.0.6.3.p/ascii_table.c.o.d -o librz/util/librz_util.so.0.6.3.p/ascii_table.c.o -c ../librz/util/ascii_table.c [29/1453] gcc -Isubprojects/libdemangle/libdemangle.a.p -I../subprojects/libdemangle/include -I../subprojects/libdemangle/src -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 --std=gnu99 --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -DWITH_GPL=1 -DWITH_SWIFT_DEMANGLER=1 -MD -MQ subprojects/libdemangle/libdemangle.a.p/src_cxx_cp-demangle.c.o -MF subprojects/libdemangle/libdemangle.a.p/src_cxx_cp-demangle.c.o.d -o subprojects/libdemangle/libdemangle.a.p/src_cxx_cp-demangle.c.o -c ../subprojects/libdemangle/src/cxx/cp-demangle.c [30/1453] rm -f subprojects/libdemangle/libdemangle.a && gcc-ar csrDT subprojects/libdemangle/libdemangle.a subprojects/libdemangle/libdemangle.a.p/src_cxx.c.o subprojects/libdemangle/libdemangle.a.p/src_cxx_borland.c.o subprojects/libdemangle/libdemangle.a.p/src_demangler.c.o subprojects/libdemangle/libdemangle.a.p/src_demangler_util.c.o subprojects/libdemangle/libdemangle.a.p/src_java.c.o subprojects/libdemangle/libdemangle.a.p/src_microsoft_demangle.c.o subprojects/libdemangle/libdemangle.a.p/src_msvc.c.o subprojects/libdemangle/libdemangle.a.p/src_objc.c.o subprojects/libdemangle/libdemangle.a.p/src_pascal_pascal.c.o subprojects/libdemangle/libdemangle.a.p/src_rust.c.o subprojects/libdemangle/libdemangle.a.p/src_cxx_cp-demangle.c.o subprojects/libdemangle/libdemangle.a.p/src_gnu_v2_cplus-dem.c.o subprojects/libdemangle/libdemangle.a.p/src_swift.c.o [31/1453] gcc -Ilibrz/util/librz_util.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -pthread -MD -MQ librz/util/librz_util.so.0.6.3.p/annotated_code.c.o -MF librz/util/librz_util.so.0.6.3.p/annotated_code.c.o.d -o librz/util/librz_util.so.0.6.3.p/annotated_code.c.o -c ../librz/util/annotated_code.c [32/1453] gcc -Ilibrz/util/librz_util.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -pthread -MD -MQ librz/util/librz_util.so.0.6.3.p/assert.c.o -MF librz/util/librz_util.so.0.6.3.p/assert.c.o.d -o librz/util/librz_util.so.0.6.3.p/assert.c.o -c ../librz/util/assert.c [33/1453] gcc -Ilibrz/util/librz_util.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -pthread -MD -MQ librz/util/librz_util.so.0.6.3.p/asn1.c.o -MF librz/util/librz_util.so.0.6.3.p/asn1.c.o.d -o librz/util/librz_util.so.0.6.3.p/asn1.c.o -c ../librz/util/asn1.c [34/1453] gcc -Ilibrz/util/librz_util.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -pthread -MD -MQ librz/util/librz_util.so.0.6.3.p/astr.c.o -MF librz/util/librz_util.so.0.6.3.p/astr.c.o.d -o librz/util/librz_util.so.0.6.3.p/astr.c.o -c ../librz/util/astr.c [35/1453] gcc -Ilibrz/util/librz_util.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -pthread -MD -MQ librz/util/librz_util.so.0.6.3.p/base85.c.o -MF librz/util/librz_util.so.0.6.3.p/base85.c.o.d -o librz/util/librz_util.so.0.6.3.p/base85.c.o -c ../librz/util/base85.c [36/1453] gcc -Ilibrz/util/librz_util.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -pthread -MD -MQ librz/util/librz_util.so.0.6.3.p/axml.c.o -MF librz/util/librz_util.so.0.6.3.p/axml.c.o.d -o librz/util/librz_util.so.0.6.3.p/axml.c.o -c ../librz/util/axml.c [37/1453] gcc -Ilibrz/util/librz_util.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -pthread -MD -MQ librz/util/librz_util.so.0.6.3.p/base91.c.o -MF librz/util/librz_util.so.0.6.3.p/base91.c.o.d -o librz/util/librz_util.so.0.6.3.p/base91.c.o -c ../librz/util/base91.c [38/1453] gcc -Ilibrz/util/librz_util.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -pthread -MD -MQ librz/util/librz_util.so.0.6.3.p/calc.c.o -MF librz/util/librz_util.so.0.6.3.p/calc.c.o.d -o librz/util/librz_util.so.0.6.3.p/calc.c.o -c ../librz/util/calc.c [39/1453] gcc -Ilibrz/util/librz_util.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -pthread -MD -MQ librz/util/librz_util.so.0.6.3.p/bitvector.c.o -MF librz/util/librz_util.so.0.6.3.p/bitvector.c.o.d -o librz/util/librz_util.so.0.6.3.p/bitvector.c.o -c ../librz/util/bitvector.c [40/1453] gcc -Ilibrz/util/librz_util.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -pthread -MD -MQ librz/util/librz_util.so.0.6.3.p/chmod.c.o -MF librz/util/librz_util.so.0.6.3.p/chmod.c.o.d -o librz/util/librz_util.so.0.6.3.p/chmod.c.o -c ../librz/util/chmod.c [41/1453] gcc -Isubprojects/mpc/libmpc.a.p -Isubprojects/mpc -I../subprojects/mpc -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ subprojects/mpc/libmpc.a.p/mpc.c.o -MF subprojects/mpc/libmpc.a.p/mpc.c.o.d -o subprojects/mpc/libmpc.a.p/mpc.c.o -c ../subprojects/mpc/mpc.c [42/1453] rm -f subprojects/mpc/libmpc.a && gcc-ar csrDT subprojects/mpc/libmpc.a subprojects/mpc/libmpc.a.p/mpc.c.o [43/1453] gcc -Ilibrz/util/librz_util.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -pthread -MD -MQ librz/util/librz_util.so.0.6.3.p/debruijn.c.o -MF librz/util/librz_util.so.0.6.3.p/debruijn.c.o.d -o librz/util/librz_util.so.0.6.3.p/debruijn.c.o -c ../librz/util/debruijn.c [44/1453] gcc -Ilibrz/util/librz_util.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -pthread -MD -MQ librz/util/librz_util.so.0.6.3.p/compression.c.o -MF librz/util/librz_util.so.0.6.3.p/compression.c.o.d -o librz/util/librz_util.so.0.6.3.p/compression.c.o -c ../librz/util/compression.c [45/1453] gcc -Ilibrz/util/librz_util.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -pthread -MD -MQ librz/util/librz_util.so.0.6.3.p/buf.c.o -MF librz/util/librz_util.so.0.6.3.p/buf.c.o.d -o librz/util/librz_util.so.0.6.3.p/buf.c.o -c ../librz/util/buf.c [46/1453] gcc -Ilibrz/util/librz_util.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -pthread -MD -MQ librz/util/librz_util.so.0.6.3.p/event.c.o -MF librz/util/librz_util.so.0.6.3.p/event.c.o.d -o librz/util/librz_util.so.0.6.3.p/event.c.o -c ../librz/util/event.c [47/1453] gcc -Ilibrz/util/librz_util.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -pthread -MD -MQ librz/util/librz_util.so.0.6.3.p/ebcdic.c.o -MF librz/util/librz_util.so.0.6.3.p/ebcdic.c.o.d -o librz/util/librz_util.so.0.6.3.p/ebcdic.c.o -c ../librz/util/ebcdic.c [48/1453] gcc -Ilibrz/util/librz_util.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -pthread -MD -MQ librz/util/librz_util.so.0.6.3.p/getopt.c.o -MF librz/util/librz_util.so.0.6.3.p/getopt.c.o.d -o librz/util/librz_util.so.0.6.3.p/getopt.c.o -c ../librz/util/getopt.c [49/1453] gcc -Ilibrz/util/librz_util.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -pthread -MD -MQ librz/util/librz_util.so.0.6.3.p/graph.c.o -MF librz/util/librz_util.so.0.6.3.p/graph.c.o.d -o librz/util/librz_util.so.0.6.3.p/graph.c.o -c ../librz/util/graph.c [50/1453] gcc -Ilibrz/util/librz_util.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -pthread -MD -MQ librz/util/librz_util.so.0.6.3.p/file.c.o -MF librz/util/librz_util.so.0.6.3.p/file.c.o.d -o librz/util/librz_util.so.0.6.3.p/file.c.o -c ../librz/util/file.c [51/1453] gcc -Ilibrz/util/librz_util.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -pthread -MD -MQ librz/util/librz_util.so.0.6.3.p/graph_drawable.c.o -MF librz/util/librz_util.so.0.6.3.p/graph_drawable.c.o.d -o librz/util/librz_util.so.0.6.3.p/graph_drawable.c.o -c ../librz/util/graph_drawable.c [52/1453] gcc -Ilibrz/util/librz_util.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -pthread -MD -MQ librz/util/librz_util.so.0.6.3.p/hex.c.o -MF librz/util/librz_util.so.0.6.3.p/hex.c.o.d -o librz/util/librz_util.so.0.6.3.p/hex.c.o -c ../librz/util/hex.c [53/1453] gcc -Ilibrz/util/librz_util.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -pthread -MD -MQ librz/util/librz_util.so.0.6.3.p/intervaltree.c.o -MF librz/util/librz_util.so.0.6.3.p/intervaltree.c.o.d -o librz/util/librz_util.so.0.6.3.p/intervaltree.c.o -c ../librz/util/intervaltree.c [54/1453] gcc -Ilibrz/util/librz_util.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -pthread -MD -MQ librz/util/librz_util.so.0.6.3.p/idpool.c.o -MF librz/util/librz_util.so.0.6.3.p/idpool.c.o.d -o librz/util/librz_util.so.0.6.3.p/idpool.c.o -c ../librz/util/idpool.c [55/1453] gcc -Ilibrz/util/librz_util.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -pthread -MD -MQ librz/util/librz_util.so.0.6.3.p/float_float.c.o -MF librz/util/librz_util.so.0.6.3.p/float_float.c.o.d -o librz/util/librz_util.so.0.6.3.p/float_float.c.o -c ../librz/util/float/float.c [56/1453] gcc -Ilibrz/util/librz_util.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -pthread -MD -MQ librz/util/librz_util.so.0.6.3.p/json_indent.c.o -MF librz/util/librz_util.so.0.6.3.p/json_indent.c.o.d -o librz/util/librz_util.so.0.6.3.p/json_indent.c.o -c ../librz/util/json_indent.c [57/1453] gcc -Ilibrz/util/librz_util.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -pthread -MD -MQ librz/util/librz_util.so.0.6.3.p/json_parser.c.o -MF librz/util/librz_util.so.0.6.3.p/json_parser.c.o.d -o librz/util/librz_util.so.0.6.3.p/json_parser.c.o -c ../librz/util/json_parser.c [58/1453] gcc -Ilibrz/util/librz_util.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -pthread -MD -MQ librz/util/librz_util.so.0.6.3.p/lang_byte_array.c.o -MF librz/util/librz_util.so.0.6.3.p/lang_byte_array.c.o.d -o librz/util/librz_util.so.0.6.3.p/lang_byte_array.c.o -c ../librz/util/lang_byte_array.c [59/1453] gcc -Ilibrz/util/librz_util.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -pthread -MD -MQ librz/util/librz_util.so.0.6.3.p/lib.c.o -MF librz/util/librz_util.so.0.6.3.p/lib.c.o.d -o librz/util/librz_util.so.0.6.3.p/lib.c.o -c ../librz/util/lib.c [60/1453] gcc -Ilibrz/util/librz_util.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -pthread -MD -MQ librz/util/librz_util.so.0.6.3.p/log.c.o -MF librz/util/librz_util.so.0.6.3.p/log.c.o.d -o librz/util/librz_util.so.0.6.3.p/log.c.o -c ../librz/util/log.c [61/1453] gcc -Ilibrz/util/librz_util.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -pthread -MD -MQ librz/util/librz_util.so.0.6.3.p/luhn.c.o -MF librz/util/librz_util.so.0.6.3.p/luhn.c.o.d -o librz/util/librz_util.so.0.6.3.p/luhn.c.o -c ../librz/util/luhn.c [62/1453] gcc -Ilibrz/util/librz_util.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -pthread -MD -MQ librz/util/librz_util.so.0.6.3.p/list.c.o -MF librz/util/librz_util.so.0.6.3.p/list.c.o.d -o librz/util/librz_util.so.0.6.3.p/list.c.o -c ../librz/util/list.c [63/1453] gcc -Ilibrz/util/librz_util.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -pthread -MD -MQ librz/util/librz_util.so.0.6.3.p/path.c.o -MF librz/util/librz_util.so.0.6.3.p/path.c.o.d -o librz/util/librz_util.so.0.6.3.p/path.c.o -c ../librz/util/path.c [64/1453] gcc -Ilibrz/util/librz_util.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -pthread -MD -MQ librz/util/librz_util.so.0.6.3.p/name.c.o -MF librz/util/librz_util.so.0.6.3.p/name.c.o.d -o librz/util/librz_util.so.0.6.3.p/name.c.o -c ../librz/util/name.c [65/1453] gcc -Ilibrz/util/librz_util.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -pthread -MD -MQ librz/util/librz_util.so.0.6.3.p/mem.c.o -MF librz/util/librz_util.so.0.6.3.p/mem.c.o.d -o librz/util/librz_util.so.0.6.3.p/mem.c.o -c ../librz/util/mem.c [66/1453] gcc -Ilibrz/util/librz_util.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -pthread -MD -MQ librz/util/librz_util.so.0.6.3.p/pj.c.o -MF librz/util/librz_util.so.0.6.3.p/pj.c.o.d -o librz/util/librz_util.so.0.6.3.p/pj.c.o -c ../librz/util/pj.c [67/1453] gcc -Ilibrz/util/librz_util.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -pthread -MD -MQ librz/util/librz_util.so.0.6.3.p/pkcs7.c.o -MF librz/util/librz_util.so.0.6.3.p/pkcs7.c.o.d -o librz/util/librz_util.so.0.6.3.p/pkcs7.c.o -c ../librz/util/pkcs7.c [68/1453] gcc -Ilibrz/util/librz_util.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -pthread -MD -MQ librz/util/librz_util.so.0.6.3.p/protobuf.c.o -MF librz/util/librz_util.so.0.6.3.p/protobuf.c.o.d -o librz/util/librz_util.so.0.6.3.p/protobuf.c.o -c ../librz/util/protobuf.c [69/1453] gcc -Ilibrz/util/librz_util.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -pthread -MD -MQ librz/util/librz_util.so.0.6.3.p/sdb_src_sdb.c.o -MF librz/util/librz_util.so.0.6.3.p/sdb_src_sdb.c.o.d -o librz/util/librz_util.so.0.6.3.p/sdb_src_sdb.c.o -c ../librz/util/sdb/src/sdb.c [70/1453] gcc -Ilibrz/util/librz_util.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -pthread -MD -MQ librz/util/librz_util.so.0.6.3.p/punycode.c.o -MF librz/util/librz_util.so.0.6.3.p/punycode.c.o.d -o librz/util/librz_util.so.0.6.3.p/punycode.c.o -c ../librz/util/punycode.c [71/1453] gcc -Ilibrz/util/librz_util.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -pthread -MD -MQ librz/util/librz_util.so.0.6.3.p/range.c.o -MF librz/util/librz_util.so.0.6.3.p/range.c.o.d -o librz/util/librz_util.so.0.6.3.p/range.c.o -c ../librz/util/range.c [72/1453] gcc -Ilibrz/util/librz_util.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -pthread -MD -MQ librz/util/librz_util.so.0.6.3.p/regex_regerror.c.o -MF librz/util/librz_util.so.0.6.3.p/regex_regerror.c.o.d -o librz/util/librz_util.so.0.6.3.p/regex_regerror.c.o -c ../librz/util/regex/regerror.c [73/1453] gcc -Ilibrz/util/librz_util.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -pthread -MD -MQ librz/util/librz_util.so.0.6.3.p/rbtree.c.o -MF librz/util/librz_util.so.0.6.3.p/rbtree.c.o.d -o librz/util/librz_util.so.0.6.3.p/rbtree.c.o -c ../librz/util/rbtree.c [74/1453] gcc -Ilibrz/util/librz_util.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -pthread -MD -MQ librz/util/librz_util.so.0.6.3.p/print.c.o -MF librz/util/librz_util.so.0.6.3.p/print.c.o.d -o librz/util/librz_util.so.0.6.3.p/print.c.o -c ../librz/util/print.c [75/1453] gcc -Ilibrz/util/librz_util.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -pthread -MD -MQ librz/util/librz_util.so.0.6.3.p/serialize_spaces.c.o -MF librz/util/librz_util.so.0.6.3.p/serialize_spaces.c.o.d -o librz/util/librz_util.so.0.6.3.p/serialize_spaces.c.o -c ../librz/util/serialize_spaces.c [76/1453] gcc -Ilibrz/util/librz_util.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -pthread -MD -MQ librz/util/librz_util.so.0.6.3.p/signal.c.o -MF librz/util/librz_util.so.0.6.3.p/signal.c.o.d -o librz/util/librz_util.so.0.6.3.p/signal.c.o -c ../librz/util/signal.c [77/1453] gcc -Ilibrz/util/librz_util.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -pthread -MD -MQ librz/util/librz_util.so.0.6.3.p/skiplist.c.o -MF librz/util/librz_util.so.0.6.3.p/skiplist.c.o.d -o librz/util/librz_util.so.0.6.3.p/skiplist.c.o -c ../librz/util/skiplist.c [78/1453] gcc -Ilibrz/util/librz_util.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -pthread -MD -MQ librz/util/librz_util.so.0.6.3.p/skyline.c.o -MF librz/util/librz_util.so.0.6.3.p/skyline.c.o.d -o librz/util/librz_util.so.0.6.3.p/skyline.c.o -c ../librz/util/skyline.c [79/1453] gcc -Ilibrz/util/librz_util.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -pthread -MD -MQ librz/util/librz_util.so.0.6.3.p/regex_regcomp.c.o -MF librz/util/librz_util.so.0.6.3.p/regex_regcomp.c.o.d -o librz/util/librz_util.so.0.6.3.p/regex_regcomp.c.o -c ../librz/util/regex/regcomp.c [80/1453] gcc -Ilibrz/util/librz_util.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -pthread -MD -MQ librz/util/librz_util.so.0.6.3.p/stack.c.o -MF librz/util/librz_util.so.0.6.3.p/stack.c.o.d -o librz/util/librz_util.so.0.6.3.p/stack.c.o -c ../librz/util/stack.c [81/1453] gcc -Ilibrz/util/librz_util.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -pthread -MD -MQ librz/util/librz_util.so.0.6.3.p/spaces.c.o -MF librz/util/librz_util.so.0.6.3.p/spaces.c.o.d -o librz/util/librz_util.so.0.6.3.p/spaces.c.o -c ../librz/util/spaces.c [82/1453] gcc -Ilibrz/util/librz_util.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -pthread -MD -MQ librz/util/librz_util.so.0.6.3.p/str_constpool.c.o -MF librz/util/librz_util.so.0.6.3.p/str_constpool.c.o.d -o librz/util/librz_util.so.0.6.3.p/str_constpool.c.o -c ../librz/util/str_constpool.c [83/1453] gcc -Ilibrz/util/librz_util.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -pthread -MD -MQ librz/util/librz_util.so.0.6.3.p/regex_regexec.c.o -MF librz/util/librz_util.so.0.6.3.p/regex_regexec.c.o.d -o librz/util/librz_util.so.0.6.3.p/regex_regexec.c.o -c ../librz/util/regex/regexec.c [84/1453] gcc -Ilibrz/util/librz_util.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -pthread -MD -MQ librz/util/librz_util.so.0.6.3.p/str_search.c.o -MF librz/util/librz_util.so.0.6.3.p/str_search.c.o.d -o librz/util/librz_util.so.0.6.3.p/str_search.c.o -c ../librz/util/str_search.c [85/1453] gcc -Ilibrz/util/librz_util.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -pthread -MD -MQ librz/util/librz_util.so.0.6.3.p/str_trim.c.o -MF librz/util/librz_util.so.0.6.3.p/str_trim.c.o.d -o librz/util/librz_util.so.0.6.3.p/str_trim.c.o -c ../librz/util/str_trim.c [86/1453] gcc -Ilibrz/util/librz_util.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -pthread -MD -MQ librz/util/librz_util.so.0.6.3.p/strbuf.c.o -MF librz/util/librz_util.so.0.6.3.p/strbuf.c.o.d -o librz/util/librz_util.so.0.6.3.p/strbuf.c.o -c ../librz/util/strbuf.c [87/1453] gcc -Ilibrz/util/librz_util.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -pthread -MD -MQ librz/util/librz_util.so.0.6.3.p/strpool.c.o -MF librz/util/librz_util.so.0.6.3.p/strpool.c.o.d -o librz/util/librz_util.so.0.6.3.p/strpool.c.o -c ../librz/util/strpool.c [88/1453] gcc -Ilibrz/util/librz_util.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -pthread -MD -MQ librz/util/librz_util.so.0.6.3.p/subprocess.c.o -MF librz/util/librz_util.so.0.6.3.p/subprocess.c.o.d -o librz/util/librz_util.so.0.6.3.p/subprocess.c.o -c ../librz/util/subprocess.c [89/1453] gcc -Ilibrz/util/librz_util.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -pthread -MD -MQ librz/util/librz_util.so.0.6.3.p/sys.c.o -MF librz/util/librz_util.so.0.6.3.p/sys.c.o.d -o librz/util/librz_util.so.0.6.3.p/sys.c.o -c ../librz/util/sys.c [90/1453] gcc -Ilibrz/util/librz_util.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -pthread -MD -MQ librz/util/librz_util.so.0.6.3.p/syscmd.c.o -MF librz/util/librz_util.so.0.6.3.p/syscmd.c.o.d -o librz/util/librz_util.so.0.6.3.p/syscmd.c.o -c ../librz/util/syscmd.c [91/1453] gcc -Ilibrz/util/librz_util.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -pthread -MD -MQ librz/util/librz_util.so.0.6.3.p/thread_cond.c.o -MF librz/util/librz_util.so.0.6.3.p/thread_cond.c.o.d -o librz/util/librz_util.so.0.6.3.p/thread_cond.c.o -c ../librz/util/thread_cond.c [92/1453] gcc -Ilibrz/util/librz_util.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -pthread -MD -MQ librz/util/librz_util.so.0.6.3.p/thread.c.o -MF librz/util/librz_util.so.0.6.3.p/thread.c.o.d -o librz/util/librz_util.so.0.6.3.p/thread.c.o -c ../librz/util/thread.c [93/1453] gcc -Ilibrz/util/librz_util.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -pthread -MD -MQ librz/util/librz_util.so.0.6.3.p/thread_iterators.c.o -MF librz/util/librz_util.so.0.6.3.p/thread_iterators.c.o.d -o librz/util/librz_util.so.0.6.3.p/thread_iterators.c.o -c ../librz/util/thread_iterators.c [94/1453] gcc -Ilibrz/util/librz_util.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -pthread -MD -MQ librz/util/librz_util.so.0.6.3.p/thread_hash_table.c.o -MF librz/util/librz_util.so.0.6.3.p/thread_hash_table.c.o.d -o librz/util/librz_util.so.0.6.3.p/thread_hash_table.c.o -c ../librz/util/thread_hash_table.c [95/1453] gcc -Ilibrz/util/librz_util.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -pthread -MD -MQ librz/util/librz_util.so.0.6.3.p/thread_lock.c.o -MF librz/util/librz_util.so.0.6.3.p/thread_lock.c.o.d -o librz/util/librz_util.so.0.6.3.p/thread_lock.c.o -c ../librz/util/thread_lock.c [96/1453] gcc -Ilibrz/util/librz_util.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -pthread -MD -MQ librz/util/librz_util.so.0.6.3.p/thread_pool.c.o -MF librz/util/librz_util.so.0.6.3.p/thread_pool.c.o.d -o librz/util/librz_util.so.0.6.3.p/thread_pool.c.o -c ../librz/util/thread_pool.c [97/1453] gcc -Ilibrz/util/librz_util.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -pthread -MD -MQ librz/util/librz_util.so.0.6.3.p/thread_queue.c.o -MF librz/util/librz_util.so.0.6.3.p/thread_queue.c.o.d -o librz/util/librz_util.so.0.6.3.p/thread_queue.c.o -c ../librz/util/thread_queue.c [98/1453] gcc -Ilibrz/util/librz_util.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -pthread -MD -MQ librz/util/librz_util.so.0.6.3.p/thread_sem.c.o -MF librz/util/librz_util.so.0.6.3.p/thread_sem.c.o.d -o librz/util/librz_util.so.0.6.3.p/thread_sem.c.o -c ../librz/util/thread_sem.c [99/1453] gcc -Ilibrz/util/librz_util.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -pthread -MD -MQ librz/util/librz_util.so.0.6.3.p/thread_types.c.o -MF librz/util/librz_util.so.0.6.3.p/thread_types.c.o.d -o librz/util/librz_util.so.0.6.3.p/thread_types.c.o -c ../librz/util/thread_types.c [100/1453] gcc -Ilibrz/util/librz_util.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -pthread -MD -MQ librz/util/librz_util.so.0.6.3.p/table.c.o -MF librz/util/librz_util.so.0.6.3.p/table.c.o.d -o librz/util/librz_util.so.0.6.3.p/table.c.o -c ../librz/util/table.c [101/1453] gcc -Ilibrz/util/librz_util.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -pthread -MD -MQ librz/util/librz_util.so.0.6.3.p/time.c.o -MF librz/util/librz_util.so.0.6.3.p/time.c.o.d -o librz/util/librz_util.so.0.6.3.p/time.c.o -c ../librz/util/time.c [102/1453] gcc -Ilibrz/util/librz_util.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -pthread -MD -MQ librz/util/librz_util.so.0.6.3.p/str.c.o -MF librz/util/librz_util.so.0.6.3.p/str.c.o.d -o librz/util/librz_util.so.0.6.3.p/str.c.o -c ../librz/util/str.c [103/1453] gcc -Ilibrz/util/librz_util.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -pthread -MD -MQ librz/util/librz_util.so.0.6.3.p/tree.c.o -MF librz/util/librz_util.so.0.6.3.p/tree.c.o.d -o librz/util/librz_util.so.0.6.3.p/tree.c.o -c ../librz/util/tree.c [104/1453] gcc -Ilibrz/util/librz_util.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -pthread -MD -MQ librz/util/librz_util.so.0.6.3.p/ubase64.c.o -MF librz/util/librz_util.so.0.6.3.p/ubase64.c.o.d -o librz/util/librz_util.so.0.6.3.p/ubase64.c.o -c ../librz/util/ubase64.c [105/1453] gcc -Ilibrz/util/librz_util.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -pthread -MD -MQ librz/util/librz_util.so.0.6.3.p/utf16.c.o -MF librz/util/librz_util.so.0.6.3.p/utf16.c.o.d -o librz/util/librz_util.so.0.6.3.p/utf16.c.o -c ../librz/util/utf16.c [106/1453] gcc -Ilibrz/util/librz_util.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -pthread -MD -MQ librz/util/librz_util.so.0.6.3.p/utf32.c.o -MF librz/util/librz_util.so.0.6.3.p/utf32.c.o.d -o librz/util/librz_util.so.0.6.3.p/utf32.c.o -c ../librz/util/utf32.c [107/1453] gcc -Ilibrz/util/librz_util.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -pthread -MD -MQ librz/util/librz_util.so.0.6.3.p/uleb128.c.o -MF librz/util/librz_util.so.0.6.3.p/uleb128.c.o.d -o librz/util/librz_util.so.0.6.3.p/uleb128.c.o -c ../librz/util/uleb128.c [108/1453] gcc -Ilibrz/util/librz_util.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -pthread -MD -MQ librz/util/librz_util.so.0.6.3.p/version.c.o -MF librz/util/librz_util.so.0.6.3.p/version.c.o.d -o librz/util/librz_util.so.0.6.3.p/version.c.o -c ../librz/util/version.c [109/1453] gcc -Ilibrz/util/librz_util.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -pthread -MD -MQ librz/util/librz_util.so.0.6.3.p/utf8.c.o -MF librz/util/librz_util.so.0.6.3.p/utf8.c.o.d -o librz/util/librz_util.so.0.6.3.p/utf8.c.o -c ../librz/util/utf8.c [110/1453] gcc -Ilibrz/util/librz_util.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -pthread -MD -MQ librz/util/librz_util.so.0.6.3.p/unum.c.o -MF librz/util/librz_util.so.0.6.3.p/unum.c.o.d -o librz/util/librz_util.so.0.6.3.p/unum.c.o -c ../librz/util/unum.c [111/1453] gcc -Ilibrz/util/librz_util.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -pthread -MD -MQ librz/util/librz_util.so.0.6.3.p/w32-sys.c.o -MF librz/util/librz_util.so.0.6.3.p/w32-sys.c.o.d -o librz/util/librz_util.so.0.6.3.p/w32-sys.c.o -c ../librz/util/w32-sys.c [112/1453] gcc -Ilibrz/util/librz_util.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -pthread -MD -MQ librz/util/librz_util.so.0.6.3.p/vector.c.o -MF librz/util/librz_util.so.0.6.3.p/vector.c.o.d -o librz/util/librz_util.so.0.6.3.p/vector.c.o -c ../librz/util/vector.c [113/1453] gcc -Ilibrz/util/librz_util.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -pthread -MD -MQ librz/util/librz_util.so.0.6.3.p/sdb_src_set.c.o -MF librz/util/librz_util.so.0.6.3.p/sdb_src_set.c.o.d -o librz/util/librz_util.so.0.6.3.p/sdb_src_set.c.o -c ../librz/util/sdb/src/set.c [114/1453] gcc -Ilibrz/util/librz_util.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -pthread -MD -MQ librz/util/librz_util.so.0.6.3.p/big-ssl.c.o -MF librz/util/librz_util.so.0.6.3.p/big-ssl.c.o.d -o librz/util/librz_util.so.0.6.3.p/big-ssl.c.o -c ../librz/util/big-ssl.c [115/1453] gcc -Ilibrz/util/librz_util.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -pthread -MD -MQ librz/util/librz_util.so.0.6.3.p/sdb_src_base64.c.o -MF librz/util/librz_util.so.0.6.3.p/sdb_src_base64.c.o.d -o librz/util/librz_util.so.0.6.3.p/sdb_src_base64.c.o -c ../librz/util/sdb/src/base64.c [116/1453] gcc -Ilibrz/util/librz_util.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -pthread -MD -MQ librz/util/librz_util.so.0.6.3.p/sdb_src_buffer.c.o -MF librz/util/librz_util.so.0.6.3.p/sdb_src_buffer.c.o.d -o librz/util/librz_util.so.0.6.3.p/sdb_src_buffer.c.o -c ../librz/util/sdb/src/buffer.c [117/1453] gcc -Ilibrz/util/librz_util.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -pthread -MD -MQ librz/util/librz_util.so.0.6.3.p/x509.c.o -MF librz/util/librz_util.so.0.6.3.p/x509.c.o.d -o librz/util/librz_util.so.0.6.3.p/x509.c.o -c ../librz/util/x509.c [118/1453] gcc -Ilibrz/util/librz_util.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -pthread -MD -MQ librz/util/librz_util.so.0.6.3.p/sdb_src_array.c.o -MF librz/util/librz_util.so.0.6.3.p/sdb_src_array.c.o.d -o librz/util/librz_util.so.0.6.3.p/sdb_src_array.c.o -c ../librz/util/sdb/src/array.c [119/1453] gcc -Ilibrz/util/librz_util.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -pthread -MD -MQ librz/util/librz_util.so.0.6.3.p/sdb_src_cdb.c.o -MF librz/util/librz_util.so.0.6.3.p/sdb_src_cdb.c.o.d -o librz/util/librz_util.so.0.6.3.p/sdb_src_cdb.c.o -c ../librz/util/sdb/src/cdb.c [120/1453] gcc -Ilibrz/util/librz_util.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -pthread -MD -MQ librz/util/librz_util.so.0.6.3.p/sdb_src_cdb_make.c.o -MF librz/util/librz_util.so.0.6.3.p/sdb_src_cdb_make.c.o.d -o librz/util/librz_util.so.0.6.3.p/sdb_src_cdb_make.c.o -c ../librz/util/sdb/src/cdb_make.c [121/1453] gcc -Ilibrz/util/librz_util.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -pthread -MD -MQ librz/util/librz_util.so.0.6.3.p/sdb_src_diff.c.o -MF librz/util/librz_util.so.0.6.3.p/sdb_src_diff.c.o.d -o librz/util/librz_util.so.0.6.3.p/sdb_src_diff.c.o -c ../librz/util/sdb/src/diff.c [122/1453] gcc -Ilibrz/util/librz_util.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -pthread -MD -MQ librz/util/librz_util.so.0.6.3.p/sdb_src_disk.c.o -MF librz/util/librz_util.so.0.6.3.p/sdb_src_disk.c.o.d -o librz/util/librz_util.so.0.6.3.p/sdb_src_disk.c.o -c ../librz/util/sdb/src/disk.c [123/1453] gcc -Ilibrz/util/librz_util.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -pthread -MD -MQ librz/util/librz_util.so.0.6.3.p/sdb_src_fmt.c.o -MF librz/util/librz_util.so.0.6.3.p/sdb_src_fmt.c.o.d -o librz/util/librz_util.so.0.6.3.p/sdb_src_fmt.c.o -c ../librz/util/sdb/src/fmt.c [124/1453] gcc -Ilibrz/util/librz_util.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -pthread -MD -MQ librz/util/librz_util.so.0.6.3.p/sdb_src_ht_uu.c.o -MF librz/util/librz_util.so.0.6.3.p/sdb_src_ht_uu.c.o.d -o librz/util/librz_util.so.0.6.3.p/sdb_src_ht_uu.c.o -c ../librz/util/sdb/src/ht_uu.c [125/1453] gcc -Ilibrz/util/librz_util.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -pthread -MD -MQ librz/util/librz_util.so.0.6.3.p/sdb_src_ht_pp.c.o -MF librz/util/librz_util.so.0.6.3.p/sdb_src_ht_pp.c.o.d -o librz/util/librz_util.so.0.6.3.p/sdb_src_ht_pp.c.o -c ../librz/util/sdb/src/ht_pp.c [126/1453] gcc -Ilibrz/util/librz_util.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -pthread -MD -MQ librz/util/librz_util.so.0.6.3.p/sdb_src_ht_up.c.o -MF librz/util/librz_util.so.0.6.3.p/sdb_src_ht_up.c.o.d -o librz/util/librz_util.so.0.6.3.p/sdb_src_ht_up.c.o -c ../librz/util/sdb/src/ht_up.c [127/1453] gcc -Ilibrz/util/librz_util.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -pthread -MD -MQ librz/util/librz_util.so.0.6.3.p/sdb_src_journal.c.o -MF librz/util/librz_util.so.0.6.3.p/sdb_src_journal.c.o.d -o librz/util/librz_util.so.0.6.3.p/sdb_src_journal.c.o -c ../librz/util/sdb/src/journal.c [128/1453] gcc -Ilibrz/util/librz_util.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -pthread -MD -MQ librz/util/librz_util.so.0.6.3.p/sdb_src_lock.c.o -MF librz/util/librz_util.so.0.6.3.p/sdb_src_lock.c.o.d -o librz/util/librz_util.so.0.6.3.p/sdb_src_lock.c.o -c ../librz/util/sdb/src/lock.c [129/1453] gcc -Ilibrz/util/librz_util.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -pthread -MD -MQ librz/util/librz_util.so.0.6.3.p/sdb_src_ht_pu.c.o -MF librz/util/librz_util.so.0.6.3.p/sdb_src_ht_pu.c.o.d -o librz/util/librz_util.so.0.6.3.p/sdb_src_ht_pu.c.o -c ../librz/util/sdb/src/ht_pu.c [130/1453] gcc -Isubprojects/rzgdb/librzgdb.a.p -I../subprojects/rzgdb/include -I../subprojects/rzgdb/include/gdbclient -I../subprojects/rzgdb/include/gdbserver -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ subprojects/rzgdb/librzgdb.a.p/src_arch.c.o -MF subprojects/rzgdb/librzgdb.a.p/src_arch.c.o.d -o subprojects/rzgdb/librzgdb.a.p/src_arch.c.o -c ../subprojects/rzgdb/src/arch.c [131/1453] gcc -Ilibrz/util/librz_util.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -pthread -MD -MQ librz/util/librz_util.so.0.6.3.p/sdb_src_ls.c.o -MF librz/util/librz_util.so.0.6.3.p/sdb_src_ls.c.o.d -o librz/util/librz_util.so.0.6.3.p/sdb_src_ls.c.o -c ../librz/util/sdb/src/ls.c [132/1453] gcc -Ilibrz/util/librz_util.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -pthread -MD -MQ librz/util/librz_util.so.0.6.3.p/sdb_src_match.c.o -MF librz/util/librz_util.so.0.6.3.p/sdb_src_match.c.o.d -o librz/util/librz_util.so.0.6.3.p/sdb_src_match.c.o -c ../librz/util/sdb/src/match.c [133/1453] gcc -Ilibrz/util/librz_util.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -pthread -MD -MQ librz/util/librz_util.so.0.6.3.p/sdb_src_ns.c.o -MF librz/util/librz_util.so.0.6.3.p/sdb_src_ns.c.o.d -o librz/util/librz_util.so.0.6.3.p/sdb_src_ns.c.o -c ../librz/util/sdb/src/ns.c [134/1453] gcc -Ilibrz/util/librz_util.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -pthread -MD -MQ librz/util/librz_util.so.0.6.3.p/sdb_src_num.c.o -MF librz/util/librz_util.so.0.6.3.p/sdb_src_num.c.o.d -o librz/util/librz_util.so.0.6.3.p/sdb_src_num.c.o -c ../librz/util/sdb/src/num.c [135/1453] gcc -Ilibrz/io/librz_io.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../subprojects/rzgdb/include -I../subprojects/rzgdb/include/gdbclient -I../subprojects/rzgdb/include/gdbserver -Isubprojects/rzwinkd -I../subprojects/rzwinkd -Isubprojects/rzar -I../subprojects/rzar -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../subprojects/rzqnx/include -I../subprojects/ptrace-wrap/include -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -pthread -MD -MQ librz/io/librz_io.so.0.6.3.p/ioutils.c.o -MF librz/io/librz_io.so.0.6.3.p/ioutils.c.o.d -o librz/io/librz_io.so.0.6.3.p/ioutils.c.o -c ../librz/io/ioutils.c [136/1453] gcc -Ilibrz/io/librz_io.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../subprojects/rzgdb/include -I../subprojects/rzgdb/include/gdbclient -I../subprojects/rzgdb/include/gdbserver -Isubprojects/rzwinkd -I../subprojects/rzwinkd -Isubprojects/rzar -I../subprojects/rzar -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../subprojects/rzqnx/include -I../subprojects/ptrace-wrap/include -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -pthread -MD -MQ librz/io/librz_io.so.0.6.3.p/io_plugin.c.o -MF librz/io/librz_io.so.0.6.3.p/io_plugin.c.o.d -o librz/io/librz_io.so.0.6.3.p/io_plugin.c.o -c ../librz/io/io_plugin.c [137/1453] gcc -Ilibrz/io/librz_io.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../subprojects/rzgdb/include -I../subprojects/rzgdb/include/gdbclient -I../subprojects/rzgdb/include/gdbserver -Isubprojects/rzwinkd -I../subprojects/rzwinkd -Isubprojects/rzar -I../subprojects/rzar -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../subprojects/rzqnx/include -I../subprojects/ptrace-wrap/include -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -pthread -MD -MQ librz/io/librz_io.so.0.6.3.p/io_fd.c.o -MF librz/io/librz_io.so.0.6.3.p/io_fd.c.o.d -o librz/io/librz_io.so.0.6.3.p/io_fd.c.o -c ../librz/io/io_fd.c [138/1453] gcc -Ilibrz/util/librz_util.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -pthread -MD -MQ librz/util/librz_util.so.0.6.3.p/sdb_src_sdbht.c.o -MF librz/util/librz_util.so.0.6.3.p/sdb_src_sdbht.c.o.d -o librz/util/librz_util.so.0.6.3.p/sdb_src_sdbht.c.o -c ../librz/util/sdb/src/sdbht.c [139/1453] gcc -Ilibrz/util/librz_util.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -pthread -MD -MQ librz/util/librz_util.so.0.6.3.p/sdb_src_query.c.o -MF librz/util/librz_util.so.0.6.3.p/sdb_src_query.c.o.d -o librz/util/librz_util.so.0.6.3.p/sdb_src_query.c.o -c ../librz/util/sdb/src/query.c [140/1453] gcc -Ilibrz/util/librz_util.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -pthread -MD -MQ librz/util/librz_util.so.0.6.3.p/sdb_src_util.c.o -MF librz/util/librz_util.so.0.6.3.p/sdb_src_util.c.o.d -o librz/util/librz_util.so.0.6.3.p/sdb_src_util.c.o -c ../librz/util/sdb/src/util.c [141/1453] gcc -Ilibrz/util/librz_util.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -pthread -MD -MQ librz/util/librz_util.so.0.6.3.p/sdb_src_text.c.o -MF librz/util/librz_util.so.0.6.3.p/sdb_src_text.c.o.d -o librz/util/librz_util.so.0.6.3.p/sdb_src_text.c.o -c ../librz/util/sdb/src/text.c [142/1453] gcc -Ilibrz/io/librz_io.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../subprojects/rzgdb/include -I../subprojects/rzgdb/include/gdbclient -I../subprojects/rzgdb/include/gdbserver -Isubprojects/rzwinkd -I../subprojects/rzwinkd -Isubprojects/rzar -I../subprojects/rzar -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../subprojects/rzqnx/include -I../subprojects/ptrace-wrap/include -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -pthread -MD -MQ librz/io/librz_io.so.0.6.3.p/io.c.o -MF librz/io/librz_io.so.0.6.3.p/io.c.o.d -o librz/io/librz_io.so.0.6.3.p/io.c.o -c ../librz/io/io.c [143/1453] gcc -Ilibrz/socket/librz_socket.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/socket/librz_socket.so.0.6.3.p/socket_http.c.o -MF librz/socket/librz_socket.so.0.6.3.p/socket_http.c.o.d -o librz/socket/librz_socket.so.0.6.3.p/socket_http.c.o -c ../librz/socket/socket_http.c [144/1453] gcc -Ilibrz/socket/librz_socket.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/socket/librz_socket.so.0.6.3.p/socket_serial.c.o -MF librz/socket/librz_socket.so.0.6.3.p/socket_serial.c.o.d -o librz/socket/librz_socket.so.0.6.3.p/socket_serial.c.o -c ../librz/socket/socket_serial.c [145/1453] gcc -Ilibrz/socket/librz_socket.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/socket/librz_socket.so.0.6.3.p/socket.c.o -MF librz/socket/librz_socket.so.0.6.3.p/socket.c.o.d -o librz/socket/librz_socket.so.0.6.3.p/socket.c.o -c ../librz/socket/socket.c [146/1453] gcc -Ilibrz/socket/librz_socket.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/socket/librz_socket.so.0.6.3.p/socket_http_server.c.o -MF librz/socket/librz_socket.so.0.6.3.p/socket_http_server.c.o.d -o librz/socket/librz_socket.so.0.6.3.p/socket_http_server.c.o -c ../librz/socket/socket_http_server.c [147/1453] gcc -Ilibrz/util/sdb_native.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -MD -MQ librz/util/sdb_native.p/sdb_src_main.c.o -MF librz/util/sdb_native.p/sdb_src_main.c.o.d -o librz/util/sdb_native.p/sdb_src_main.c.o -c ../librz/util/sdb/src/main.c [148/1453] gcc -Ilibrz/demangler/librz_demangler.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../subprojects/libdemangle/include -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/demangler/librz_demangler.so.0.6.3.p/demangler.c.o -MF librz/demangler/librz_demangler.so.0.6.3.p/demangler.c.o.d -o librz/demangler/librz_demangler.so.0.6.3.p/demangler.c.o -c ../librz/demangler/demangler.c [149/1453] gcc -Ilibrz/socket/librz_socket.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/socket/librz_socket.so.0.6.3.p/socket_proc.c.o -MF librz/socket/librz_socket.so.0.6.3.p/socket_proc.c.o.d -o librz/socket/librz_socket.so.0.6.3.p/socket_proc.c.o -c ../librz/socket/socket_proc.c [150/1453] gcc -Ilibrz/socket/librz_socket.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/socket/librz_socket.so.0.6.3.p/rzpipe.c.o -MF librz/socket/librz_socket.so.0.6.3.p/rzpipe.c.o.d -o librz/socket/librz_socket.so.0.6.3.p/rzpipe.c.o -c ../librz/socket/rzpipe.c [151/1453] gcc -Ilibrz/socket/librz_socket.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/socket/librz_socket.so.0.6.3.p/socket_rap_client.c.o -MF librz/socket/librz_socket.so.0.6.3.p/socket_rap_client.c.o.d -o librz/socket/librz_socket.so.0.6.3.p/socket_rap_client.c.o -c ../librz/socket/socket_rap_client.c [152/1453] gcc -Ilibrz/socket/librz_socket.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/socket/librz_socket.so.0.6.3.p/socket_rap_server.c.o -MF librz/socket/librz_socket.so.0.6.3.p/socket_rap_server.c.o.d -o librz/socket/librz_socket.so.0.6.3.p/socket_rap_server.c.o -c ../librz/socket/socket_rap_server.c [153/1453] gcc -Ilibrz/hash/librz_hash.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../subprojects/blake3/c -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/hash/librz_hash.so.0.6.3.p/randomart.c.o -MF librz/hash/librz_hash.so.0.6.3.p/randomart.c.o.d -o librz/hash/librz_hash.so.0.6.3.p/randomart.c.o -c ../librz/hash/randomart.c [154/1453] gcc -Ilibrz/hash/librz_hash.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../subprojects/blake3/c -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/hash/librz_hash.so.0.6.3.p/hash.c.o -MF librz/hash/librz_hash.so.0.6.3.p/hash.c.o.d -o librz/hash/librz_hash.so.0.6.3.p/hash.c.o -c ../librz/hash/hash.c [155/1453] gcc -Ilibrz/hash/librz_hash.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../subprojects/blake3/c -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/hash/librz_hash.so.0.6.3.p/p_algo_adler32.c.o -MF librz/hash/librz_hash.so.0.6.3.p/p_algo_adler32.c.o.d -o librz/hash/librz_hash.so.0.6.3.p/p_algo_adler32.c.o -c ../librz/hash/p/algo_adler32.c [156/1453] gcc -Ilibrz/hash/librz_hash.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../subprojects/blake3/c -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/hash/librz_hash.so.0.6.3.p/p_algo_fletcher.c.o -MF librz/hash/librz_hash.so.0.6.3.p/p_algo_fletcher.c.o.d -o librz/hash/librz_hash.so.0.6.3.p/p_algo_fletcher.c.o -c ../librz/hash/p/algo_fletcher.c [157/1453] gcc -Ilibrz/socket/librz_socket.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/socket/librz_socket.so.0.6.3.p/run.c.o -MF librz/socket/librz_socket.so.0.6.3.p/run.c.o.d -o librz/socket/librz_socket.so.0.6.3.p/run.c.o -c ../librz/socket/run.c [158/1453] gcc -Ilibrz/hash/librz_hash.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../subprojects/blake3/c -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/hash/librz_hash.so.0.6.3.p/p_algo_blake3.c.o -MF librz/hash/librz_hash.so.0.6.3.p/p_algo_blake3.c.o.d -o librz/hash/librz_hash.so.0.6.3.p/p_algo_blake3.c.o -c ../librz/hash/p/algo_blake3.c [159/1453] gcc -Ilibrz/hash/librz_hash.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../subprojects/blake3/c -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/hash/librz_hash.so.0.6.3.p/p_algo_md2.c.o -MF librz/hash/librz_hash.so.0.6.3.p/p_algo_md2.c.o.d -o librz/hash/librz_hash.so.0.6.3.p/p_algo_md2.c.o -c ../librz/hash/p/algo_md2.c [160/1453] gcc -Ilibrz/hash/librz_hash.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../subprojects/blake3/c -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/hash/librz_hash.so.0.6.3.p/p_algo_md4.c.o -MF librz/hash/librz_hash.so.0.6.3.p/p_algo_md4.c.o.d -o librz/hash/librz_hash.so.0.6.3.p/p_algo_md4.c.o -c ../librz/hash/p/algo_md4.c [161/1453] gcc -Ilibrz/hash/librz_hash.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../subprojects/blake3/c -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/hash/librz_hash.so.0.6.3.p/p_algo_md5.c.o -MF librz/hash/librz_hash.so.0.6.3.p/p_algo_md5.c.o.d -o librz/hash/librz_hash.so.0.6.3.p/p_algo_md5.c.o -c ../librz/hash/p/algo_md5.c [162/1453] gcc -Ilibrz/hash/librz_hash.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../subprojects/blake3/c -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/hash/librz_hash.so.0.6.3.p/p_algo_mod255.c.o -MF librz/hash/librz_hash.so.0.6.3.p/p_algo_mod255.c.o.d -o librz/hash/librz_hash.so.0.6.3.p/p_algo_mod255.c.o -c ../librz/hash/p/algo_mod255.c [163/1453] gcc -Ilibrz/hash/librz_hash.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../subprojects/blake3/c -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/hash/librz_hash.so.0.6.3.p/p_algo_sha1.c.o -MF librz/hash/librz_hash.so.0.6.3.p/p_algo_sha1.c.o.d -o librz/hash/librz_hash.so.0.6.3.p/p_algo_sha1.c.o -c ../librz/hash/p/algo_sha1.c [164/1453] gcc -Ilibrz/hash/librz_hash.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../subprojects/blake3/c -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/hash/librz_hash.so.0.6.3.p/p_algo_sha256.c.o -MF librz/hash/librz_hash.so.0.6.3.p/p_algo_sha256.c.o.d -o librz/hash/librz_hash.so.0.6.3.p/p_algo_sha256.c.o -c ../librz/hash/p/algo_sha256.c [165/1453] gcc -Ilibrz/hash/librz_hash.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../subprojects/blake3/c -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/hash/librz_hash.so.0.6.3.p/p_algo_crca.c.o -MF librz/hash/librz_hash.so.0.6.3.p/p_algo_crca.c.o.d -o librz/hash/librz_hash.so.0.6.3.p/p_algo_crca.c.o -c ../librz/hash/p/algo_crca.c [166/1453] gcc -Ilibrz/hash/librz_hash.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../subprojects/blake3/c -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/hash/librz_hash.so.0.6.3.p/p_algo_sha384.c.o -MF librz/hash/librz_hash.so.0.6.3.p/p_algo_sha384.c.o.d -o librz/hash/librz_hash.so.0.6.3.p/p_algo_sha384.c.o -c ../librz/hash/p/algo_sha384.c [167/1453] gcc -Ilibrz/hash/librz_hash.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../subprojects/blake3/c -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/hash/librz_hash.so.0.6.3.p/p_algo_sha512.c.o -MF librz/hash/librz_hash.so.0.6.3.p/p_algo_sha512.c.o.d -o librz/hash/librz_hash.so.0.6.3.p/p_algo_sha512.c.o -c ../librz/hash/p/algo_sha512.c [168/1453] gcc -Ilibrz/hash/librz_hash.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../subprojects/blake3/c -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/hash/librz_hash.so.0.6.3.p/p_algo_xor8.c.o -MF librz/hash/librz_hash.so.0.6.3.p/p_algo_xor8.c.o.d -o librz/hash/librz_hash.so.0.6.3.p/p_algo_xor8.c.o -c ../librz/hash/p/algo_xor8.c [169/1453] gcc -Ilibrz/hash/librz_hash.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../subprojects/blake3/c -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/hash/librz_hash.so.0.6.3.p/p_algo_xor16.c.o -MF librz/hash/librz_hash.so.0.6.3.p/p_algo_xor16.c.o.d -o librz/hash/librz_hash.so.0.6.3.p/p_algo_xor16.c.o -c ../librz/hash/p/algo_xor16.c [170/1453] gcc -Ilibrz/hash/librz_hash.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../subprojects/blake3/c -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/hash/librz_hash.so.0.6.3.p/p_algo_xxhash32.c.o -MF librz/hash/librz_hash.so.0.6.3.p/p_algo_xxhash32.c.o.d -o librz/hash/librz_hash.so.0.6.3.p/p_algo_xxhash32.c.o -c ../librz/hash/p/algo_xxhash32.c [171/1453] gcc -Ilibrz/hash/librz_hash.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../subprojects/blake3/c -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/hash/librz_hash.so.0.6.3.p/p_algo_parity.c.o -MF librz/hash/librz_hash.so.0.6.3.p/p_algo_parity.c.o.d -o librz/hash/librz_hash.so.0.6.3.p/p_algo_parity.c.o -c ../librz/hash/p/algo_parity.c [172/1453] gcc -Ilibrz/hash/librz_hash.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../subprojects/blake3/c -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/hash/librz_hash.so.0.6.3.p/p_algo_ssdeep.c.o -MF librz/hash/librz_hash.so.0.6.3.p/p_algo_ssdeep.c.o.d -o librz/hash/librz_hash.so.0.6.3.p/p_algo_ssdeep.c.o -c ../librz/hash/p/algo_ssdeep.c [173/1453] gcc -Ilibrz/hash/librz_hash.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../subprojects/blake3/c -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/hash/librz_hash.so.0.6.3.p/p_algo_entropy_fractional.c.o -MF librz/hash/librz_hash.so.0.6.3.p/p_algo_entropy_fractional.c.o.d -o librz/hash/librz_hash.so.0.6.3.p/p_algo_entropy_fractional.c.o -c ../librz/hash/p/algo_entropy_fractional.c [174/1453] gcc -Ilibrz/hash/librz_hash.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../subprojects/blake3/c -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/hash/librz_hash.so.0.6.3.p/p_algo_entropy.c.o -MF librz/hash/librz_hash.so.0.6.3.p/p_algo_entropy.c.o.d -o librz/hash/librz_hash.so.0.6.3.p/p_algo_entropy.c.o -c ../librz/hash/p/algo_entropy.c [175/1453] gcc -Ilibrz/hash/librz_hash.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../subprojects/blake3/c -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/hash/librz_hash.so.0.6.3.p/algorithms_parity_parity.c.o -MF librz/hash/librz_hash.so.0.6.3.p/algorithms_parity_parity.c.o.d -o librz/hash/librz_hash.so.0.6.3.p/algorithms_parity_parity.c.o -c ../librz/hash/algorithms/parity/parity.c [176/1453] gcc -Ilibrz/hash/librz_hash.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../subprojects/blake3/c -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/hash/librz_hash.so.0.6.3.p/algorithms_mod255_mod255.c.o -MF librz/hash/librz_hash.so.0.6.3.p/algorithms_mod255_mod255.c.o.d -o librz/hash/librz_hash.so.0.6.3.p/algorithms_mod255_mod255.c.o -c ../librz/hash/algorithms/mod255/mod255.c [177/1453] gcc -Ilibrz/hash/librz_hash.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../subprojects/blake3/c -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/hash/librz_hash.so.0.6.3.p/algorithms_entropy_entropy.c.o -MF librz/hash/librz_hash.so.0.6.3.p/algorithms_entropy_entropy.c.o.d -o librz/hash/librz_hash.so.0.6.3.p/algorithms_entropy_entropy.c.o -c ../librz/hash/algorithms/entropy/entropy.c [178/1453] gcc -Ilibrz/hash/librz_hash.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../subprojects/blake3/c -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/hash/librz_hash.so.0.6.3.p/algorithms_adler32_adler32.c.o -MF librz/hash/librz_hash.so.0.6.3.p/algorithms_adler32_adler32.c.o.d -o librz/hash/librz_hash.so.0.6.3.p/algorithms_adler32_adler32.c.o -c ../librz/hash/algorithms/adler32/adler32.c [179/1453] gcc -Ilibrz/hash/librz_hash.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../subprojects/blake3/c -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/hash/librz_hash.so.0.6.3.p/algorithms_crc_crca.c.o -MF librz/hash/librz_hash.so.0.6.3.p/algorithms_crc_crca.c.o.d -o librz/hash/librz_hash.so.0.6.3.p/algorithms_crc_crca.c.o -c ../librz/hash/algorithms/crc/crca.c [180/1453] gcc -Ilibrz/hash/librz_hash.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../subprojects/blake3/c -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/hash/librz_hash.so.0.6.3.p/algorithms_fletcher_fletcher.c.o -MF librz/hash/librz_hash.so.0.6.3.p/algorithms_fletcher_fletcher.c.o.d -o librz/hash/librz_hash.so.0.6.3.p/algorithms_fletcher_fletcher.c.o -c ../librz/hash/algorithms/fletcher/fletcher.c [181/1453] gcc -Ilibrz/hash/librz_hash.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../subprojects/blake3/c -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/hash/librz_hash.so.0.6.3.p/algorithms_xor_xor.c.o -MF librz/hash/librz_hash.so.0.6.3.p/algorithms_xor_xor.c.o.d -o librz/hash/librz_hash.so.0.6.3.p/algorithms_xor_xor.c.o -c ../librz/hash/algorithms/xor/xor.c [182/1453] gcc -Isubprojects/nettle/libnettle-aes.a.p -Isubprojects/nettle -I../subprojects/nettle -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ subprojects/nettle/libnettle-aes.a.p/aes128-set-decrypt-key.c.o -MF subprojects/nettle/libnettle-aes.a.p/aes128-set-decrypt-key.c.o.d -o subprojects/nettle/libnettle-aes.a.p/aes128-set-decrypt-key.c.o -c ../subprojects/nettle/aes128-set-decrypt-key.c [183/1453] gcc -Isubprojects/nettle/libnettle-aes.a.p -Isubprojects/nettle -I../subprojects/nettle -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ subprojects/nettle/libnettle-aes.a.p/aes128-encrypt.c.o -MF subprojects/nettle/libnettle-aes.a.p/aes128-encrypt.c.o.d -o subprojects/nettle/libnettle-aes.a.p/aes128-encrypt.c.o -c ../subprojects/nettle/aes128-encrypt.c [184/1453] gcc -Isubprojects/nettle/libnettle-aes.a.p -Isubprojects/nettle -I../subprojects/nettle -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ subprojects/nettle/libnettle-aes.a.p/aes128-decrypt.c.o -MF subprojects/nettle/libnettle-aes.a.p/aes128-decrypt.c.o.d -o subprojects/nettle/libnettle-aes.a.p/aes128-decrypt.c.o -c ../subprojects/nettle/aes128-decrypt.c [185/1453] gcc -Isubprojects/nettle/libnettle-aes.a.p -Isubprojects/nettle -I../subprojects/nettle -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ subprojects/nettle/libnettle-aes.a.p/aes128-set-encrypt-key.c.o -MF subprojects/nettle/libnettle-aes.a.p/aes128-set-encrypt-key.c.o.d -o subprojects/nettle/libnettle-aes.a.p/aes128-set-encrypt-key.c.o -c ../subprojects/nettle/aes128-set-encrypt-key.c [186/1453] gcc -Ilibrz/hash/librz_hash.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../subprojects/blake3/c -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/hash/librz_hash.so.0.6.3.p/algorithms_ssdeep_ssdeep.c.o -MF librz/hash/librz_hash.so.0.6.3.p/algorithms_ssdeep_ssdeep.c.o.d -o librz/hash/librz_hash.so.0.6.3.p/algorithms_ssdeep_ssdeep.c.o -c ../librz/hash/algorithms/ssdeep/ssdeep.c [187/1453] gcc -Isubprojects/nettle/libnettle-aes.a.p -Isubprojects/nettle -I../subprojects/nettle -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ subprojects/nettle/libnettle-aes.a.p/aes192-decrypt.c.o -MF subprojects/nettle/libnettle-aes.a.p/aes192-decrypt.c.o.d -o subprojects/nettle/libnettle-aes.a.p/aes192-decrypt.c.o -c ../subprojects/nettle/aes192-decrypt.c [188/1453] gcc -Isubprojects/nettle/libnettle-aes.a.p -Isubprojects/nettle -I../subprojects/nettle -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ subprojects/nettle/libnettle-aes.a.p/aes192-encrypt.c.o -MF subprojects/nettle/libnettle-aes.a.p/aes192-encrypt.c.o.d -o subprojects/nettle/libnettle-aes.a.p/aes192-encrypt.c.o -c ../subprojects/nettle/aes192-encrypt.c [189/1453] gcc -Ilibrz/hash/librz_hash.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../subprojects/blake3/c -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/hash/librz_hash.so.0.6.3.p/algorithms_md2_md2.c.o -MF librz/hash/librz_hash.so.0.6.3.p/algorithms_md2_md2.c.o.d -o librz/hash/librz_hash.so.0.6.3.p/algorithms_md2_md2.c.o -c ../librz/hash/algorithms/md2/md2.c [190/1453] gcc -Isubprojects/nettle/libnettle-aes.a.p -Isubprojects/nettle -I../subprojects/nettle -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ subprojects/nettle/libnettle-aes.a.p/aes192-set-decrypt-key.c.o -MF subprojects/nettle/libnettle-aes.a.p/aes192-set-decrypt-key.c.o.d -o subprojects/nettle/libnettle-aes.a.p/aes192-set-decrypt-key.c.o -c ../subprojects/nettle/aes192-set-decrypt-key.c [191/1453] gcc -Isubprojects/nettle/libnettle-aes.a.p -Isubprojects/nettle -I../subprojects/nettle -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ subprojects/nettle/libnettle-aes.a.p/aes192-set-encrypt-key.c.o -MF subprojects/nettle/libnettle-aes.a.p/aes192-set-encrypt-key.c.o.d -o subprojects/nettle/libnettle-aes.a.p/aes192-set-encrypt-key.c.o -c ../subprojects/nettle/aes192-set-encrypt-key.c [192/1453] gcc -Isubprojects/nettle/libnettle-aes.a.p -Isubprojects/nettle -I../subprojects/nettle -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ subprojects/nettle/libnettle-aes.a.p/aes256-encrypt.c.o -MF subprojects/nettle/libnettle-aes.a.p/aes256-encrypt.c.o.d -o subprojects/nettle/libnettle-aes.a.p/aes256-encrypt.c.o -c ../subprojects/nettle/aes256-encrypt.c [193/1453] gcc -Isubprojects/nettle/libnettle-aes.a.p -Isubprojects/nettle -I../subprojects/nettle -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ subprojects/nettle/libnettle-aes.a.p/aes256-decrypt.c.o -MF subprojects/nettle/libnettle-aes.a.p/aes256-decrypt.c.o.d -o subprojects/nettle/libnettle-aes.a.p/aes256-decrypt.c.o -c ../subprojects/nettle/aes256-decrypt.c [194/1453] gcc -Isubprojects/nettle/libnettle-aes.a.p -Isubprojects/nettle -I../subprojects/nettle -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ subprojects/nettle/libnettle-aes.a.p/aes256-set-encrypt-key.c.o -MF subprojects/nettle/libnettle-aes.a.p/aes256-set-encrypt-key.c.o.d -o subprojects/nettle/libnettle-aes.a.p/aes256-set-encrypt-key.c.o -c ../subprojects/nettle/aes256-set-encrypt-key.c [195/1453] gcc -Isubprojects/nettle/libnettle-aes.a.p -Isubprojects/nettle -I../subprojects/nettle -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ subprojects/nettle/libnettle-aes.a.p/aes256-set-decrypt-key.c.o -MF subprojects/nettle/libnettle-aes.a.p/aes256-set-decrypt-key.c.o.d -o subprojects/nettle/libnettle-aes.a.p/aes256-set-decrypt-key.c.o -c ../subprojects/nettle/aes256-set-decrypt-key.c [196/1453] gcc -Isubprojects/nettle/libnettle-aes.a.p -Isubprojects/nettle -I../subprojects/nettle -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ subprojects/nettle/libnettle-aes.a.p/aes-decrypt.c.o -MF subprojects/nettle/libnettle-aes.a.p/aes-decrypt.c.o.d -o subprojects/nettle/libnettle-aes.a.p/aes-decrypt.c.o -c ../subprojects/nettle/aes-decrypt.c [197/1453] gcc -Isubprojects/nettle/libnettle-aes.a.p -Isubprojects/nettle -I../subprojects/nettle -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ subprojects/nettle/libnettle-aes.a.p/aes-decrypt-table.c.o -MF subprojects/nettle/libnettle-aes.a.p/aes-decrypt-table.c.o.d -o subprojects/nettle/libnettle-aes.a.p/aes-decrypt-table.c.o -c ../subprojects/nettle/aes-decrypt-table.c [198/1453] gcc -Isubprojects/nettle/libnettle-aes.a.p -Isubprojects/nettle -I../subprojects/nettle -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ subprojects/nettle/libnettle-aes.a.p/aes-decrypt-internal.c.o -MF subprojects/nettle/libnettle-aes.a.p/aes-decrypt-internal.c.o.d -o subprojects/nettle/libnettle-aes.a.p/aes-decrypt-internal.c.o -c ../subprojects/nettle/aes-decrypt-internal.c [199/1453] gcc -Isubprojects/nettle/libnettle-aes.a.p -Isubprojects/nettle -I../subprojects/nettle -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ subprojects/nettle/libnettle-aes.a.p/aes-encrypt.c.o -MF subprojects/nettle/libnettle-aes.a.p/aes-encrypt.c.o.d -o subprojects/nettle/libnettle-aes.a.p/aes-encrypt.c.o -c ../subprojects/nettle/aes-encrypt.c [200/1453] gcc -Isubprojects/nettle/libnettle-aes.a.p -Isubprojects/nettle -I../subprojects/nettle -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ subprojects/nettle/libnettle-aes.a.p/aesdata.c.o -MF subprojects/nettle/libnettle-aes.a.p/aesdata.c.o.d -o subprojects/nettle/libnettle-aes.a.p/aesdata.c.o -c ../subprojects/nettle/aesdata.c [201/1453] gcc -Isubprojects/nettle/libnettle-aes.a.p -Isubprojects/nettle -I../subprojects/nettle -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ subprojects/nettle/libnettle-aes.a.p/aes-encrypt-table.c.o -MF subprojects/nettle/libnettle-aes.a.p/aes-encrypt-table.c.o.d -o subprojects/nettle/libnettle-aes.a.p/aes-encrypt-table.c.o -c ../subprojects/nettle/aes-encrypt-table.c [202/1453] gcc -Isubprojects/nettle/libnettle-aes.a.p -Isubprojects/nettle -I../subprojects/nettle -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ subprojects/nettle/libnettle-aes.a.p/aes-invert-internal.c.o -MF subprojects/nettle/libnettle-aes.a.p/aes-invert-internal.c.o.d -o subprojects/nettle/libnettle-aes.a.p/aes-invert-internal.c.o -c ../subprojects/nettle/aes-invert-internal.c [203/1453] gcc -Isubprojects/nettle/libnettle-aes.a.p -Isubprojects/nettle -I../subprojects/nettle -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ subprojects/nettle/libnettle-aes.a.p/aes-encrypt-internal.c.o -MF subprojects/nettle/libnettle-aes.a.p/aes-encrypt-internal.c.o.d -o subprojects/nettle/libnettle-aes.a.p/aes-encrypt-internal.c.o -c ../subprojects/nettle/aes-encrypt-internal.c [204/1453] gcc -Isubprojects/nettle/libnettle-aes.a.p -Isubprojects/nettle -I../subprojects/nettle -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ subprojects/nettle/libnettle-aes.a.p/aes-set-encrypt-key.c.o -MF subprojects/nettle/libnettle-aes.a.p/aes-set-encrypt-key.c.o.d -o subprojects/nettle/libnettle-aes.a.p/aes-set-encrypt-key.c.o -c ../subprojects/nettle/aes-set-encrypt-key.c [205/1453] gcc -Isubprojects/nettle/libnettle-aes.a.p -Isubprojects/nettle -I../subprojects/nettle -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ subprojects/nettle/libnettle-aes.a.p/aes-set-decrypt-key.c.o -MF subprojects/nettle/libnettle-aes.a.p/aes-set-decrypt-key.c.o.d -o subprojects/nettle/libnettle-aes.a.p/aes-set-decrypt-key.c.o -c ../subprojects/nettle/aes-set-decrypt-key.c [206/1453] gcc -Isubprojects/nettle/libnettle-aes.a.p -Isubprojects/nettle -I../subprojects/nettle -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ subprojects/nettle/libnettle-aes.a.p/aes-set-key-internal.c.o -MF subprojects/nettle/libnettle-aes.a.p/aes-set-key-internal.c.o.d -o subprojects/nettle/libnettle-aes.a.p/aes-set-key-internal.c.o -c ../subprojects/nettle/aes-set-key-internal.c [207/1453] rm -f subprojects/nettle/libnettle-aes.a && gcc-ar csrDT subprojects/nettle/libnettle-aes.a subprojects/nettle/libnettle-aes.a.p/aes128-decrypt.c.o subprojects/nettle/libnettle-aes.a.p/aes128-encrypt.c.o subprojects/nettle/libnettle-aes.a.p/aes128-set-decrypt-key.c.o subprojects/nettle/libnettle-aes.a.p/aes128-set-encrypt-key.c.o subprojects/nettle/libnettle-aes.a.p/aes192-decrypt.c.o subprojects/nettle/libnettle-aes.a.p/aes192-encrypt.c.o subprojects/nettle/libnettle-aes.a.p/aes192-set-decrypt-key.c.o subprojects/nettle/libnettle-aes.a.p/aes192-set-encrypt-key.c.o subprojects/nettle/libnettle-aes.a.p/aes256-decrypt.c.o subprojects/nettle/libnettle-aes.a.p/aes256-encrypt.c.o subprojects/nettle/libnettle-aes.a.p/aes256-set-decrypt-key.c.o subprojects/nettle/libnettle-aes.a.p/aes256-set-encrypt-key.c.o subprojects/nettle/libnettle-aes.a.p/aesdata.c.o subprojects/nettle/libnettle-aes.a.p/aes-decrypt.c.o subprojects/nettle/libnettle-aes.a.p/aes-decrypt-internal.c.o subprojects/nettle/libnettle-aes.a.p/aes-decrypt-table.c.o subprojects/nettle/libnettle-aes.a.p/aes-encrypt.c.o subprojects/nettle/libnettle-aes.a.p/aes-encrypt-internal.c.o subprojects/nettle/libnettle-aes.a.p/aes-encrypt-table.c.o subprojects/nettle/libnettle-aes.a.p/aes-invert-internal.c.o subprojects/nettle/libnettle-aes.a.p/aes-set-decrypt-key.c.o subprojects/nettle/libnettle-aes.a.p/aes-set-encrypt-key.c.o subprojects/nettle/libnettle-aes.a.p/aes-set-key-internal.c.o [208/1453] gcc -Ilibrz/crypto/librz_crypto.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -Isubprojects/nettle -I../subprojects/nettle -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/crypto/librz_crypto.so.0.6.3.p/des.c.o -MF librz/crypto/librz_crypto.so.0.6.3.p/des.c.o.d -o librz/crypto/librz_crypto.so.0.6.3.p/des.c.o -c ../librz/crypto/des.c [209/1453] gcc -Ilibrz/crypto/librz_crypto.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -Isubprojects/nettle -I../subprojects/nettle -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/crypto/librz_crypto.so.0.6.3.p/crypto.c.o -MF librz/crypto/librz_crypto.so.0.6.3.p/crypto.c.o.d -o librz/crypto/librz_crypto.so.0.6.3.p/crypto.c.o -c ../librz/crypto/crypto.c [210/1453] gcc -Ilibrz/crypto/librz_crypto.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -Isubprojects/nettle -I../subprojects/nettle -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/crypto/librz_crypto.so.0.6.3.p/p_crypto_aes.c.o -MF librz/crypto/librz_crypto.so.0.6.3.p/p_crypto_aes.c.o.d -o librz/crypto/librz_crypto.so.0.6.3.p/p_crypto_aes.c.o -c ../librz/crypto/p/crypto_aes.c [211/1453] gcc -Ilibrz/crypto/librz_crypto.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -Isubprojects/nettle -I../subprojects/nettle -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/crypto/librz_crypto.so.0.6.3.p/p_crypto_aes_cbc.c.o -MF librz/crypto/librz_crypto.so.0.6.3.p/p_crypto_aes_cbc.c.o.d -o librz/crypto/librz_crypto.so.0.6.3.p/p_crypto_aes_cbc.c.o -c ../librz/crypto/p/crypto_aes_cbc.c [212/1453] gcc -Ilibrz/crypto/librz_crypto.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -Isubprojects/nettle -I../subprojects/nettle -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/crypto/librz_crypto.so.0.6.3.p/p_crypto_base64.c.o -MF librz/crypto/librz_crypto.so.0.6.3.p/p_crypto_base64.c.o.d -o librz/crypto/librz_crypto.so.0.6.3.p/p_crypto_base64.c.o -c ../librz/crypto/p/crypto_base64.c [213/1453] gcc -Ilibrz/crypto/librz_crypto.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -Isubprojects/nettle -I../subprojects/nettle -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/crypto/librz_crypto.so.0.6.3.p/p_crypto_base91.c.o -MF librz/crypto/librz_crypto.so.0.6.3.p/p_crypto_base91.c.o.d -o librz/crypto/librz_crypto.so.0.6.3.p/p_crypto_base91.c.o -c ../librz/crypto/p/crypto_base91.c [214/1453] gcc -Ilibrz/crypto/librz_crypto.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -Isubprojects/nettle -I../subprojects/nettle -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/crypto/librz_crypto.so.0.6.3.p/p_crypto_blowfish.c.o -MF librz/crypto/librz_crypto.so.0.6.3.p/p_crypto_blowfish.c.o.d -o librz/crypto/librz_crypto.so.0.6.3.p/p_crypto_blowfish.c.o -c ../librz/crypto/p/crypto_blowfish.c [215/1453] gcc -Ilibrz/crypto/librz_crypto.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -Isubprojects/nettle -I../subprojects/nettle -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/crypto/librz_crypto.so.0.6.3.p/p_crypto_cps2.c.o -MF librz/crypto/librz_crypto.so.0.6.3.p/p_crypto_cps2.c.o.d -o librz/crypto/librz_crypto.so.0.6.3.p/p_crypto_cps2.c.o -c ../librz/crypto/p/crypto_cps2.c [216/1453] gcc -Ilibrz/crypto/librz_crypto.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -Isubprojects/nettle -I../subprojects/nettle -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/crypto/librz_crypto.so.0.6.3.p/p_crypto_des.c.o -MF librz/crypto/librz_crypto.so.0.6.3.p/p_crypto_des.c.o.d -o librz/crypto/librz_crypto.so.0.6.3.p/p_crypto_des.c.o -c ../librz/crypto/p/crypto_des.c [217/1453] gcc -Ilibrz/crypto/librz_crypto.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -Isubprojects/nettle -I../subprojects/nettle -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/crypto/librz_crypto.so.0.6.3.p/p_crypto_punycode.c.o -MF librz/crypto/librz_crypto.so.0.6.3.p/p_crypto_punycode.c.o.d -o librz/crypto/librz_crypto.so.0.6.3.p/p_crypto_punycode.c.o -c ../librz/crypto/p/crypto_punycode.c [218/1453] gcc -Ilibrz/crypto/librz_crypto.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -Isubprojects/nettle -I../subprojects/nettle -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/crypto/librz_crypto.so.0.6.3.p/p_crypto_rc4.c.o -MF librz/crypto/librz_crypto.so.0.6.3.p/p_crypto_rc4.c.o.d -o librz/crypto/librz_crypto.so.0.6.3.p/p_crypto_rc4.c.o -c ../librz/crypto/p/crypto_rc4.c [219/1453] gcc -Ilibrz/crypto/librz_crypto.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -Isubprojects/nettle -I../subprojects/nettle -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/crypto/librz_crypto.so.0.6.3.p/p_crypto_rc6.c.o -MF librz/crypto/librz_crypto.so.0.6.3.p/p_crypto_rc6.c.o.d -o librz/crypto/librz_crypto.so.0.6.3.p/p_crypto_rc6.c.o -c ../librz/crypto/p/crypto_rc6.c [220/1453] gcc -Ilibrz/crypto/librz_crypto.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -Isubprojects/nettle -I../subprojects/nettle -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/crypto/librz_crypto.so.0.6.3.p/p_crypto_rc2.c.o -MF librz/crypto/librz_crypto.so.0.6.3.p/p_crypto_rc2.c.o.d -o librz/crypto/librz_crypto.so.0.6.3.p/p_crypto_rc2.c.o -c ../librz/crypto/p/crypto_rc2.c [221/1453] gcc -Ilibrz/crypto/librz_crypto.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -Isubprojects/nettle -I../subprojects/nettle -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/crypto/librz_crypto.so.0.6.3.p/p_crypto_rol.c.o -MF librz/crypto/librz_crypto.so.0.6.3.p/p_crypto_rol.c.o.d -o librz/crypto/librz_crypto.so.0.6.3.p/p_crypto_rol.c.o -c ../librz/crypto/p/crypto_rol.c [222/1453] gcc -o librz/util/librz_util.so.0.6.3 librz/util/librz_util.so.0.6.3.p/alloc.c.o librz/util/librz_util.so.0.6.3.p/annotated_code.c.o librz/util/librz_util.so.0.6.3.p/ascii_table.c.o librz/util/librz_util.so.0.6.3.p/asn1.c.o librz/util/librz_util.so.0.6.3.p/assert.c.o librz/util/librz_util.so.0.6.3.p/astr.c.o librz/util/librz_util.so.0.6.3.p/axml.c.o librz/util/librz_util.so.0.6.3.p/base85.c.o librz/util/librz_util.so.0.6.3.p/base91.c.o librz/util/librz_util.so.0.6.3.p/bitvector.c.o librz/util/librz_util.so.0.6.3.p/buf.c.o librz/util/librz_util.so.0.6.3.p/calc.c.o librz/util/librz_util.so.0.6.3.p/chmod.c.o librz/util/librz_util.so.0.6.3.p/compression.c.o librz/util/librz_util.so.0.6.3.p/debruijn.c.o librz/util/librz_util.so.0.6.3.p/ebcdic.c.o librz/util/librz_util.so.0.6.3.p/event.c.o librz/util/librz_util.so.0.6.3.p/file.c.o librz/util/librz_util.so.0.6.3.p/float_float.c.o librz/util/librz_util.so.0.6.3.p/getopt.c.o librz/util/librz_util.so.0.6.3.p/graph.c.o librz/util/librz_util.so.0.6.3.p/graph_drawable.c.o librz/util/librz_util.so.0.6.3.p/hex.c.o librz/util/librz_util.so.0.6.3.p/idpool.c.o librz/util/librz_util.so.0.6.3.p/intervaltree.c.o librz/util/librz_util.so.0.6.3.p/json_indent.c.o librz/util/librz_util.so.0.6.3.p/json_parser.c.o librz/util/librz_util.so.0.6.3.p/lang_byte_array.c.o librz/util/librz_util.so.0.6.3.p/lib.c.o librz/util/librz_util.so.0.6.3.p/list.c.o librz/util/librz_util.so.0.6.3.p/log.c.o librz/util/librz_util.so.0.6.3.p/luhn.c.o librz/util/librz_util.so.0.6.3.p/mem.c.o librz/util/librz_util.so.0.6.3.p/name.c.o librz/util/librz_util.so.0.6.3.p/path.c.o librz/util/librz_util.so.0.6.3.p/pj.c.o librz/util/librz_util.so.0.6.3.p/pkcs7.c.o librz/util/librz_util.so.0.6.3.p/print.c.o librz/util/librz_util.so.0.6.3.p/protobuf.c.o librz/util/librz_util.so.0.6.3.p/punycode.c.o librz/util/librz_util.so.0.6.3.p/range.c.o librz/util/librz_util.so.0.6.3.p/rbtree.c.o librz/util/librz_util.so.0.6.3.p/regex_regcomp.c.o librz/util/librz_util.so.0.6.3.p/regex_regerror.c.o librz/util/librz_util.so.0.6.3.p/regex_regexec.c.o librz/util/librz_util.so.0.6.3.p/serialize_spaces.c.o librz/util/librz_util.so.0.6.3.p/signal.c.o librz/util/librz_util.so.0.6.3.p/skiplist.c.o librz/util/librz_util.so.0.6.3.p/skyline.c.o librz/util/librz_util.so.0.6.3.p/spaces.c.o librz/util/librz_util.so.0.6.3.p/stack.c.o librz/util/librz_util.so.0.6.3.p/str.c.o librz/util/librz_util.so.0.6.3.p/str_constpool.c.o librz/util/librz_util.so.0.6.3.p/str_search.c.o librz/util/librz_util.so.0.6.3.p/str_trim.c.o librz/util/librz_util.so.0.6.3.p/strbuf.c.o librz/util/librz_util.so.0.6.3.p/strpool.c.o librz/util/librz_util.so.0.6.3.p/subprocess.c.o librz/util/librz_util.so.0.6.3.p/sys.c.o librz/util/librz_util.so.0.6.3.p/syscmd.c.o librz/util/librz_util.so.0.6.3.p/table.c.o librz/util/librz_util.so.0.6.3.p/thread.c.o librz/util/librz_util.so.0.6.3.p/thread_cond.c.o librz/util/librz_util.so.0.6.3.p/thread_hash_table.c.o librz/util/librz_util.so.0.6.3.p/thread_iterators.c.o librz/util/librz_util.so.0.6.3.p/thread_lock.c.o librz/util/librz_util.so.0.6.3.p/thread_pool.c.o librz/util/librz_util.so.0.6.3.p/thread_queue.c.o librz/util/librz_util.so.0.6.3.p/thread_sem.c.o librz/util/librz_util.so.0.6.3.p/thread_types.c.o librz/util/librz_util.so.0.6.3.p/time.c.o librz/util/librz_util.so.0.6.3.p/tree.c.o librz/util/librz_util.so.0.6.3.p/ubase64.c.o librz/util/librz_util.so.0.6.3.p/uleb128.c.o librz/util/librz_util.so.0.6.3.p/unum.c.o librz/util/librz_util.so.0.6.3.p/utf16.c.o librz/util/librz_util.so.0.6.3.p/utf32.c.o librz/util/librz_util.so.0.6.3.p/utf8.c.o librz/util/librz_util.so.0.6.3.p/vector.c.o librz/util/librz_util.so.0.6.3.p/version.c.o librz/util/librz_util.so.0.6.3.p/w32-sys.c.o librz/util/librz_util.so.0.6.3.p/x509.c.o librz/util/librz_util.so.0.6.3.p/big-ssl.c.o librz/util/librz_util.so.0.6.3.p/sdb_src_array.c.o librz/util/librz_util.so.0.6.3.p/sdb_src_set.c.o librz/util/librz_util.so.0.6.3.p/sdb_src_base64.c.o librz/util/librz_util.so.0.6.3.p/sdb_src_buffer.c.o librz/util/librz_util.so.0.6.3.p/sdb_src_cdb.c.o librz/util/librz_util.so.0.6.3.p/sdb_src_cdb_make.c.o librz/util/librz_util.so.0.6.3.p/sdb_src_diff.c.o librz/util/librz_util.so.0.6.3.p/sdb_src_disk.c.o librz/util/librz_util.so.0.6.3.p/sdb_src_fmt.c.o librz/util/librz_util.so.0.6.3.p/sdb_src_ht_uu.c.o librz/util/librz_util.so.0.6.3.p/sdb_src_ht_pp.c.o librz/util/librz_util.so.0.6.3.p/sdb_src_ht_up.c.o librz/util/librz_util.so.0.6.3.p/sdb_src_ht_pu.c.o librz/util/librz_util.so.0.6.3.p/sdb_src_journal.c.o librz/util/librz_util.so.0.6.3.p/sdb_src_lock.c.o librz/util/librz_util.so.0.6.3.p/sdb_src_ls.c.o librz/util/librz_util.so.0.6.3.p/sdb_src_match.c.o librz/util/librz_util.so.0.6.3.p/sdb_src_ns.c.o librz/util/librz_util.so.0.6.3.p/sdb_src_num.c.o librz/util/librz_util.so.0.6.3.p/sdb_src_query.c.o librz/util/librz_util.so.0.6.3.p/sdb_src_sdb.c.o librz/util/librz_util.so.0.6.3.p/sdb_src_sdbht.c.o librz/util/librz_util.so.0.6.3.p/sdb_src_util.c.o librz/util/librz_util.so.0.6.3.p/sdb_src_text.c.o -Wl,--as-needed -Wl,--no-undefined -shared -fPIC -Wl,--start-group -Wl,-soname,librz_util.so.0.6 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -ldl -lrt -lm -pthread /usr/lib64/libz.so /usr/lib64/liblzma.so /usr/lib64/libssl.so /usr/lib64/libcrypto.so -Wl,--end-group [223/1453] gcc -Ilibrz/crypto/librz_crypto.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -Isubprojects/nettle -I../subprojects/nettle -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/crypto/librz_crypto.so.0.6.3.p/p_crypto_ror.c.o -MF librz/crypto/librz_crypto.so.0.6.3.p/p_crypto_ror.c.o.d -o librz/crypto/librz_crypto.so.0.6.3.p/p_crypto_ror.c.o -c ../librz/crypto/p/crypto_ror.c [224/1453] gcc -Ilibrz/crypto/librz_crypto.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -Isubprojects/nettle -I../subprojects/nettle -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/crypto/librz_crypto.so.0.6.3.p/p_crypto_rot.c.o -MF librz/crypto/librz_crypto.so.0.6.3.p/p_crypto_rot.c.o.d -o librz/crypto/librz_crypto.so.0.6.3.p/p_crypto_rot.c.o -c ../librz/crypto/p/crypto_rot.c [225/1453] gcc -Ilibrz/crypto/librz_crypto.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -Isubprojects/nettle -I../subprojects/nettle -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/crypto/librz_crypto.so.0.6.3.p/p_crypto_serpent.c.o -MF librz/crypto/librz_crypto.so.0.6.3.p/p_crypto_serpent.c.o.d -o librz/crypto/librz_crypto.so.0.6.3.p/p_crypto_serpent.c.o -c ../librz/crypto/p/crypto_serpent.c [226/1453] gcc -Ilibrz/crypto/librz_crypto.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -Isubprojects/nettle -I../subprojects/nettle -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/crypto/librz_crypto.so.0.6.3.p/p_crypto_xor.c.o -MF librz/crypto/librz_crypto.so.0.6.3.p/p_crypto_xor.c.o.d -o librz/crypto/librz_crypto.so.0.6.3.p/p_crypto_xor.c.o -c ../librz/crypto/p/crypto_xor.c [227/1453] gcc -Ilibrz/cons/librz_cons.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/cons/librz_cons.so.0.6.3.p/bar.c.o -MF librz/cons/librz_cons.so.0.6.3.p/bar.c.o.d -o librz/cons/librz_cons.so.0.6.3.p/bar.c.o -c ../librz/cons/bar.c [228/1453] gcc -Ilibrz/crypto/librz_crypto.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -Isubprojects/nettle -I../subprojects/nettle -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/crypto/librz_crypto.so.0.6.3.p/p_crypto_serpent_algo.c.o -MF librz/crypto/librz_crypto.so.0.6.3.p/p_crypto_serpent_algo.c.o.d -o librz/crypto/librz_crypto.so.0.6.3.p/p_crypto_serpent_algo.c.o -c ../librz/crypto/p/crypto_serpent_algo.c [229/1453] /usr/bin/meson --internal symbolextractor /builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build librz/util/librz_util.so.0.6.3 librz/util/librz_util.so.0.6.3 librz/util/librz_util.so.0.6.3.p/librz_util.so.0.6.3.symbols [230/1453] gcc -Ilibrz/cons/librz_cons.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/cons/librz_cons.so.0.6.3.p/canvas_line.c.o -MF librz/cons/librz_cons.so.0.6.3.p/canvas_line.c.o.d -o librz/cons/librz_cons.so.0.6.3.p/canvas_line.c.o -c ../librz/cons/canvas_line.c [231/1453] gcc -Ilibrz/cons/librz_cons.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/cons/librz_cons.so.0.6.3.p/canvas.c.o -MF librz/cons/librz_cons.so.0.6.3.p/canvas.c.o.d -o librz/cons/librz_cons.so.0.6.3.p/canvas.c.o -c ../librz/cons/canvas.c [232/1453] gcc -o librz/util/sdb_native librz/util/sdb_native.p/sdb_src_main.c.o -Wl,--as-needed -Wl,--no-undefined -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection '-Wl,-rpath,$ORIGIN/' -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/util -Wl,--start-group librz/util/librz_util.so.0.6.3 -Wl,--end-group [233/1453] gcc -Ilibrz/cons/librz_cons.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/cons/librz_cons.so.0.6.3.p/cons.c.o -MF librz/cons/librz_cons.so.0.6.3.p/cons.c.o.d -o librz/cons/librz_cons.so.0.6.3.p/cons.c.o -c ../librz/cons/cons.c [234/1453] gcc -o librz/socket/librz_socket.so.0.6.3 librz/socket/librz_socket.so.0.6.3.p/socket.c.o librz/socket/librz_socket.so.0.6.3.p/socket_http.c.o librz/socket/librz_socket.so.0.6.3.p/socket_http_server.c.o librz/socket/librz_socket.so.0.6.3.p/socket_serial.c.o librz/socket/librz_socket.so.0.6.3.p/socket_proc.c.o librz/socket/librz_socket.so.0.6.3.p/rzpipe.c.o librz/socket/librz_socket.so.0.6.3.p/socket_rap_client.c.o librz/socket/librz_socket.so.0.6.3.p/socket_rap_server.c.o librz/socket/librz_socket.so.0.6.3.p/run.c.o -Wl,--as-needed -Wl,--no-undefined -shared -fPIC -Wl,--start-group -Wl,-soname,librz_socket.so.0.6 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection '-Wl,-rpath,$ORIGIN/../util' -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/util librz/util/librz_util.so.0.6.3 /usr/lib64/libssl.so /usr/lib64/libcrypto.so -Wl,--end-group [235/1453] /usr/bin/meson --internal symbolextractor /builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build librz/socket/librz_socket.so.0.6.3 librz/socket/librz_socket.so.0.6.3 librz/socket/librz_socket.so.0.6.3.p/librz_socket.so.0.6.3.symbols [236/1453] gcc -Ilibrz/cons/librz_cons.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/cons/librz_cons.so.0.6.3.p/html.c.o -MF librz/cons/librz_cons.so.0.6.3.p/html.c.o.d -o librz/cons/librz_cons.so.0.6.3.p/html.c.o -c ../librz/cons/html.c [237/1453] gcc -o librz/demangler/librz_demangler.so.0.6.3 librz/demangler/librz_demangler.so.0.6.3.p/demangler.c.o -Wl,--as-needed -Wl,--no-undefined -shared -fPIC -Wl,--start-group -Wl,-soname,librz_demangler.so.0.6 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection '-Wl,-rpath,$ORIGIN/../util' -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/util librz/util/librz_util.so.0.6.3 subprojects/libdemangle/libdemangle.a -Wl,--end-group [238/1453] /usr/bin/meson --internal symbolextractor /builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build librz/demangler/librz_demangler.so.0.6.3 librz/demangler/librz_demangler.so.0.6.3 librz/demangler/librz_demangler.so.0.6.3.p/librz_demangler.so.0.6.3.symbols [239/1453] gcc -Ilibrz/cons/librz_cons.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/cons/librz_cons.so.0.6.3.p/grep.c.o -MF librz/cons/librz_cons.so.0.6.3.p/grep.c.o.d -o librz/cons/librz_cons.so.0.6.3.p/grep.c.o -c ../librz/cons/grep.c [240/1453] gcc -o librz/crypto/librz_crypto.so.0.6.3 librz/crypto/librz_crypto.so.0.6.3.p/des.c.o librz/crypto/librz_crypto.so.0.6.3.p/crypto.c.o librz/crypto/librz_crypto.so.0.6.3.p/p_crypto_aes.c.o librz/crypto/librz_crypto.so.0.6.3.p/p_crypto_aes_cbc.c.o librz/crypto/librz_crypto.so.0.6.3.p/p_crypto_base64.c.o librz/crypto/librz_crypto.so.0.6.3.p/p_crypto_base91.c.o librz/crypto/librz_crypto.so.0.6.3.p/p_crypto_blowfish.c.o librz/crypto/librz_crypto.so.0.6.3.p/p_crypto_cps2.c.o librz/crypto/librz_crypto.so.0.6.3.p/p_crypto_des.c.o librz/crypto/librz_crypto.so.0.6.3.p/p_crypto_punycode.c.o librz/crypto/librz_crypto.so.0.6.3.p/p_crypto_rc2.c.o librz/crypto/librz_crypto.so.0.6.3.p/p_crypto_rc4.c.o librz/crypto/librz_crypto.so.0.6.3.p/p_crypto_rc6.c.o librz/crypto/librz_crypto.so.0.6.3.p/p_crypto_rol.c.o librz/crypto/librz_crypto.so.0.6.3.p/p_crypto_ror.c.o librz/crypto/librz_crypto.so.0.6.3.p/p_crypto_rot.c.o librz/crypto/librz_crypto.so.0.6.3.p/p_crypto_serpent.c.o librz/crypto/librz_crypto.so.0.6.3.p/p_crypto_serpent_algo.c.o librz/crypto/librz_crypto.so.0.6.3.p/p_crypto_xor.c.o -Wl,--as-needed -Wl,--no-undefined -shared -fPIC -Wl,--start-group -Wl,-soname,librz_crypto.so.0.6 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection '-Wl,-rpath,$ORIGIN/../util' -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/util librz/util/librz_util.so.0.6.3 subprojects/nettle/libnettle-aes.a -Wl,--end-group [241/1453] gcc -Ilibrz/cons/librz_cons.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/cons/librz_cons.so.0.6.3.p/hud.c.o -MF librz/cons/librz_cons.so.0.6.3.p/hud.c.o.d -o librz/cons/librz_cons.so.0.6.3.p/hud.c.o -c ../librz/cons/hud.c [242/1453] gcc -Ilibrz/cons/librz_cons.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/cons/librz_cons.so.0.6.3.p/input.c.o -MF librz/cons/librz_cons.so.0.6.3.p/input.c.o.d -o librz/cons/librz_cons.so.0.6.3.p/input.c.o -c ../librz/cons/input.c [243/1453] gcc -o librz/hash/librz_hash.so.0.6.3 librz/hash/librz_hash.so.0.6.3.p/hash.c.o librz/hash/librz_hash.so.0.6.3.p/randomart.c.o librz/hash/librz_hash.so.0.6.3.p/p_algo_crca.c.o librz/hash/librz_hash.so.0.6.3.p/p_algo_adler32.c.o librz/hash/librz_hash.so.0.6.3.p/p_algo_fletcher.c.o librz/hash/librz_hash.so.0.6.3.p/p_algo_blake3.c.o librz/hash/librz_hash.so.0.6.3.p/p_algo_md2.c.o librz/hash/librz_hash.so.0.6.3.p/p_algo_md4.c.o librz/hash/librz_hash.so.0.6.3.p/p_algo_md5.c.o librz/hash/librz_hash.so.0.6.3.p/p_algo_mod255.c.o librz/hash/librz_hash.so.0.6.3.p/p_algo_sha1.c.o librz/hash/librz_hash.so.0.6.3.p/p_algo_sha256.c.o librz/hash/librz_hash.so.0.6.3.p/p_algo_sha384.c.o librz/hash/librz_hash.so.0.6.3.p/p_algo_sha512.c.o librz/hash/librz_hash.so.0.6.3.p/p_algo_xor8.c.o librz/hash/librz_hash.so.0.6.3.p/p_algo_xor16.c.o librz/hash/librz_hash.so.0.6.3.p/p_algo_xxhash32.c.o librz/hash/librz_hash.so.0.6.3.p/p_algo_ssdeep.c.o librz/hash/librz_hash.so.0.6.3.p/p_algo_parity.c.o librz/hash/librz_hash.so.0.6.3.p/p_algo_entropy.c.o librz/hash/librz_hash.so.0.6.3.p/p_algo_entropy_fractional.c.o librz/hash/librz_hash.so.0.6.3.p/algorithms_mod255_mod255.c.o librz/hash/librz_hash.so.0.6.3.p/algorithms_parity_parity.c.o librz/hash/librz_hash.so.0.6.3.p/algorithms_entropy_entropy.c.o librz/hash/librz_hash.so.0.6.3.p/algorithms_adler32_adler32.c.o librz/hash/librz_hash.so.0.6.3.p/algorithms_crc_crca.c.o librz/hash/librz_hash.so.0.6.3.p/algorithms_xor_xor.c.o librz/hash/librz_hash.so.0.6.3.p/algorithms_fletcher_fletcher.c.o librz/hash/librz_hash.so.0.6.3.p/algorithms_ssdeep_ssdeep.c.o librz/hash/librz_hash.so.0.6.3.p/algorithms_md2_md2.c.o -Wl,--as-needed -Wl,--no-undefined -shared -fPIC -Wl,--start-group -Wl,-soname,librz_hash.so.0.6 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection '-Wl,-rpath,$ORIGIN/../util' -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/util librz/util/librz_util.so.0.6.3 subprojects/blake3/libblake3.a subprojects/blake3/libblake3_avx2.a subprojects/blake3/libblake3_avx512vl.a subprojects/blake3/libblake3_sse2.a subprojects/blake3/libblake3_sse41.a -lm /usr/lib64/libxxhash.so /usr/lib64/libssl.so /usr/lib64/libcrypto.so -Wl,--end-group [244/1453] /usr/bin/meson --internal symbolextractor /builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build librz/crypto/librz_crypto.so.0.6.3 librz/crypto/librz_crypto.so.0.6.3 librz/crypto/librz_crypto.so.0.6.3.p/librz_crypto.so.0.6.3.symbols [245/1453] gcc -Ilibrz/cons/librz_cons.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/cons/librz_cons.so.0.6.3.p/less.c.o -MF librz/cons/librz_cons.so.0.6.3.p/less.c.o.d -o librz/cons/librz_cons.so.0.6.3.p/less.c.o -c ../librz/cons/less.c [246/1453] gcc -Ilibrz/cons/librz_cons.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/cons/librz_cons.so.0.6.3.p/output.c.o -MF librz/cons/librz_cons.so.0.6.3.p/output.c.o.d -o librz/cons/librz_cons.so.0.6.3.p/output.c.o -c ../librz/cons/output.c [247/1453] /usr/bin/meson --internal symbolextractor /builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build librz/hash/librz_hash.so.0.6.3 librz/hash/librz_hash.so.0.6.3 librz/hash/librz_hash.so.0.6.3.p/librz_hash.so.0.6.3.symbols [248/1453] gcc -Ilibrz/cons/librz_cons.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/cons/librz_cons.so.0.6.3.p/histogram.c.o -MF librz/cons/librz_cons.so.0.6.3.p/histogram.c.o.d -o librz/cons/librz_cons.so.0.6.3.p/histogram.c.o -c ../librz/cons/histogram.c [249/1453] gcc -Ilibrz/cons/librz_cons.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/cons/librz_cons.so.0.6.3.p/pager.c.o -MF librz/cons/librz_cons.so.0.6.3.p/pager.c.o.d -o librz/cons/librz_cons.so.0.6.3.p/pager.c.o -c ../librz/cons/pager.c [250/1453] gcc -Ilibrz/cons/librz_cons.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/cons/librz_cons.so.0.6.3.p/prompt.c.o -MF librz/cons/librz_cons.so.0.6.3.p/prompt.c.o.d -o librz/cons/librz_cons.so.0.6.3.p/prompt.c.o -c ../librz/cons/prompt.c [251/1453] gcc -Ilibrz/cons/librz_cons.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/cons/librz_cons.so.0.6.3.p/cpipe.c.o -MF librz/cons/librz_cons.so.0.6.3.p/cpipe.c.o.d -o librz/cons/librz_cons.so.0.6.3.p/cpipe.c.o -c ../librz/cons/cpipe.c [252/1453] gcc -Ilibrz/cons/librz_cons.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/cons/librz_cons.so.0.6.3.p/cutf8.c.o -MF librz/cons/librz_cons.so.0.6.3.p/cutf8.c.o.d -o librz/cons/librz_cons.so.0.6.3.p/cutf8.c.o -c ../librz/cons/cutf8.c [253/1453] gcc -Ilibrz/cons/librz_cons.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/cons/librz_cons.so.0.6.3.p/rgb.c.o -MF librz/cons/librz_cons.so.0.6.3.p/rgb.c.o.d -o librz/cons/librz_cons.so.0.6.3.p/rgb.c.o -c ../librz/cons/rgb.c [254/1453] gcc -Ilibrz/diff/librz_diff.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/diff/librz_diff.so.0.6.3.p/distance.c.o -MF librz/diff/librz_diff.so.0.6.3.p/distance.c.o.d -o librz/diff/librz_diff.so.0.6.3.p/distance.c.o -c ../librz/diff/distance.c [255/1453] gcc -Ilibrz/cons/librz_cons.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/cons/librz_cons.so.0.6.3.p/pal.c.o -MF librz/cons/librz_cons.so.0.6.3.p/pal.c.o.d -o librz/cons/librz_cons.so.0.6.3.p/pal.c.o -c ../librz/cons/pal.c [256/1453] gcc -Ilibrz/bin/librz_bin.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/bin/format -Isubprojects/yxml -I../subprojects/yxml -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/type/parser -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -DRZ_API_BIN_ONLY=1 -MD -MQ librz/bin/librz_bin.so.0.6.3.p/format_elf_elf64.c.o -MF librz/bin/librz_bin.so.0.6.3.p/format_elf_elf64.c.o.d -o librz/bin/librz_bin.so.0.6.3.p/format_elf_elf64.c.o -c ../librz/bin/format/elf/elf64.c [257/1453] gcc -Ilibrz/bin/librz_bin.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/bin/format -Isubprojects/yxml -I../subprojects/yxml -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/type/parser -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -DRZ_API_BIN_ONLY=1 -MD -MQ librz/bin/librz_bin.so.0.6.3.p/format_elf_elf_arm.c.o -MF librz/bin/librz_bin.so.0.6.3.p/format_elf_elf_arm.c.o.d -o librz/bin/librz_bin.so.0.6.3.p/format_elf_elf_arm.c.o -c ../librz/bin/format/elf/elf_arm.c [258/1453] gcc -Ilibrz/cons/librz_cons.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/cons/librz_cons.so.0.6.3.p/line.c.o -MF librz/cons/librz_cons.so.0.6.3.p/line.c.o.d -o librz/cons/librz_cons.so.0.6.3.p/line.c.o -c ../librz/cons/line.c [259/1453] gcc -Isubprojects/rzgdb/librzgdb.a.p -I../subprojects/rzgdb/include -I../subprojects/rzgdb/include/gdbclient -I../subprojects/rzgdb/include/gdbserver -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ subprojects/rzgdb/librzgdb.a.p/src_common.c.o -MF subprojects/rzgdb/librzgdb.a.p/src_common.c.o.d -o subprojects/rzgdb/librzgdb.a.p/src_common.c.o -c ../subprojects/rzgdb/src/common.c [260/1453] gcc -Isubprojects/rzgdb/librzgdb.a.p -I../subprojects/rzgdb/include -I../subprojects/rzgdb/include/gdbclient -I../subprojects/rzgdb/include/gdbserver -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ subprojects/rzgdb/librzgdb.a.p/src_packet.c.o -MF subprojects/rzgdb/librzgdb.a.p/src_packet.c.o.d -o subprojects/rzgdb/librzgdb.a.p/src_packet.c.o -c ../subprojects/rzgdb/src/packet.c [261/1453] gcc -Ilibrz/diff/librz_diff.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/diff/librz_diff.so.0.6.3.p/diff.c.o -MF librz/diff/librz_diff.so.0.6.3.p/diff.c.o.d -o librz/diff/librz_diff.so.0.6.3.p/diff.c.o -c ../librz/diff/diff.c [262/1453] gcc -Isubprojects/rzgdb/librzgdb.a.p -I../subprojects/rzgdb/include -I../subprojects/rzgdb/include/gdbclient -I../subprojects/rzgdb/include/gdbserver -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ subprojects/rzgdb/librzgdb.a.p/src_utils.c.o -MF subprojects/rzgdb/librzgdb.a.p/src_utils.c.o.d -o subprojects/rzgdb/librzgdb.a.p/src_utils.c.o -c ../subprojects/rzgdb/src/utils.c [263/1453] gcc -Isubprojects/rzgdb/librzgdb.a.p -I../subprojects/rzgdb/include -I../subprojects/rzgdb/include/gdbclient -I../subprojects/rzgdb/include/gdbserver -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ subprojects/rzgdb/librzgdb.a.p/src_libgdbr.c.o -MF subprojects/rzgdb/librzgdb.a.p/src_libgdbr.c.o.d -o subprojects/rzgdb/librzgdb.a.p/src_libgdbr.c.o -c ../subprojects/rzgdb/src/libgdbr.c [264/1453] gcc -o librz/diff/librz_diff.so.0.6.3 librz/diff/librz_diff.so.0.6.3.p/diff.c.o librz/diff/librz_diff.so.0.6.3.p/distance.c.o -Wl,--as-needed -Wl,--no-undefined -shared -fPIC -Wl,--start-group -Wl,-soname,librz_diff.so.0.6 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection '-Wl,-rpath,$ORIGIN/../util' -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/util librz/util/librz_util.so.0.6.3 -Wl,--end-group [265/1453] gcc -Isubprojects/rzgdb/librzgdb.a.p -I../subprojects/rzgdb/include -I../subprojects/rzgdb/include/gdbclient -I../subprojects/rzgdb/include/gdbserver -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ subprojects/rzgdb/librzgdb.a.p/src_gdbclient_responses.c.o -MF subprojects/rzgdb/librzgdb.a.p/src_gdbclient_responses.c.o.d -o subprojects/rzgdb/librzgdb.a.p/src_gdbclient_responses.c.o -c ../subprojects/rzgdb/src/gdbclient/responses.c [266/1453] /usr/bin/meson --internal symbolextractor /builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build librz/diff/librz_diff.so.0.6.3 librz/diff/librz_diff.so.0.6.3 librz/diff/librz_diff.so.0.6.3.p/librz_diff.so.0.6.3.symbols [267/1453] gcc -Isubprojects/rzgdb/librzgdb.a.p -I../subprojects/rzgdb/include -I../subprojects/rzgdb/include/gdbclient -I../subprojects/rzgdb/include/gdbserver -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ subprojects/rzgdb/librzgdb.a.p/src_gdbclient_core.c.o -MF subprojects/rzgdb/librzgdb.a.p/src_gdbclient_core.c.o.d -o subprojects/rzgdb/librzgdb.a.p/src_gdbclient_core.c.o -c ../subprojects/rzgdb/src/gdbclient/core.c [268/1453] gcc -Isubprojects/rzgdb/librzgdb.a.p -I../subprojects/rzgdb/include -I../subprojects/rzgdb/include/gdbclient -I../subprojects/rzgdb/include/gdbserver -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ subprojects/rzgdb/librzgdb.a.p/src_gdbclient_xml.c.o -MF subprojects/rzgdb/librzgdb.a.p/src_gdbclient_xml.c.o.d -o subprojects/rzgdb/librzgdb.a.p/src_gdbclient_xml.c.o -c ../subprojects/rzgdb/src/gdbclient/xml.c [269/1453] gcc -Isubprojects/rzgdb/librzgdb.a.p -I../subprojects/rzgdb/include -I../subprojects/rzgdb/include/gdbclient -I../subprojects/rzgdb/include/gdbserver -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ subprojects/rzgdb/librzgdb.a.p/src_gdbserver_core.c.o -MF subprojects/rzgdb/librzgdb.a.p/src_gdbserver_core.c.o.d -o subprojects/rzgdb/librzgdb.a.p/src_gdbserver_core.c.o -c ../subprojects/rzgdb/src/gdbserver/core.c [270/1453] rm -f subprojects/rzgdb/librzgdb.a && gcc-ar csrDT subprojects/rzgdb/librzgdb.a subprojects/rzgdb/librzgdb.a.p/src_arch.c.o subprojects/rzgdb/librzgdb.a.p/src_common.c.o subprojects/rzgdb/librzgdb.a.p/src_packet.c.o subprojects/rzgdb/librzgdb.a.p/src_utils.c.o subprojects/rzgdb/librzgdb.a.p/src_libgdbr.c.o subprojects/rzgdb/librzgdb.a.p/src_gdbclient_core.c.o subprojects/rzgdb/librzgdb.a.p/src_gdbclient_responses.c.o subprojects/rzgdb/librzgdb.a.p/src_gdbclient_xml.c.o subprojects/rzgdb/librzgdb.a.p/src_gdbserver_core.c.o [271/1453] gcc -Isubprojects/rzwinkd/librzwinkd.a.p -Isubprojects/rzwinkd -I../subprojects/rzwinkd -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ subprojects/rzwinkd/librzwinkd.a.p/iob_pipe.c.o -MF subprojects/rzwinkd/librzwinkd.a.p/iob_pipe.c.o.d -o subprojects/rzwinkd/librzwinkd.a.p/iob_pipe.c.o -c ../subprojects/rzwinkd/iob_pipe.c [272/1453] gcc -Isubprojects/rzwinkd/librzwinkd.a.p -Isubprojects/rzwinkd -I../subprojects/rzwinkd -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ subprojects/rzwinkd/librzwinkd.a.p/kd.c.o -MF subprojects/rzwinkd/librzwinkd.a.p/kd.c.o.d -o subprojects/rzwinkd/librzwinkd.a.p/kd.c.o -c ../subprojects/rzwinkd/kd.c [273/1453] gcc -Isubprojects/rzwinkd/librzwinkd.a.p -Isubprojects/rzwinkd -I../subprojects/rzwinkd -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ subprojects/rzwinkd/librzwinkd.a.p/transport.c.o -MF subprojects/rzwinkd/librzwinkd.a.p/transport.c.o.d -o subprojects/rzwinkd/librzwinkd.a.p/transport.c.o -c ../subprojects/rzwinkd/transport.c [274/1453] gcc -Isubprojects/rzwinkd/librzwinkd.a.p -Isubprojects/rzwinkd -I../subprojects/rzwinkd -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ subprojects/rzwinkd/librzwinkd.a.p/iob_net.c.o -MF subprojects/rzwinkd/librzwinkd.a.p/iob_net.c.o.d -o subprojects/rzwinkd/librzwinkd.a.p/iob_net.c.o -c ../subprojects/rzwinkd/iob_net.c [275/1453] gcc -Isubprojects/rzar/librzar.a.p -Isubprojects/rzar -I../subprojects/rzar -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ subprojects/rzar/librzar.a.p/ar.c.o -MF subprojects/rzar/librzar.a.p/ar.c.o.d -o subprojects/rzar/librzar.a.p/ar.c.o -c ../subprojects/rzar/ar.c [276/1453] rm -f subprojects/rzar/librzar.a && gcc-ar csrDT subprojects/rzar/librzar.a subprojects/rzar/librzar.a.p/ar.c.o [277/1453] gcc -o librz/cons/librz_cons.so.0.6.3 librz/cons/librz_cons.so.0.6.3.p/bar.c.o librz/cons/librz_cons.so.0.6.3.p/canvas.c.o librz/cons/librz_cons.so.0.6.3.p/canvas_line.c.o librz/cons/librz_cons.so.0.6.3.p/cons.c.o librz/cons/librz_cons.so.0.6.3.p/html.c.o librz/cons/librz_cons.so.0.6.3.p/grep.c.o librz/cons/librz_cons.so.0.6.3.p/hud.c.o librz/cons/librz_cons.so.0.6.3.p/input.c.o librz/cons/librz_cons.so.0.6.3.p/less.c.o librz/cons/librz_cons.so.0.6.3.p/line.c.o librz/cons/librz_cons.so.0.6.3.p/histogram.c.o librz/cons/librz_cons.so.0.6.3.p/output.c.o librz/cons/librz_cons.so.0.6.3.p/pager.c.o librz/cons/librz_cons.so.0.6.3.p/pal.c.o librz/cons/librz_cons.so.0.6.3.p/prompt.c.o librz/cons/librz_cons.so.0.6.3.p/cpipe.c.o librz/cons/librz_cons.so.0.6.3.p/rgb.c.o librz/cons/librz_cons.so.0.6.3.p/cutf8.c.o -Wl,--as-needed -Wl,--no-undefined -shared -fPIC -Wl,--start-group -Wl,-soname,librz_cons.so.0.6 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection '-Wl,-rpath,$ORIGIN/../util' -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/util librz/util/librz_util.so.0.6.3 -Wl,--end-group [278/1453] gcc -Isubprojects/rzqnx/librzqnx.a.p -I../subprojects/rzqnx/include -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ subprojects/rzqnx/librzqnx.a.p/src_packet.c.o -MF subprojects/rzqnx/librzqnx.a.p/src_packet.c.o.d -o subprojects/rzqnx/librzqnx.a.p/src_packet.c.o -c ../subprojects/rzqnx/src/packet.c [279/1453] /usr/bin/meson --internal symbolextractor /builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build librz/cons/librz_cons.so.0.6.3 librz/cons/librz_cons.so.0.6.3 librz/cons/librz_cons.so.0.6.3.p/librz_cons.so.0.6.3.symbols [280/1453] gcc -Isubprojects/rzwinkd/librzwinkd.a.p -Isubprojects/rzwinkd -I../subprojects/rzwinkd -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ subprojects/rzwinkd/librzwinkd.a.p/winkd.c.o -MF subprojects/rzwinkd/librzwinkd.a.p/winkd.c.o.d -o subprojects/rzwinkd/librzwinkd.a.p/winkd.c.o -c ../subprojects/rzwinkd/winkd.c [281/1453] gcc -Isubprojects/rzqnx/librzqnx.a.p -I../subprojects/rzqnx/include -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ subprojects/rzqnx/librzqnx.a.p/src_sigutil.c.o -MF subprojects/rzqnx/librzqnx.a.p/src_sigutil.c.o.d -o subprojects/rzqnx/librzqnx.a.p/src_sigutil.c.o -c ../subprojects/rzqnx/src/sigutil.c [282/1453] rm -f subprojects/rzwinkd/librzwinkd.a && gcc-ar csrDT subprojects/rzwinkd/librzwinkd.a subprojects/rzwinkd/librzwinkd.a.p/iob_pipe.c.o subprojects/rzwinkd/librzwinkd.a.p/iob_net.c.o subprojects/rzwinkd/librzwinkd.a.p/kd.c.o subprojects/rzwinkd/librzwinkd.a.p/transport.c.o subprojects/rzwinkd/librzwinkd.a.p/winkd.c.o [283/1453] gcc -Isubprojects/rzqnx/librzqnx.a.p -I../subprojects/rzqnx/include -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ subprojects/rzqnx/librzqnx.a.p/src_core.c.o -MF subprojects/rzqnx/librzqnx.a.p/src_core.c.o.d -o subprojects/rzqnx/librzqnx.a.p/src_core.c.o -c ../subprojects/rzqnx/src/core.c [284/1453] gcc -Isubprojects/ptrace-wrap/libptrace_wrap.a.p -Isubprojects/ptrace-wrap -I../subprojects/ptrace-wrap -I../subprojects/ptrace-wrap/include -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -pthread -MD -MQ subprojects/ptrace-wrap/libptrace_wrap.a.p/src_ptrace_wrap.c.o -MF subprojects/ptrace-wrap/libptrace_wrap.a.p/src_ptrace_wrap.c.o.d -o subprojects/ptrace-wrap/libptrace_wrap.a.p/src_ptrace_wrap.c.o -c ../subprojects/ptrace-wrap/src/ptrace_wrap.c [285/1453] rm -f subprojects/ptrace-wrap/libptrace_wrap.a && gcc-ar csrDT subprojects/ptrace-wrap/libptrace_wrap.a subprojects/ptrace-wrap/libptrace_wrap.a.p/src_ptrace_wrap.c.o [286/1453] gcc -Isubprojects/rzqnx/librzqnx.a.p -I../subprojects/rzqnx/include -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ subprojects/rzqnx/librzqnx.a.p/src_utils.c.o -MF subprojects/rzqnx/librzqnx.a.p/src_utils.c.o.d -o subprojects/rzqnx/librzqnx.a.p/src_utils.c.o -c ../subprojects/rzqnx/src/utils.c [287/1453] rm -f subprojects/rzqnx/librzqnx.a && gcc-ar csrDT subprojects/rzqnx/librzqnx.a subprojects/rzqnx/librzqnx.a.p/src_core.c.o subprojects/rzqnx/librzqnx.a.p/src_packet.c.o subprojects/rzqnx/librzqnx.a.p/src_sigutil.c.o subprojects/rzqnx/librzqnx.a.p/src_utils.c.o [288/1453] gcc -Ilibrz/bin/librz_bin.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/bin/format -Isubprojects/yxml -I../subprojects/yxml -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/type/parser -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -DRZ_API_BIN_ONLY=1 -MD -MQ librz/bin/librz_bin.so.0.6.3.p/format_pe_pe.c.o -MF librz/bin/librz_bin.so.0.6.3.p/format_pe_pe.c.o.d -o librz/bin/librz_bin.so.0.6.3.p/format_pe_pe.c.o -c ../librz/bin/format/pe/pe.c [289/1453] gcc -Ilibrz/bin/librz_bin.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/bin/format -Isubprojects/yxml -I../subprojects/yxml -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/type/parser -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -DRZ_API_BIN_ONLY=1 -MD -MQ librz/bin/librz_bin.so.0.6.3.p/format_pe_pe64.c.o -MF librz/bin/librz_bin.so.0.6.3.p/format_pe_pe64.c.o.d -o librz/bin/librz_bin.so.0.6.3.p/format_pe_pe64.c.o -c ../librz/bin/format/pe/pe64.c [290/1453] gcc -Ilibrz/io/librz_io.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../subprojects/rzgdb/include -I../subprojects/rzgdb/include/gdbclient -I../subprojects/rzgdb/include/gdbserver -Isubprojects/rzwinkd -I../subprojects/rzwinkd -Isubprojects/rzar -I../subprojects/rzar -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../subprojects/rzqnx/include -I../subprojects/ptrace-wrap/include -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -pthread -MD -MQ librz/io/librz_io.so.0.6.3.p/io_memory.c.o -MF librz/io/librz_io.so.0.6.3.p/io_memory.c.o.d -o librz/io/librz_io.so.0.6.3.p/io_memory.c.o -c ../librz/io/io_memory.c [291/1453] gcc -Ilibrz/bin/librz_bin.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/bin/format -Isubprojects/yxml -I../subprojects/yxml -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/type/parser -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -DRZ_API_BIN_ONLY=1 -MD -MQ librz/bin/librz_bin.so.0.6.3.p/format_pe_dotnet.c.o -MF librz/bin/librz_bin.so.0.6.3.p/format_pe_dotnet.c.o.d -o librz/bin/librz_bin.so.0.6.3.p/format_pe_dotnet.c.o -c ../librz/bin/format/pe/dotnet.c [292/1453] gcc -Ilibrz/io/librz_io.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../subprojects/rzgdb/include -I../subprojects/rzgdb/include/gdbclient -I../subprojects/rzgdb/include/gdbserver -Isubprojects/rzwinkd -I../subprojects/rzwinkd -Isubprojects/rzar -I../subprojects/rzar -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../subprojects/rzqnx/include -I../subprojects/ptrace-wrap/include -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -pthread -MD -MQ librz/io/librz_io.so.0.6.3.p/io_map.c.o -MF librz/io/librz_io.so.0.6.3.p/io_map.c.o.d -o librz/io/librz_io.so.0.6.3.p/io_map.c.o -c ../librz/io/io_map.c [293/1453] gcc -Ilibrz/io/librz_io.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../subprojects/rzgdb/include -I../subprojects/rzgdb/include/gdbclient -I../subprojects/rzgdb/include/gdbserver -Isubprojects/rzwinkd -I../subprojects/rzwinkd -Isubprojects/rzar -I../subprojects/rzar -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../subprojects/rzqnx/include -I../subprojects/ptrace-wrap/include -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -pthread -MD -MQ librz/io/librz_io.so.0.6.3.p/io_cache.c.o -MF librz/io/librz_io.so.0.6.3.p/io_cache.c.o.d -o librz/io/librz_io.so.0.6.3.p/io_cache.c.o -c ../librz/io/io_cache.c [294/1453] gcc -Ilibrz/bin/librz_bin.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/bin/format -Isubprojects/yxml -I../subprojects/yxml -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/type/parser -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -DRZ_API_BIN_ONLY=1 -MD -MQ librz/bin/librz_bin.so.0.6.3.p/format_pe_pe_info.c.o -MF librz/bin/librz_bin.so.0.6.3.p/format_pe_pe_info.c.o.d -o librz/bin/librz_bin.so.0.6.3.p/format_pe_pe_info.c.o -c ../librz/bin/format/pe/pe_info.c [295/1453] gcc -Ilibrz/io/librz_io.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../subprojects/rzgdb/include -I../subprojects/rzgdb/include/gdbclient -I../subprojects/rzgdb/include/gdbserver -Isubprojects/rzwinkd -I../subprojects/rzwinkd -Isubprojects/rzar -I../subprojects/rzar -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../subprojects/rzqnx/include -I../subprojects/ptrace-wrap/include -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -pthread -MD -MQ librz/io/librz_io.so.0.6.3.p/io_desc.c.o -MF librz/io/librz_io.so.0.6.3.p/io_desc.c.o.d -o librz/io/librz_io.so.0.6.3.p/io_desc.c.o -c ../librz/io/io_desc.c [296/1453] gcc -Ilibrz/io/librz_io.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../subprojects/rzgdb/include -I../subprojects/rzgdb/include/gdbclient -I../subprojects/rzgdb/include/gdbserver -Isubprojects/rzwinkd -I../subprojects/rzwinkd -Isubprojects/rzar -I../subprojects/rzar -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../subprojects/rzqnx/include -I../subprojects/ptrace-wrap/include -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -pthread -MD -MQ librz/io/librz_io.so.0.6.3.p/p_io_fd.c.o -MF librz/io/librz_io.so.0.6.3.p/p_io_fd.c.o.d -o librz/io/librz_io.so.0.6.3.p/p_io_fd.c.o -c ../librz/io/p/io_fd.c [297/1453] gcc -Ilibrz/io/librz_io.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../subprojects/rzgdb/include -I../subprojects/rzgdb/include/gdbclient -I../subprojects/rzgdb/include/gdbserver -Isubprojects/rzwinkd -I../subprojects/rzwinkd -Isubprojects/rzar -I../subprojects/rzar -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../subprojects/rzqnx/include -I../subprojects/ptrace-wrap/include -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -pthread -MD -MQ librz/io/librz_io.so.0.6.3.p/p_io_ar.c.o -MF librz/io/librz_io.so.0.6.3.p/p_io_ar.c.o.d -o librz/io/librz_io.so.0.6.3.p/p_io_ar.c.o -c ../librz/io/p/io_ar.c [298/1453] gcc -Ilibrz/io/librz_io.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../subprojects/rzgdb/include -I../subprojects/rzgdb/include/gdbclient -I../subprojects/rzgdb/include/gdbserver -Isubprojects/rzwinkd -I../subprojects/rzwinkd -Isubprojects/rzar -I../subprojects/rzar -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../subprojects/rzqnx/include -I../subprojects/ptrace-wrap/include -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -pthread -MD -MQ librz/io/librz_io.so.0.6.3.p/serialize_io.c.o -MF librz/io/librz_io.so.0.6.3.p/serialize_io.c.o.d -o librz/io/librz_io.so.0.6.3.p/serialize_io.c.o -c ../librz/io/serialize_io.c [299/1453] gcc -Ilibrz/io/librz_io.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../subprojects/rzgdb/include -I../subprojects/rzgdb/include/gdbclient -I../subprojects/rzgdb/include/gdbserver -Isubprojects/rzwinkd -I../subprojects/rzwinkd -Isubprojects/rzar -I../subprojects/rzar -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../subprojects/rzqnx/include -I../subprojects/ptrace-wrap/include -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -pthread -MD -MQ librz/io/librz_io.so.0.6.3.p/p_cache.c.o -MF librz/io/librz_io.so.0.6.3.p/p_cache.c.o.d -o librz/io/librz_io.so.0.6.3.p/p_cache.c.o -c ../librz/io/p_cache.c [300/1453] gcc -Ilibrz/io/librz_io.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../subprojects/rzgdb/include -I../subprojects/rzgdb/include/gdbclient -I../subprojects/rzgdb/include/gdbserver -Isubprojects/rzwinkd -I../subprojects/rzwinkd -Isubprojects/rzar -I../subprojects/rzar -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../subprojects/rzqnx/include -I../subprojects/ptrace-wrap/include -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -pthread -MD -MQ librz/io/librz_io.so.0.6.3.p/p_io_default.c.o -MF librz/io/librz_io.so.0.6.3.p/p_io_default.c.o.d -o librz/io/librz_io.so.0.6.3.p/p_io_default.c.o -c ../librz/io/p/io_default.c [301/1453] gcc -Ilibrz/io/librz_io.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../subprojects/rzgdb/include -I../subprojects/rzgdb/include/gdbclient -I../subprojects/rzgdb/include/gdbserver -Isubprojects/rzwinkd -I../subprojects/rzwinkd -Isubprojects/rzar -I../subprojects/rzar -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../subprojects/rzqnx/include -I../subprojects/ptrace-wrap/include -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -pthread -MD -MQ librz/io/librz_io.so.0.6.3.p/p_io_gdb.c.o -MF librz/io/librz_io.so.0.6.3.p/p_io_gdb.c.o.d -o librz/io/librz_io.so.0.6.3.p/p_io_gdb.c.o -c ../librz/io/p/io_gdb.c [302/1453] gcc -Ilibrz/io/librz_io.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../subprojects/rzgdb/include -I../subprojects/rzgdb/include/gdbclient -I../subprojects/rzgdb/include/gdbserver -Isubprojects/rzwinkd -I../subprojects/rzwinkd -Isubprojects/rzar -I../subprojects/rzar -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../subprojects/rzqnx/include -I../subprojects/ptrace-wrap/include -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -pthread -MD -MQ librz/io/librz_io.so.0.6.3.p/p_io_bfdbg.c.o -MF librz/io/librz_io.so.0.6.3.p/p_io_bfdbg.c.o.d -o librz/io/librz_io.so.0.6.3.p/p_io_bfdbg.c.o -c ../librz/io/p/io_bfdbg.c [303/1453] gcc -Ilibrz/io/librz_io.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../subprojects/rzgdb/include -I../subprojects/rzgdb/include/gdbclient -I../subprojects/rzgdb/include/gdbserver -Isubprojects/rzwinkd -I../subprojects/rzwinkd -Isubprojects/rzar -I../subprojects/rzar -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../subprojects/rzqnx/include -I../subprojects/ptrace-wrap/include -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -pthread -MD -MQ librz/io/librz_io.so.0.6.3.p/p_io_bochs.c.o -MF librz/io/librz_io.so.0.6.3.p/p_io_bochs.c.o.d -o librz/io/librz_io.so.0.6.3.p/p_io_bochs.c.o -c ../librz/io/p/io_bochs.c [304/1453] gcc -Ilibrz/io/librz_io.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../subprojects/rzgdb/include -I../subprojects/rzgdb/include/gdbclient -I../subprojects/rzgdb/include/gdbserver -Isubprojects/rzwinkd -I../subprojects/rzwinkd -Isubprojects/rzar -I../subprojects/rzar -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../subprojects/rzqnx/include -I../subprojects/ptrace-wrap/include -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -pthread -MD -MQ librz/io/librz_io.so.0.6.3.p/p_io_mach.c.o -MF librz/io/librz_io.so.0.6.3.p/p_io_mach.c.o.d -o librz/io/librz_io.so.0.6.3.p/p_io_mach.c.o -c ../librz/io/p/io_mach.c [305/1453] gcc -Ilibrz/io/librz_io.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../subprojects/rzgdb/include -I../subprojects/rzgdb/include/gdbclient -I../subprojects/rzgdb/include/gdbserver -Isubprojects/rzwinkd -I../subprojects/rzwinkd -Isubprojects/rzar -I../subprojects/rzar -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../subprojects/rzqnx/include -I../subprojects/ptrace-wrap/include -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -pthread -MD -MQ librz/io/librz_io.so.0.6.3.p/p_io_dmp.c.o -MF librz/io/librz_io.so.0.6.3.p/p_io_dmp.c.o.d -o librz/io/librz_io.so.0.6.3.p/p_io_dmp.c.o -c ../librz/io/p/io_dmp.c [306/1453] gcc -Ilibrz/io/librz_io.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../subprojects/rzgdb/include -I../subprojects/rzgdb/include/gdbclient -I../subprojects/rzgdb/include/gdbserver -Isubprojects/rzwinkd -I../subprojects/rzwinkd -Isubprojects/rzar -I../subprojects/rzar -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../subprojects/rzqnx/include -I../subprojects/ptrace-wrap/include -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -pthread -MD -MQ librz/io/librz_io.so.0.6.3.p/p_io_gzip.c.o -MF librz/io/librz_io.so.0.6.3.p/p_io_gzip.c.o.d -o librz/io/librz_io.so.0.6.3.p/p_io_gzip.c.o -c ../librz/io/p/io_gzip.c [307/1453] gcc -Ilibrz/io/librz_io.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../subprojects/rzgdb/include -I../subprojects/rzgdb/include/gdbclient -I../subprojects/rzgdb/include/gdbserver -Isubprojects/rzwinkd -I../subprojects/rzwinkd -Isubprojects/rzar -I../subprojects/rzar -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../subprojects/rzqnx/include -I../subprojects/ptrace-wrap/include -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -pthread -MD -MQ librz/io/librz_io.so.0.6.3.p/p_io_debug.c.o -MF librz/io/librz_io.so.0.6.3.p/p_io_debug.c.o.d -o librz/io/librz_io.so.0.6.3.p/p_io_debug.c.o -c ../librz/io/p/io_debug.c [308/1453] gcc -Ilibrz/io/librz_io.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../subprojects/rzgdb/include -I../subprojects/rzgdb/include/gdbclient -I../subprojects/rzgdb/include/gdbserver -Isubprojects/rzwinkd -I../subprojects/rzwinkd -Isubprojects/rzar -I../subprojects/rzar -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../subprojects/rzqnx/include -I../subprojects/ptrace-wrap/include -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -pthread -MD -MQ librz/io/librz_io.so.0.6.3.p/p_io_ihex.c.o -MF librz/io/librz_io.so.0.6.3.p/p_io_ihex.c.o.d -o librz/io/librz_io.so.0.6.3.p/p_io_ihex.c.o -c ../librz/io/p/io_ihex.c [309/1453] gcc -Ilibrz/io/librz_io.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../subprojects/rzgdb/include -I../subprojects/rzgdb/include/gdbclient -I../subprojects/rzgdb/include/gdbserver -Isubprojects/rzwinkd -I../subprojects/rzwinkd -Isubprojects/rzar -I../subprojects/rzar -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../subprojects/rzqnx/include -I../subprojects/ptrace-wrap/include -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -pthread -MD -MQ librz/io/librz_io.so.0.6.3.p/p_io_http.c.o -MF librz/io/librz_io.so.0.6.3.p/p_io_http.c.o.d -o librz/io/librz_io.so.0.6.3.p/p_io_http.c.o -c ../librz/io/p/io_http.c [310/1453] gcc -Ilibrz/io/librz_io.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../subprojects/rzgdb/include -I../subprojects/rzgdb/include/gdbclient -I../subprojects/rzgdb/include/gdbserver -Isubprojects/rzwinkd -I../subprojects/rzwinkd -Isubprojects/rzar -I../subprojects/rzar -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../subprojects/rzqnx/include -I../subprojects/ptrace-wrap/include -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -pthread -MD -MQ librz/io/librz_io.so.0.6.3.p/p_io_malloc.c.o -MF librz/io/librz_io.so.0.6.3.p/p_io_malloc.c.o.d -o librz/io/librz_io.so.0.6.3.p/p_io_malloc.c.o -c ../librz/io/p/io_malloc.c [311/1453] gcc -Ilibrz/io/librz_io.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../subprojects/rzgdb/include -I../subprojects/rzgdb/include/gdbclient -I../subprojects/rzgdb/include/gdbserver -Isubprojects/rzwinkd -I../subprojects/rzwinkd -Isubprojects/rzar -I../subprojects/rzar -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../subprojects/rzqnx/include -I../subprojects/ptrace-wrap/include -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -pthread -MD -MQ librz/io/librz_io.so.0.6.3.p/p_io_procpid.c.o -MF librz/io/librz_io.so.0.6.3.p/p_io_procpid.c.o.d -o librz/io/librz_io.so.0.6.3.p/p_io_procpid.c.o -c ../librz/io/p/io_procpid.c [312/1453] gcc -Ilibrz/io/librz_io.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../subprojects/rzgdb/include -I../subprojects/rzgdb/include/gdbclient -I../subprojects/rzgdb/include/gdbserver -Isubprojects/rzwinkd -I../subprojects/rzwinkd -Isubprojects/rzar -I../subprojects/rzar -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../subprojects/rzqnx/include -I../subprojects/ptrace-wrap/include -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -pthread -MD -MQ librz/io/librz_io.so.0.6.3.p/p_io_null.c.o -MF librz/io/librz_io.so.0.6.3.p/p_io_null.c.o.d -o librz/io/librz_io.so.0.6.3.p/p_io_null.c.o -c ../librz/io/p/io_null.c [313/1453] gcc -Ilibrz/io/librz_io.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../subprojects/rzgdb/include -I../subprojects/rzgdb/include/gdbclient -I../subprojects/rzgdb/include/gdbserver -Isubprojects/rzwinkd -I../subprojects/rzwinkd -Isubprojects/rzar -I../subprojects/rzar -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../subprojects/rzqnx/include -I../subprojects/ptrace-wrap/include -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -pthread -MD -MQ librz/io/librz_io.so.0.6.3.p/p_io_ptrace.c.o -MF librz/io/librz_io.so.0.6.3.p/p_io_ptrace.c.o.d -o librz/io/librz_io.so.0.6.3.p/p_io_ptrace.c.o -c ../librz/io/p/io_ptrace.c [314/1453] gcc -Ilibrz/io/librz_io.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../subprojects/rzgdb/include -I../subprojects/rzgdb/include/gdbclient -I../subprojects/rzgdb/include/gdbserver -Isubprojects/rzwinkd -I../subprojects/rzwinkd -Isubprojects/rzar -I../subprojects/rzar -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../subprojects/rzqnx/include -I../subprojects/ptrace-wrap/include -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -pthread -MD -MQ librz/io/librz_io.so.0.6.3.p/p_io_shm.c.o -MF librz/io/librz_io.so.0.6.3.p/p_io_shm.c.o.d -o librz/io/librz_io.so.0.6.3.p/p_io_shm.c.o -c ../librz/io/p/io_shm.c [315/1453] gcc -Ilibrz/io/librz_io.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../subprojects/rzgdb/include -I../subprojects/rzgdb/include/gdbclient -I../subprojects/rzgdb/include/gdbserver -Isubprojects/rzwinkd -I../subprojects/rzwinkd -Isubprojects/rzar -I../subprojects/rzar -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../subprojects/rzqnx/include -I../subprojects/ptrace-wrap/include -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -pthread -MD -MQ librz/io/librz_io.so.0.6.3.p/p_io_self.c.o -MF librz/io/librz_io.so.0.6.3.p/p_io_self.c.o.d -o librz/io/librz_io.so.0.6.3.p/p_io_self.c.o -c ../librz/io/p/io_self.c [316/1453] gcc -Ilibrz/io/librz_io.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../subprojects/rzgdb/include -I../subprojects/rzgdb/include/gdbclient -I../subprojects/rzgdb/include/gdbserver -Isubprojects/rzwinkd -I../subprojects/rzwinkd -Isubprojects/rzar -I../subprojects/rzar -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../subprojects/rzqnx/include -I../subprojects/ptrace-wrap/include -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -pthread -MD -MQ librz/io/librz_io.so.0.6.3.p/p_io_rzpipe.c.o -MF librz/io/librz_io.so.0.6.3.p/p_io_rzpipe.c.o.d -o librz/io/librz_io.so.0.6.3.p/p_io_rzpipe.c.o -c ../librz/io/p/io_rzpipe.c [317/1453] gcc -Ilibrz/io/librz_io.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../subprojects/rzgdb/include -I../subprojects/rzgdb/include/gdbclient -I../subprojects/rzgdb/include/gdbserver -Isubprojects/rzwinkd -I../subprojects/rzwinkd -Isubprojects/rzar -I../subprojects/rzar -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../subprojects/rzqnx/include -I../subprojects/ptrace-wrap/include -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -pthread -MD -MQ librz/io/librz_io.so.0.6.3.p/p_io_rzweb.c.o -MF librz/io/librz_io.so.0.6.3.p/p_io_rzweb.c.o.d -o librz/io/librz_io.so.0.6.3.p/p_io_rzweb.c.o -c ../librz/io/p/io_rzweb.c [318/1453] gcc -Ilibrz/io/librz_io.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../subprojects/rzgdb/include -I../subprojects/rzgdb/include/gdbclient -I../subprojects/rzgdb/include/gdbserver -Isubprojects/rzwinkd -I../subprojects/rzwinkd -Isubprojects/rzar -I../subprojects/rzar -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../subprojects/rzqnx/include -I../subprojects/ptrace-wrap/include -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -pthread -MD -MQ librz/io/librz_io.so.0.6.3.p/p_io_sparse.c.o -MF librz/io/librz_io.so.0.6.3.p/p_io_sparse.c.o.d -o librz/io/librz_io.so.0.6.3.p/p_io_sparse.c.o -c ../librz/io/p/io_sparse.c [319/1453] gcc -Ilibrz/io/librz_io.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../subprojects/rzgdb/include -I../subprojects/rzgdb/include/gdbclient -I../subprojects/rzgdb/include/gdbserver -Isubprojects/rzwinkd -I../subprojects/rzwinkd -Isubprojects/rzar -I../subprojects/rzar -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../subprojects/rzqnx/include -I../subprojects/ptrace-wrap/include -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -pthread -MD -MQ librz/io/librz_io.so.0.6.3.p/p_io_rap.c.o -MF librz/io/librz_io.so.0.6.3.p/p_io_rap.c.o.d -o librz/io/librz_io.so.0.6.3.p/p_io_rap.c.o -c ../librz/io/p/io_rap.c [320/1453] gcc -Ilibrz/io/librz_io.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../subprojects/rzgdb/include -I../subprojects/rzgdb/include/gdbclient -I../subprojects/rzgdb/include/gdbserver -Isubprojects/rzwinkd -I../subprojects/rzwinkd -Isubprojects/rzar -I../subprojects/rzar -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../subprojects/rzqnx/include -I../subprojects/ptrace-wrap/include -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -pthread -MD -MQ librz/io/librz_io.so.0.6.3.p/p_io_winkd.c.o -MF librz/io/librz_io.so.0.6.3.p/p_io_winkd.c.o.d -o librz/io/librz_io.so.0.6.3.p/p_io_winkd.c.o -c ../librz/io/p/io_winkd.c [321/1453] gcc -Ilibrz/io/librz_io.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../subprojects/rzgdb/include -I../subprojects/rzgdb/include/gdbclient -I../subprojects/rzgdb/include/gdbserver -Isubprojects/rzwinkd -I../subprojects/rzwinkd -Isubprojects/rzar -I../subprojects/rzar -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../subprojects/rzqnx/include -I../subprojects/ptrace-wrap/include -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -pthread -MD -MQ librz/io/librz_io.so.0.6.3.p/p_io_tcp.c.o -MF librz/io/librz_io.so.0.6.3.p/p_io_tcp.c.o.d -o librz/io/librz_io.so.0.6.3.p/p_io_tcp.c.o -c ../librz/io/p/io_tcp.c [322/1453] gcc -Ilibrz/io/librz_io.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../subprojects/rzgdb/include -I../subprojects/rzgdb/include/gdbclient -I../subprojects/rzgdb/include/gdbserver -Isubprojects/rzwinkd -I../subprojects/rzwinkd -Isubprojects/rzar -I../subprojects/rzar -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../subprojects/rzqnx/include -I../subprojects/ptrace-wrap/include -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -pthread -MD -MQ librz/io/librz_io.so.0.6.3.p/p_io_srec.c.o -MF librz/io/librz_io.so.0.6.3.p/p_io_srec.c.o.d -o librz/io/librz_io.so.0.6.3.p/p_io_srec.c.o -c ../librz/io/p/io_srec.c [323/1453] gcc -Ilibrz/io/librz_io.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../subprojects/rzgdb/include -I../subprojects/rzgdb/include/gdbclient -I../subprojects/rzgdb/include/gdbserver -Isubprojects/rzwinkd -I../subprojects/rzwinkd -Isubprojects/rzar -I../subprojects/rzar -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../subprojects/rzqnx/include -I../subprojects/ptrace-wrap/include -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -pthread -MD -MQ librz/io/librz_io.so.0.6.3.p/p_io_qnx.c.o -MF librz/io/librz_io.so.0.6.3.p/p_io_qnx.c.o.d -o librz/io/librz_io.so.0.6.3.p/p_io_qnx.c.o -c ../librz/io/p/io_qnx.c [324/1453] gcc -Ilibrz/io/librz_io.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../subprojects/rzgdb/include -I../subprojects/rzgdb/include/gdbclient -I../subprojects/rzgdb/include/gdbserver -Isubprojects/rzwinkd -I../subprojects/rzwinkd -Isubprojects/rzar -I../subprojects/rzar -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../subprojects/rzqnx/include -I../subprojects/ptrace-wrap/include -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -pthread -MD -MQ librz/io/librz_io.so.0.6.3.p/p_io_winedbg.c.o -MF librz/io/librz_io.so.0.6.3.p/p_io_winedbg.c.o.d -o librz/io/librz_io.so.0.6.3.p/p_io_winedbg.c.o -c ../librz/io/p/io_winedbg.c [325/1453] gcc -Ilibrz/io/librz_io.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../subprojects/rzgdb/include -I../subprojects/rzgdb/include/gdbclient -I../subprojects/rzgdb/include/gdbserver -Isubprojects/rzwinkd -I../subprojects/rzwinkd -Isubprojects/rzar -I../subprojects/rzar -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../subprojects/rzqnx/include -I../subprojects/ptrace-wrap/include -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -pthread -MD -MQ librz/io/librz_io.so.0.6.3.p/p_io_zip.c.o -MF librz/io/librz_io.so.0.6.3.p/p_io_zip.c.o.d -o librz/io/librz_io.so.0.6.3.p/p_io_zip.c.o -c ../librz/io/p/io_zip.c [326/1453] gcc -Ilibrz/bp/librz_bp.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/bp/librz_bp.so.0.6.3.p/bp_io.c.o -MF librz/bp/librz_bp.so.0.6.3.p/bp_io.c.o.d -o librz/bp/librz_bp.so.0.6.3.p/bp_io.c.o -c ../librz/bp/bp_io.c [327/1453] gcc -Ilibrz/bp/librz_bp.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/bp/librz_bp.so.0.6.3.p/bp_plugin.c.o -MF librz/bp/librz_bp.so.0.6.3.p/bp_plugin.c.o.d -o librz/bp/librz_bp.so.0.6.3.p/bp_plugin.c.o -c ../librz/bp/bp_plugin.c [328/1453] gcc -Ilibrz/bp/librz_bp.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/bp/librz_bp.so.0.6.3.p/bp.c.o -MF librz/bp/librz_bp.so.0.6.3.p/bp.c.o.d -o librz/bp/librz_bp.so.0.6.3.p/bp.c.o -c ../librz/bp/bp.c [329/1453] gcc -Ilibrz/bp/librz_bp.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/bp/librz_bp.so.0.6.3.p/bp_watch.c.o -MF librz/bp/librz_bp.so.0.6.3.p/bp_watch.c.o.d -o librz/bp/librz_bp.so.0.6.3.p/bp_watch.c.o -c ../librz/bp/bp_watch.c [330/1453] gcc -Ilibrz/bp/librz_bp.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/bp/librz_bp.so.0.6.3.p/bp_traptrace.c.o -MF librz/bp/librz_bp.so.0.6.3.p/bp_traptrace.c.o.d -o librz/bp/librz_bp.so.0.6.3.p/bp_traptrace.c.o -c ../librz/bp/bp_traptrace.c [331/1453] gcc -Ilibrz/bp/librz_bp.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/bp/librz_bp.so.0.6.3.p/p_bp_arm.c.o -MF librz/bp/librz_bp.so.0.6.3.p/p_bp_arm.c.o.d -o librz/bp/librz_bp.so.0.6.3.p/p_bp_arm.c.o -c ../librz/bp/p/bp_arm.c [332/1453] gcc -Ilibrz/bp/librz_bp.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/bp/librz_bp.so.0.6.3.p/p_bp_bf.c.o -MF librz/bp/librz_bp.so.0.6.3.p/p_bp_bf.c.o.d -o librz/bp/librz_bp.so.0.6.3.p/p_bp_bf.c.o -c ../librz/bp/p/bp_bf.c [333/1453] gcc -Ilibrz/bp/librz_bp.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/bp/librz_bp.so.0.6.3.p/serialize_bp.c.o -MF librz/bp/librz_bp.so.0.6.3.p/serialize_bp.c.o.d -o librz/bp/librz_bp.so.0.6.3.p/serialize_bp.c.o -c ../librz/bp/serialize_bp.c [334/1453] gcc -Ilibrz/bp/librz_bp.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/bp/librz_bp.so.0.6.3.p/p_bp_mips.c.o -MF librz/bp/librz_bp.so.0.6.3.p/p_bp_mips.c.o.d -o librz/bp/librz_bp.so.0.6.3.p/p_bp_mips.c.o -c ../librz/bp/p/bp_mips.c [335/1453] gcc -Ilibrz/bp/librz_bp.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/bp/librz_bp.so.0.6.3.p/p_bp_sh.c.o -MF librz/bp/librz_bp.so.0.6.3.p/p_bp_sh.c.o.d -o librz/bp/librz_bp.so.0.6.3.p/p_bp_sh.c.o -c ../librz/bp/p/bp_sh.c [336/1453] gcc -Ilibrz/bp/librz_bp.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/bp/librz_bp.so.0.6.3.p/p_bp_x86.c.o -MF librz/bp/librz_bp.so.0.6.3.p/p_bp_x86.c.o.d -o librz/bp/librz_bp.so.0.6.3.p/p_bp_x86.c.o -c ../librz/bp/p/bp_x86.c [337/1453] /usr/bin/python3 ../sys/syscall_preprocessing.py ../librz/syscall/d/darwin-arm-32.sdb.txt librz/syscall/d/darwin-arm-32.sdb.txt.tmp [338/1453] /builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/util/sdb_native librz/syscall/d/darwin-arm-32.sdb == librz/syscall/d/darwin-arm-32.sdb.txt.tmp [339/1453] /usr/bin/python3 ../sys/syscall_preprocessing.py ../librz/syscall/d/darwin-arm-64.sdb.txt librz/syscall/d/darwin-arm-64.sdb.txt.tmp [340/1453] gcc -Ilibrz/bp/librz_bp.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/bp/librz_bp.so.0.6.3.p/p_bp_ppc.c.o -MF librz/bp/librz_bp.so.0.6.3.p/p_bp_ppc.c.o.d -o librz/bp/librz_bp.so.0.6.3.p/p_bp_ppc.c.o -c ../librz/bp/p/bp_ppc.c [341/1453] /builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/util/sdb_native librz/syscall/d/darwin-arm-64.sdb == librz/syscall/d/darwin-arm-64.sdb.txt.tmp [342/1453] /usr/bin/python3 ../sys/syscall_preprocessing.py ../librz/syscall/d/darwin-x86-32.sdb.txt librz/syscall/d/darwin-x86-32.sdb.txt.tmp [343/1453] /builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/util/sdb_native librz/syscall/d/darwin-x86-32.sdb == librz/syscall/d/darwin-x86-32.sdb.txt.tmp [344/1453] /usr/bin/python3 ../sys/syscall_preprocessing.py ../librz/syscall/d/darwin-x86-64.sdb.txt librz/syscall/d/darwin-x86-64.sdb.txt.tmp [345/1453] /builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/util/sdb_native librz/syscall/d/darwin-x86-64.sdb == librz/syscall/d/darwin-x86-64.sdb.txt.tmp [346/1453] /usr/bin/python3 ../sys/syscall_preprocessing.py ../librz/syscall/d/dos-x86-16.sdb.txt librz/syscall/d/dos-x86-16.sdb.txt.tmp [347/1453] /builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/util/sdb_native librz/syscall/d/dos-x86-16.sdb == librz/syscall/d/dos-x86-16.sdb.txt.tmp [348/1453] /usr/bin/python3 ../sys/syscall_preprocessing.py ../librz/syscall/d/freebsd-x86-32.sdb.txt librz/syscall/d/freebsd-x86-32.sdb.txt.tmp [349/1453] /builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/util/sdb_native librz/syscall/d/freebsd-x86-32.sdb == librz/syscall/d/freebsd-x86-32.sdb.txt.tmp [350/1453] gcc -Ilibrz/syscall/librz_syscall.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/syscall/librz_syscall.so.0.6.3.p/syscall.c.o -MF librz/syscall/librz_syscall.so.0.6.3.p/syscall.c.o.d -o librz/syscall/librz_syscall.so.0.6.3.p/syscall.c.o -c ../librz/syscall/syscall.c [351/1453] /usr/bin/python3 ../sys/syscall_preprocessing.py ../librz/syscall/d/ios-arm-32.sdb.txt librz/syscall/d/ios-arm-32.sdb.txt.tmp [352/1453] /builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/util/sdb_native librz/syscall/d/ios-arm-32.sdb == librz/syscall/d/ios-arm-32.sdb.txt.tmp [353/1453] /usr/bin/python3 ../sys/syscall_preprocessing.py ../librz/syscall/d/ios-arm-64.sdb.txt librz/syscall/d/ios-arm-64.sdb.txt.tmp [354/1453] /builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/util/sdb_native librz/syscall/d/ios-arm-64.sdb == librz/syscall/d/ios-arm-64.sdb.txt.tmp [355/1453] gcc -o librz/bp/librz_bp.so.0.6.3 librz/bp/librz_bp.so.0.6.3.p/bp.c.o librz/bp/librz_bp.so.0.6.3.p/bp_io.c.o librz/bp/librz_bp.so.0.6.3.p/bp_plugin.c.o librz/bp/librz_bp.so.0.6.3.p/bp_traptrace.c.o librz/bp/librz_bp.so.0.6.3.p/bp_watch.c.o librz/bp/librz_bp.so.0.6.3.p/serialize_bp.c.o librz/bp/librz_bp.so.0.6.3.p/p_bp_arm.c.o librz/bp/librz_bp.so.0.6.3.p/p_bp_bf.c.o librz/bp/librz_bp.so.0.6.3.p/p_bp_mips.c.o librz/bp/librz_bp.so.0.6.3.p/p_bp_ppc.c.o librz/bp/librz_bp.so.0.6.3.p/p_bp_sh.c.o librz/bp/librz_bp.so.0.6.3.p/p_bp_x86.c.o -Wl,--as-needed -Wl,--no-undefined -shared -fPIC -Wl,--start-group -Wl,-soname,librz_bp.so.0.6 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection '-Wl,-rpath,$ORIGIN/../util' -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/util librz/util/librz_util.so.0.6.3 -Wl,--end-group [356/1453] /usr/bin/python3 ../sys/syscall_preprocessing.py ../librz/syscall/d/ios-x86-32.sdb.txt librz/syscall/d/ios-x86-32.sdb.txt.tmp [357/1453] /builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/util/sdb_native librz/syscall/d/ios-x86-32.sdb == librz/syscall/d/ios-x86-32.sdb.txt.tmp [358/1453] /usr/bin/python3 ../sys/syscall_preprocessing.py ../librz/syscall/d/linux-arm-32.sdb.txt librz/syscall/d/linux-arm-32.sdb.txt.tmp [359/1453] /builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/util/sdb_native librz/syscall/d/linux-arm-32.sdb == librz/syscall/d/linux-arm-32.sdb.txt.tmp [360/1453] /usr/bin/python3 ../sys/syscall_preprocessing.py ../librz/syscall/d/linux-arm-64.sdb.txt librz/syscall/d/linux-arm-64.sdb.txt.tmp [361/1453] /builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/util/sdb_native librz/syscall/d/linux-arm-64.sdb == librz/syscall/d/linux-arm-64.sdb.txt.tmp [362/1453] /usr/bin/python3 ../sys/syscall_preprocessing.py ../librz/syscall/d/linux-mips-32.sdb.txt librz/syscall/d/linux-mips-32.sdb.txt.tmp [363/1453] /builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/util/sdb_native librz/syscall/d/linux-mips-32.sdb == librz/syscall/d/linux-mips-32.sdb.txt.tmp [364/1453] /usr/bin/python3 ../sys/syscall_preprocessing.py ../librz/syscall/d/linux-sparc-32.sdb.txt librz/syscall/d/linux-sparc-32.sdb.txt.tmp [365/1453] /builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/util/sdb_native librz/syscall/d/linux-sparc-32.sdb == librz/syscall/d/linux-sparc-32.sdb.txt.tmp [366/1453] /usr/bin/python3 ../sys/syscall_preprocessing.py ../librz/syscall/d/linux-x86-32.sdb.txt librz/syscall/d/linux-x86-32.sdb.txt.tmp [367/1453] /builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/util/sdb_native librz/syscall/d/linux-x86-32.sdb == librz/syscall/d/linux-x86-32.sdb.txt.tmp [368/1453] /usr/bin/python3 ../sys/syscall_preprocessing.py ../librz/syscall/d/linux-x86-64.sdb.txt librz/syscall/d/linux-x86-64.sdb.txt.tmp [369/1453] /builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/util/sdb_native librz/syscall/d/linux-x86-64.sdb == librz/syscall/d/linux-x86-64.sdb.txt.tmp [370/1453] /usr/bin/python3 ../sys/syscall_preprocessing.py ../librz/syscall/d/netbsd-x86-32.sdb.txt librz/syscall/d/netbsd-x86-32.sdb.txt.tmp [371/1453] /builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/util/sdb_native librz/syscall/d/netbsd-x86-32.sdb == librz/syscall/d/netbsd-x86-32.sdb.txt.tmp [372/1453] /usr/bin/python3 ../sys/syscall_preprocessing.py ../librz/syscall/d/openbsd-x86-32.sdb.txt librz/syscall/d/openbsd-x86-32.sdb.txt.tmp [373/1453] /builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/util/sdb_native librz/syscall/d/openbsd-x86-32.sdb == librz/syscall/d/openbsd-x86-32.sdb.txt.tmp [374/1453] /usr/bin/python3 ../sys/syscall_preprocessing.py ../librz/syscall/d/openbsd-x86-64.sdb.txt librz/syscall/d/openbsd-x86-64.sdb.txt.tmp [375/1453] /builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/util/sdb_native librz/syscall/d/openbsd-x86-64.sdb == librz/syscall/d/openbsd-x86-64.sdb.txt.tmp [376/1453] gcc -o librz/syscall/librz_syscall.so.0.6.3 librz/syscall/librz_syscall.so.0.6.3.p/syscall.c.o -Wl,--as-needed -Wl,--no-undefined -shared -fPIC -Wl,--start-group -Wl,-soname,librz_syscall.so.0.6 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection '-Wl,-rpath,$ORIGIN/../util' -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/util librz/util/librz_util.so.0.6.3 -Wl,--end-group [377/1453] /usr/bin/python3 ../sys/syscall_preprocessing.py ../librz/syscall/d/s110-arm-16.sdb.txt librz/syscall/d/s110-arm-16.sdb.txt.tmp [378/1453] /builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/util/sdb_native librz/syscall/d/s110-arm-16.sdb == librz/syscall/d/s110-arm-16.sdb.txt.tmp [379/1453] /usr/bin/python3 ../sys/syscall_preprocessing.py ../librz/syscall/d/windows-x86-32.sdb.txt librz/syscall/d/windows-x86-32.sdb.txt.tmp [380/1453] /builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/util/sdb_native librz/syscall/d/windows-x86-32.sdb == librz/syscall/d/windows-x86-32.sdb.txt.tmp [381/1453] /usr/bin/meson --internal symbolextractor /builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build librz/bp/librz_bp.so.0.6.3 librz/bp/librz_bp.so.0.6.3 librz/bp/librz_bp.so.0.6.3.p/librz_bp.so.0.6.3.symbols [382/1453] /usr/bin/python3 ../sys/syscall_preprocessing.py ../librz/syscall/d/windows-x86-64.sdb.txt librz/syscall/d/windows-x86-64.sdb.txt.tmp [383/1453] /builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/util/sdb_native librz/syscall/d/windows-x86-64.sdb == librz/syscall/d/windows-x86-64.sdb.txt.tmp [384/1453] /usr/bin/meson --internal symbolextractor /builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build librz/syscall/librz_syscall.so.0.6.3 librz/syscall/librz_syscall.so.0.6.3 librz/syscall/librz_syscall.so.0.6.3.p/librz_syscall.so.0.6.3.symbols [385/1453] gcc -Ilibrz/search/librz_search.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/search/librz_search.so.0.6.3.p/bytepat.c.o -MF librz/search/librz_search.so.0.6.3.p/bytepat.c.o.d -o librz/search/librz_search.so.0.6.3.p/bytepat.c.o -c ../librz/search/bytepat.c [386/1453] gcc -Ilibrz/search/librz_search.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/search/librz_search.so.0.6.3.p/aes-find.c.o -MF librz/search/librz_search.so.0.6.3.p/aes-find.c.o.d -o librz/search/librz_search.so.0.6.3.p/aes-find.c.o -c ../librz/search/aes-find.c [387/1453] gcc -Ilibrz/search/librz_search.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/search/librz_search.so.0.6.3.p/regexp.c.o -MF librz/search/librz_search.so.0.6.3.p/regexp.c.o.d -o librz/search/librz_search.so.0.6.3.p/regexp.c.o -c ../librz/search/regexp.c [388/1453] gcc -Ilibrz/search/librz_search.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/search/librz_search.so.0.6.3.p/keyword.c.o -MF librz/search/librz_search.so.0.6.3.p/keyword.c.o.d -o librz/search/librz_search.so.0.6.3.p/keyword.c.o -c ../librz/search/keyword.c [389/1453] gcc -Ilibrz/magic/librz_magic.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/magic/librz_magic.so.0.6.3.p/apprentice.c.o -MF librz/magic/librz_magic.so.0.6.3.p/apprentice.c.o.d -o librz/magic/librz_magic.so.0.6.3.p/apprentice.c.o -c ../librz/magic/apprentice.c [390/1453] gcc -Ilibrz/magic/librz_magic.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/magic/librz_magic.so.0.6.3.p/ascmagic.c.o -MF librz/magic/librz_magic.so.0.6.3.p/ascmagic.c.o.d -o librz/magic/librz_magic.so.0.6.3.p/ascmagic.c.o -c ../librz/magic/ascmagic.c [391/1453] gcc -Ilibrz/magic/librz_magic.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/magic/librz_magic.so.0.6.3.p/fsmagic.c.o -MF librz/magic/librz_magic.so.0.6.3.p/fsmagic.c.o.d -o librz/magic/librz_magic.so.0.6.3.p/fsmagic.c.o -c ../librz/magic/fsmagic.c [392/1453] gcc -Ilibrz/magic/librz_magic.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/magic/librz_magic.so.0.6.3.p/funcs.c.o -MF librz/magic/librz_magic.so.0.6.3.p/funcs.c.o.d -o librz/magic/librz_magic.so.0.6.3.p/funcs.c.o -c ../librz/magic/funcs.c [393/1453] gcc -Ilibrz/magic/librz_magic.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/magic/librz_magic.so.0.6.3.p/is_tar.c.o -MF librz/magic/librz_magic.so.0.6.3.p/is_tar.c.o.d -o librz/magic/librz_magic.so.0.6.3.p/is_tar.c.o -c ../librz/magic/is_tar.c [394/1453] gcc -Ilibrz/search/librz_search.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/search/librz_search.so.0.6.3.p/privkey-find.c.o -MF librz/search/librz_search.so.0.6.3.p/privkey-find.c.o.d -o librz/search/librz_search.so.0.6.3.p/privkey-find.c.o -c ../librz/search/privkey-find.c [395/1453] gcc -Ilibrz/magic/librz_magic.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/magic/librz_magic.so.0.6.3.p/softmagic.c.o -MF librz/magic/librz_magic.so.0.6.3.p/softmagic.c.o.d -o librz/magic/librz_magic.so.0.6.3.p/softmagic.c.o -c ../librz/magic/softmagic.c [396/1453] gcc -Ilibrz/magic/librz_magic.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/magic/librz_magic.so.0.6.3.p/magic.c.o -MF librz/magic/librz_magic.so.0.6.3.p/magic.c.o.d -o librz/magic/librz_magic.so.0.6.3.p/magic.c.o -c ../librz/magic/magic.c [397/1453] gcc -o librz/io/librz_io.so.0.6.3 librz/io/librz_io.so.0.6.3.p/io.c.o librz/io/librz_io.so.0.6.3.p/io_fd.c.o librz/io/librz_io.so.0.6.3.p/io_map.c.o librz/io/librz_io.so.0.6.3.p/io_memory.c.o librz/io/librz_io.so.0.6.3.p/io_cache.c.o librz/io/librz_io.so.0.6.3.p/io_desc.c.o librz/io/librz_io.so.0.6.3.p/io_plugin.c.o librz/io/librz_io.so.0.6.3.p/ioutils.c.o librz/io/librz_io.so.0.6.3.p/p_cache.c.o librz/io/librz_io.so.0.6.3.p/serialize_io.c.o librz/io/librz_io.so.0.6.3.p/p_io_ar.c.o librz/io/librz_io.so.0.6.3.p/p_io_fd.c.o librz/io/librz_io.so.0.6.3.p/p_io_bfdbg.c.o librz/io/librz_io.so.0.6.3.p/p_io_bochs.c.o librz/io/librz_io.so.0.6.3.p/p_io_debug.c.o librz/io/librz_io.so.0.6.3.p/p_io_dmp.c.o librz/io/librz_io.so.0.6.3.p/p_io_default.c.o librz/io/librz_io.so.0.6.3.p/p_io_gdb.c.o librz/io/librz_io.so.0.6.3.p/p_io_gzip.c.o librz/io/librz_io.so.0.6.3.p/p_io_http.c.o librz/io/librz_io.so.0.6.3.p/p_io_ihex.c.o librz/io/librz_io.so.0.6.3.p/p_io_mach.c.o librz/io/librz_io.so.0.6.3.p/p_io_malloc.c.o librz/io/librz_io.so.0.6.3.p/p_io_null.c.o librz/io/librz_io.so.0.6.3.p/p_io_procpid.c.o librz/io/librz_io.so.0.6.3.p/p_io_ptrace.c.o librz/io/librz_io.so.0.6.3.p/p_io_rzpipe.c.o librz/io/librz_io.so.0.6.3.p/p_io_rzweb.c.o librz/io/librz_io.so.0.6.3.p/p_io_rap.c.o librz/io/librz_io.so.0.6.3.p/p_io_self.c.o librz/io/librz_io.so.0.6.3.p/p_io_shm.c.o librz/io/librz_io.so.0.6.3.p/p_io_sparse.c.o librz/io/librz_io.so.0.6.3.p/p_io_srec.c.o librz/io/librz_io.so.0.6.3.p/p_io_tcp.c.o librz/io/librz_io.so.0.6.3.p/p_io_winkd.c.o librz/io/librz_io.so.0.6.3.p/p_io_winedbg.c.o librz/io/librz_io.so.0.6.3.p/p_io_zip.c.o librz/io/librz_io.so.0.6.3.p/p_io_qnx.c.o -Wl,--as-needed -Wl,--no-undefined -shared -fPIC -Wl,--start-group -Wl,-soname,librz_io.so.0.6 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection '-Wl,-rpath,$ORIGIN/../util:$ORIGIN/../cons:$ORIGIN/../socket:$ORIGIN/../hash:$ORIGIN/../crypto' -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/util -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/cons -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/socket -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/hash -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/crypto subprojects/rzgdb/librzgdb.a librz/util/librz_util.so.0.6.3 librz/cons/librz_cons.so.0.6.3 librz/socket/librz_socket.so.0.6.3 subprojects/rzwinkd/librzwinkd.a librz/hash/librz_hash.so.0.6.3 librz/crypto/librz_crypto.so.0.6.3 subprojects/rzar/librzar.a subprojects/rzqnx/librzqnx.a subprojects/ptrace-wrap/libptrace_wrap.a /usr/lib64/libzip.so -pthread -lrt -Wl,--end-group [398/1453] gcc -o librz/magic/librz_magic.so.0.6.3 librz/magic/librz_magic.so.0.6.3.p/apprentice.c.o librz/magic/librz_magic.so.0.6.3.p/ascmagic.c.o librz/magic/librz_magic.so.0.6.3.p/fsmagic.c.o librz/magic/librz_magic.so.0.6.3.p/funcs.c.o librz/magic/librz_magic.so.0.6.3.p/is_tar.c.o librz/magic/librz_magic.so.0.6.3.p/magic.c.o librz/magic/librz_magic.so.0.6.3.p/softmagic.c.o -Wl,--as-needed -Wl,--no-undefined -shared -fPIC -Wl,--start-group -Wl,-soname,librz_magic.so.0.6 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection '-Wl,-rpath,$ORIGIN/../util' -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/util librz/util/librz_util.so.0.6.3 /usr/lib64/libmagic.so -Wl,--end-group [399/1453] gcc -Ilibrz/search/librz_search.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/search/librz_search.so.0.6.3.p/search.c.o -MF librz/search/librz_search.so.0.6.3.p/search.c.o.d -o librz/search/librz_search.so.0.6.3.p/search.c.o -c ../librz/search/search.c [400/1453] /usr/bin/meson --internal symbolextractor /builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build librz/io/librz_io.so.0.6.3 librz/io/librz_io.so.0.6.3 librz/io/librz_io.so.0.6.3.p/librz_io.so.0.6.3.symbols [401/1453] /usr/bin/meson --internal symbolextractor /builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build librz/magic/librz_magic.so.0.6.3 librz/magic/librz_magic.so.0.6.3 librz/magic/librz_magic.so.0.6.3.p/librz_magic.so.0.6.3.symbols [402/1453] gcc -Ilibrz/flag/librz_flag.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/flag/librz_flag.so.0.6.3.p/flag.c.o -MF librz/flag/librz_flag.so.0.6.3.p/flag.c.o.d -o librz/flag/librz_flag.so.0.6.3.p/flag.c.o -c ../librz/flag/flag.c [403/1453] gcc -Ilibrz/flag/librz_flag.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/flag/librz_flag.so.0.6.3.p/tags.c.o -MF librz/flag/librz_flag.so.0.6.3.p/tags.c.o.d -o librz/flag/librz_flag.so.0.6.3.p/tags.c.o -c ../librz/flag/tags.c [404/1453] gcc -Ilibrz/flag/librz_flag.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/flag/librz_flag.so.0.6.3.p/zones.c.o -MF librz/flag/librz_flag.so.0.6.3.p/zones.c.o.d -o librz/flag/librz_flag.so.0.6.3.p/zones.c.o -c ../librz/flag/zones.c [405/1453] gcc -o librz/search/librz_search.so.0.6.3 librz/search/librz_search.so.0.6.3.p/aes-find.c.o librz/search/librz_search.so.0.6.3.p/bytepat.c.o librz/search/librz_search.so.0.6.3.p/keyword.c.o librz/search/librz_search.so.0.6.3.p/regexp.c.o librz/search/librz_search.so.0.6.3.p/privkey-find.c.o librz/search/librz_search.so.0.6.3.p/search.c.o -Wl,--as-needed -Wl,--no-undefined -shared -fPIC -Wl,--start-group -Wl,-soname,librz_search.so.0.6 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection '-Wl,-rpath,$ORIGIN/../util' -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/util librz/util/librz_util.so.0.6.3 -Wl,--end-group [406/1453] gcc -Ilibrz/flag/librz_flag.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/flag/librz_flag.so.0.6.3.p/serialize_flag.c.o -MF librz/flag/librz_flag.so.0.6.3.p/serialize_flag.c.o.d -o librz/flag/librz_flag.so.0.6.3.p/serialize_flag.c.o -c ../librz/flag/serialize_flag.c [407/1453] /usr/bin/meson --internal exe --capture librz/flag/d/tags.rz -- /usr/bin/python3 ../sys/create_tags_rz.py ../librz/flag/d/dylib ../librz/flag/d/alloc ../librz/flag/d/time ../librz/flag/d/env ../librz/flag/d/fs ../librz/flag/d/network ../librz/flag/d/threads ../librz/flag/d/process ../librz/flag/d/stdout ../librz/flag/d/string [408/1453] gcc -Ilibrz/reg/librz_reg.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/reg/librz_reg.so.0.6.3.p/arena.c.o -MF librz/reg/librz_reg.so.0.6.3.p/arena.c.o.d -o librz/reg/librz_reg.so.0.6.3.p/arena.c.o -c ../librz/reg/arena.c [409/1453] /usr/bin/meson --internal symbolextractor /builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build librz/search/librz_search.so.0.6.3 librz/search/librz_search.so.0.6.3 librz/search/librz_search.so.0.6.3.p/librz_search.so.0.6.3.symbols [410/1453] gcc -Ilibrz/reg/librz_reg.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/reg/librz_reg.so.0.6.3.p/rcond.c.o -MF librz/reg/librz_reg.so.0.6.3.p/rcond.c.o.d -o librz/reg/librz_reg.so.0.6.3.p/rcond.c.o -c ../librz/reg/rcond.c [411/1453] gcc -Ilibrz/reg/librz_reg.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/reg/librz_reg.so.0.6.3.p/profile.c.o -MF librz/reg/librz_reg.so.0.6.3.p/profile.c.o.d -o librz/reg/librz_reg.so.0.6.3.p/profile.c.o -c ../librz/reg/profile.c [412/1453] gcc -Ilibrz/reg/librz_reg.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/reg/librz_reg.so.0.6.3.p/rvalue.c.o -MF librz/reg/librz_reg.so.0.6.3.p/rvalue.c.o.d -o librz/reg/librz_reg.so.0.6.3.p/rvalue.c.o -c ../librz/reg/rvalue.c [413/1453] /builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/util/sdb_native librz/reg/d/avr-ATmega8-8.sdb == ../librz/reg/d/avr-ATmega8-8.sdb.txt [414/1453] gcc -o librz/flag/librz_flag.so.0.6.3 librz/flag/librz_flag.so.0.6.3.p/flag.c.o librz/flag/librz_flag.so.0.6.3.p/tags.c.o librz/flag/librz_flag.so.0.6.3.p/zones.c.o librz/flag/librz_flag.so.0.6.3.p/serialize_flag.c.o -Wl,--as-needed -Wl,--no-undefined -shared -fPIC -Wl,--start-group -Wl,-soname,librz_flag.so.0.6 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection '-Wl,-rpath,$ORIGIN/../util' -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/util librz/util/librz_util.so.0.6.3 -Wl,--end-group [415/1453] gcc -Ilibrz/reg/librz_reg.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/reg/librz_reg.so.0.6.3.p/reg.c.o -MF librz/reg/librz_reg.so.0.6.3.p/reg.c.o.d -o librz/reg/librz_reg.so.0.6.3.p/reg.c.o -c ../librz/reg/reg.c [416/1453] gcc -Ilibrz/type/librz_type.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/type/parser -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../subprojects/tree-sitter-c/src/tree_sitter -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/type/librz_type.so.0.6.3.p/base.c.o -MF librz/type/librz_type.so.0.6.3.p/base.c.o.d -o librz/type/librz_type.so.0.6.3.p/base.c.o -c ../librz/type/base.c [417/1453] /usr/bin/meson --internal symbolextractor /builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build librz/flag/librz_flag.so.0.6.3 librz/flag/librz_flag.so.0.6.3 librz/flag/librz_flag.so.0.6.3.p/librz_flag.so.0.6.3.symbols [418/1453] gcc -Ilibrz/type/librz_type.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/type/parser -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../subprojects/tree-sitter-c/src/tree_sitter -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/type/librz_type.so.0.6.3.p/function.c.o -MF librz/type/librz_type.so.0.6.3.p/function.c.o.d -o librz/type/librz_type.so.0.6.3.p/function.c.o -c ../librz/type/function.c [419/1453] gcc -o librz/reg/librz_reg.so.0.6.3 librz/reg/librz_reg.so.0.6.3.p/arena.c.o librz/reg/librz_reg.so.0.6.3.p/rcond.c.o librz/reg/librz_reg.so.0.6.3.p/profile.c.o librz/reg/librz_reg.so.0.6.3.p/reg.c.o librz/reg/librz_reg.so.0.6.3.p/rvalue.c.o -Wl,--as-needed -Wl,--no-undefined -shared -fPIC -Wl,--start-group -Wl,-soname,librz_reg.so.0.6 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection '-Wl,-rpath,$ORIGIN/../util' -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/util librz/util/librz_util.so.0.6.3 -Wl,--end-group [420/1453] gcc -Ilibrz/type/librz_type.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/type/parser -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../subprojects/tree-sitter-c/src/tree_sitter -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/type/librz_type.so.0.6.3.p/helpers.c.o -MF librz/type/librz_type.so.0.6.3.p/helpers.c.o.d -o librz/type/librz_type.so.0.6.3.p/helpers.c.o -c ../librz/type/helpers.c [421/1453] /usr/bin/meson --internal symbolextractor /builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build librz/reg/librz_reg.so.0.6.3 librz/reg/librz_reg.so.0.6.3 librz/reg/librz_reg.so.0.6.3.p/librz_reg.so.0.6.3.symbols [422/1453] gcc -Ilibrz/type/librz_type.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/type/parser -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../subprojects/tree-sitter-c/src/tree_sitter -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/type/librz_type.so.0.6.3.p/serialize_functions.c.o -MF librz/type/librz_type.so.0.6.3.p/serialize_functions.c.o.d -o librz/type/librz_type.so.0.6.3.p/serialize_functions.c.o -c ../librz/type/serialize_functions.c [423/1453] gcc -Ilibrz/type/librz_type.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/type/parser -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../subprojects/tree-sitter-c/src/tree_sitter -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/type/librz_type.so.0.6.3.p/path.c.o -MF librz/type/librz_type.so.0.6.3.p/path.c.o.d -o librz/type/librz_type.so.0.6.3.p/path.c.o -c ../librz/type/path.c [424/1453] gcc -Ilibrz/type/librz_type.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/type/parser -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../subprojects/tree-sitter-c/src/tree_sitter -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/type/librz_type.so.0.6.3.p/serialize_types.c.o -MF librz/type/librz_type.so.0.6.3.p/serialize_types.c.o.d -o librz/type/librz_type.so.0.6.3.p/serialize_types.c.o -c ../librz/type/serialize_types.c [425/1453] gcc -Ilibrz/type/librz_type.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/type/parser -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../subprojects/tree-sitter-c/src/tree_sitter -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/type/librz_type.so.0.6.3.p/type.c.o -MF librz/type/librz_type.so.0.6.3.p/type.c.o.d -o librz/type/librz_type.so.0.6.3.p/type.c.o -c ../librz/type/type.c [426/1453] gcc -Ilibrz/type/librz_type.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/type/parser -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../subprojects/tree-sitter-c/src/tree_sitter -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/type/librz_type.so.0.6.3.p/typeclass.c.o -MF librz/type/librz_type.so.0.6.3.p/typeclass.c.o.d -o librz/type/librz_type.so.0.6.3.p/typeclass.c.o -c ../librz/type/typeclass.c [427/1453] gcc -Ilibrz/type/librz_type.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/type/parser -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../subprojects/tree-sitter-c/src/tree_sitter -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/type/librz_type.so.0.6.3.p/format.c.o -MF librz/type/librz_type.so.0.6.3.p/format.c.o.d -o librz/type/librz_type.so.0.6.3.p/format.c.o -c ../librz/type/format.c [428/1453] gcc -Ilibrz/type/librz_type.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/type/parser -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../subprojects/tree-sitter-c/src/tree_sitter -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/type/librz_type.so.0.6.3.p/parser_c_cpp_parser.c.o -MF librz/type/librz_type.so.0.6.3.p/parser_c_cpp_parser.c.o.d -o librz/type/librz_type.so.0.6.3.p/parser_c_cpp_parser.c.o -c ../librz/type/parser/c_cpp_parser.c [429/1453] gcc -Ilibrz/type/librz_type.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/type/parser -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../subprojects/tree-sitter-c/src/tree_sitter -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/type/librz_type.so.0.6.3.p/parser_types_storage.c.o -MF librz/type/librz_type.so.0.6.3.p/parser_types_storage.c.o.d -o librz/type/librz_type.so.0.6.3.p/parser_types_storage.c.o -c ../librz/type/parser/types_storage.c [430/1453] gcc -Ilibrz/bin/librz_bin.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/bin/format -Isubprojects/yxml -I../subprojects/yxml -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/type/parser -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -DRZ_API_BIN_ONLY=1 -MD -MQ librz/bin/librz_bin.so.0.6.3.p/bfile.c.o -MF librz/bin/librz_bin.so.0.6.3.p/bfile.c.o.d -o librz/bin/librz_bin.so.0.6.3.p/bfile.c.o -c ../librz/bin/bfile.c [431/1453] gcc -Ilibrz/type/librz_type.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/type/parser -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../subprojects/tree-sitter-c/src/tree_sitter -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/type/librz_type.so.0.6.3.p/parser_types_parser.c.o -MF librz/type/librz_type.so.0.6.3.p/parser_types_parser.c.o.d -o librz/type/librz_type.so.0.6.3.p/parser_types_parser.c.o -c ../librz/type/parser/types_parser.c [432/1453] gcc -Ilibrz/bin/librz_bin.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/bin/format -Isubprojects/yxml -I../subprojects/yxml -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/type/parser -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -DRZ_API_BIN_ONLY=1 -MD -MQ librz/bin/librz_bin.so.0.6.3.p/bfile_string.c.o -MF librz/bin/librz_bin.so.0.6.3.p/bfile_string.c.o.d -o librz/bin/librz_bin.so.0.6.3.p/bfile_string.c.o -c ../librz/bin/bfile_string.c [433/1453] gcc -Isubprojects/tree-sitter-c/libtree-sitter-c.a.p -I../subprojects/tree-sitter-c/src -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ subprojects/tree-sitter-c/libtree-sitter-c.a.p/src_parser.c.o -MF subprojects/tree-sitter-c/libtree-sitter-c.a.p/src_parser.c.o.d -o subprojects/tree-sitter-c/libtree-sitter-c.a.p/src_parser.c.o -c ../subprojects/tree-sitter-c/src/parser.c In file included from ../subprojects/tree-sitter-c/src/parser.c:1: ../subprojects/tree-sitter-c/src/parser.c: In function ‘ts_lex_keywords’: ../subprojects/tree-sitter-c/src/tree_sitter/parser.h:136:8: warning: variable ‘eof’ set but not used [-Wunused-but-set-variable] 136 | bool eof = false; \ | ^~~ ../subprojects/tree-sitter-c/src/parser.c:11314:3: note: in expansion of macro ‘START_LEXER’ 11314 | START_LEXER(); | ^~~~~~~~~~~ [434/1453] rm -f subprojects/tree-sitter-c/libtree-sitter-c.a && gcc-ar csrDT subprojects/tree-sitter-c/libtree-sitter-c.a subprojects/tree-sitter-c/libtree-sitter-c.a.p/src_parser.c.o [435/1453] gcc -Ilibrz/bin/librz_bin.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/bin/format -Isubprojects/yxml -I../subprojects/yxml -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/type/parser -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -DRZ_API_BIN_ONLY=1 -MD -MQ librz/bin/librz_bin.so.0.6.3.p/bin_demangle.c.o -MF librz/bin/librz_bin.so.0.6.3.p/bin_demangle.c.o.d -o librz/bin/librz_bin.so.0.6.3.p/bin_demangle.c.o -c ../librz/bin/bin_demangle.c [436/1453] gcc -Ilibrz/bin/librz_bin.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/bin/format -Isubprojects/yxml -I../subprojects/yxml -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/type/parser -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -DRZ_API_BIN_ONLY=1 -MD -MQ librz/bin/librz_bin.so.0.6.3.p/bin_language.c.o -MF librz/bin/librz_bin.so.0.6.3.p/bin_language.c.o.d -o librz/bin/librz_bin.so.0.6.3.p/bin_language.c.o -c ../librz/bin/bin_language.c [437/1453] gcc -Ilibrz/bin/librz_bin.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/bin/format -Isubprojects/yxml -I../subprojects/yxml -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/type/parser -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -DRZ_API_BIN_ONLY=1 -MD -MQ librz/bin/librz_bin.so.0.6.3.p/bin.c.o -MF librz/bin/librz_bin.so.0.6.3.p/bin.c.o.d -o librz/bin/librz_bin.so.0.6.3.p/bin.c.o -c ../librz/bin/bin.c [438/1453] gcc -Ilibrz/bin/librz_bin.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/bin/format -Isubprojects/yxml -I../subprojects/yxml -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/type/parser -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -DRZ_API_BIN_ONLY=1 -MD -MQ librz/bin/librz_bin.so.0.6.3.p/bobj_process.c.o -MF librz/bin/librz_bin.so.0.6.3.p/bobj_process.c.o.d -o librz/bin/librz_bin.so.0.6.3.p/bobj_process.c.o -c ../librz/bin/bobj_process.c [439/1453] gcc -Ilibrz/bin/librz_bin.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/bin/format -Isubprojects/yxml -I../subprojects/yxml -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/type/parser -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -DRZ_API_BIN_ONLY=1 -MD -MQ librz/bin/librz_bin.so.0.6.3.p/bobj_process_class.c.o -MF librz/bin/librz_bin.so.0.6.3.p/bobj_process_class.c.o.d -o librz/bin/librz_bin.so.0.6.3.p/bobj_process_class.c.o -c ../librz/bin/bobj_process_class.c [440/1453] gcc -Ilibrz/bin/librz_bin.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/bin/format -Isubprojects/yxml -I../subprojects/yxml -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/type/parser -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -DRZ_API_BIN_ONLY=1 -MD -MQ librz/bin/librz_bin.so.0.6.3.p/bobj_process_entry.c.o -MF librz/bin/librz_bin.so.0.6.3.p/bobj_process_entry.c.o.d -o librz/bin/librz_bin.so.0.6.3.p/bobj_process_entry.c.o -c ../librz/bin/bobj_process_entry.c [441/1453] gcc -Ilibrz/bin/librz_bin.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/bin/format -Isubprojects/yxml -I../subprojects/yxml -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/type/parser -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -DRZ_API_BIN_ONLY=1 -MD -MQ librz/bin/librz_bin.so.0.6.3.p/bobj_process_field.c.o -MF librz/bin/librz_bin.so.0.6.3.p/bobj_process_field.c.o.d -o librz/bin/librz_bin.so.0.6.3.p/bobj_process_field.c.o -c ../librz/bin/bobj_process_field.c [442/1453] gcc -Ilibrz/bin/librz_bin.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/bin/format -Isubprojects/yxml -I../subprojects/yxml -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/type/parser -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -DRZ_API_BIN_ONLY=1 -MD -MQ librz/bin/librz_bin.so.0.6.3.p/bobj_process_file.c.o -MF librz/bin/librz_bin.so.0.6.3.p/bobj_process_file.c.o.d -o librz/bin/librz_bin.so.0.6.3.p/bobj_process_file.c.o -c ../librz/bin/bobj_process_file.c [443/1453] gcc -Ilibrz/bin/librz_bin.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/bin/format -Isubprojects/yxml -I../subprojects/yxml -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/type/parser -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -DRZ_API_BIN_ONLY=1 -MD -MQ librz/bin/librz_bin.so.0.6.3.p/bobj.c.o -MF librz/bin/librz_bin.so.0.6.3.p/bobj.c.o.d -o librz/bin/librz_bin.so.0.6.3.p/bobj.c.o -c ../librz/bin/bobj.c [444/1453] gcc -Ilibrz/bin/librz_bin.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/bin/format -Isubprojects/yxml -I../subprojects/yxml -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/type/parser -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -DRZ_API_BIN_ONLY=1 -MD -MQ librz/bin/librz_bin.so.0.6.3.p/bobj_process_import.c.o -MF librz/bin/librz_bin.so.0.6.3.p/bobj_process_import.c.o.d -o librz/bin/librz_bin.so.0.6.3.p/bobj_process_import.c.o -c ../librz/bin/bobj_process_import.c [445/1453] gcc -Ilibrz/bin/librz_bin.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/bin/format -Isubprojects/yxml -I../subprojects/yxml -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/type/parser -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -DRZ_API_BIN_ONLY=1 -MD -MQ librz/bin/librz_bin.so.0.6.3.p/bobj_process_map.c.o -MF librz/bin/librz_bin.so.0.6.3.p/bobj_process_map.c.o.d -o librz/bin/librz_bin.so.0.6.3.p/bobj_process_map.c.o -c ../librz/bin/bobj_process_map.c [446/1453] gcc -Ilibrz/bin/librz_bin.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/bin/format -Isubprojects/yxml -I../subprojects/yxml -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/type/parser -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -DRZ_API_BIN_ONLY=1 -MD -MQ librz/bin/librz_bin.so.0.6.3.p/bobj_process_section.c.o -MF librz/bin/librz_bin.so.0.6.3.p/bobj_process_section.c.o.d -o librz/bin/librz_bin.so.0.6.3.p/bobj_process_section.c.o -c ../librz/bin/bobj_process_section.c [447/1453] gcc -Ilibrz/bin/librz_bin.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/bin/format -Isubprojects/yxml -I../subprojects/yxml -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/type/parser -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -DRZ_API_BIN_ONLY=1 -MD -MQ librz/bin/librz_bin.so.0.6.3.p/bobj_process_string.c.o -MF librz/bin/librz_bin.so.0.6.3.p/bobj_process_string.c.o.d -o librz/bin/librz_bin.so.0.6.3.p/bobj_process_string.c.o -c ../librz/bin/bobj_process_string.c [448/1453] gcc -Ilibrz/bin/librz_bin.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/bin/format -Isubprojects/yxml -I../subprojects/yxml -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/type/parser -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -DRZ_API_BIN_ONLY=1 -MD -MQ librz/bin/librz_bin.so.0.6.3.p/bobj_process_reloc.c.o -MF librz/bin/librz_bin.so.0.6.3.p/bobj_process_reloc.c.o.d -o librz/bin/librz_bin.so.0.6.3.p/bobj_process_reloc.c.o -c ../librz/bin/bobj_process_reloc.c [449/1453] gcc -Ilibrz/bin/librz_bin.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/bin/format -Isubprojects/yxml -I../subprojects/yxml -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/type/parser -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -DRZ_API_BIN_ONLY=1 -MD -MQ librz/bin/librz_bin.so.0.6.3.p/bobj_process_symbol.c.o -MF librz/bin/librz_bin.so.0.6.3.p/bobj_process_symbol.c.o.d -o librz/bin/librz_bin.so.0.6.3.p/bobj_process_symbol.c.o -c ../librz/bin/bobj_process_symbol.c [450/1453] gcc -Ilibrz/bin/librz_bin.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/bin/format -Isubprojects/yxml -I../subprojects/yxml -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/type/parser -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -DRZ_API_BIN_ONLY=1 -MD -MQ librz/bin/librz_bin.so.0.6.3.p/dbginfo.c.o -MF librz/bin/librz_bin.so.0.6.3.p/dbginfo.c.o.d -o librz/bin/librz_bin.so.0.6.3.p/dbginfo.c.o -c ../librz/bin/dbginfo.c [451/1453] gcc -Ilibrz/bin/librz_bin.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/bin/format -Isubprojects/yxml -I../subprojects/yxml -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/type/parser -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -DRZ_API_BIN_ONLY=1 -MD -MQ librz/bin/librz_bin.so.0.6.3.p/filter.c.o -MF librz/bin/librz_bin.so.0.6.3.p/filter.c.o.d -o librz/bin/librz_bin.so.0.6.3.p/filter.c.o -c ../librz/bin/filter.c [452/1453] gcc -Ilibrz/bin/librz_bin.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/bin/format -Isubprojects/yxml -I../subprojects/yxml -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/type/parser -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -DRZ_API_BIN_ONLY=1 -MD -MQ librz/bin/librz_bin.so.0.6.3.p/golang.c.o -MF librz/bin/librz_bin.so.0.6.3.p/golang.c.o.d -o librz/bin/librz_bin.so.0.6.3.p/golang.c.o -c ../librz/bin/golang.c [453/1453] gcc -Ilibrz/bin/librz_bin.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/bin/format -Isubprojects/yxml -I../subprojects/yxml -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/type/parser -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -DRZ_API_BIN_ONLY=1 -MD -MQ librz/bin/librz_bin.so.0.6.3.p/relocs_patch.c.o -MF librz/bin/librz_bin.so.0.6.3.p/relocs_patch.c.o.d -o librz/bin/librz_bin.so.0.6.3.p/relocs_patch.c.o -c ../librz/bin/relocs_patch.c [454/1453] gcc -Ilibrz/bin/librz_bin.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/bin/format -Isubprojects/yxml -I../subprojects/yxml -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/type/parser -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -DRZ_API_BIN_ONLY=1 -MD -MQ librz/bin/librz_bin.so.0.6.3.p/p_bin_any.c.o -MF librz/bin/librz_bin.so.0.6.3.p/p_bin_any.c.o.d -o librz/bin/librz_bin.so.0.6.3.p/p_bin_any.c.o -c ../librz/bin/p/bin_any.c [455/1453] gcc -Ilibrz/bin/librz_bin.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/bin/format -Isubprojects/yxml -I../subprojects/yxml -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/type/parser -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -DRZ_API_BIN_ONLY=1 -MD -MQ librz/bin/librz_bin.so.0.6.3.p/p_bin_art.c.o -MF librz/bin/librz_bin.so.0.6.3.p/p_bin_art.c.o.d -o librz/bin/librz_bin.so.0.6.3.p/p_bin_art.c.o -c ../librz/bin/p/bin_art.c [456/1453] gcc -o librz/type/librz_type.so.0.6.3 librz/type/librz_type.so.0.6.3.p/base.c.o librz/type/librz_type.so.0.6.3.p/format.c.o librz/type/librz_type.so.0.6.3.p/function.c.o librz/type/librz_type.so.0.6.3.p/helpers.c.o librz/type/librz_type.so.0.6.3.p/path.c.o librz/type/librz_type.so.0.6.3.p/serialize_functions.c.o librz/type/librz_type.so.0.6.3.p/serialize_types.c.o librz/type/librz_type.so.0.6.3.p/type.c.o librz/type/librz_type.so.0.6.3.p/typeclass.c.o librz/type/librz_type.so.0.6.3.p/parser_c_cpp_parser.c.o librz/type/librz_type.so.0.6.3.p/parser_types_parser.c.o librz/type/librz_type.so.0.6.3.p/parser_types_storage.c.o -Wl,--as-needed -Wl,--no-undefined -shared -fPIC -Wl,--start-group -Wl,-soname,librz_type.so.0.6 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection '-Wl,-rpath,$ORIGIN/../util' -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/util librz/util/librz_util.so.0.6.3 subprojects/tree-sitter-c/libtree-sitter-c.a /usr/lib64/libtree-sitter.so -lrt -Wl,--end-group [457/1453] gcc -Ilibrz/bin/librz_bin.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/bin/format -Isubprojects/yxml -I../subprojects/yxml -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/type/parser -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -DRZ_API_BIN_ONLY=1 -MD -MQ librz/bin/librz_bin.so.0.6.3.p/p_bin_avr.c.o -MF librz/bin/librz_bin.so.0.6.3.p/p_bin_avr.c.o.d -o librz/bin/librz_bin.so.0.6.3.p/p_bin_avr.c.o -c ../librz/bin/p/bin_avr.c [458/1453] gcc -Ilibrz/bin/librz_bin.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/bin/format -Isubprojects/yxml -I../subprojects/yxml -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/type/parser -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -DRZ_API_BIN_ONLY=1 -MD -MQ librz/bin/librz_bin.so.0.6.3.p/p_bin_bf.c.o -MF librz/bin/librz_bin.so.0.6.3.p/p_bin_bf.c.o.d -o librz/bin/librz_bin.so.0.6.3.p/p_bin_bf.c.o -c ../librz/bin/p/bin_bf.c [459/1453] gcc -Ilibrz/bin/librz_bin.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/bin/format -Isubprojects/yxml -I../subprojects/yxml -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/type/parser -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -DRZ_API_BIN_ONLY=1 -MD -MQ librz/bin/librz_bin.so.0.6.3.p/dwarf.c.o -MF librz/bin/librz_bin.so.0.6.3.p/dwarf.c.o.d -o librz/bin/librz_bin.so.0.6.3.p/dwarf.c.o -c ../librz/bin/dwarf.c [460/1453] gcc -Ilibrz/bin/librz_bin.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/bin/format -Isubprojects/yxml -I../subprojects/yxml -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/type/parser -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -DRZ_API_BIN_ONLY=1 -MD -MQ librz/bin/librz_bin.so.0.6.3.p/p_bin_bflt.c.o -MF librz/bin/librz_bin.so.0.6.3.p/p_bin_bflt.c.o.d -o librz/bin/librz_bin.so.0.6.3.p/p_bin_bflt.c.o -c ../librz/bin/p/bin_bflt.c [461/1453] /usr/bin/meson --internal symbolextractor /builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build librz/type/librz_type.so.0.6.3 librz/type/librz_type.so.0.6.3 librz/type/librz_type.so.0.6.3.p/librz_type.so.0.6.3.symbols [462/1453] gcc -Ilibrz/bin/librz_bin.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/bin/format -Isubprojects/yxml -I../subprojects/yxml -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/type/parser -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -DRZ_API_BIN_ONLY=1 -MD -MQ librz/bin/librz_bin.so.0.6.3.p/p_bin_bios.c.o -MF librz/bin/librz_bin.so.0.6.3.p/p_bin_bios.c.o.d -o librz/bin/librz_bin.so.0.6.3.p/p_bin_bios.c.o -c ../librz/bin/p/bin_bios.c [463/1453] gcc -Ilibrz/bin/librz_bin.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/bin/format -Isubprojects/yxml -I../subprojects/yxml -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/type/parser -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -DRZ_API_BIN_ONLY=1 -MD -MQ librz/bin/librz_bin.so.0.6.3.p/p_bin_bootimg.c.o -MF librz/bin/librz_bin.so.0.6.3.p/p_bin_bootimg.c.o.d -o librz/bin/librz_bin.so.0.6.3.p/p_bin_bootimg.c.o -c ../librz/bin/p/bin_bootimg.c [464/1453] gcc -Ilibrz/bin/librz_bin.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/bin/format -Isubprojects/yxml -I../subprojects/yxml -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/type/parser -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -DRZ_API_BIN_ONLY=1 -MD -MQ librz/bin/librz_bin.so.0.6.3.p/p_bin_dex.c.o -MF librz/bin/librz_bin.so.0.6.3.p/p_bin_dex.c.o.d -o librz/bin/librz_bin.so.0.6.3.p/p_bin_dex.c.o -c ../librz/bin/p/bin_dex.c [465/1453] gcc -Ilibrz/bin/librz_bin.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/bin/format -Isubprojects/yxml -I../subprojects/yxml -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/type/parser -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -DRZ_API_BIN_ONLY=1 -MD -MQ librz/bin/librz_bin.so.0.6.3.p/p_bin_coff.c.o -MF librz/bin/librz_bin.so.0.6.3.p/p_bin_coff.c.o.d -o librz/bin/librz_bin.so.0.6.3.p/p_bin_coff.c.o -c ../librz/bin/p/bin_coff.c [466/1453] gcc -Ilibrz/bin/librz_bin.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/bin/format -Isubprojects/yxml -I../subprojects/yxml -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/type/parser -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -DRZ_API_BIN_ONLY=1 -MD -MQ librz/bin/librz_bin.so.0.6.3.p/p_bin_dmp64.c.o -MF librz/bin/librz_bin.so.0.6.3.p/p_bin_dmp64.c.o.d -o librz/bin/librz_bin.so.0.6.3.p/p_bin_dmp64.c.o -c ../librz/bin/p/bin_dmp64.c [467/1453] gcc -Ilibrz/bin/librz_bin.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/bin/format -Isubprojects/yxml -I../subprojects/yxml -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/type/parser -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -DRZ_API_BIN_ONLY=1 -MD -MQ librz/bin/librz_bin.so.0.6.3.p/p_bin_dol.c.o -MF librz/bin/librz_bin.so.0.6.3.p/p_bin_dol.c.o.d -o librz/bin/librz_bin.so.0.6.3.p/p_bin_dol.c.o -c ../librz/bin/p/bin_dol.c [468/1453] gcc -Ilibrz/bin/librz_bin.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/bin/format -Isubprojects/yxml -I../subprojects/yxml -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/type/parser -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -DRZ_API_BIN_ONLY=1 -MD -MQ librz/bin/librz_bin.so.0.6.3.p/p_bin_dyldcache.c.o -MF librz/bin/librz_bin.so.0.6.3.p/p_bin_dyldcache.c.o.d -o librz/bin/librz_bin.so.0.6.3.p/p_bin_dyldcache.c.o -c ../librz/bin/p/bin_dyldcache.c [469/1453] gcc -Ilibrz/bin/librz_bin.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/bin/format -Isubprojects/yxml -I../subprojects/yxml -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/type/parser -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -DRZ_API_BIN_ONLY=1 -MD -MQ librz/bin/librz_bin.so.0.6.3.p/p_bin_cgc.c.o -MF librz/bin/librz_bin.so.0.6.3.p/p_bin_cgc.c.o.d -o librz/bin/librz_bin.so.0.6.3.p/p_bin_cgc.c.o -c ../librz/bin/p/bin_cgc.c [470/1453] gcc -Ilibrz/bin/librz_bin.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/bin/format -Isubprojects/yxml -I../subprojects/yxml -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/type/parser -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -DRZ_API_BIN_ONLY=1 -MD -MQ librz/bin/librz_bin.so.0.6.3.p/p_bin_le.c.o -MF librz/bin/librz_bin.so.0.6.3.p/p_bin_le.c.o.d -o librz/bin/librz_bin.so.0.6.3.p/p_bin_le.c.o -c ../librz/bin/p/bin_le.c [471/1453] gcc -Ilibrz/bin/librz_bin.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/bin/format -Isubprojects/yxml -I../subprojects/yxml -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/type/parser -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -DRZ_API_BIN_ONLY=1 -MD -MQ librz/bin/librz_bin.so.0.6.3.p/p_bin_java.c.o -MF librz/bin/librz_bin.so.0.6.3.p/p_bin_java.c.o.d -o librz/bin/librz_bin.so.0.6.3.p/p_bin_java.c.o -c ../librz/bin/p/bin_java.c [472/1453] gcc -Ilibrz/bin/librz_bin.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/bin/format -Isubprojects/yxml -I../subprojects/yxml -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/type/parser -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -DRZ_API_BIN_ONLY=1 -MD -MQ librz/bin/librz_bin.so.0.6.3.p/p_bin_luac.c.o -MF librz/bin/librz_bin.so.0.6.3.p/p_bin_luac.c.o.d -o librz/bin/librz_bin.so.0.6.3.p/p_bin_luac.c.o -c ../librz/bin/p/bin_luac.c [473/1453] gcc -Ilibrz/bin/librz_bin.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/bin/format -Isubprojects/yxml -I../subprojects/yxml -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/type/parser -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -DRZ_API_BIN_ONLY=1 -MD -MQ librz/bin/librz_bin.so.0.6.3.p/p_bin_elf.c.o -MF librz/bin/librz_bin.so.0.6.3.p/p_bin_elf.c.o.d -o librz/bin/librz_bin.so.0.6.3.p/p_bin_elf.c.o -c ../librz/bin/p/bin_elf.c [474/1453] gcc -Ilibrz/bin/librz_bin.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/bin/format -Isubprojects/yxml -I../subprojects/yxml -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/type/parser -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -DRZ_API_BIN_ONLY=1 -MD -MQ librz/bin/librz_bin.so.0.6.3.p/p_bin_elf64.c.o -MF librz/bin/librz_bin.so.0.6.3.p/p_bin_elf64.c.o.d -o librz/bin/librz_bin.so.0.6.3.p/p_bin_elf64.c.o -c ../librz/bin/p/bin_elf64.c [475/1453] gcc -Ilibrz/bin/librz_bin.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/bin/format -Isubprojects/yxml -I../subprojects/yxml -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/type/parser -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -DRZ_API_BIN_ONLY=1 -MD -MQ librz/bin/librz_bin.so.0.6.3.p/p_bin_mach0.c.o -MF librz/bin/librz_bin.so.0.6.3.p/p_bin_mach0.c.o.d -o librz/bin/librz_bin.so.0.6.3.p/p_bin_mach0.c.o -c ../librz/bin/p/bin_mach0.c [476/1453] gcc -Ilibrz/bin/librz_bin.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/bin/format -Isubprojects/yxml -I../subprojects/yxml -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/type/parser -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -DRZ_API_BIN_ONLY=1 -MD -MQ librz/bin/librz_bin.so.0.6.3.p/p_bin_mbn.c.o -MF librz/bin/librz_bin.so.0.6.3.p/p_bin_mbn.c.o.d -o librz/bin/librz_bin.so.0.6.3.p/p_bin_mbn.c.o -c ../librz/bin/p/bin_mbn.c [477/1453] gcc -Ilibrz/bin/librz_bin.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/bin/format -Isubprojects/yxml -I../subprojects/yxml -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/type/parser -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -DRZ_API_BIN_ONLY=1 -MD -MQ librz/bin/librz_bin.so.0.6.3.p/p_bin_mdmp.c.o -MF librz/bin/librz_bin.so.0.6.3.p/p_bin_mdmp.c.o.d -o librz/bin/librz_bin.so.0.6.3.p/p_bin_mdmp.c.o -c ../librz/bin/p/bin_mdmp.c [478/1453] gcc -Ilibrz/bin/librz_bin.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/bin/format -Isubprojects/yxml -I../subprojects/yxml -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/type/parser -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -DRZ_API_BIN_ONLY=1 -MD -MQ librz/bin/librz_bin.so.0.6.3.p/p_bin_mach064.c.o -MF librz/bin/librz_bin.so.0.6.3.p/p_bin_mach064.c.o.d -o librz/bin/librz_bin.so.0.6.3.p/p_bin_mach064.c.o -c ../librz/bin/p/bin_mach064.c [479/1453] gcc -Ilibrz/bin/librz_bin.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/bin/format -Isubprojects/yxml -I../subprojects/yxml -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/type/parser -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -DRZ_API_BIN_ONLY=1 -MD -MQ librz/bin/librz_bin.so.0.6.3.p/p_bin_menuet.c.o -MF librz/bin/librz_bin.so.0.6.3.p/p_bin_menuet.c.o.d -o librz/bin/librz_bin.so.0.6.3.p/p_bin_menuet.c.o -c ../librz/bin/p/bin_menuet.c [480/1453] gcc -Ilibrz/bin/librz_bin.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/bin/format -Isubprojects/yxml -I../subprojects/yxml -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/type/parser -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -DRZ_API_BIN_ONLY=1 -MD -MQ librz/bin/librz_bin.so.0.6.3.p/p_bin_mz.c.o -MF librz/bin/librz_bin.so.0.6.3.p/p_bin_mz.c.o.d -o librz/bin/librz_bin.so.0.6.3.p/p_bin_mz.c.o -c ../librz/bin/p/bin_mz.c [481/1453] gcc -Ilibrz/bin/librz_bin.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/bin/format -Isubprojects/yxml -I../subprojects/yxml -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/type/parser -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -DRZ_API_BIN_ONLY=1 -MD -MQ librz/bin/librz_bin.so.0.6.3.p/p_bin_ne.c.o -MF librz/bin/librz_bin.so.0.6.3.p/p_bin_ne.c.o.d -o librz/bin/librz_bin.so.0.6.3.p/p_bin_ne.c.o -c ../librz/bin/p/bin_ne.c [482/1453] gcc -Ilibrz/bin/librz_bin.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/bin/format -Isubprojects/yxml -I../subprojects/yxml -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/type/parser -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -DRZ_API_BIN_ONLY=1 -MD -MQ librz/bin/librz_bin.so.0.6.3.p/p_bin_nes.c.o -MF librz/bin/librz_bin.so.0.6.3.p/p_bin_nes.c.o.d -o librz/bin/librz_bin.so.0.6.3.p/p_bin_nes.c.o -c ../librz/bin/p/bin_nes.c [483/1453] gcc -Ilibrz/bin/librz_bin.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/bin/format -Isubprojects/yxml -I../subprojects/yxml -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/type/parser -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -DRZ_API_BIN_ONLY=1 -MD -MQ librz/bin/librz_bin.so.0.6.3.p/p_bin_nin3ds.c.o -MF librz/bin/librz_bin.so.0.6.3.p/p_bin_nin3ds.c.o.d -o librz/bin/librz_bin.so.0.6.3.p/p_bin_nin3ds.c.o -c ../librz/bin/p/bin_nin3ds.c [484/1453] gcc -Ilibrz/bin/librz_bin.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/bin/format -Isubprojects/yxml -I../subprojects/yxml -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/type/parser -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -DRZ_API_BIN_ONLY=1 -MD -MQ librz/bin/librz_bin.so.0.6.3.p/p_bin_ninds.c.o -MF librz/bin/librz_bin.so.0.6.3.p/p_bin_ninds.c.o.d -o librz/bin/librz_bin.so.0.6.3.p/p_bin_ninds.c.o -c ../librz/bin/p/bin_ninds.c [485/1453] gcc -Ilibrz/bin/librz_bin.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/bin/format -Isubprojects/yxml -I../subprojects/yxml -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/type/parser -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -DRZ_API_BIN_ONLY=1 -MD -MQ librz/bin/librz_bin.so.0.6.3.p/p_bin_ningb.c.o -MF librz/bin/librz_bin.so.0.6.3.p/p_bin_ningb.c.o.d -o librz/bin/librz_bin.so.0.6.3.p/p_bin_ningb.c.o -c ../librz/bin/p/bin_ningb.c [486/1453] gcc -Ilibrz/bin/librz_bin.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/bin/format -Isubprojects/yxml -I../subprojects/yxml -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/type/parser -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -DRZ_API_BIN_ONLY=1 -MD -MQ librz/bin/librz_bin.so.0.6.3.p/p_bin_ningba.c.o -MF librz/bin/librz_bin.so.0.6.3.p/p_bin_ningba.c.o.d -o librz/bin/librz_bin.so.0.6.3.p/p_bin_ningba.c.o -c ../librz/bin/p/bin_ningba.c [487/1453] gcc -Ilibrz/bin/librz_bin.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/bin/format -Isubprojects/yxml -I../subprojects/yxml -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/type/parser -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -DRZ_API_BIN_ONLY=1 -MD -MQ librz/bin/librz_bin.so.0.6.3.p/p_bin_nro.c.o -MF librz/bin/librz_bin.so.0.6.3.p/p_bin_nro.c.o.d -o librz/bin/librz_bin.so.0.6.3.p/p_bin_nro.c.o -c ../librz/bin/p/bin_nro.c [488/1453] gcc -Ilibrz/bin/librz_bin.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/bin/format -Isubprojects/yxml -I../subprojects/yxml -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/type/parser -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -DRZ_API_BIN_ONLY=1 -MD -MQ librz/bin/librz_bin.so.0.6.3.p/p_bin_nso.c.o -MF librz/bin/librz_bin.so.0.6.3.p/p_bin_nso.c.o.d -o librz/bin/librz_bin.so.0.6.3.p/p_bin_nso.c.o -c ../librz/bin/p/bin_nso.c [489/1453] gcc -Ilibrz/bin/librz_bin.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/bin/format -Isubprojects/yxml -I../subprojects/yxml -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/type/parser -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -DRZ_API_BIN_ONLY=1 -MD -MQ librz/bin/librz_bin.so.0.6.3.p/p_bin_omf.c.o -MF librz/bin/librz_bin.so.0.6.3.p/p_bin_omf.c.o.d -o librz/bin/librz_bin.so.0.6.3.p/p_bin_omf.c.o -c ../librz/bin/p/bin_omf.c [490/1453] gcc -Ilibrz/bin/librz_bin.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/bin/format -Isubprojects/yxml -I../subprojects/yxml -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/type/parser -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -DRZ_API_BIN_ONLY=1 -MD -MQ librz/bin/librz_bin.so.0.6.3.p/p_bin_p9.c.o -MF librz/bin/librz_bin.so.0.6.3.p/p_bin_p9.c.o.d -o librz/bin/librz_bin.so.0.6.3.p/p_bin_p9.c.o -c ../librz/bin/p/bin_p9.c [491/1453] gcc -Ilibrz/bin/librz_bin.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/bin/format -Isubprojects/yxml -I../subprojects/yxml -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/type/parser -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -DRZ_API_BIN_ONLY=1 -MD -MQ librz/bin/librz_bin.so.0.6.3.p/p_bin_pebble.c.o -MF librz/bin/librz_bin.so.0.6.3.p/p_bin_pebble.c.o.d -o librz/bin/librz_bin.so.0.6.3.p/p_bin_pebble.c.o -c ../librz/bin/p/bin_pebble.c [492/1453] gcc -Ilibrz/bin/librz_bin.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/bin/format -Isubprojects/yxml -I../subprojects/yxml -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/type/parser -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -DRZ_API_BIN_ONLY=1 -MD -MQ librz/bin/librz_bin.so.0.6.3.p/p_bin_prg.c.o -MF librz/bin/librz_bin.so.0.6.3.p/p_bin_prg.c.o.d -o librz/bin/librz_bin.so.0.6.3.p/p_bin_prg.c.o -c ../librz/bin/p/bin_prg.c [493/1453] gcc -Ilibrz/bin/librz_bin.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/bin/format -Isubprojects/yxml -I../subprojects/yxml -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/type/parser -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -DRZ_API_BIN_ONLY=1 -MD -MQ librz/bin/librz_bin.so.0.6.3.p/p_bin_psxexe.c.o -MF librz/bin/librz_bin.so.0.6.3.p/p_bin_psxexe.c.o.d -o librz/bin/librz_bin.so.0.6.3.p/p_bin_psxexe.c.o -c ../librz/bin/p/bin_psxexe.c [494/1453] gcc -Ilibrz/bin/librz_bin.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/bin/format -Isubprojects/yxml -I../subprojects/yxml -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/type/parser -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -DRZ_API_BIN_ONLY=1 -MD -MQ librz/bin/librz_bin.so.0.6.3.p/p_bin_pyc.c.o -MF librz/bin/librz_bin.so.0.6.3.p/p_bin_pyc.c.o.d -o librz/bin/librz_bin.so.0.6.3.p/p_bin_pyc.c.o -c ../librz/bin/p/bin_pyc.c [495/1453] gcc -Ilibrz/bin/librz_bin.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/bin/format -Isubprojects/yxml -I../subprojects/yxml -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/type/parser -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -DRZ_API_BIN_ONLY=1 -MD -MQ librz/bin/librz_bin.so.0.6.3.p/p_bin_pe.c.o -MF librz/bin/librz_bin.so.0.6.3.p/p_bin_pe.c.o.d -o librz/bin/librz_bin.so.0.6.3.p/p_bin_pe.c.o -c ../librz/bin/p/bin_pe.c [496/1453] gcc -Ilibrz/bin/librz_bin.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/bin/format -Isubprojects/yxml -I../subprojects/yxml -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/type/parser -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -DRZ_API_BIN_ONLY=1 -MD -MQ librz/bin/librz_bin.so.0.6.3.p/p_bin_pe64.c.o -MF librz/bin/librz_bin.so.0.6.3.p/p_bin_pe64.c.o.d -o librz/bin/librz_bin.so.0.6.3.p/p_bin_pe64.c.o -c ../librz/bin/p/bin_pe64.c [497/1453] gcc -Ilibrz/bin/librz_bin.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/bin/format -Isubprojects/yxml -I../subprojects/yxml -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/type/parser -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -DRZ_API_BIN_ONLY=1 -MD -MQ librz/bin/librz_bin.so.0.6.3.p/p_bin_sfc.c.o -MF librz/bin/librz_bin.so.0.6.3.p/p_bin_sfc.c.o.d -o librz/bin/librz_bin.so.0.6.3.p/p_bin_sfc.c.o -c ../librz/bin/p/bin_sfc.c [498/1453] gcc -Ilibrz/bin/librz_bin.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/bin/format -Isubprojects/yxml -I../subprojects/yxml -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/type/parser -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -DRZ_API_BIN_ONLY=1 -MD -MQ librz/bin/librz_bin.so.0.6.3.p/p_bin_qnx.c.o -MF librz/bin/librz_bin.so.0.6.3.p/p_bin_qnx.c.o.d -o librz/bin/librz_bin.so.0.6.3.p/p_bin_qnx.c.o -c ../librz/bin/p/bin_qnx.c [499/1453] gcc -Ilibrz/bin/librz_bin.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/bin/format -Isubprojects/yxml -I../subprojects/yxml -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/type/parser -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -DRZ_API_BIN_ONLY=1 -MD -MQ librz/bin/librz_bin.so.0.6.3.p/p_bin_smd.c.o -MF librz/bin/librz_bin.so.0.6.3.p/p_bin_smd.c.o.d -o librz/bin/librz_bin.so.0.6.3.p/p_bin_smd.c.o -c ../librz/bin/p/bin_smd.c [500/1453] gcc -Ilibrz/bin/librz_bin.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/bin/format -Isubprojects/yxml -I../subprojects/yxml -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/type/parser -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -DRZ_API_BIN_ONLY=1 -MD -MQ librz/bin/librz_bin.so.0.6.3.p/p_bin_sms.c.o -MF librz/bin/librz_bin.so.0.6.3.p/p_bin_sms.c.o.d -o librz/bin/librz_bin.so.0.6.3.p/p_bin_sms.c.o -c ../librz/bin/p/bin_sms.c [501/1453] gcc -Ilibrz/bin/librz_bin.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/bin/format -Isubprojects/yxml -I../subprojects/yxml -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/type/parser -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -DRZ_API_BIN_ONLY=1 -MD -MQ librz/bin/librz_bin.so.0.6.3.p/p_bin_spc700.c.o -MF librz/bin/librz_bin.so.0.6.3.p/p_bin_spc700.c.o.d -o librz/bin/librz_bin.so.0.6.3.p/p_bin_spc700.c.o -c ../librz/bin/p/bin_spc700.c [502/1453] gcc -Ilibrz/bin/librz_bin.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/bin/format -Isubprojects/yxml -I../subprojects/yxml -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/type/parser -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -DRZ_API_BIN_ONLY=1 -MD -MQ librz/bin/librz_bin.so.0.6.3.p/p_bin_te.c.o -MF librz/bin/librz_bin.so.0.6.3.p/p_bin_te.c.o.d -o librz/bin/librz_bin.so.0.6.3.p/p_bin_te.c.o -c ../librz/bin/p/bin_te.c [503/1453] gcc -Ilibrz/bin/librz_bin.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/bin/format -Isubprojects/yxml -I../subprojects/yxml -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/type/parser -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -DRZ_API_BIN_ONLY=1 -MD -MQ librz/bin/librz_bin.so.0.6.3.p/p_bin_symbols.c.o -MF librz/bin/librz_bin.so.0.6.3.p/p_bin_symbols.c.o.d -o librz/bin/librz_bin.so.0.6.3.p/p_bin_symbols.c.o -c ../librz/bin/p/bin_symbols.c [504/1453] gcc -Ilibrz/bin/librz_bin.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/bin/format -Isubprojects/yxml -I../subprojects/yxml -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/type/parser -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -DRZ_API_BIN_ONLY=1 -MD -MQ librz/bin/librz_bin.so.0.6.3.p/p_bin_vsf.c.o -MF librz/bin/librz_bin.so.0.6.3.p/p_bin_vsf.c.o.d -o librz/bin/librz_bin.so.0.6.3.p/p_bin_vsf.c.o -c ../librz/bin/p/bin_vsf.c [505/1453] gcc -Ilibrz/bin/librz_bin.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/bin/format -Isubprojects/yxml -I../subprojects/yxml -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/type/parser -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -DRZ_API_BIN_ONLY=1 -MD -MQ librz/bin/librz_bin.so.0.6.3.p/p_bin_wasm.c.o -MF librz/bin/librz_bin.so.0.6.3.p/p_bin_wasm.c.o.d -o librz/bin/librz_bin.so.0.6.3.p/p_bin_wasm.c.o -c ../librz/bin/p/bin_wasm.c [506/1453] gcc -Ilibrz/bin/librz_bin.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/bin/format -Isubprojects/yxml -I../subprojects/yxml -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/type/parser -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -DRZ_API_BIN_ONLY=1 -MD -MQ librz/bin/librz_bin.so.0.6.3.p/p_bin_xbe.c.o -MF librz/bin/librz_bin.so.0.6.3.p/p_bin_xbe.c.o.d -o librz/bin/librz_bin.so.0.6.3.p/p_bin_xbe.c.o -c ../librz/bin/p/bin_xbe.c [507/1453] gcc -Ilibrz/bin/librz_bin.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/bin/format -Isubprojects/yxml -I../subprojects/yxml -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/type/parser -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -DRZ_API_BIN_ONLY=1 -MD -MQ librz/bin/librz_bin.so.0.6.3.p/p_bin_xtr_pemixed.c.o -MF librz/bin/librz_bin.so.0.6.3.p/p_bin_xtr_pemixed.c.o.d -o librz/bin/librz_bin.so.0.6.3.p/p_bin_xtr_pemixed.c.o -c ../librz/bin/p/bin_xtr_pemixed.c [508/1453] gcc -Ilibrz/bin/librz_bin.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/bin/format -Isubprojects/yxml -I../subprojects/yxml -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/type/parser -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -DRZ_API_BIN_ONLY=1 -MD -MQ librz/bin/librz_bin.so.0.6.3.p/p_bin_xtr_fatmach0.c.o -MF librz/bin/librz_bin.so.0.6.3.p/p_bin_xtr_fatmach0.c.o.d -o librz/bin/librz_bin.so.0.6.3.p/p_bin_xtr_fatmach0.c.o -c ../librz/bin/p/bin_xtr_fatmach0.c [509/1453] gcc -Ilibrz/bin/librz_bin.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/bin/format -Isubprojects/yxml -I../subprojects/yxml -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/type/parser -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -DRZ_API_BIN_ONLY=1 -MD -MQ librz/bin/librz_bin.so.0.6.3.p/p_bin_z64.c.o -MF librz/bin/librz_bin.so.0.6.3.p/p_bin_z64.c.o.d -o librz/bin/librz_bin.so.0.6.3.p/p_bin_z64.c.o -c ../librz/bin/p/bin_z64.c [510/1453] gcc -Ilibrz/bin/librz_bin.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/bin/format -Isubprojects/yxml -I../subprojects/yxml -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/type/parser -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -DRZ_API_BIN_ONLY=1 -MD -MQ librz/bin/librz_bin.so.0.6.3.p/p_bin_zimg.c.o -MF librz/bin/librz_bin.so.0.6.3.p/p_bin_zimg.c.o.d -o librz/bin/librz_bin.so.0.6.3.p/p_bin_zimg.c.o -c ../librz/bin/p/bin_zimg.c [511/1453] gcc -Ilibrz/bin/librz_bin.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/bin/format -Isubprojects/yxml -I../subprojects/yxml -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/type/parser -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -DRZ_API_BIN_ONLY=1 -MD -MQ librz/bin/librz_bin.so.0.6.3.p/p_bin_xtr_sep64.c.o -MF librz/bin/librz_bin.so.0.6.3.p/p_bin_xtr_sep64.c.o.d -o librz/bin/librz_bin.so.0.6.3.p/p_bin_xtr_sep64.c.o -c ../librz/bin/p/bin_xtr_sep64.c [512/1453] gcc -Ilibrz/bin/librz_bin.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/bin/format -Isubprojects/yxml -I../subprojects/yxml -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/type/parser -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -DRZ_API_BIN_ONLY=1 -MD -MQ librz/bin/librz_bin.so.0.6.3.p/format_coff_coff.c.o -MF librz/bin/librz_bin.so.0.6.3.p/format_coff_coff.c.o.d -o librz/bin/librz_bin.so.0.6.3.p/format_coff_coff.c.o -c ../librz/bin/format/coff/coff.c [513/1453] gcc -Ilibrz/bin/librz_bin.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/bin/format -Isubprojects/yxml -I../subprojects/yxml -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/type/parser -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -DRZ_API_BIN_ONLY=1 -MD -MQ librz/bin/librz_bin.so.0.6.3.p/format_bflt_bflt.c.o -MF librz/bin/librz_bin.so.0.6.3.p/format_bflt_bflt.c.o.d -o librz/bin/librz_bin.so.0.6.3.p/format_bflt_bflt.c.o -c ../librz/bin/format/bflt/bflt.c [514/1453] gcc -Ilibrz/bin/librz_bin.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/bin/format -Isubprojects/yxml -I../subprojects/yxml -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/type/parser -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -DRZ_API_BIN_ONLY=1 -MD -MQ librz/bin/librz_bin.so.0.6.3.p/p_bin_xnu_kernelcache.c.o -MF librz/bin/librz_bin.so.0.6.3.p/p_bin_xnu_kernelcache.c.o.d -o librz/bin/librz_bin.so.0.6.3.p/p_bin_xnu_kernelcache.c.o -c ../librz/bin/p/bin_xnu_kernelcache.c [515/1453] gcc -Ilibrz/bin/librz_bin.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/bin/format -Isubprojects/yxml -I../subprojects/yxml -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/type/parser -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -DRZ_API_BIN_ONLY=1 -MD -MQ librz/bin/librz_bin.so.0.6.3.p/format_coff_coff_reloc.c.o -MF librz/bin/librz_bin.so.0.6.3.p/format_coff_coff_reloc.c.o.d -o librz/bin/librz_bin.so.0.6.3.p/format_coff_coff_reloc.c.o -c ../librz/bin/format/coff/coff_reloc.c [516/1453] /builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/util/sdb_native librz/asm/platforms/x86-generic-generic.sdb == ../librz/asm/platforms/x86-generic-generic.sdb.txt [517/1453] gcc -Ilibrz/il/librz_il.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/il/librz_il.so.0.6.3.p/definitions_bool.c.o -MF librz/il/librz_il.so.0.6.3.p/definitions_bool.c.o.d -o librz/il/librz_il.so.0.6.3.p/definitions_bool.c.o -c ../librz/il/definitions/bool.c [518/1453] gcc -Ilibrz/bin/librz_bin.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/bin/format -Isubprojects/yxml -I../subprojects/yxml -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/type/parser -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -DRZ_API_BIN_ONLY=1 -MD -MQ librz/bin/librz_bin.so.0.6.3.p/format_elf_elf.c.o -MF librz/bin/librz_bin.so.0.6.3.p/format_elf_elf.c.o.d -o librz/bin/librz_bin.so.0.6.3.p/format_elf_elf.c.o -c ../librz/bin/format/elf/elf.c [519/1453] gcc -Ilibrz/il/librz_il.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/il/librz_il.so.0.6.3.p/definitions_float.c.o -MF librz/il/librz_il.so.0.6.3.p/definitions_float.c.o.d -o librz/il/librz_il.so.0.6.3.p/definitions_float.c.o -c ../librz/il/definitions/float.c [520/1453] gcc -Ilibrz/bin/librz_bin.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/bin/format -Isubprojects/yxml -I../subprojects/yxml -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/type/parser -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -DRZ_API_BIN_ONLY=1 -MD -MQ librz/bin/librz_bin.so.0.6.3.p/format_dmp_dmp64.c.o -MF librz/bin/librz_bin.so.0.6.3.p/format_dmp_dmp64.c.o.d -o librz/bin/librz_bin.so.0.6.3.p/format_dmp_dmp64.c.o -c ../librz/bin/format/dmp/dmp64.c [521/1453] gcc -Ilibrz/il/librz_il.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/il/librz_il.so.0.6.3.p/definitions_label.c.o -MF librz/il/librz_il.so.0.6.3.p/definitions_label.c.o.d -o librz/il/librz_il.so.0.6.3.p/definitions_label.c.o -c ../librz/il/definitions/label.c [522/1453] gcc -Ilibrz/il/librz_il.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/il/librz_il.so.0.6.3.p/definitions_mem.c.o -MF librz/il/librz_il.so.0.6.3.p/definitions_mem.c.o.d -o librz/il/librz_il.so.0.6.3.p/definitions_mem.c.o -c ../librz/il/definitions/mem.c [523/1453] gcc -Ilibrz/bin/librz_bin.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/bin/format -Isubprojects/yxml -I../subprojects/yxml -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/type/parser -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -DRZ_API_BIN_ONLY=1 -MD -MQ librz/bin/librz_bin.so.0.6.3.p/format_elf_elf64_arm.c.o -MF librz/bin/librz_bin.so.0.6.3.p/format_elf_elf64_arm.c.o.d -o librz/bin/librz_bin.so.0.6.3.p/format_elf_elf64_arm.c.o -c ../librz/bin/format/elf/elf64_arm.c [524/1453] gcc -Ilibrz/bin/librz_bin.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/bin/format -Isubprojects/yxml -I../subprojects/yxml -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/type/parser -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -DRZ_API_BIN_ONLY=1 -MD -MQ librz/bin/librz_bin.so.0.6.3.p/format_elf_elf_corefile.c.o -MF librz/bin/librz_bin.so.0.6.3.p/format_elf_elf_corefile.c.o.d -o librz/bin/librz_bin.so.0.6.3.p/format_elf_elf_corefile.c.o -c ../librz/bin/format/elf/elf_corefile.c [525/1453] gcc -Ilibrz/bin/librz_bin.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/bin/format -Isubprojects/yxml -I../subprojects/yxml -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/type/parser -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -DRZ_API_BIN_ONLY=1 -MD -MQ librz/bin/librz_bin.so.0.6.3.p/format_elf_elf64_corefile.c.o -MF librz/bin/librz_bin.so.0.6.3.p/format_elf_elf64_corefile.c.o.d -o librz/bin/librz_bin.so.0.6.3.p/format_elf_elf64_corefile.c.o -c ../librz/bin/format/elf/elf64_corefile.c [526/1453] gcc -Ilibrz/bin/librz_bin.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/bin/format -Isubprojects/yxml -I../subprojects/yxml -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/type/parser -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -DRZ_API_BIN_ONLY=1 -MD -MQ librz/bin/librz_bin.so.0.6.3.p/format_elf_elf_dynamic.c.o -MF librz/bin/librz_bin.so.0.6.3.p/format_elf_elf_dynamic.c.o.d -o librz/bin/librz_bin.so.0.6.3.p/format_elf_elf_dynamic.c.o -c ../librz/bin/format/elf/elf_dynamic.c [527/1453] gcc -Ilibrz/bin/librz_bin.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/bin/format -Isubprojects/yxml -I../subprojects/yxml -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/type/parser -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -DRZ_API_BIN_ONLY=1 -MD -MQ librz/bin/librz_bin.so.0.6.3.p/format_dex_dex.c.o -MF librz/bin/librz_bin.so.0.6.3.p/format_dex_dex.c.o.d -o librz/bin/librz_bin.so.0.6.3.p/format_dex_dex.c.o -c ../librz/bin/format/dex/dex.c [528/1453] gcc -Ilibrz/bin/librz_bin.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/bin/format -Isubprojects/yxml -I../subprojects/yxml -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/type/parser -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -DRZ_API_BIN_ONLY=1 -MD -MQ librz/bin/librz_bin.so.0.6.3.p/format_elf_elf64_dynamic.c.o -MF librz/bin/librz_bin.so.0.6.3.p/format_elf_elf64_dynamic.c.o.d -o librz/bin/librz_bin.so.0.6.3.p/format_elf_elf64_dynamic.c.o -c ../librz/bin/format/elf/elf64_dynamic.c [529/1453] gcc -Ilibrz/bin/librz_bin.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/bin/format -Isubprojects/yxml -I../subprojects/yxml -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/type/parser -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -DRZ_API_BIN_ONLY=1 -MD -MQ librz/bin/librz_bin.so.0.6.3.p/format_elf_elf_ehdr.c.o -MF librz/bin/librz_bin.so.0.6.3.p/format_elf_elf_ehdr.c.o.d -o librz/bin/librz_bin.so.0.6.3.p/format_elf_elf_ehdr.c.o -c ../librz/bin/format/elf/elf_ehdr.c [530/1453] gcc -Ilibrz/bin/librz_bin.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/bin/format -Isubprojects/yxml -I../subprojects/yxml -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/type/parser -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -DRZ_API_BIN_ONLY=1 -MD -MQ librz/bin/librz_bin.so.0.6.3.p/format_elf_elf64_ehdr.c.o -MF librz/bin/librz_bin.so.0.6.3.p/format_elf_elf64_ehdr.c.o.d -o librz/bin/librz_bin.so.0.6.3.p/format_elf_elf64_ehdr.c.o -c ../librz/bin/format/elf/elf64_ehdr.c [531/1453] gcc -Ilibrz/bin/librz_bin.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/bin/format -Isubprojects/yxml -I../subprojects/yxml -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/type/parser -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -DRZ_API_BIN_ONLY=1 -MD -MQ librz/bin/librz_bin.so.0.6.3.p/format_elf_elf64_hash.c.o -MF librz/bin/librz_bin.so.0.6.3.p/format_elf_elf64_hash.c.o.d -o librz/bin/librz_bin.so.0.6.3.p/format_elf_elf64_hash.c.o -c ../librz/bin/format/elf/elf64_hash.c [532/1453] gcc -Ilibrz/bin/librz_bin.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/bin/format -Isubprojects/yxml -I../subprojects/yxml -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/type/parser -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -DRZ_API_BIN_ONLY=1 -MD -MQ librz/bin/librz_bin.so.0.6.3.p/format_elf_elf_hash.c.o -MF librz/bin/librz_bin.so.0.6.3.p/format_elf_elf_hash.c.o.d -o librz/bin/librz_bin.so.0.6.3.p/format_elf_elf_hash.c.o -c ../librz/bin/format/elf/elf_hash.c [533/1453] gcc -Ilibrz/bin/librz_bin.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/bin/format -Isubprojects/yxml -I../subprojects/yxml -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/type/parser -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -DRZ_API_BIN_ONLY=1 -MD -MQ librz/bin/librz_bin.so.0.6.3.p/format_elf_elf_imports.c.o -MF librz/bin/librz_bin.so.0.6.3.p/format_elf_elf_imports.c.o.d -o librz/bin/librz_bin.so.0.6.3.p/format_elf_elf_imports.c.o -c ../librz/bin/format/elf/elf_imports.c [534/1453] gcc -Ilibrz/bin/librz_bin.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/bin/format -Isubprojects/yxml -I../subprojects/yxml -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/type/parser -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -DRZ_API_BIN_ONLY=1 -MD -MQ librz/bin/librz_bin.so.0.6.3.p/format_elf_elf_map.c.o -MF librz/bin/librz_bin.so.0.6.3.p/format_elf_elf_map.c.o.d -o librz/bin/librz_bin.so.0.6.3.p/format_elf_elf_map.c.o -c ../librz/bin/format/elf/elf_map.c [535/1453] gcc -Ilibrz/bin/librz_bin.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/bin/format -Isubprojects/yxml -I../subprojects/yxml -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/type/parser -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -DRZ_API_BIN_ONLY=1 -MD -MQ librz/bin/librz_bin.so.0.6.3.p/format_elf_elf64_map.c.o -MF librz/bin/librz_bin.so.0.6.3.p/format_elf_elf64_map.c.o.d -o librz/bin/librz_bin.so.0.6.3.p/format_elf_elf64_map.c.o -c ../librz/bin/format/elf/elf64_map.c [536/1453] gcc -Ilibrz/bin/librz_bin.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/bin/format -Isubprojects/yxml -I../subprojects/yxml -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/type/parser -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -DRZ_API_BIN_ONLY=1 -MD -MQ librz/bin/librz_bin.so.0.6.3.p/format_elf_elf64_imports.c.o -MF librz/bin/librz_bin.so.0.6.3.p/format_elf_elf64_imports.c.o.d -o librz/bin/librz_bin.so.0.6.3.p/format_elf_elf64_imports.c.o -c ../librz/bin/format/elf/elf64_imports.c [537/1453] gcc -Ilibrz/bin/librz_bin.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/bin/format -Isubprojects/yxml -I../subprojects/yxml -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/type/parser -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -DRZ_API_BIN_ONLY=1 -MD -MQ librz/bin/librz_bin.so.0.6.3.p/format_elf_elf_misc.c.o -MF librz/bin/librz_bin.so.0.6.3.p/format_elf_elf_misc.c.o.d -o librz/bin/librz_bin.so.0.6.3.p/format_elf_elf_misc.c.o -c ../librz/bin/format/elf/elf_misc.c [538/1453] gcc -Ilibrz/bin/librz_bin.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/bin/format -Isubprojects/yxml -I../subprojects/yxml -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/type/parser -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -DRZ_API_BIN_ONLY=1 -MD -MQ librz/bin/librz_bin.so.0.6.3.p/format_elf_elf64_misc.c.o -MF librz/bin/librz_bin.so.0.6.3.p/format_elf_elf64_misc.c.o.d -o librz/bin/librz_bin.so.0.6.3.p/format_elf_elf64_misc.c.o -c ../librz/bin/format/elf/elf64_misc.c [539/1453] gcc -Ilibrz/bin/librz_bin.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/bin/format -Isubprojects/yxml -I../subprojects/yxml -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/type/parser -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -DRZ_API_BIN_ONLY=1 -MD -MQ librz/bin/librz_bin.so.0.6.3.p/format_elf_elf_notes.c.o -MF librz/bin/librz_bin.so.0.6.3.p/format_elf_elf_notes.c.o.d -o librz/bin/librz_bin.so.0.6.3.p/format_elf_elf_notes.c.o -c ../librz/bin/format/elf/elf_notes.c [540/1453] gcc -Ilibrz/bin/librz_bin.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/bin/format -Isubprojects/yxml -I../subprojects/yxml -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/type/parser -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -DRZ_API_BIN_ONLY=1 -MD -MQ librz/bin/librz_bin.so.0.6.3.p/format_elf_elf_info.c.o -MF librz/bin/librz_bin.so.0.6.3.p/format_elf_elf_info.c.o.d -o librz/bin/librz_bin.so.0.6.3.p/format_elf_elf_info.c.o -c ../librz/bin/format/elf/elf_info.c [541/1453] gcc -Ilibrz/bin/librz_bin.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/bin/format -Isubprojects/yxml -I../subprojects/yxml -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/type/parser -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -DRZ_API_BIN_ONLY=1 -MD -MQ librz/bin/librz_bin.so.0.6.3.p/format_elf_elf64_info.c.o -MF librz/bin/librz_bin.so.0.6.3.p/format_elf_elf64_info.c.o.d -o librz/bin/librz_bin.so.0.6.3.p/format_elf_elf64_info.c.o -c ../librz/bin/format/elf/elf64_info.c [542/1453] gcc -Ilibrz/bin/librz_bin.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/bin/format -Isubprojects/yxml -I../subprojects/yxml -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/type/parser -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -DRZ_API_BIN_ONLY=1 -MD -MQ librz/bin/librz_bin.so.0.6.3.p/format_elf_elf64_notes.c.o -MF librz/bin/librz_bin.so.0.6.3.p/format_elf_elf64_notes.c.o.d -o librz/bin/librz_bin.so.0.6.3.p/format_elf_elf64_notes.c.o -c ../librz/bin/format/elf/elf64_notes.c [543/1453] gcc -Ilibrz/bin/librz_bin.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/bin/format -Isubprojects/yxml -I../subprojects/yxml -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/type/parser -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -DRZ_API_BIN_ONLY=1 -MD -MQ librz/bin/librz_bin.so.0.6.3.p/format_elf_elf_relocs.c.o -MF librz/bin/librz_bin.so.0.6.3.p/format_elf_elf_relocs.c.o.d -o librz/bin/librz_bin.so.0.6.3.p/format_elf_elf_relocs.c.o -c ../librz/bin/format/elf/elf_relocs.c [544/1453] gcc -Ilibrz/bin/librz_bin.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/bin/format -Isubprojects/yxml -I../subprojects/yxml -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/type/parser -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -DRZ_API_BIN_ONLY=1 -MD -MQ librz/bin/librz_bin.so.0.6.3.p/format_elf_elf64_relocs.c.o -MF librz/bin/librz_bin.so.0.6.3.p/format_elf_elf64_relocs.c.o.d -o librz/bin/librz_bin.so.0.6.3.p/format_elf_elf64_relocs.c.o -c ../librz/bin/format/elf/elf64_relocs.c [545/1453] gcc -Ilibrz/bin/librz_bin.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/bin/format -Isubprojects/yxml -I../subprojects/yxml -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/type/parser -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -DRZ_API_BIN_ONLY=1 -MD -MQ librz/bin/librz_bin.so.0.6.3.p/format_elf_elf_sections.c.o -MF librz/bin/librz_bin.so.0.6.3.p/format_elf_elf_sections.c.o.d -o librz/bin/librz_bin.so.0.6.3.p/format_elf_elf_sections.c.o -c ../librz/bin/format/elf/elf_sections.c [546/1453] gcc -Ilibrz/bin/librz_bin.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/bin/format -Isubprojects/yxml -I../subprojects/yxml -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/type/parser -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -DRZ_API_BIN_ONLY=1 -MD -MQ librz/bin/librz_bin.so.0.6.3.p/format_elf_elf64_sections.c.o -MF librz/bin/librz_bin.so.0.6.3.p/format_elf_elf64_sections.c.o.d -o librz/bin/librz_bin.so.0.6.3.p/format_elf_elf64_sections.c.o -c ../librz/bin/format/elf/elf64_sections.c [547/1453] gcc -Ilibrz/bin/librz_bin.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/bin/format -Isubprojects/yxml -I../subprojects/yxml -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/type/parser -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -DRZ_API_BIN_ONLY=1 -MD -MQ librz/bin/librz_bin.so.0.6.3.p/format_elf_elf_segments.c.o -MF librz/bin/librz_bin.so.0.6.3.p/format_elf_elf_segments.c.o.d -o librz/bin/librz_bin.so.0.6.3.p/format_elf_elf_segments.c.o -c ../librz/bin/format/elf/elf_segments.c [548/1453] gcc -Ilibrz/bin/librz_bin.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/bin/format -Isubprojects/yxml -I../subprojects/yxml -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/type/parser -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -DRZ_API_BIN_ONLY=1 -MD -MQ librz/bin/librz_bin.so.0.6.3.p/format_elf_elf64_segments.c.o -MF librz/bin/librz_bin.so.0.6.3.p/format_elf_elf64_segments.c.o.d -o librz/bin/librz_bin.so.0.6.3.p/format_elf_elf64_segments.c.o -c ../librz/bin/format/elf/elf64_segments.c [549/1453] gcc -Ilibrz/bin/librz_bin.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/bin/format -Isubprojects/yxml -I../subprojects/yxml -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/type/parser -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -DRZ_API_BIN_ONLY=1 -MD -MQ librz/bin/librz_bin.so.0.6.3.p/format_elf_elf_strtab.c.o -MF librz/bin/librz_bin.so.0.6.3.p/format_elf_elf_strtab.c.o.d -o librz/bin/librz_bin.so.0.6.3.p/format_elf_elf_strtab.c.o -c ../librz/bin/format/elf/elf_strtab.c [550/1453] gcc -Ilibrz/bin/librz_bin.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/bin/format -Isubprojects/yxml -I../subprojects/yxml -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/type/parser -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -DRZ_API_BIN_ONLY=1 -MD -MQ librz/bin/librz_bin.so.0.6.3.p/format_elf_elf64_strtab.c.o -MF librz/bin/librz_bin.so.0.6.3.p/format_elf_elf64_strtab.c.o.d -o librz/bin/librz_bin.so.0.6.3.p/format_elf_elf64_strtab.c.o -c ../librz/bin/format/elf/elf64_strtab.c [551/1453] gcc -Ilibrz/bin/librz_bin.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/bin/format -Isubprojects/yxml -I../subprojects/yxml -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/type/parser -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -DRZ_API_BIN_ONLY=1 -MD -MQ librz/bin/librz_bin.so.0.6.3.p/format_java_class_const_pool.c.o -MF librz/bin/librz_bin.so.0.6.3.p/format_java_class_const_pool.c.o.d -o librz/bin/librz_bin.so.0.6.3.p/format_java_class_const_pool.c.o -c ../librz/bin/format/java/class_const_pool.c [552/1453] gcc -Ilibrz/bin/librz_bin.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/bin/format -Isubprojects/yxml -I../subprojects/yxml -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/type/parser -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -DRZ_API_BIN_ONLY=1 -MD -MQ librz/bin/librz_bin.so.0.6.3.p/format_elf_elf_symbols.c.o -MF librz/bin/librz_bin.so.0.6.3.p/format_elf_elf_symbols.c.o.d -o librz/bin/librz_bin.so.0.6.3.p/format_elf_elf_symbols.c.o -c ../librz/bin/format/elf/elf_symbols.c [553/1453] gcc -Ilibrz/bin/librz_bin.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/bin/format -Isubprojects/yxml -I../subprojects/yxml -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/type/parser -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -DRZ_API_BIN_ONLY=1 -MD -MQ librz/bin/librz_bin.so.0.6.3.p/format_elf_elf64_symbols.c.o -MF librz/bin/librz_bin.so.0.6.3.p/format_elf_elf64_symbols.c.o.d -o librz/bin/librz_bin.so.0.6.3.p/format_elf_elf64_symbols.c.o -c ../librz/bin/format/elf/elf64_symbols.c [554/1453] gcc -Ilibrz/bin/librz_bin.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/bin/format -Isubprojects/yxml -I../subprojects/yxml -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/type/parser -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -DRZ_API_BIN_ONLY=1 -MD -MQ librz/bin/librz_bin.so.0.6.3.p/format_java_class_interface.c.o -MF librz/bin/librz_bin.so.0.6.3.p/format_java_class_interface.c.o.d -o librz/bin/librz_bin.so.0.6.3.p/format_java_class_interface.c.o -c ../librz/bin/format/java/class_interface.c [555/1453] gcc -Ilibrz/bin/librz_bin.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/bin/format -Isubprojects/yxml -I../subprojects/yxml -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/type/parser -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -DRZ_API_BIN_ONLY=1 -MD -MQ librz/bin/librz_bin.so.0.6.3.p/format_java_class_attribute.c.o -MF librz/bin/librz_bin.so.0.6.3.p/format_java_class_attribute.c.o.d -o librz/bin/librz_bin.so.0.6.3.p/format_java_class_attribute.c.o -c ../librz/bin/format/java/class_attribute.c [556/1453] gcc -Ilibrz/bin/librz_bin.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/bin/format -Isubprojects/yxml -I../subprojects/yxml -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/type/parser -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -DRZ_API_BIN_ONLY=1 -MD -MQ librz/bin/librz_bin.so.0.6.3.p/format_java_class_field.c.o -MF librz/bin/librz_bin.so.0.6.3.p/format_java_class_field.c.o.d -o librz/bin/librz_bin.so.0.6.3.p/format_java_class_field.c.o -c ../librz/bin/format/java/class_field.c [557/1453] gcc -Ilibrz/bin/librz_bin.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/bin/format -Isubprojects/yxml -I../subprojects/yxml -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/type/parser -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -DRZ_API_BIN_ONLY=1 -MD -MQ librz/bin/librz_bin.so.0.6.3.p/format_mach0_mach0_common.c.o -MF librz/bin/librz_bin.so.0.6.3.p/format_mach0_mach0_common.c.o.d -o librz/bin/librz_bin.so.0.6.3.p/format_mach0_mach0_common.c.o -c ../librz/bin/format/mach0/mach0_common.c [558/1453] gcc -Ilibrz/bin/librz_bin.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/bin/format -Isubprojects/yxml -I../subprojects/yxml -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/type/parser -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -DRZ_API_BIN_ONLY=1 -MD -MQ librz/bin/librz_bin.so.0.6.3.p/format_java_class_method.c.o -MF librz/bin/librz_bin.so.0.6.3.p/format_java_class_method.c.o.d -o librz/bin/librz_bin.so.0.6.3.p/format_java_class_method.c.o -c ../librz/bin/format/java/class_method.c [559/1453] gcc -Ilibrz/bin/librz_bin.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/bin/format -Isubprojects/yxml -I../subprojects/yxml -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/type/parser -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -DRZ_API_BIN_ONLY=1 -MD -MQ librz/bin/librz_bin.so.0.6.3.p/format_mach0_dyldcache_rebase.c.o -MF librz/bin/librz_bin.so.0.6.3.p/format_mach0_dyldcache_rebase.c.o.d -o librz/bin/librz_bin.so.0.6.3.p/format_mach0_dyldcache_rebase.c.o -c ../librz/bin/format/mach0/dyldcache_rebase.c [560/1453] gcc -Ilibrz/bin/librz_bin.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/bin/format -Isubprojects/yxml -I../subprojects/yxml -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/type/parser -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -DRZ_API_BIN_ONLY=1 -MD -MQ librz/bin/librz_bin.so.0.6.3.p/format_mach0_coresymbolication.c.o -MF librz/bin/librz_bin.so.0.6.3.p/format_mach0_coresymbolication.c.o.d -o librz/bin/librz_bin.so.0.6.3.p/format_mach0_coresymbolication.c.o -c ../librz/bin/format/mach0/coresymbolication.c [561/1453] gcc -Ilibrz/bin/librz_bin.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/bin/format -Isubprojects/yxml -I../subprojects/yxml -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/type/parser -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -DRZ_API_BIN_ONLY=1 -MD -MQ librz/bin/librz_bin.so.0.6.3.p/format_mach0_fatmach0.c.o -MF librz/bin/librz_bin.so.0.6.3.p/format_mach0_fatmach0.c.o.d -o librz/bin/librz_bin.so.0.6.3.p/format_mach0_fatmach0.c.o -c ../librz/bin/format/mach0/fatmach0.c [562/1453] gcc -Ilibrz/bin/librz_bin.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/bin/format -Isubprojects/yxml -I../subprojects/yxml -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/type/parser -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -DRZ_API_BIN_ONLY=1 -MD -MQ librz/bin/librz_bin.so.0.6.3.p/format_mach0_dyldcache.c.o -MF librz/bin/librz_bin.so.0.6.3.p/format_mach0_dyldcache.c.o.d -o librz/bin/librz_bin.so.0.6.3.p/format_mach0_dyldcache.c.o -c ../librz/bin/format/mach0/dyldcache.c [563/1453] gcc -Ilibrz/bin/librz_bin.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/bin/format -Isubprojects/yxml -I../subprojects/yxml -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/type/parser -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -DRZ_API_BIN_ONLY=1 -MD -MQ librz/bin/librz_bin.so.0.6.3.p/format_java_class_bin.c.o -MF librz/bin/librz_bin.so.0.6.3.p/format_java_class_bin.c.o.d -o librz/bin/librz_bin.so.0.6.3.p/format_java_class_bin.c.o -c ../librz/bin/format/java/class_bin.c [564/1453] gcc -Ilibrz/bin/librz_bin.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/bin/format -Isubprojects/yxml -I../subprojects/yxml -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/type/parser -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -DRZ_API_BIN_ONLY=1 -MD -MQ librz/bin/librz_bin.so.0.6.3.p/format_mach0_kernelcache.c.o -MF librz/bin/librz_bin.so.0.6.3.p/format_mach0_kernelcache.c.o.d -o librz/bin/librz_bin.so.0.6.3.p/format_mach0_kernelcache.c.o -c ../librz/bin/format/mach0/kernelcache.c [565/1453] gcc -Ilibrz/bin/librz_bin.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/bin/format -Isubprojects/yxml -I../subprojects/yxml -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/type/parser -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -DRZ_API_BIN_ONLY=1 -MD -MQ librz/bin/librz_bin.so.0.6.3.p/format_mach0_mach0_relocs.c.o -MF librz/bin/librz_bin.so.0.6.3.p/format_mach0_mach0_relocs.c.o.d -o librz/bin/librz_bin.so.0.6.3.p/format_mach0_mach0_relocs.c.o -c ../librz/bin/format/mach0/mach0_relocs.c [566/1453] gcc -Ilibrz/bin/librz_bin.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/bin/format -Isubprojects/yxml -I../subprojects/yxml -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/type/parser -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -DRZ_API_BIN_ONLY=1 -MD -MQ librz/bin/librz_bin.so.0.6.3.p/format_mach0_mach0_chained_fixups.c.o -MF librz/bin/librz_bin.so.0.6.3.p/format_mach0_mach0_chained_fixups.c.o.d -o librz/bin/librz_bin.so.0.6.3.p/format_mach0_mach0_chained_fixups.c.o -c ../librz/bin/format/mach0/mach0_chained_fixups.c [567/1453] gcc -Ilibrz/bin/librz_bin.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/bin/format -Isubprojects/yxml -I../subprojects/yxml -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/type/parser -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -DRZ_API_BIN_ONLY=1 -MD -MQ librz/bin/librz_bin.so.0.6.3.p/format_mach0_mach064_relocs.c.o -MF librz/bin/librz_bin.so.0.6.3.p/format_mach0_mach064_relocs.c.o.d -o librz/bin/librz_bin.so.0.6.3.p/format_mach0_mach064_relocs.c.o -c ../librz/bin/format/mach0/mach064_relocs.c [568/1453] gcc -Ilibrz/bin/librz_bin.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/bin/format -Isubprojects/yxml -I../subprojects/yxml -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/type/parser -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -DRZ_API_BIN_ONLY=1 -MD -MQ librz/bin/librz_bin.so.0.6.3.p/format_mach0_mach064_chained_fixups.c.o -MF librz/bin/librz_bin.so.0.6.3.p/format_mach0_mach064_chained_fixups.c.o.d -o librz/bin/librz_bin.so.0.6.3.p/format_mach0_mach064_chained_fixups.c.o -c ../librz/bin/format/mach0/mach064_chained_fixups.c [569/1453] gcc -Ilibrz/bin/librz_bin.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/bin/format -Isubprojects/yxml -I../subprojects/yxml -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/type/parser -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -DRZ_API_BIN_ONLY=1 -MD -MQ librz/bin/librz_bin.so.0.6.3.p/format_xnu_rz_cf_dict.c.o -MF librz/bin/librz_bin.so.0.6.3.p/format_xnu_rz_cf_dict.c.o.d -o librz/bin/librz_bin.so.0.6.3.p/format_xnu_rz_cf_dict.c.o -c ../librz/bin/format/xnu/rz_cf_dict.c [570/1453] gcc -Ilibrz/bin/librz_bin.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/bin/format -Isubprojects/yxml -I../subprojects/yxml -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/type/parser -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -DRZ_API_BIN_ONLY=1 -MD -MQ librz/bin/librz_bin.so.0.6.3.p/format_mach0_mach0.c.o -MF librz/bin/librz_bin.so.0.6.3.p/format_mach0_mach0.c.o.d -o librz/bin/librz_bin.so.0.6.3.p/format_mach0_mach0.c.o -c ../librz/bin/format/mach0/mach0.c [571/1453] gcc -Ilibrz/bin/librz_bin.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/bin/format -Isubprojects/yxml -I../subprojects/yxml -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/type/parser -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -DRZ_API_BIN_ONLY=1 -MD -MQ librz/bin/librz_bin.so.0.6.3.p/format_mdmp_mdmp_pe.c.o -MF librz/bin/librz_bin.so.0.6.3.p/format_mdmp_mdmp_pe.c.o.d -o librz/bin/librz_bin.so.0.6.3.p/format_mdmp_mdmp_pe.c.o -c ../librz/bin/format/mdmp/mdmp_pe.c [572/1453] gcc -Ilibrz/bin/librz_bin.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/bin/format -Isubprojects/yxml -I../subprojects/yxml -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/type/parser -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -DRZ_API_BIN_ONLY=1 -MD -MQ librz/bin/librz_bin.so.0.6.3.p/format_mach0_mach064.c.o -MF librz/bin/librz_bin.so.0.6.3.p/format_mach0_mach064.c.o.d -o librz/bin/librz_bin.so.0.6.3.p/format_mach0_mach064.c.o -c ../librz/bin/format/mach0/mach064.c [573/1453] gcc -Ilibrz/bin/librz_bin.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/bin/format -Isubprojects/yxml -I../subprojects/yxml -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/type/parser -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -DRZ_API_BIN_ONLY=1 -MD -MQ librz/bin/librz_bin.so.0.6.3.p/format_mdmp_mdmp_pe64.c.o -MF librz/bin/librz_bin.so.0.6.3.p/format_mdmp_mdmp_pe64.c.o.d -o librz/bin/librz_bin.so.0.6.3.p/format_mdmp_mdmp_pe64.c.o -c ../librz/bin/format/mdmp/mdmp_pe64.c [574/1453] gcc -Ilibrz/bin/librz_bin.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/bin/format -Isubprojects/yxml -I../subprojects/yxml -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/type/parser -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -DRZ_API_BIN_ONLY=1 -MD -MQ librz/bin/librz_bin.so.0.6.3.p/format_mdmp_mdmp.c.o -MF librz/bin/librz_bin.so.0.6.3.p/format_mdmp_mdmp.c.o.d -o librz/bin/librz_bin.so.0.6.3.p/format_mdmp_mdmp.c.o -c ../librz/bin/format/mdmp/mdmp.c [575/1453] gcc -Ilibrz/bin/librz_bin.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/bin/format -Isubprojects/yxml -I../subprojects/yxml -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/type/parser -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -DRZ_API_BIN_ONLY=1 -MD -MQ librz/bin/librz_bin.so.0.6.3.p/format_luac_luac_common.c.o -MF librz/bin/librz_bin.so.0.6.3.p/format_luac_luac_common.c.o.d -o librz/bin/librz_bin.so.0.6.3.p/format_luac_luac_common.c.o -c ../librz/bin/format/luac/luac_common.c [576/1453] gcc -Ilibrz/bin/librz_bin.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/bin/format -Isubprojects/yxml -I../subprojects/yxml -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/type/parser -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -DRZ_API_BIN_ONLY=1 -MD -MQ librz/bin/librz_bin.so.0.6.3.p/format_luac_luac_bin.c.o -MF librz/bin/librz_bin.so.0.6.3.p/format_luac_luac_bin.c.o.d -o librz/bin/librz_bin.so.0.6.3.p/format_luac_luac_bin.c.o -c ../librz/bin/format/luac/luac_bin.c [577/1453] gcc -Ilibrz/bin/librz_bin.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/bin/format -Isubprojects/yxml -I../subprojects/yxml -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/type/parser -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -DRZ_API_BIN_ONLY=1 -MD -MQ librz/bin/librz_bin.so.0.6.3.p/format_luac_v54_parse_54.c.o -MF librz/bin/librz_bin.so.0.6.3.p/format_luac_v54_parse_54.c.o.d -o librz/bin/librz_bin.so.0.6.3.p/format_luac_v54_parse_54.c.o -c ../librz/bin/format/luac/v54/parse_54.c [578/1453] gcc -Ilibrz/bin/librz_bin.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/bin/format -Isubprojects/yxml -I../subprojects/yxml -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/type/parser -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -DRZ_API_BIN_ONLY=1 -MD -MQ librz/bin/librz_bin.so.0.6.3.p/format_luac_v53_parse_53.c.o -MF librz/bin/librz_bin.so.0.6.3.p/format_luac_v53_parse_53.c.o.d -o librz/bin/librz_bin.so.0.6.3.p/format_luac_v53_parse_53.c.o -c ../librz/bin/format/luac/v53/parse_53.c [579/1453] gcc -Ilibrz/bin/librz_bin.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/bin/format -Isubprojects/yxml -I../subprojects/yxml -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/type/parser -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -DRZ_API_BIN_ONLY=1 -MD -MQ librz/bin/librz_bin.so.0.6.3.p/format_mz_mz.c.o -MF librz/bin/librz_bin.so.0.6.3.p/format_mz_mz.c.o.d -o librz/bin/librz_bin.so.0.6.3.p/format_mz_mz.c.o -c ../librz/bin/format/mz/mz.c [580/1453] gcc -Ilibrz/bin/librz_bin.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/bin/format -Isubprojects/yxml -I../subprojects/yxml -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/type/parser -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -DRZ_API_BIN_ONLY=1 -MD -MQ librz/bin/librz_bin.so.0.6.3.p/format_nxo_nxo.c.o -MF librz/bin/librz_bin.so.0.6.3.p/format_nxo_nxo.c.o.d -o librz/bin/librz_bin.so.0.6.3.p/format_nxo_nxo.c.o -c ../librz/bin/format/nxo/nxo.c [581/1453] gcc -Ilibrz/bin/librz_bin.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/bin/format -Isubprojects/yxml -I../subprojects/yxml -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/type/parser -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -DRZ_API_BIN_ONLY=1 -MD -MQ librz/bin/librz_bin.so.0.6.3.p/format_ne_ne.c.o -MF librz/bin/librz_bin.so.0.6.3.p/format_ne_ne.c.o.d -o librz/bin/librz_bin.so.0.6.3.p/format_ne_ne.c.o -c ../librz/bin/format/ne/ne.c [582/1453] gcc -Ilibrz/bin/librz_bin.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/bin/format -Isubprojects/yxml -I../subprojects/yxml -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/type/parser -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -DRZ_API_BIN_ONLY=1 -MD -MQ librz/bin/librz_bin.so.0.6.3.p/format_le_le.c.o -MF librz/bin/librz_bin.so.0.6.3.p/format_le_le.c.o.d -o librz/bin/librz_bin.so.0.6.3.p/format_le_le.c.o -c ../librz/bin/format/le/le.c ../librz/bin/format/le/le.c: In function ‘le_load_entry_record’: ../librz/bin/format/le/le.c:637:30: warning: ‘entry_off’ may be used uninitialized in this function [-Wmaybe-uninitialized] 637 | ut32 entry_vaddr = bin->objects[obj_num - 1].reloc_base_addr + entry_off; | ^~~~~~~~~~~ [583/1453] gcc -Ilibrz/bin/librz_bin.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/bin/format -Isubprojects/yxml -I../subprojects/yxml -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/type/parser -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -DRZ_API_BIN_ONLY=1 -MD -MQ librz/bin/librz_bin.so.0.6.3.p/format_p9_p9bin.c.o -MF librz/bin/librz_bin.so.0.6.3.p/format_p9_p9bin.c.o.d -o librz/bin/librz_bin.so.0.6.3.p/format_p9_p9bin.c.o -c ../librz/bin/format/p9/p9bin.c [584/1453] /builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/util/sdb_native librz/analysis/d/types-libc.sdb == ../librz/analysis/d/types-libc.sdb.txt [585/1453] gcc -Ilibrz/bin/librz_bin.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/bin/format -Isubprojects/yxml -I../subprojects/yxml -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/type/parser -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -DRZ_API_BIN_ONLY=1 -MD -MQ librz/bin/librz_bin.so.0.6.3.p/format_omf_omf.c.o -MF librz/bin/librz_bin.so.0.6.3.p/format_omf_omf.c.o.d -o librz/bin/librz_bin.so.0.6.3.p/format_omf_omf.c.o -c ../librz/bin/format/omf/omf.c [586/1453] /builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/util/sdb_native librz/analysis/d/types-linux.sdb == ../librz/analysis/d/types-linux.sdb.txt [587/1453] /builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/util/sdb_native librz/analysis/d/types-macos.sdb == ../librz/analysis/d/types-macos.sdb.txt [588/1453] /builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/util/sdb_native librz/analysis/d/types-x86-macos-64.sdb == ../librz/analysis/d/types-x86-macos-64.sdb.txt [589/1453] /builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/util/sdb_native librz/analysis/d/types-windows.sdb == ../librz/analysis/d/types-windows.sdb.txt ../librz/analysis/d/types-windows_bcrypt.sdb.txt ../librz/analysis/d/types-windows_combaseapi.sdb.txt ../librz/analysis/d/types-windows_commctrl.sdb.txt ../librz/analysis/d/types-windows_dbghelp.sdb.txt ../librz/analysis/d/types-windows_evntrace.sdb.txt ../librz/analysis/d/types-windows_fileapi.sdb.txt ../librz/analysis/d/types-windows_libloaderapi.sdb.txt ../librz/analysis/d/types-windows_memoryapi.sdb.txt ../librz/analysis/d/types-windows_ncrypt.sdb.txt ../librz/analysis/d/types-windows_objbase.sdb.txt ../librz/analysis/d/types-windows_processthreadsapi.sdb.txt ../librz/analysis/d/types-windows_shlwapi.sdb.txt ../librz/analysis/d/types-windows_wincrypt.sdb.txt ../librz/analysis/d/types-windows_winhttp.sdb.txt ../librz/analysis/d/types-windows_winldap.sdb.txt ../librz/analysis/d/types-windows_winsock2.sdb.txt ../librz/analysis/d/types-windows_ws2spi.sdb.txt [590/1453] /builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/util/sdb_native librz/analysis/d/types-x86-windows-32.sdb == ../librz/analysis/d/types-x86-windows-32.sdb.txt [591/1453] /builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/util/sdb_native librz/analysis/d/types-x86-windows-64.sdb == ../librz/analysis/d/types-x86-windows-64.sdb.txt [592/1453] /builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/util/sdb_native librz/analysis/d/functions-android.sdb == ../librz/analysis/d/functions-android.sdb.txt [593/1453] /builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/util/sdb_native librz/analysis/d/functions-linux.sdb == ../librz/analysis/d/functions-linux.sdb.txt [594/1453] /builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/util/sdb_native librz/analysis/d/functions-libc.sdb == ../librz/analysis/d/functions-libc.sdb.txt [595/1453] /builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/util/sdb_native librz/analysis/d/functions-macos.sdb == ../librz/analysis/d/functions-macos.sdb.txt [596/1453] gcc -Ilibrz/bin/librz_bin.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/bin/format -Isubprojects/yxml -I../subprojects/yxml -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/type/parser -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -DRZ_API_BIN_ONLY=1 -MD -MQ librz/bin/librz_bin.so.0.6.3.p/format_objc_mach064_classes.c.o -MF librz/bin/librz_bin.so.0.6.3.p/format_objc_mach064_classes.c.o.d -o librz/bin/librz_bin.so.0.6.3.p/format_objc_mach064_classes.c.o -c ../librz/bin/format/objc/mach064_classes.c [597/1453] gcc -Ilibrz/bin/librz_bin.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/bin/format -Isubprojects/yxml -I../subprojects/yxml -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/type/parser -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -DRZ_API_BIN_ONLY=1 -MD -MQ librz/bin/librz_bin.so.0.6.3.p/format_objc_mach0_classes.c.o -MF librz/bin/librz_bin.so.0.6.3.p/format_objc_mach0_classes.c.o.d -o librz/bin/librz_bin.so.0.6.3.p/format_objc_mach0_classes.c.o -c ../librz/bin/format/objc/mach0_classes.c [598/1453] gcc -Ilibrz/bin/librz_bin.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/bin/format -Isubprojects/yxml -I../subprojects/yxml -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/type/parser -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -DRZ_API_BIN_ONLY=1 -MD -MQ librz/bin/librz_bin.so.0.6.3.p/format_pe_pe_overlay.c.o -MF librz/bin/librz_bin.so.0.6.3.p/format_pe_pe_overlay.c.o.d -o librz/bin/librz_bin.so.0.6.3.p/format_pe_pe_overlay.c.o -c ../librz/bin/format/pe/pe_overlay.c [599/1453] gcc -Ilibrz/bin/librz_bin.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/bin/format -Isubprojects/yxml -I../subprojects/yxml -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/type/parser -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -DRZ_API_BIN_ONLY=1 -MD -MQ librz/bin/librz_bin.so.0.6.3.p/format_pe_pe64_overlay.c.o -MF librz/bin/librz_bin.so.0.6.3.p/format_pe_pe64_overlay.c.o.d -o librz/bin/librz_bin.so.0.6.3.p/format_pe_pe64_overlay.c.o -c ../librz/bin/format/pe/pe64_overlay.c [600/1453] gcc -Ilibrz/bin/librz_bin.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/bin/format -Isubprojects/yxml -I../subprojects/yxml -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/type/parser -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -DRZ_API_BIN_ONLY=1 -MD -MQ librz/bin/librz_bin.so.0.6.3.p/format_pe_pe_hdr.c.o -MF librz/bin/librz_bin.so.0.6.3.p/format_pe_pe_hdr.c.o.d -o librz/bin/librz_bin.so.0.6.3.p/format_pe_pe_hdr.c.o -c ../librz/bin/format/pe/pe_hdr.c [601/1453] gcc -Ilibrz/bin/librz_bin.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/bin/format -Isubprojects/yxml -I../subprojects/yxml -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/type/parser -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -DRZ_API_BIN_ONLY=1 -MD -MQ librz/bin/librz_bin.so.0.6.3.p/format_pe_pe64_hdr.c.o -MF librz/bin/librz_bin.so.0.6.3.p/format_pe_pe64_hdr.c.o.d -o librz/bin/librz_bin.so.0.6.3.p/format_pe_pe64_hdr.c.o -c ../librz/bin/format/pe/pe64_hdr.c [602/1453] gcc -Ilibrz/bin/librz_bin.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/bin/format -Isubprojects/yxml -I../subprojects/yxml -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/type/parser -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -DRZ_API_BIN_ONLY=1 -MD -MQ librz/bin/librz_bin.so.0.6.3.p/format_pe_pe64_info.c.o -MF librz/bin/librz_bin.so.0.6.3.p/format_pe_pe64_info.c.o.d -o librz/bin/librz_bin.so.0.6.3.p/format_pe_pe64_info.c.o -c ../librz/bin/format/pe/pe64_info.c [603/1453] gcc -Ilibrz/bin/librz_bin.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/bin/format -Isubprojects/yxml -I../subprojects/yxml -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/type/parser -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -DRZ_API_BIN_ONLY=1 -MD -MQ librz/bin/librz_bin.so.0.6.3.p/format_pe_pe_imports.c.o -MF librz/bin/librz_bin.so.0.6.3.p/format_pe_pe_imports.c.o.d -o librz/bin/librz_bin.so.0.6.3.p/format_pe_pe_imports.c.o -c ../librz/bin/format/pe/pe_imports.c [604/1453] gcc -Ilibrz/bin/librz_bin.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/bin/format -Isubprojects/yxml -I../subprojects/yxml -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/type/parser -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -DRZ_API_BIN_ONLY=1 -MD -MQ librz/bin/librz_bin.so.0.6.3.p/format_pe_pe_exports.c.o -MF librz/bin/librz_bin.so.0.6.3.p/format_pe_pe_exports.c.o.d -o librz/bin/librz_bin.so.0.6.3.p/format_pe_pe_exports.c.o -c ../librz/bin/format/pe/pe_exports.c [605/1453] gcc -Ilibrz/bin/librz_bin.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/bin/format -Isubprojects/yxml -I../subprojects/yxml -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/type/parser -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -DRZ_API_BIN_ONLY=1 -MD -MQ librz/bin/librz_bin.so.0.6.3.p/format_pe_pe64_imports.c.o -MF librz/bin/librz_bin.so.0.6.3.p/format_pe_pe64_imports.c.o.d -o librz/bin/librz_bin.so.0.6.3.p/format_pe_pe64_imports.c.o -c ../librz/bin/format/pe/pe64_imports.c [606/1453] gcc -Ilibrz/bin/librz_bin.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/bin/format -Isubprojects/yxml -I../subprojects/yxml -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/type/parser -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -DRZ_API_BIN_ONLY=1 -MD -MQ librz/bin/librz_bin.so.0.6.3.p/format_pe_pe64_exports.c.o -MF librz/bin/librz_bin.so.0.6.3.p/format_pe_pe64_exports.c.o.d -o librz/bin/librz_bin.so.0.6.3.p/format_pe_pe64_exports.c.o -c ../librz/bin/format/pe/pe64_exports.c [607/1453] gcc -Ilibrz/bin/librz_bin.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/bin/format -Isubprojects/yxml -I../subprojects/yxml -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/type/parser -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -DRZ_API_BIN_ONLY=1 -MD -MQ librz/bin/librz_bin.so.0.6.3.p/format_pe_pe_tls.c.o -MF librz/bin/librz_bin.so.0.6.3.p/format_pe_pe_tls.c.o.d -o librz/bin/librz_bin.so.0.6.3.p/format_pe_pe_tls.c.o -c ../librz/bin/format/pe/pe_tls.c [608/1453] gcc -Ilibrz/bin/librz_bin.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/bin/format -Isubprojects/yxml -I../subprojects/yxml -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/type/parser -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -DRZ_API_BIN_ONLY=1 -MD -MQ librz/bin/librz_bin.so.0.6.3.p/format_pe_pe64_tls.c.o -MF librz/bin/librz_bin.so.0.6.3.p/format_pe_pe64_tls.c.o.d -o librz/bin/librz_bin.so.0.6.3.p/format_pe_pe64_tls.c.o -c ../librz/bin/format/pe/pe64_tls.c [609/1453] gcc -Ilibrz/bin/librz_bin.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/bin/format -Isubprojects/yxml -I../subprojects/yxml -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/type/parser -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -DRZ_API_BIN_ONLY=1 -MD -MQ librz/bin/librz_bin.so.0.6.3.p/format_pe_pe_security.c.o -MF librz/bin/librz_bin.so.0.6.3.p/format_pe_pe_security.c.o.d -o librz/bin/librz_bin.so.0.6.3.p/format_pe_pe_security.c.o -c ../librz/bin/format/pe/pe_security.c [610/1453] gcc -Ilibrz/bin/librz_bin.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/bin/format -Isubprojects/yxml -I../subprojects/yxml -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/type/parser -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -DRZ_API_BIN_ONLY=1 -MD -MQ librz/bin/librz_bin.so.0.6.3.p/format_pe_pe64_security.c.o -MF librz/bin/librz_bin.so.0.6.3.p/format_pe_pe64_security.c.o.d -o librz/bin/librz_bin.so.0.6.3.p/format_pe_pe64_security.c.o -c ../librz/bin/format/pe/pe64_security.c [611/1453] gcc -Ilibrz/bin/librz_bin.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/bin/format -Isubprojects/yxml -I../subprojects/yxml -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/type/parser -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -DRZ_API_BIN_ONLY=1 -MD -MQ librz/bin/librz_bin.so.0.6.3.p/format_pe_pe_rsrc.c.o -MF librz/bin/librz_bin.so.0.6.3.p/format_pe_pe_rsrc.c.o.d -o librz/bin/librz_bin.so.0.6.3.p/format_pe_pe_rsrc.c.o -c ../librz/bin/format/pe/pe_rsrc.c [612/1453] gcc -Ilibrz/bin/librz_bin.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/bin/format -Isubprojects/yxml -I../subprojects/yxml -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/type/parser -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -DRZ_API_BIN_ONLY=1 -MD -MQ librz/bin/librz_bin.so.0.6.3.p/format_pe_pe_section.c.o -MF librz/bin/librz_bin.so.0.6.3.p/format_pe_pe_section.c.o.d -o librz/bin/librz_bin.so.0.6.3.p/format_pe_pe_section.c.o -c ../librz/bin/format/pe/pe_section.c [613/1453] gcc -Ilibrz/bin/librz_bin.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/bin/format -Isubprojects/yxml -I../subprojects/yxml -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/type/parser -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -DRZ_API_BIN_ONLY=1 -MD -MQ librz/bin/librz_bin.so.0.6.3.p/format_pe_pe64_rsrc.c.o -MF librz/bin/librz_bin.so.0.6.3.p/format_pe_pe64_rsrc.c.o.d -o librz/bin/librz_bin.so.0.6.3.p/format_pe_pe64_rsrc.c.o -c ../librz/bin/format/pe/pe64_rsrc.c [614/1453] gcc -Ilibrz/bin/librz_bin.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/bin/format -Isubprojects/yxml -I../subprojects/yxml -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/type/parser -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -DRZ_API_BIN_ONLY=1 -MD -MQ librz/bin/librz_bin.so.0.6.3.p/format_pe_pe_clr.c.o -MF librz/bin/librz_bin.so.0.6.3.p/format_pe_pe_clr.c.o.d -o librz/bin/librz_bin.so.0.6.3.p/format_pe_pe_clr.c.o -c ../librz/bin/format/pe/pe_clr.c [615/1453] gcc -Ilibrz/bin/librz_bin.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/bin/format -Isubprojects/yxml -I../subprojects/yxml -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/type/parser -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -DRZ_API_BIN_ONLY=1 -MD -MQ librz/bin/librz_bin.so.0.6.3.p/format_pe_pe64_section.c.o -MF librz/bin/librz_bin.so.0.6.3.p/format_pe_pe64_section.c.o.d -o librz/bin/librz_bin.so.0.6.3.p/format_pe_pe64_section.c.o -c ../librz/bin/format/pe/pe64_section.c [616/1453] gcc -Ilibrz/bin/librz_bin.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/bin/format -Isubprojects/yxml -I../subprojects/yxml -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/type/parser -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -DRZ_API_BIN_ONLY=1 -MD -MQ librz/bin/librz_bin.so.0.6.3.p/format_pe_pe64_clr.c.o -MF librz/bin/librz_bin.so.0.6.3.p/format_pe_pe64_clr.c.o.d -o librz/bin/librz_bin.so.0.6.3.p/format_pe_pe64_clr.c.o -c ../librz/bin/format/pe/pe64_clr.c [617/1453] gcc -Ilibrz/bin/librz_bin.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/bin/format -Isubprojects/yxml -I../subprojects/yxml -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/type/parser -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -DRZ_API_BIN_ONLY=1 -MD -MQ librz/bin/librz_bin.so.0.6.3.p/format_pe_pe_debug.c.o -MF librz/bin/librz_bin.so.0.6.3.p/format_pe_pe_debug.c.o.d -o librz/bin/librz_bin.so.0.6.3.p/format_pe_pe_debug.c.o -c ../librz/bin/format/pe/pe_debug.c [618/1453] gcc -Ilibrz/bin/librz_bin.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/bin/format -Isubprojects/yxml -I../subprojects/yxml -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/type/parser -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -DRZ_API_BIN_ONLY=1 -MD -MQ librz/bin/librz_bin.so.0.6.3.p/format_pe_pe64_debug.c.o -MF librz/bin/librz_bin.so.0.6.3.p/format_pe_pe64_debug.c.o.d -o librz/bin/librz_bin.so.0.6.3.p/format_pe_pe64_debug.c.o -c ../librz/bin/format/pe/pe64_debug.c [619/1453] gcc -Ilibrz/bin/librz_bin.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/bin/format -Isubprojects/yxml -I../subprojects/yxml -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/type/parser -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -DRZ_API_BIN_ONLY=1 -MD -MQ librz/bin/librz_bin.so.0.6.3.p/format_pe_pemixed.c.o -MF librz/bin/librz_bin.so.0.6.3.p/format_pe_pemixed.c.o.d -o librz/bin/librz_bin.so.0.6.3.p/format_pe_pemixed.c.o -c ../librz/bin/format/pe/pemixed.c [620/1453] gcc -Ilibrz/bin/librz_bin.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/bin/format -Isubprojects/yxml -I../subprojects/yxml -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/type/parser -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -DRZ_API_BIN_ONLY=1 -MD -MQ librz/bin/librz_bin.so.0.6.3.p/format_pyc_pyc.c.o -MF librz/bin/librz_bin.so.0.6.3.p/format_pyc_pyc.c.o.d -o librz/bin/librz_bin.so.0.6.3.p/format_pyc_pyc.c.o -c ../librz/bin/format/pyc/pyc.c [621/1453] gcc -Ilibrz/bin/librz_bin.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/bin/format -Isubprojects/yxml -I../subprojects/yxml -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/type/parser -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -DRZ_API_BIN_ONLY=1 -MD -MQ librz/bin/librz_bin.so.0.6.3.p/format_pyc_pyc_magic.c.o -MF librz/bin/librz_bin.so.0.6.3.p/format_pyc_pyc_magic.c.o.d -o librz/bin/librz_bin.so.0.6.3.p/format_pyc_pyc_magic.c.o -c ../librz/bin/format/pyc/pyc_magic.c [622/1453] gcc -Ilibrz/bin/librz_bin.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/bin/format -Isubprojects/yxml -I../subprojects/yxml -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/type/parser -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -DRZ_API_BIN_ONLY=1 -MD -MQ librz/bin/librz_bin.so.0.6.3.p/format_zimg_zimg.c.o -MF librz/bin/librz_bin.so.0.6.3.p/format_zimg_zimg.c.o.d -o librz/bin/librz_bin.so.0.6.3.p/format_zimg_zimg.c.o -c ../librz/bin/format/zimg/zimg.c [623/1453] gcc -Ilibrz/bin/librz_bin.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/bin/format -Isubprojects/yxml -I../subprojects/yxml -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/type/parser -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -DRZ_API_BIN_ONLY=1 -MD -MQ librz/bin/librz_bin.so.0.6.3.p/format_te_te.c.o -MF librz/bin/librz_bin.so.0.6.3.p/format_te_te.c.o.d -o librz/bin/librz_bin.so.0.6.3.p/format_te_te.c.o -c ../librz/bin/format/te/te.c [624/1453] gcc -Ilibrz/bin/librz_bin.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/bin/format -Isubprojects/yxml -I../subprojects/yxml -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/type/parser -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -DRZ_API_BIN_ONLY=1 -MD -MQ librz/bin/librz_bin.so.0.6.3.p/format_pyc_marshal.c.o -MF librz/bin/librz_bin.so.0.6.3.p/format_pyc_marshal.c.o.d -o librz/bin/librz_bin.so.0.6.3.p/format_pyc_marshal.c.o -c ../librz/bin/format/pyc/marshal.c [625/1453] gcc -Ilibrz/bin/librz_bin.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/bin/format -Isubprojects/yxml -I../subprojects/yxml -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/type/parser -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -DRZ_API_BIN_ONLY=1 -MD -MQ librz/bin/librz_bin.so.0.6.3.p/pdb_cab_extract.c.o -MF librz/bin/librz_bin.so.0.6.3.p/pdb_cab_extract.c.o.d -o librz/bin/librz_bin.so.0.6.3.p/pdb_cab_extract.c.o -c ../librz/bin/pdb/cab_extract.c [626/1453] gcc -Ilibrz/bin/librz_bin.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/bin/format -Isubprojects/yxml -I../subprojects/yxml -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/type/parser -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -DRZ_API_BIN_ONLY=1 -MD -MQ librz/bin/librz_bin.so.0.6.3.p/pdb_dbi.c.o -MF librz/bin/librz_bin.so.0.6.3.p/pdb_dbi.c.o.d -o librz/bin/librz_bin.so.0.6.3.p/pdb_dbi.c.o -c ../librz/bin/pdb/dbi.c [627/1453] gcc -Ilibrz/bin/librz_bin.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/bin/format -Isubprojects/yxml -I../subprojects/yxml -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/type/parser -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -DRZ_API_BIN_ONLY=1 -MD -MQ librz/bin/librz_bin.so.0.6.3.p/pdb_gdata.c.o -MF librz/bin/librz_bin.so.0.6.3.p/pdb_gdata.c.o.d -o librz/bin/librz_bin.so.0.6.3.p/pdb_gdata.c.o -c ../librz/bin/pdb/gdata.c [628/1453] gcc -Ilibrz/bin/librz_bin.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/bin/format -Isubprojects/yxml -I../subprojects/yxml -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/type/parser -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -DRZ_API_BIN_ONLY=1 -MD -MQ librz/bin/librz_bin.so.0.6.3.p/format_wasm_wasm.c.o -MF librz/bin/librz_bin.so.0.6.3.p/format_wasm_wasm.c.o.d -o librz/bin/librz_bin.so.0.6.3.p/format_wasm_wasm.c.o -c ../librz/bin/format/wasm/wasm.c [629/1453] gcc -Ilibrz/bin/librz_bin.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/bin/format -Isubprojects/yxml -I../subprojects/yxml -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/type/parser -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -DRZ_API_BIN_ONLY=1 -MD -MQ librz/bin/librz_bin.so.0.6.3.p/pdb_omap.c.o -MF librz/bin/librz_bin.so.0.6.3.p/pdb_omap.c.o.d -o librz/bin/librz_bin.so.0.6.3.p/pdb_omap.c.o -c ../librz/bin/pdb/omap.c [630/1453] gcc -Ilibrz/bin/librz_bin.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/bin/format -Isubprojects/yxml -I../subprojects/yxml -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/type/parser -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -DRZ_API_BIN_ONLY=1 -MD -MQ librz/bin/librz_bin.so.0.6.3.p/pdb_stream_pe.c.o -MF librz/bin/librz_bin.so.0.6.3.p/pdb_stream_pe.c.o.d -o librz/bin/librz_bin.so.0.6.3.p/pdb_stream_pe.c.o -c ../librz/bin/pdb/stream_pe.c [631/1453] /builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/util/sdb_native librz/bin/d/aclui.sdb == ../librz/bin/d/dll/aclui.sdb.txt [632/1453] /builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/util/sdb_native librz/bin/d/activeds.sdb == ../librz/bin/d/dll/activeds.sdb.txt [633/1453] /builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/util/sdb_native librz/bin/d/atl.sdb == ../librz/bin/d/dll/atl.sdb.txt [634/1453] /builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/util/sdb_native librz/bin/d/borlndmm.sdb == ../librz/bin/d/dll/borlndmm.sdb.txt [635/1453] /builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/util/sdb_native librz/bin/d/browseui.sdb == ../librz/bin/d/dll/browseui.sdb.txt [636/1453] /builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/util/sdb_native librz/bin/d/cabinet.sdb == ../librz/bin/d/dll/cabinet.sdb.txt [637/1453] /builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/util/sdb_native librz/bin/d/comctl32.sdb == ../librz/bin/d/dll/comctl32.sdb.txt [638/1453] gcc -Ilibrz/bin/librz_bin.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/bin/format -Isubprojects/yxml -I../subprojects/yxml -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/type/parser -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -DRZ_API_BIN_ONLY=1 -MD -MQ librz/bin/librz_bin.so.0.6.3.p/pdb_pdb.c.o -MF librz/bin/librz_bin.so.0.6.3.p/pdb_pdb.c.o.d -o librz/bin/librz_bin.so.0.6.3.p/pdb_pdb.c.o -c ../librz/bin/pdb/pdb.c [639/1453] /builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/util/sdb_native librz/bin/d/csmfpapi.sdb == ../librz/bin/d/dll/csmfpapi.sdb.txt [640/1453] /builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/util/sdb_native librz/bin/d/csmtpapi.sdb == ../librz/bin/d/dll/csmtpapi.sdb.txt [641/1453] /builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/util/sdb_native librz/bin/d/csncdapi.sdb == ../librz/bin/d/dll/csncdapi.sdb.txt [642/1453] /builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/util/sdb_native librz/bin/d/dsound.sdb == ../librz/bin/d/dll/dsound.sdb.txt [643/1453] /builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/util/sdb_native librz/bin/d/gsprop32.sdb == ../librz/bin/d/dll/gsprop32.sdb.txt [644/1453] /builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/util/sdb_native librz/bin/d/iertutil.sdb == ../librz/bin/d/dll/iertutil.sdb.txt [645/1453] /builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/util/sdb_native librz/bin/d/kernel32.sdb == ../librz/bin/d/dll/kernel32.sdb.txt [646/1453] /builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/util/sdb_native librz/bin/d/mfc120.sdb == ../librz/bin/d/dll/mfc120.sdb.txt [647/1453] /builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/util/sdb_native librz/bin/d/mfc100u.sdb == ../librz/bin/d/dll/mfc100u.sdb.txt [648/1453] /builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/util/sdb_native librz/bin/d/mfc30.sdb == ../librz/bin/d/dll/mfc30.sdb.txt [649/1453] /builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/util/sdb_native librz/bin/d/mfc140u.sdb == ../librz/bin/d/dll/mfc140u.sdb.txt [650/1453] /builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/util/sdb_native librz/bin/d/mfc40.sdb == ../librz/bin/d/dll/mfc40.sdb.txt [651/1453] /builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/util/sdb_native librz/bin/d/mfc42.sdb == ../librz/bin/d/dll/mfc42.sdb.txt [652/1453] /builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/util/sdb_native librz/bin/d/mfc42u.sdb == ../librz/bin/d/dll/mfc42u.sdb.txt [653/1453] gcc -Ilibrz/bin/librz_bin.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/bin/format -Isubprojects/yxml -I../subprojects/yxml -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/type/parser -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -DRZ_API_BIN_ONLY=1 -MD -MQ librz/bin/librz_bin.so.0.6.3.p/pdb_pdb_downloader.c.o -MF librz/bin/librz_bin.so.0.6.3.p/pdb_pdb_downloader.c.o.d -o librz/bin/librz_bin.so.0.6.3.p/pdb_pdb_downloader.c.o -c ../librz/bin/pdb/pdb_downloader.c [654/1453] /builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/util/sdb_native librz/bin/d/mfc71.sdb == ../librz/bin/d/dll/mfc71.sdb.txt [655/1453] /builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/util/sdb_native librz/bin/d/msi.sdb == ../librz/bin/d/dll/msi.sdb.txt [656/1453] /builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/util/sdb_native librz/bin/d/mfc71u.sdb == ../librz/bin/d/dll/mfc71u.sdb.txt [657/1453] /builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/util/sdb_native librz/bin/d/mstlsapi.sdb == ../librz/bin/d/dll/mstlsapi.sdb.txt [658/1453] /builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/util/sdb_native librz/bin/d/mfc90u.sdb == ../librz/bin/d/dll/mfc90u.sdb.txt [659/1453] /builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/util/sdb_native librz/bin/d/msvbvm50.sdb == ../librz/bin/d/dll/msvbvm50.sdb.txt [660/1453] /builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/util/sdb_native librz/bin/d/msvbvm60.sdb == ../librz/bin/d/dll/msvbvm60.sdb.txt [661/1453] /builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/util/sdb_native librz/bin/d/odbc32.sdb == ../librz/bin/d/dll/odbc32.sdb.txt [662/1453] /builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/util/sdb_native librz/bin/d/oleaut32.sdb == ../librz/bin/d/dll/oleaut32.sdb.txt [663/1453] /builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/util/sdb_native librz/bin/d/olecli32.sdb == ../librz/bin/d/dll/olecli32.sdb.txt [664/1453] /builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/util/sdb_native librz/bin/d/oledlg.sdb == ../librz/bin/d/dll/oledlg.sdb.txt [665/1453] /builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/util/sdb_native librz/bin/d/olepro32.sdb == ../librz/bin/d/dll/olepro32.sdb.txt [666/1453] /builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/util/sdb_native librz/bin/d/olesvr32.sdb == ../librz/bin/d/dll/olesvr32.sdb.txt [667/1453] /builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/util/sdb_native librz/bin/d/shdocvw.sdb == ../librz/bin/d/dll/shdocvw.sdb.txt [668/1453] /builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/util/sdb_native librz/bin/d/shell32.sdb == ../librz/bin/d/dll/shell32.sdb.txt [669/1453] /builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/util/sdb_native librz/bin/d/shlwapi.sdb == ../librz/bin/d/dll/shlwapi.sdb.txt [670/1453] /builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/util/sdb_native librz/bin/d/spr32d70.sdb == ../librz/bin/d/dll/spr32d70.sdb.txt [671/1453] /builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/util/sdb_native librz/bin/d/urlmon.sdb == ../librz/bin/d/dll/urlmon.sdb.txt [672/1453] /builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/util/sdb_native librz/bin/d/uxtheme.sdb == ../librz/bin/d/dll/uxtheme.sdb.txt [673/1453] /builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/util/sdb_native librz/bin/d/vb40032.sdb == ../librz/bin/d/dll/vb40032.sdb.txt [674/1453] /builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/util/sdb_native librz/bin/d/vssapi.sdb == ../librz/bin/d/dll/vssapi.sdb.txt [675/1453] /builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/util/sdb_native librz/bin/d/winmm.sdb == ../librz/bin/d/dll/winmm.sdb.txt [676/1453] /builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/util/sdb_native librz/bin/d/wldap32.sdb == ../librz/bin/d/dll/wldap32.sdb.txt [677/1453] /builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/util/sdb_native librz/bin/d/ws2_32.sdb == ../librz/bin/d/dll/ws2_32.sdb.txt [678/1453] /builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/util/sdb_native librz/bin/d/wsnmp32.sdb == ../librz/bin/d/dll/wsnmp32.sdb.txt [679/1453] /builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/util/sdb_native librz/bin/d/wsock32.sdb == ../librz/bin/d/dll/wsock32.sdb.txt [680/1453] /builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/util/sdb_native librz/bin/d/AVICAP.sdb == ../librz/bin/d/dll/AVICAP.sdb.txt [681/1453] /builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/util/sdb_native librz/bin/d/AVIFILE.sdb == ../librz/bin/d/dll/AVIFILE.sdb.txt [682/1453] /builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/util/sdb_native librz/bin/d/AWDEVL16.sdb == ../librz/bin/d/dll/AWDEVL16.sdb.txt [683/1453] /builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/util/sdb_native librz/bin/d/CARDS.sdb == ../librz/bin/d/dll/CARDS.sdb.txt [684/1453] /builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/util/sdb_native librz/bin/d/CMC.sdb == ../librz/bin/d/dll/CMC.sdb.txt [685/1453] /builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/util/sdb_native librz/bin/d/COMM.sdb == ../librz/bin/d/dll/COMM.sdb.txt [686/1453] /builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/util/sdb_native librz/bin/d/COMMCTRL.sdb == ../librz/bin/d/dll/COMMCTRL.sdb.txt [687/1453] /builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/util/sdb_native librz/bin/d/COMMDLG.sdb == ../librz/bin/d/dll/COMMDLG.sdb.txt [688/1453] /builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/util/sdb_native librz/bin/d/COMPOBJ.sdb == ../librz/bin/d/dll/COMPOBJ.sdb.txt [689/1453] /builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/util/sdb_native librz/bin/d/CSPMAN.sdb == ../librz/bin/d/dll/CSPMAN.sdb.txt [690/1453] /builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/util/sdb_native librz/bin/d/DCIMAN.sdb == ../librz/bin/d/dll/DCIMAN.sdb.txt [691/1453] /builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/util/sdb_native librz/bin/d/DDEML.sdb == ../librz/bin/d/dll/DDEML.sdb.txt [692/1453] /builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/util/sdb_native librz/bin/d/DESKCP16.sdb == ../librz/bin/d/dll/DESKCP16.sdb.txt [693/1453] /builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/util/sdb_native librz/bin/d/DIBENG.sdb == ../librz/bin/d/dll/DIBENG.sdb.txt [694/1453] /builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/util/sdb_native librz/bin/d/DISPDIB.sdb == ../librz/bin/d/dll/DISPDIB.sdb.txt [695/1453] /builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/util/sdb_native librz/bin/d/DISPLAY.sdb == ../librz/bin/d/dll/DISPLAY.sdb.txt [696/1453] /builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/util/sdb_native librz/bin/d/DSKMAINT.sdb == ../librz/bin/d/dll/DSKMAINT.sdb.txt [697/1453] /builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/util/sdb_native librz/bin/d/ENABLE3.sdb == ../librz/bin/d/dll/ENABLE3.sdb.txt [698/1453] /builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/util/sdb_native librz/bin/d/FAXCODEC.sdb == ../librz/bin/d/dll/FAXCODEC.sdb.txt [699/1453] /builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/util/sdb_native librz/bin/d/GDI.sdb == ../librz/bin/d/dll/GDI.sdb.txt [700/1453] /builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/util/sdb_native librz/bin/d/INET16.sdb == ../librz/bin/d/dll/INET16.sdb.txt [701/1453] /builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/util/sdb_native librz/bin/d/IOSCLASS.sdb == ../librz/bin/d/dll/IOSCLASS.sdb.txt [702/1453] /builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/util/sdb_native librz/bin/d/KERNEL.sdb == ../librz/bin/d/dll/KERNEL.sdb.txt [703/1453] /builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/util/sdb_native librz/bin/d/KEYBOARD.sdb == ../librz/bin/d/dll/KEYBOARD.sdb.txt [704/1453] /builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/util/sdb_native librz/bin/d/LZEXPAND.sdb == ../librz/bin/d/dll/LZEXPAND.sdb.txt [705/1453] /builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/util/sdb_native librz/bin/d/MAINCP16.sdb == ../librz/bin/d/dll/MAINCP16.sdb.txt [706/1453] /builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/util/sdb_native librz/bin/d/MAPI.sdb == ../librz/bin/d/dll/MAPI.sdb.txt [707/1453] /builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/util/sdb_native librz/bin/d/MAPIU.sdb == ../librz/bin/d/dll/MAPIU.sdb.txt [708/1453] /builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/util/sdb_native librz/bin/d/MAPIX.sdb == ../librz/bin/d/dll/MAPIX.sdb.txt [709/1453] /builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/util/sdb_native librz/bin/d/MCIAVI.sdb == ../librz/bin/d/dll/MCIAVI.sdb.txt [710/1453] /builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/util/sdb_native librz/bin/d/MCICDA.sdb == ../librz/bin/d/dll/MCICDA.sdb.txt [711/1453] /builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/util/sdb_native librz/bin/d/MCIMIDI.sdb == ../librz/bin/d/dll/MCIMIDI.sdb.txt [712/1453] /builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/util/sdb_native librz/bin/d/MCIOLE.sdb == ../librz/bin/d/dll/MCIOLE.sdb.txt [713/1453] /builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/util/sdb_native librz/bin/d/MCIWAVE.sdb == ../librz/bin/d/dll/MCIWAVE.sdb.txt [714/1453] /builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/util/sdb_native librz/bin/d/ML3XEC16.sdb == ../librz/bin/d/dll/ML3XEC16.sdb.txt [715/1453] /builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/util/sdb_native librz/bin/d/MIDIMAP.sdb == ../librz/bin/d/dll/MIDIMAP.sdb.txt [716/1453] /builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/util/sdb_native librz/bin/d/MMCI.sdb == ../librz/bin/d/dll/MMCI.sdb.txt [717/1453] /builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/util/sdb_native librz/bin/d/MODEM.sdb == ../librz/bin/d/dll/MODEM.sdb.txt [718/1453] /builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/util/sdb_native librz/bin/d/MMSYSTEM.sdb == ../librz/bin/d/dll/MMSYSTEM.sdb.txt [719/1453] /builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/util/sdb_native librz/bin/d/MODEMUI.sdb == ../librz/bin/d/dll/MODEMUI.sdb.txt [720/1453] /builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/util/sdb_native librz/bin/d/MOUSE.sdb == ../librz/bin/d/dll/MOUSE.sdb.txt [721/1453] /builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/util/sdb_native librz/bin/d/MSACM.sdb == ../librz/bin/d/dll/MSACM.sdb.txt [722/1453] /builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/util/sdb_native librz/bin/d/MSACMMAP.sdb == ../librz/bin/d/dll/MSACMMAP.sdb.txt [723/1453] /builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/util/sdb_native librz/bin/d/MSDOS.sdb == ../librz/bin/d/dll/MSDOS.sdb.txt [724/1453] /builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/util/sdb_native librz/bin/d/MSDOSD.sdb == ../librz/bin/d/dll/MSDOSD.sdb.txt [725/1453] /builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/util/sdb_native librz/bin/d/MSJSTICK.sdb == ../librz/bin/d/dll/MSJSTICK.sdb.txt [726/1453] /builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/util/sdb_native librz/bin/d/MSPCIC.sdb == ../librz/bin/d/dll/MSPCIC.sdb.txt [727/1453] /builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/util/sdb_native librz/bin/d/MSMIXMGR.sdb == ../librz/bin/d/dll/MSMIXMGR.sdb.txt [728/1453] /builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/util/sdb_native librz/bin/d/MSPRINT.sdb == ../librz/bin/d/dll/MSPRINT.sdb.txt [729/1453] /builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/util/sdb_native librz/bin/d/MSTCP.sdb == ../librz/bin/d/dll/MSTCP.sdb.txt [730/1453] /builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/util/sdb_native librz/bin/d/MSVIDEO.sdb == ../librz/bin/d/dll/MSVIDEO.sdb.txt [731/1453] /builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/util/sdb_native librz/bin/d/NETAPI.sdb == ../librz/bin/d/dll/NETAPI.sdb.txt [732/1453] /builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/util/sdb_native librz/bin/d/NETCPL.sdb == ../librz/bin/d/dll/NETCPL.sdb.txt [733/1453] /builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/util/sdb_native librz/bin/d/NETDI.sdb == ../librz/bin/d/dll/NETDI.sdb.txt [734/1453] /builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/util/sdb_native librz/bin/d/NETOS.sdb == ../librz/bin/d/dll/NETOS.sdb.txt [735/1453] /builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/util/sdb_native librz/bin/d/NETWARE.sdb == ../librz/bin/d/dll/NETWARE.sdb.txt [736/1453] /builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/util/sdb_native librz/bin/d/NW16.sdb == ../librz/bin/d/dll/NW16.sdb.txt [737/1453] /builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/util/sdb_native librz/bin/d/OLE2.sdb == ../librz/bin/d/dll/OLE2.sdb.txt [738/1453] /builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/util/sdb_native librz/bin/d/OLE2CONV.sdb == ../librz/bin/d/dll/OLE2CONV.sdb.txt [739/1453] /builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/util/sdb_native librz/bin/d/OLE2DISP.sdb == ../librz/bin/d/dll/OLE2DISP.sdb.txt [740/1453] /builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/util/sdb_native librz/bin/d/OLE2NLS.sdb == ../librz/bin/d/dll/OLE2NLS.sdb.txt [741/1453] /builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/util/sdb_native librz/bin/d/OLECLI.sdb == ../librz/bin/d/dll/OLECLI.sdb.txt [742/1453] /builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/util/sdb_native librz/bin/d/OLESVR.sdb == ../librz/bin/d/dll/OLESVR.sdb.txt [743/1453] /builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/util/sdb_native librz/bin/d/PIFMGR.sdb == ../librz/bin/d/dll/PIFMGR.sdb.txt [744/1453] /builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/util/sdb_native librz/bin/d/PKPD.sdb == ../librz/bin/d/dll/PKPD.sdb.txt [745/1453] /builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/util/sdb_native librz/bin/d/PMSPL.sdb == ../librz/bin/d/dll/PMSPL.sdb.txt [746/1453] /builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/util/sdb_native librz/bin/d/POWER.sdb == ../librz/bin/d/dll/POWER.sdb.txt [747/1453] /builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/util/sdb_native librz/bin/d/RASAPI16.sdb == ../librz/bin/d/dll/RASAPI16.sdb.txt [748/1453] /builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/util/sdb_native librz/bin/d/RNASETUP.sdb == ../librz/bin/d/dll/RNASETUP.sdb.txt [749/1453] /builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/util/sdb_native librz/bin/d/RSRC16.sdb == ../librz/bin/d/dll/RSRC16.sdb.txt [750/1453] /builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/util/sdb_native librz/bin/d/SB16SND.sdb == ../librz/bin/d/dll/SB16SND.sdb.txt [751/1453] /builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/util/sdb_native librz/bin/d/SBFM.sdb == ../librz/bin/d/dll/SBFM.sdb.txt [752/1453] /builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/util/sdb_native librz/bin/d/SETUP4.sdb == ../librz/bin/d/dll/SETUP4.sdb.txt [753/1453] /builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/util/sdb_native librz/bin/d/SETUPX.sdb == ../librz/bin/d/dll/SETUPX.sdb.txt [754/1453] /builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/util/sdb_native librz/bin/d/SHELL.sdb == ../librz/bin/d/dll/SHELL.sdb.txt [755/1453] /builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/util/sdb_native librz/bin/d/SOUND.sdb == ../librz/bin/d/dll/SOUND.sdb.txt [756/1453] /builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/util/sdb_native librz/bin/d/SPOOLER.sdb == ../librz/bin/d/dll/SPOOLER.sdb.txt [757/1453] /builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/util/sdb_native librz/bin/d/STORAGE.sdb == ../librz/bin/d/dll/STORAGE.sdb.txt [758/1453] /builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/util/sdb_native librz/bin/d/SYSCLASS.sdb == ../librz/bin/d/dll/SYSCLASS.sdb.txt [759/1453] /builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/util/sdb_native librz/bin/d/SYSDETMG.sdb == ../librz/bin/d/dll/SYSDETMG.sdb.txt [760/1453] /builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/util/sdb_native librz/bin/d/SYSDM.sdb == ../librz/bin/d/dll/SYSDM.sdb.txt [761/1453] /builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/util/sdb_native librz/bin/d/SYSEDIT.sdb == ../librz/bin/d/dll/SYSEDIT.sdb.txt [762/1453] /builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/util/sdb_native librz/bin/d/SYSTEM.sdb == ../librz/bin/d/dll/SYSTEM.sdb.txt [763/1453] /builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/util/sdb_native librz/bin/d/SYSTHUNK.sdb == ../librz/bin/d/dll/SYSTHUNK.sdb.txt [764/1453] /builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/util/sdb_native librz/bin/d/TAPI.sdb == ../librz/bin/d/dll/TAPI.sdb.txt [765/1453] /builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/util/sdb_native librz/bin/d/TAPIADDR.sdb == ../librz/bin/d/dll/TAPIADDR.sdb.txt [766/1453] /builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/util/sdb_native librz/bin/d/TOOLHELP.sdb == ../librz/bin/d/dll/TOOLHELP.sdb.txt [767/1453] /builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/util/sdb_native librz/bin/d/TYPELIB.sdb == ../librz/bin/d/dll/TYPELIB.sdb.txt [768/1453] /builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/util/sdb_native librz/bin/d/UMDM16.sdb == ../librz/bin/d/dll/UMDM16.sdb.txt [769/1453] /builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/util/sdb_native librz/bin/d/USER.sdb == ../librz/bin/d/dll/USER.sdb.txt [770/1453] /builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/util/sdb_native librz/bin/d/VER.sdb == ../librz/bin/d/dll/VER.sdb.txt [771/1453] /builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/util/sdb_native librz/bin/d/WHLP16T.sdb == ../librz/bin/d/dll/WHLP16T.sdb.txt [772/1453] /builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/util/sdb_native librz/bin/d/WIN32S16.sdb == ../librz/bin/d/dll/WIN32S16.sdb.txt [773/1453] /builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/util/sdb_native librz/bin/d/WIN87EM.sdb == ../librz/bin/d/dll/WIN87EM.sdb.txt [774/1453] /builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/util/sdb_native librz/bin/d/WINASPI.sdb == ../librz/bin/d/dll/WINASPI.sdb.txt [775/1453] /builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/util/sdb_native librz/bin/d/WINNET16.sdb == ../librz/bin/d/dll/WINNET16.sdb.txt [776/1453] /builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/util/sdb_native librz/bin/d/WINOLDAP.sdb == ../librz/bin/d/dll/WINOLDAP.sdb.txt [777/1453] /builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/util/sdb_native librz/bin/d/WINSOCK.sdb == ../librz/bin/d/dll/WINSOCK.sdb.txt [778/1453] /builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/util/sdb_native librz/bin/d/WINSPL16.sdb == ../librz/bin/d/dll/WINSPL16.sdb.txt [779/1453] /builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/util/sdb_native librz/bin/d/WPSAPD.sdb == ../librz/bin/d/dll/WPSAPD.sdb.txt [780/1453] /builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/util/sdb_native librz/bin/d/WPSUNI.sdb == ../librz/bin/d/dll/WPSUNI.sdb.txt [781/1453] /builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/util/sdb_native librz/bin/d/WPSUNIRE.sdb == ../librz/bin/d/dll/WPSUNIRE.sdb.txt [782/1453] /builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/util/sdb_native librz/bin/d/WSASRV.sdb == ../librz/bin/d/dll/WSASRV.sdb.txt [783/1453] gcc -Ilibrz/config/librz_config.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/config/librz_config.so.0.6.3.p/hold.c.o -MF librz/config/librz_config.so.0.6.3.p/hold.c.o.d -o librz/config/librz_config.so.0.6.3.p/hold.c.o -c ../librz/config/hold.c [784/1453] gcc -Ilibrz/config/librz_config.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/config/librz_config.so.0.6.3.p/config.c.o -MF librz/config/librz_config.so.0.6.3.p/config.c.o.d -o librz/config/librz_config.so.0.6.3.p/config.c.o -c ../librz/config/config.c [785/1453] gcc -Ilibrz/config/librz_config.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/config/librz_config.so.0.6.3.p/serialize_config.c.o -MF librz/config/librz_config.so.0.6.3.p/serialize_config.c.o.d -o librz/config/librz_config.so.0.6.3.p/serialize_config.c.o -c ../librz/config/serialize_config.c [786/1453] gcc -Ilibrz/bin/librz_bin.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/bin/format -Isubprojects/yxml -I../subprojects/yxml -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/type/parser -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -DRZ_API_BIN_ONLY=1 -MD -MQ librz/bin/librz_bin.so.0.6.3.p/pdb_tpi.c.o -MF librz/bin/librz_bin.so.0.6.3.p/pdb_tpi.c.o.d -o librz/bin/librz_bin.so.0.6.3.p/pdb_tpi.c.o -c ../librz/bin/pdb/tpi.c [787/1453] gcc -o librz/config/librz_config.so.0.6.3 librz/config/librz_config.so.0.6.3.p/config.c.o librz/config/librz_config.so.0.6.3.p/hold.c.o librz/config/librz_config.so.0.6.3.p/serialize_config.c.o -Wl,--as-needed -Wl,--no-undefined -shared -fPIC -Wl,--start-group -Wl,-soname,librz_config.so.0.6 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection '-Wl,-rpath,$ORIGIN/../util' -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/util librz/util/librz_util.so.0.6.3 -Wl,--end-group [788/1453] gcc -Ilibrz/sign/librz_sign.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/analysis/arch/gb -I../librz/type/parser -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/sign/librz_sign.so.0.6.3.p/flirt.c.o -MF librz/sign/librz_sign.so.0.6.3.p/flirt.c.o.d -o librz/sign/librz_sign.so.0.6.3.p/flirt.c.o -c ../librz/sign/flirt.c [789/1453] gcc -Ilibrz/parse/librz_parse.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/parse/librz_parse.so.0.6.3.p/filter.c.o -MF librz/parse/librz_parse.so.0.6.3.p/filter.c.o.d -o librz/parse/librz_parse.so.0.6.3.p/filter.c.o -c ../librz/parse/filter.c [790/1453] /usr/bin/meson --internal symbolextractor /builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build librz/config/librz_config.so.0.6.3 librz/config/librz_config.so.0.6.3 librz/config/librz_config.so.0.6.3.p/librz_config.so.0.6.3.symbols [791/1453] gcc -Ilibrz/parse/librz_parse.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/parse/librz_parse.so.0.6.3.p/parse.c.o -MF librz/parse/librz_parse.so.0.6.3.p/parse.c.o.d -o librz/parse/librz_parse.so.0.6.3.p/parse.c.o -c ../librz/parse/parse.c [792/1453] gcc -Ilibrz/parse/librz_parse.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/parse/librz_parse.so.0.6.3.p/p_parse_6502_pseudo.c.o -MF librz/parse/librz_parse.so.0.6.3.p/p_parse_6502_pseudo.c.o.d -o librz/parse/librz_parse.so.0.6.3.p/p_parse_6502_pseudo.c.o -c ../librz/parse/p/parse_6502_pseudo.c [793/1453] gcc -Ilibrz/parse/librz_parse.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/parse/librz_parse.so.0.6.3.p/p_parse_arm_pseudo.c.o -MF librz/parse/librz_parse.so.0.6.3.p/p_parse_arm_pseudo.c.o.d -o librz/parse/librz_parse.so.0.6.3.p/p_parse_arm_pseudo.c.o -c ../librz/parse/p/parse_arm_pseudo.c [794/1453] gcc -Ilibrz/parse/librz_parse.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/parse/librz_parse.so.0.6.3.p/p_parse_avr_pseudo.c.o -MF librz/parse/librz_parse.so.0.6.3.p/p_parse_avr_pseudo.c.o.d -o librz/parse/librz_parse.so.0.6.3.p/p_parse_avr_pseudo.c.o -c ../librz/parse/p/parse_avr_pseudo.c [795/1453] gcc -Ilibrz/parse/librz_parse.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/parse/librz_parse.so.0.6.3.p/p_parse_att2intel.c.o -MF librz/parse/librz_parse.so.0.6.3.p/p_parse_att2intel.c.o.d -o librz/parse/librz_parse.so.0.6.3.p/p_parse_att2intel.c.o -c ../librz/parse/p/parse_att2intel.c [796/1453] gcc -Ilibrz/parse/librz_parse.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/parse/librz_parse.so.0.6.3.p/p_parse_dalvik_pseudo.c.o -MF librz/parse/librz_parse.so.0.6.3.p/p_parse_dalvik_pseudo.c.o.d -o librz/parse/librz_parse.so.0.6.3.p/p_parse_dalvik_pseudo.c.o -c ../librz/parse/p/parse_dalvik_pseudo.c [797/1453] gcc -Ilibrz/parse/librz_parse.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/parse/librz_parse.so.0.6.3.p/p_parse_chip8_pseudo.c.o -MF librz/parse/librz_parse.so.0.6.3.p/p_parse_chip8_pseudo.c.o.d -o librz/parse/librz_parse.so.0.6.3.p/p_parse_chip8_pseudo.c.o -c ../librz/parse/p/parse_chip8_pseudo.c [798/1453] gcc -Ilibrz/parse/librz_parse.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/parse/librz_parse.so.0.6.3.p/p_parse_m68k_pseudo.c.o -MF librz/parse/librz_parse.so.0.6.3.p/p_parse_m68k_pseudo.c.o.d -o librz/parse/librz_parse.so.0.6.3.p/p_parse_m68k_pseudo.c.o -c ../librz/parse/p/parse_m68k_pseudo.c [799/1453] gcc -Ilibrz/parse/librz_parse.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/parse/librz_parse.so.0.6.3.p/p_parse_mips_pseudo.c.o -MF librz/parse/librz_parse.so.0.6.3.p/p_parse_mips_pseudo.c.o.d -o librz/parse/librz_parse.so.0.6.3.p/p_parse_mips_pseudo.c.o -c ../librz/parse/p/parse_mips_pseudo.c [800/1453] gcc -Ilibrz/parse/librz_parse.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/parse/librz_parse.so.0.6.3.p/p_parse_sh_pseudo.c.o -MF librz/parse/librz_parse.so.0.6.3.p/p_parse_sh_pseudo.c.o.d -o librz/parse/librz_parse.so.0.6.3.p/p_parse_sh_pseudo.c.o -c ../librz/parse/p/parse_sh_pseudo.c [801/1453] gcc -Ilibrz/parse/librz_parse.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/parse/librz_parse.so.0.6.3.p/p_parse_tms320_pseudo.c.o -MF librz/parse/librz_parse.so.0.6.3.p/p_parse_tms320_pseudo.c.o.d -o librz/parse/librz_parse.so.0.6.3.p/p_parse_tms320_pseudo.c.o -c ../librz/parse/p/parse_tms320_pseudo.c [802/1453] gcc -Ilibrz/parse/librz_parse.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/parse/librz_parse.so.0.6.3.p/p_parse_v850_pseudo.c.o -MF librz/parse/librz_parse.so.0.6.3.p/p_parse_v850_pseudo.c.o.d -o librz/parse/librz_parse.so.0.6.3.p/p_parse_v850_pseudo.c.o -c ../librz/parse/p/parse_v850_pseudo.c [803/1453] gcc -Ilibrz/parse/librz_parse.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/parse/librz_parse.so.0.6.3.p/p_parse_wasm_pseudo.c.o -MF librz/parse/librz_parse.so.0.6.3.p/p_parse_wasm_pseudo.c.o.d -o librz/parse/librz_parse.so.0.6.3.p/p_parse_wasm_pseudo.c.o -c ../librz/parse/p/parse_wasm_pseudo.c [804/1453] gcc -Ilibrz/parse/librz_parse.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/parse/librz_parse.so.0.6.3.p/p_parse_x86_pseudo.c.o -MF librz/parse/librz_parse.so.0.6.3.p/p_parse_x86_pseudo.c.o.d -o librz/parse/librz_parse.so.0.6.3.p/p_parse_x86_pseudo.c.o -c ../librz/parse/p/parse_x86_pseudo.c [805/1453] gcc -Ilibrz/parse/librz_parse.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/parse/librz_parse.so.0.6.3.p/p_parse_riscv_pseudo.c.o -MF librz/parse/librz_parse.so.0.6.3.p/p_parse_riscv_pseudo.c.o.d -o librz/parse/librz_parse.so.0.6.3.p/p_parse_riscv_pseudo.c.o -c ../librz/parse/p/parse_riscv_pseudo.c [806/1453] gcc -Ilibrz/parse/librz_parse.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/parse/librz_parse.so.0.6.3.p/p_parse_z80_pseudo.c.o -MF librz/parse/librz_parse.so.0.6.3.p/p_parse_z80_pseudo.c.o.d -o librz/parse/librz_parse.so.0.6.3.p/p_parse_z80_pseudo.c.o -c ../librz/parse/p/parse_z80_pseudo.c [807/1453] gcc -Ilibrz/lang/librz_lang.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/lang/librz_lang.so.0.6.3.p/p_lib.c.o -MF librz/lang/librz_lang.so.0.6.3.p/p_lib.c.o.d -o librz/lang/librz_lang.so.0.6.3.p/p_lib.c.o -c ../librz/lang/p/lib.c [808/1453] gcc -Ilibrz/lang/librz_lang.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/lang/librz_lang.so.0.6.3.p/lang.c.o -MF librz/lang/librz_lang.so.0.6.3.p/lang.c.o.d -o librz/lang/librz_lang.so.0.6.3.p/lang.c.o -c ../librz/lang/lang.c [809/1453] gcc -Ilibrz/lang/librz_lang.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/lang/librz_lang.so.0.6.3.p/p_pipe.c.o -MF librz/lang/librz_lang.so.0.6.3.p/p_pipe.c.o.d -o librz/lang/librz_lang.so.0.6.3.p/p_pipe.c.o -c ../librz/lang/p/pipe.c [810/1453] gcc -Ilibrz/lang/librz_lang.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/lang/librz_lang.so.0.6.3.p/p_pipe_helper.c.o -MF librz/lang/librz_lang.so.0.6.3.p/p_pipe_helper.c.o.d -o librz/lang/librz_lang.so.0.6.3.p/p_pipe_helper.c.o -c ../librz/lang/p/pipe_helper.c [811/1453] gcc -Ilibrz/lang/librz_lang.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/lang/librz_lang.so.0.6.3.p/p_cpipe.c.o -MF librz/lang/librz_lang.so.0.6.3.p/p_cpipe.c.o.d -o librz/lang/librz_lang.so.0.6.3.p/p_cpipe.c.o -c ../librz/lang/p/cpipe.c [812/1453] gcc -Ilibrz/lang/librz_lang.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/lang/librz_lang.so.0.6.3.p/p_c.c.o -MF librz/lang/librz_lang.so.0.6.3.p/p_c.c.o.d -o librz/lang/librz_lang.so.0.6.3.p/p_c.c.o -c ../librz/lang/p/c.c [813/1453] gcc -o librz/lang/librz_lang.so.0.6.3 librz/lang/librz_lang.so.0.6.3.p/lang.c.o librz/lang/librz_lang.so.0.6.3.p/p_lib.c.o librz/lang/librz_lang.so.0.6.3.p/p_pipe.c.o librz/lang/librz_lang.so.0.6.3.p/p_pipe_helper.c.o librz/lang/librz_lang.so.0.6.3.p/p_c.c.o librz/lang/librz_lang.so.0.6.3.p/p_cpipe.c.o -Wl,--as-needed -Wl,--no-undefined -shared -fPIC -Wl,--start-group -Wl,-soname,librz_lang.so.0.6 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection '-Wl,-rpath,$ORIGIN/../util:$ORIGIN/../cons' -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/util -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/cons librz/util/librz_util.so.0.6.3 librz/cons/librz_cons.so.0.6.3 -Wl,--end-group [814/1453] gcc -Isubprojects/rzspp/librzspp.a.p -Isubprojects/rzspp -I../subprojects/rzspp -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -DHAVE_R_UTIL -DUSE_R2=1 -MD -MQ subprojects/rzspp/librzspp.a.p/spp.c.o -MF subprojects/rzspp/librzspp.a.p/spp.c.o.d -o subprojects/rzspp/librzspp.a.p/spp.c.o -c ../subprojects/rzspp/spp.c [815/1453] rm -f subprojects/rzspp/librzspp.a && gcc-ar csrDT subprojects/rzspp/librzspp.a subprojects/rzspp/librzspp.a.p/spp.c.o [816/1453] /usr/bin/meson --internal symbolextractor /builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build librz/lang/librz_lang.so.0.6.3 librz/lang/librz_lang.so.0.6.3 librz/lang/librz_lang.so.0.6.3.p/librz_lang.so.0.6.3.symbols [817/1453] /builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/util/sdb_native librz/asm/platforms/arm-cortexA8-omap3430.sdb == ../librz/asm/platforms/arm-cortexA8-omap3430.sdb.txt [818/1453] gcc -Ilibrz/asm/librz_asm.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/bin/format -Isubprojects/rzspp -I../subprojects/rzspp -I/usr/include/capstone -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/asm/librz_asm.so.0.6.3.p/aop.c.o -MF librz/asm/librz_asm.so.0.6.3.p/aop.c.o.d -o librz/asm/librz_asm.so.0.6.3.p/aop.c.o -c ../librz/asm/aop.c [819/1453] gcc -Ilibrz/asm/librz_asm.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/bin/format -Isubprojects/rzspp -I../subprojects/rzspp -I/usr/include/capstone -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/asm/librz_asm.so.0.6.3.p/asm.c.o -MF librz/asm/librz_asm.so.0.6.3.p/asm.c.o.d -o librz/asm/librz_asm.so.0.6.3.p/asm.c.o -c ../librz/asm/asm.c [820/1453] gcc -Ilibrz/asm/librz_asm.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/bin/format -Isubprojects/rzspp -I../subprojects/rzspp -I/usr/include/capstone -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/asm/librz_asm.so.0.6.3.p/binutils_as.c.o -MF librz/asm/librz_asm.so.0.6.3.p/binutils_as.c.o.d -o librz/asm/librz_asm.so.0.6.3.p/binutils_as.c.o -c ../librz/asm/binutils_as.c [821/1453] gcc -Ilibrz/asm/librz_asm.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/bin/format -Isubprojects/rzspp -I../subprojects/rzspp -I/usr/include/capstone -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/asm/librz_asm.so.0.6.3.p/acode.c.o -MF librz/asm/librz_asm.so.0.6.3.p/acode.c.o.d -o librz/asm/librz_asm.so.0.6.3.p/acode.c.o -c ../librz/asm/acode.c [822/1453] gcc -Ilibrz/asm/librz_asm.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/bin/format -Isubprojects/rzspp -I../subprojects/rzspp -I/usr/include/capstone -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/asm/librz_asm.so.0.6.3.p/p_asm_6502.c.o -MF librz/asm/librz_asm.so.0.6.3.p/p_asm_6502.c.o.d -o librz/asm/librz_asm.so.0.6.3.p/p_asm_6502.c.o -c ../librz/asm/p/asm_6502.c [823/1453] gcc -Ilibrz/asm/librz_asm.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/bin/format -Isubprojects/rzspp -I../subprojects/rzspp -I/usr/include/capstone -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/asm/librz_asm.so.0.6.3.p/p_asm_8051.c.o -MF librz/asm/librz_asm.so.0.6.3.p/p_asm_8051.c.o.d -o librz/asm/librz_asm.so.0.6.3.p/p_asm_8051.c.o -c ../librz/asm/p/asm_8051.c [824/1453] gcc -Ilibrz/asm/librz_asm.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/bin/format -Isubprojects/rzspp -I../subprojects/rzspp -I/usr/include/capstone -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/asm/librz_asm.so.0.6.3.p/p_asm_arm_as.c.o -MF librz/asm/librz_asm.so.0.6.3.p/p_asm_arm_as.c.o.d -o librz/asm/librz_asm.so.0.6.3.p/p_asm_arm_as.c.o -c ../librz/asm/p/asm_arm_as.c [825/1453] gcc -Ilibrz/asm/librz_asm.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/bin/format -Isubprojects/rzspp -I../subprojects/rzspp -I/usr/include/capstone -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/asm/librz_asm.so.0.6.3.p/p_asm_amd29k.c.o -MF librz/asm/librz_asm.so.0.6.3.p/p_asm_amd29k.c.o.d -o librz/asm/librz_asm.so.0.6.3.p/p_asm_amd29k.c.o -c ../librz/asm/p/asm_amd29k.c [826/1453] gcc -Ilibrz/asm/librz_asm.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/bin/format -Isubprojects/rzspp -I../subprojects/rzspp -I/usr/include/capstone -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/asm/librz_asm.so.0.6.3.p/p_asm_avr.c.o -MF librz/asm/librz_asm.so.0.6.3.p/p_asm_avr.c.o.d -o librz/asm/librz_asm.so.0.6.3.p/p_asm_avr.c.o -c ../librz/asm/p/asm_avr.c [827/1453] gcc -Ilibrz/asm/librz_asm.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/bin/format -Isubprojects/rzspp -I../subprojects/rzspp -I/usr/include/capstone -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/asm/librz_asm.so.0.6.3.p/p_asm_arm_cs.c.o -MF librz/asm/librz_asm.so.0.6.3.p/p_asm_arm_cs.c.o.d -o librz/asm/librz_asm.so.0.6.3.p/p_asm_arm_cs.c.o -c ../librz/asm/p/asm_arm_cs.c [828/1453] gcc -Ilibrz/asm/librz_asm.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/bin/format -Isubprojects/rzspp -I../subprojects/rzspp -I/usr/include/capstone -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/asm/librz_asm.so.0.6.3.p/p_asm_bf.c.o -MF librz/asm/librz_asm.so.0.6.3.p/p_asm_bf.c.o.d -o librz/asm/librz_asm.so.0.6.3.p/p_asm_bf.c.o -c ../librz/asm/p/asm_bf.c [829/1453] gcc -Ilibrz/asm/librz_asm.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/bin/format -Isubprojects/rzspp -I../subprojects/rzspp -I/usr/include/capstone -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/asm/librz_asm.so.0.6.3.p/p_asm_chip8.c.o -MF librz/asm/librz_asm.so.0.6.3.p/p_asm_chip8.c.o.d -o librz/asm/librz_asm.so.0.6.3.p/p_asm_chip8.c.o -c ../librz/asm/p/asm_chip8.c [830/1453] gcc -Ilibrz/asm/librz_asm.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/bin/format -Isubprojects/rzspp -I../subprojects/rzspp -I/usr/include/capstone -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/asm/librz_asm.so.0.6.3.p/p_asm_cil.c.o -MF librz/asm/librz_asm.so.0.6.3.p/p_asm_cil.c.o.d -o librz/asm/librz_asm.so.0.6.3.p/p_asm_cil.c.o -c ../librz/asm/p/asm_cil.c [831/1453] gcc -Ilibrz/asm/librz_asm.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/bin/format -Isubprojects/rzspp -I../subprojects/rzspp -I/usr/include/capstone -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/asm/librz_asm.so.0.6.3.p/p_asm_cr16.c.o -MF librz/asm/librz_asm.so.0.6.3.p/p_asm_cr16.c.o.d -o librz/asm/librz_asm.so.0.6.3.p/p_asm_cr16.c.o -c ../librz/asm/p/asm_cr16.c [832/1453] gcc -Ilibrz/parse/librz_parse.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/parse/librz_parse.so.0.6.3.p/p_parse_ppc_pseudo.c.o -MF librz/parse/librz_parse.so.0.6.3.p/p_parse_ppc_pseudo.c.o.d -o librz/parse/librz_parse.so.0.6.3.p/p_parse_ppc_pseudo.c.o -c ../librz/parse/p/parse_ppc_pseudo.c [833/1453] gcc -Ilibrz/asm/librz_asm.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/bin/format -Isubprojects/rzspp -I../subprojects/rzspp -I/usr/include/capstone -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/asm/librz_asm.so.0.6.3.p/p_asm_dcpu16.c.o -MF librz/asm/librz_asm.so.0.6.3.p/p_asm_dcpu16.c.o.d -o librz/asm/librz_asm.so.0.6.3.p/p_asm_dcpu16.c.o -c ../librz/asm/p/asm_dcpu16.c [834/1453] gcc -Ilibrz/asm/librz_asm.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/bin/format -Isubprojects/rzspp -I../subprojects/rzspp -I/usr/include/capstone -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/asm/librz_asm.so.0.6.3.p/p_asm_dalvik.c.o -MF librz/asm/librz_asm.so.0.6.3.p/p_asm_dalvik.c.o.d -o librz/asm/librz_asm.so.0.6.3.p/p_asm_dalvik.c.o -c ../librz/asm/p/asm_dalvik.c [835/1453] gcc -Ilibrz/asm/librz_asm.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/bin/format -Isubprojects/rzspp -I../subprojects/rzspp -I/usr/include/capstone -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/asm/librz_asm.so.0.6.3.p/p_asm_ebc.c.o -MF librz/asm/librz_asm.so.0.6.3.p/p_asm_ebc.c.o.d -o librz/asm/librz_asm.so.0.6.3.p/p_asm_ebc.c.o -c ../librz/asm/p/asm_ebc.c [836/1453] gcc -Ilibrz/asm/librz_asm.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/bin/format -Isubprojects/rzspp -I../subprojects/rzspp -I/usr/include/capstone -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/asm/librz_asm.so.0.6.3.p/p_asm_h8300.c.o -MF librz/asm/librz_asm.so.0.6.3.p/p_asm_h8300.c.o.d -o librz/asm/librz_asm.so.0.6.3.p/p_asm_h8300.c.o -c ../librz/asm/p/asm_h8300.c [837/1453] gcc -Ilibrz/asm/librz_asm.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/bin/format -Isubprojects/rzspp -I../subprojects/rzspp -I/usr/include/capstone -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/asm/librz_asm.so.0.6.3.p/p_asm_gb.c.o -MF librz/asm/librz_asm.so.0.6.3.p/p_asm_gb.c.o.d -o librz/asm/librz_asm.so.0.6.3.p/p_asm_gb.c.o -c ../librz/asm/p/asm_gb.c [838/1453] gcc -Ilibrz/asm/librz_asm.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/bin/format -Isubprojects/rzspp -I../subprojects/rzspp -I/usr/include/capstone -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/asm/librz_asm.so.0.6.3.p/p_asm_hexagon.c.o -MF librz/asm/librz_asm.so.0.6.3.p/p_asm_hexagon.c.o.d -o librz/asm/librz_asm.so.0.6.3.p/p_asm_hexagon.c.o -c ../librz/asm/p/asm_hexagon.c [839/1453] gcc -Ilibrz/asm/librz_asm.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/bin/format -Isubprojects/rzspp -I../subprojects/rzspp -I/usr/include/capstone -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/asm/librz_asm.so.0.6.3.p/p_asm_i4004.c.o -MF librz/asm/librz_asm.so.0.6.3.p/p_asm_i4004.c.o.d -o librz/asm/librz_asm.so.0.6.3.p/p_asm_i4004.c.o -c ../librz/asm/p/asm_i4004.c [840/1453] gcc -Ilibrz/asm/librz_asm.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/bin/format -Isubprojects/rzspp -I../subprojects/rzspp -I/usr/include/capstone -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/asm/librz_asm.so.0.6.3.p/p_asm_i8080.c.o -MF librz/asm/librz_asm.so.0.6.3.p/p_asm_i8080.c.o.d -o librz/asm/librz_asm.so.0.6.3.p/p_asm_i8080.c.o -c ../librz/asm/p/asm_i8080.c [841/1453] gcc -Ilibrz/asm/librz_asm.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/bin/format -Isubprojects/rzspp -I../subprojects/rzspp -I/usr/include/capstone -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/asm/librz_asm.so.0.6.3.p/p_asm_java.c.o -MF librz/asm/librz_asm.so.0.6.3.p/p_asm_java.c.o.d -o librz/asm/librz_asm.so.0.6.3.p/p_asm_java.c.o -c ../librz/asm/p/asm_java.c [842/1453] gcc -Ilibrz/asm/librz_asm.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/bin/format -Isubprojects/rzspp -I../subprojects/rzspp -I/usr/include/capstone -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/asm/librz_asm.so.0.6.3.p/p_asm_lh5801.c.o -MF librz/asm/librz_asm.so.0.6.3.p/p_asm_lh5801.c.o.d -o librz/asm/librz_asm.so.0.6.3.p/p_asm_lh5801.c.o -c ../librz/asm/p/asm_lh5801.c [843/1453] gcc -Ilibrz/asm/librz_asm.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/bin/format -Isubprojects/rzspp -I../subprojects/rzspp -I/usr/include/capstone -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/asm/librz_asm.so.0.6.3.p/p_asm_luac.c.o -MF librz/asm/librz_asm.so.0.6.3.p/p_asm_luac.c.o.d -o librz/asm/librz_asm.so.0.6.3.p/p_asm_luac.c.o -c ../librz/asm/p/asm_luac.c [844/1453] gcc -Ilibrz/asm/librz_asm.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/bin/format -Isubprojects/rzspp -I../subprojects/rzspp -I/usr/include/capstone -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/asm/librz_asm.so.0.6.3.p/p_asm_lm32.c.o -MF librz/asm/librz_asm.so.0.6.3.p/p_asm_lm32.c.o.d -o librz/asm/librz_asm.so.0.6.3.p/p_asm_lm32.c.o -c ../librz/asm/p/asm_lm32.c [845/1453] gcc -o librz/bin/librz_bin.so.0.6.3 librz/bin/librz_bin.so.0.6.3.p/bfile.c.o librz/bin/librz_bin.so.0.6.3.p/bfile_string.c.o librz/bin/librz_bin.so.0.6.3.p/bin.c.o librz/bin/librz_bin.so.0.6.3.p/bin_demangle.c.o librz/bin/librz_bin.so.0.6.3.p/bin_language.c.o librz/bin/librz_bin.so.0.6.3.p/bobj.c.o librz/bin/librz_bin.so.0.6.3.p/bobj_process.c.o librz/bin/librz_bin.so.0.6.3.p/bobj_process_class.c.o librz/bin/librz_bin.so.0.6.3.p/bobj_process_entry.c.o librz/bin/librz_bin.so.0.6.3.p/bobj_process_field.c.o librz/bin/librz_bin.so.0.6.3.p/bobj_process_file.c.o librz/bin/librz_bin.so.0.6.3.p/bobj_process_import.c.o librz/bin/librz_bin.so.0.6.3.p/bobj_process_map.c.o librz/bin/librz_bin.so.0.6.3.p/bobj_process_section.c.o librz/bin/librz_bin.so.0.6.3.p/bobj_process_string.c.o librz/bin/librz_bin.so.0.6.3.p/bobj_process_symbol.c.o librz/bin/librz_bin.so.0.6.3.p/bobj_process_reloc.c.o librz/bin/librz_bin.so.0.6.3.p/dbginfo.c.o librz/bin/librz_bin.so.0.6.3.p/dwarf.c.o librz/bin/librz_bin.so.0.6.3.p/filter.c.o librz/bin/librz_bin.so.0.6.3.p/golang.c.o librz/bin/librz_bin.so.0.6.3.p/relocs_patch.c.o librz/bin/librz_bin.so.0.6.3.p/p_bin_any.c.o librz/bin/librz_bin.so.0.6.3.p/p_bin_art.c.o librz/bin/librz_bin.so.0.6.3.p/p_bin_avr.c.o librz/bin/librz_bin.so.0.6.3.p/p_bin_bf.c.o librz/bin/librz_bin.so.0.6.3.p/p_bin_bflt.c.o librz/bin/librz_bin.so.0.6.3.p/p_bin_bios.c.o librz/bin/librz_bin.so.0.6.3.p/p_bin_bootimg.c.o librz/bin/librz_bin.so.0.6.3.p/p_bin_cgc.c.o librz/bin/librz_bin.so.0.6.3.p/p_bin_coff.c.o librz/bin/librz_bin.so.0.6.3.p/p_bin_dex.c.o librz/bin/librz_bin.so.0.6.3.p/p_bin_dmp64.c.o librz/bin/librz_bin.so.0.6.3.p/p_bin_dol.c.o librz/bin/librz_bin.so.0.6.3.p/p_bin_dyldcache.c.o librz/bin/librz_bin.so.0.6.3.p/p_bin_elf.c.o librz/bin/librz_bin.so.0.6.3.p/p_bin_elf64.c.o librz/bin/librz_bin.so.0.6.3.p/p_bin_java.c.o librz/bin/librz_bin.so.0.6.3.p/p_bin_le.c.o librz/bin/librz_bin.so.0.6.3.p/p_bin_luac.c.o librz/bin/librz_bin.so.0.6.3.p/p_bin_mach0.c.o librz/bin/librz_bin.so.0.6.3.p/p_bin_mach064.c.o librz/bin/librz_bin.so.0.6.3.p/p_bin_mbn.c.o librz/bin/librz_bin.so.0.6.3.p/p_bin_mdmp.c.o librz/bin/librz_bin.so.0.6.3.p/p_bin_menuet.c.o librz/bin/librz_bin.so.0.6.3.p/p_bin_mz.c.o librz/bin/librz_bin.so.0.6.3.p/p_bin_ne.c.o librz/bin/librz_bin.so.0.6.3.p/p_bin_nes.c.o librz/bin/librz_bin.so.0.6.3.p/p_bin_nin3ds.c.o librz/bin/librz_bin.so.0.6.3.p/p_bin_ninds.c.o librz/bin/librz_bin.so.0.6.3.p/p_bin_ningb.c.o librz/bin/librz_bin.so.0.6.3.p/p_bin_ningba.c.o librz/bin/librz_bin.so.0.6.3.p/p_bin_nro.c.o librz/bin/librz_bin.so.0.6.3.p/p_bin_nso.c.o librz/bin/librz_bin.so.0.6.3.p/p_bin_omf.c.o librz/bin/librz_bin.so.0.6.3.p/p_bin_p9.c.o librz/bin/librz_bin.so.0.6.3.p/p_bin_pe.c.o librz/bin/librz_bin.so.0.6.3.p/p_bin_pe64.c.o librz/bin/librz_bin.so.0.6.3.p/p_bin_pebble.c.o librz/bin/librz_bin.so.0.6.3.p/p_bin_prg.c.o librz/bin/librz_bin.so.0.6.3.p/p_bin_psxexe.c.o librz/bin/librz_bin.so.0.6.3.p/p_bin_pyc.c.o librz/bin/librz_bin.so.0.6.3.p/p_bin_qnx.c.o librz/bin/librz_bin.so.0.6.3.p/p_bin_sfc.c.o librz/bin/librz_bin.so.0.6.3.p/p_bin_smd.c.o librz/bin/librz_bin.so.0.6.3.p/p_bin_sms.c.o librz/bin/librz_bin.so.0.6.3.p/p_bin_spc700.c.o librz/bin/librz_bin.so.0.6.3.p/p_bin_symbols.c.o librz/bin/librz_bin.so.0.6.3.p/p_bin_te.c.o librz/bin/librz_bin.so.0.6.3.p/p_bin_vsf.c.o librz/bin/librz_bin.so.0.6.3.p/p_bin_wasm.c.o librz/bin/librz_bin.so.0.6.3.p/p_bin_xbe.c.o librz/bin/librz_bin.so.0.6.3.p/p_bin_xnu_kernelcache.c.o librz/bin/librz_bin.so.0.6.3.p/p_bin_xtr_fatmach0.c.o librz/bin/librz_bin.so.0.6.3.p/p_bin_xtr_pemixed.c.o librz/bin/librz_bin.so.0.6.3.p/p_bin_xtr_sep64.c.o librz/bin/librz_bin.so.0.6.3.p/p_bin_z64.c.o librz/bin/librz_bin.so.0.6.3.p/p_bin_zimg.c.o librz/bin/librz_bin.so.0.6.3.p/format_bflt_bflt.c.o librz/bin/librz_bin.so.0.6.3.p/format_coff_coff.c.o librz/bin/librz_bin.so.0.6.3.p/format_coff_coff_reloc.c.o librz/bin/librz_bin.so.0.6.3.p/format_dex_dex.c.o librz/bin/librz_bin.so.0.6.3.p/format_dmp_dmp64.c.o librz/bin/librz_bin.so.0.6.3.p/format_elf_elf.c.o librz/bin/librz_bin.so.0.6.3.p/format_elf_elf64.c.o librz/bin/librz_bin.so.0.6.3.p/format_elf_elf_arm.c.o librz/bin/librz_bin.so.0.6.3.p/format_elf_elf64_arm.c.o librz/bin/librz_bin.so.0.6.3.p/format_elf_elf_corefile.c.o librz/bin/librz_bin.so.0.6.3.p/format_elf_elf64_corefile.c.o librz/bin/librz_bin.so.0.6.3.p/format_elf_elf_dynamic.c.o librz/bin/librz_bin.so.0.6.3.p/format_elf_elf64_dynamic.c.o librz/bin/librz_bin.so.0.6.3.p/format_elf_elf_ehdr.c.o librz/bin/librz_bin.so.0.6.3.p/format_elf_elf64_ehdr.c.o librz/bin/librz_bin.so.0.6.3.p/format_elf_elf_hash.c.o librz/bin/librz_bin.so.0.6.3.p/format_elf_elf64_hash.c.o librz/bin/librz_bin.so.0.6.3.p/format_elf_elf_imports.c.o librz/bin/librz_bin.so.0.6.3.p/format_elf_elf64_imports.c.o librz/bin/librz_bin.so.0.6.3.p/format_elf_elf_map.c.o librz/bin/librz_bin.so.0.6.3.p/format_elf_elf64_map.c.o librz/bin/librz_bin.so.0.6.3.p/format_elf_elf_info.c.o librz/bin/librz_bin.so.0.6.3.p/format_elf_elf64_info.c.o librz/bin/librz_bin.so.0.6.3.p/format_elf_elf_misc.c.o librz/bin/librz_bin.so.0.6.3.p/format_elf_elf64_misc.c.o librz/bin/librz_bin.so.0.6.3.p/format_elf_elf_notes.c.o librz/bin/librz_bin.so.0.6.3.p/format_elf_elf64_notes.c.o librz/bin/librz_bin.so.0.6.3.p/format_elf_elf_relocs.c.o librz/bin/librz_bin.so.0.6.3.p/format_elf_elf64_relocs.c.o librz/bin/librz_bin.so.0.6.3.p/format_elf_elf_sections.c.o librz/bin/librz_bin.so.0.6.3.p/format_elf_elf64_sections.c.o librz/bin/librz_bin.so.0.6.3.p/format_elf_elf_segments.c.o librz/bin/librz_bin.so.0.6.3.p/format_elf_elf64_segments.c.o librz/bin/librz_bin.so.0.6.3.p/format_elf_elf_strtab.c.o librz/bin/librz_bin.so.0.6.3.p/format_elf_elf64_strtab.c.o librz/bin/librz_bin.so.0.6.3.p/format_elf_elf_symbols.c.o librz/bin/librz_bin.so.0.6.3.p/format_elf_elf64_symbols.c.o librz/bin/librz_bin.so.0.6.3.p/format_java_class_attribute.c.o librz/bin/librz_bin.so.0.6.3.p/format_java_class_const_pool.c.o librz/bin/librz_bin.so.0.6.3.p/format_java_class_interface.c.o librz/bin/librz_bin.so.0.6.3.p/format_java_class_bin.c.o librz/bin/librz_bin.so.0.6.3.p/format_java_class_field.c.o librz/bin/librz_bin.so.0.6.3.p/format_java_class_method.c.o librz/bin/librz_bin.so.0.6.3.p/format_mach0_mach0_common.c.o librz/bin/librz_bin.so.0.6.3.p/format_mach0_dyldcache.c.o librz/bin/librz_bin.so.0.6.3.p/format_mach0_dyldcache_rebase.c.o librz/bin/librz_bin.so.0.6.3.p/format_mach0_coresymbolication.c.o librz/bin/librz_bin.so.0.6.3.p/format_mach0_fatmach0.c.o librz/bin/librz_bin.so.0.6.3.p/format_mach0_kernelcache.c.o librz/bin/librz_bin.so.0.6.3.p/format_mach0_mach0.c.o librz/bin/librz_bin.so.0.6.3.p/format_mach0_mach0_relocs.c.o librz/bin/librz_bin.so.0.6.3.p/format_mach0_mach0_chained_fixups.c.o librz/bin/librz_bin.so.0.6.3.p/format_mach0_mach064.c.o librz/bin/librz_bin.so.0.6.3.p/format_mach0_mach064_relocs.c.o librz/bin/librz_bin.so.0.6.3.p/format_mach0_mach064_chained_fixups.c.o librz/bin/librz_bin.so.0.6.3.p/format_xnu_rz_cf_dict.c.o librz/bin/librz_bin.so.0.6.3.p/format_mdmp_mdmp.c.o librz/bin/librz_bin.so.0.6.3.p/format_mdmp_mdmp_pe.c.o librz/bin/librz_bin.so.0.6.3.p/format_mdmp_mdmp_pe64.c.o librz/bin/librz_bin.so.0.6.3.p/format_le_le.c.o librz/bin/librz_bin.so.0.6.3.p/format_luac_luac_common.c.o librz/bin/librz_bin.so.0.6.3.p/format_luac_luac_bin.c.o librz/bin/librz_bin.so.0.6.3.p/format_luac_v54_parse_54.c.o librz/bin/librz_bin.so.0.6.3.p/format_luac_v53_parse_53.c.o librz/bin/librz_bin.so.0.6.3.p/format_ne_ne.c.o librz/bin/librz_bin.so.0.6.3.p/format_mz_mz.c.o librz/bin/librz_bin.so.0.6.3.p/format_nxo_nxo.c.o librz/bin/librz_bin.so.0.6.3.p/format_objc_mach064_classes.c.o librz/bin/librz_bin.so.0.6.3.p/format_objc_mach0_classes.c.o librz/bin/librz_bin.so.0.6.3.p/format_omf_omf.c.o librz/bin/librz_bin.so.0.6.3.p/format_p9_p9bin.c.o librz/bin/librz_bin.so.0.6.3.p/format_pe_dotnet.c.o librz/bin/librz_bin.so.0.6.3.p/format_pe_pe.c.o librz/bin/librz_bin.so.0.6.3.p/format_pe_pe64.c.o librz/bin/librz_bin.so.0.6.3.p/format_pe_pe_info.c.o librz/bin/librz_bin.so.0.6.3.p/format_pe_pe64_info.c.o librz/bin/librz_bin.so.0.6.3.p/format_pe_pe_overlay.c.o librz/bin/librz_bin.so.0.6.3.p/format_pe_pe64_overlay.c.o librz/bin/librz_bin.so.0.6.3.p/format_pe_pe_hdr.c.o librz/bin/librz_bin.so.0.6.3.p/format_pe_pe64_hdr.c.o librz/bin/librz_bin.so.0.6.3.p/format_pe_pe_imports.c.o librz/bin/librz_bin.so.0.6.3.p/format_pe_pe64_imports.c.o librz/bin/librz_bin.so.0.6.3.p/format_pe_pe_exports.c.o librz/bin/librz_bin.so.0.6.3.p/format_pe_pe64_exports.c.o librz/bin/librz_bin.so.0.6.3.p/format_pe_pe_rsrc.c.o librz/bin/librz_bin.so.0.6.3.p/format_pe_pe64_rsrc.c.o librz/bin/librz_bin.so.0.6.3.p/format_pe_pe_tls.c.o librz/bin/librz_bin.so.0.6.3.p/format_pe_pe64_tls.c.o librz/bin/librz_bin.so.0.6.3.p/format_pe_pe_security.c.o librz/bin/librz_bin.so.0.6.3.p/format_pe_pe64_security.c.o librz/bin/librz_bin.so.0.6.3.p/format_pe_pe_section.c.o librz/bin/librz_bin.so.0.6.3.p/format_pe_pe64_section.c.o librz/bin/librz_bin.so.0.6.3.p/format_pe_pe_clr.c.o librz/bin/librz_bin.so.0.6.3.p/format_pe_pe64_clr.c.o librz/bin/librz_bin.so.0.6.3.p/format_pe_pe_debug.c.o librz/bin/librz_bin.so.0.6.3.p/format_pe_pe64_debug.c.o librz/bin/librz_bin.so.0.6.3.p/format_pe_pemixed.c.o librz/bin/librz_bin.so.0.6.3.p/format_pyc_marshal.c.o librz/bin/librz_bin.so.0.6.3.p/format_pyc_pyc.c.o librz/bin/librz_bin.so.0.6.3.p/format_pyc_pyc_magic.c.o librz/bin/librz_bin.so.0.6.3.p/format_te_te.c.o librz/bin/librz_bin.so.0.6.3.p/format_wasm_wasm.c.o librz/bin/librz_bin.so.0.6.3.p/format_zimg_zimg.c.o librz/bin/librz_bin.so.0.6.3.p/pdb_cab_extract.c.o librz/bin/librz_bin.so.0.6.3.p/pdb_dbi.c.o librz/bin/librz_bin.so.0.6.3.p/pdb_gdata.c.o librz/bin/librz_bin.so.0.6.3.p/pdb_omap.c.o librz/bin/librz_bin.so.0.6.3.p/pdb_pdb.c.o librz/bin/librz_bin.so.0.6.3.p/pdb_pdb_downloader.c.o librz/bin/librz_bin.so.0.6.3.p/pdb_stream_pe.c.o librz/bin/librz_bin.so.0.6.3.p/pdb_tpi.c.o -Wl,--as-needed -Wl,--no-undefined -shared -fPIC -Wl,--start-group -Wl,-soname,librz_bin.so.0.6 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection '-Wl,-rpath,$ORIGIN/../util:$ORIGIN/../demangler:$ORIGIN/../socket:$ORIGIN/../magic:$ORIGIN/../hash:$ORIGIN/../syscall:$ORIGIN/../cons:$ORIGIN/../io:$ORIGIN/../crypto:$ORIGIN/../type' -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/util -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/demangler -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/socket -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/magic -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/hash -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/syscall -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/cons -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/io -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/crypto -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/type subprojects/yxml/libyxml.a librz/util/librz_util.so.0.6.3 librz/demangler/librz_demangler.so.0.6.3 librz/socket/librz_socket.so.0.6.3 librz/magic/librz_magic.so.0.6.3 librz/hash/librz_hash.so.0.6.3 librz/syscall/librz_syscall.so.0.6.3 librz/cons/librz_cons.so.0.6.3 librz/io/librz_io.so.0.6.3 librz/type/librz_type.so.0.6.3 /usr/lib64/liblz4.so /usr/lib64/libmspack.so -Wl,--end-group [846/1453] gcc -Ilibrz/asm/librz_asm.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/bin/format -Isubprojects/rzspp -I../subprojects/rzspp -I/usr/include/capstone -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/asm/librz_asm.so.0.6.3.p/p_asm_m68k_cs.c.o -MF librz/asm/librz_asm.so.0.6.3.p/p_asm_m68k_cs.c.o.d -o librz/asm/librz_asm.so.0.6.3.p/p_asm_m68k_cs.c.o -c ../librz/asm/p/asm_m68k_cs.c [847/1453] /usr/bin/meson --internal symbolextractor /builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build librz/bin/librz_bin.so.0.6.3 librz/bin/librz_bin.so.0.6.3 librz/bin/librz_bin.so.0.6.3.p/librz_bin.so.0.6.3.symbols [848/1453] gcc -Ilibrz/asm/librz_asm.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/bin/format -Isubprojects/rzspp -I../subprojects/rzspp -I/usr/include/capstone -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/asm/librz_asm.so.0.6.3.p/p_asm_m680x_cs.c.o -MF librz/asm/librz_asm.so.0.6.3.p/p_asm_m680x_cs.c.o.d -o librz/asm/librz_asm.so.0.6.3.p/p_asm_m680x_cs.c.o -c ../librz/asm/p/asm_m680x_cs.c [849/1453] gcc -Ilibrz/asm/librz_asm.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/bin/format -Isubprojects/rzspp -I../subprojects/rzspp -I/usr/include/capstone -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/asm/librz_asm.so.0.6.3.p/p_asm_malbolge.c.o -MF librz/asm/librz_asm.so.0.6.3.p/p_asm_malbolge.c.o.d -o librz/asm/librz_asm.so.0.6.3.p/p_asm_malbolge.c.o -c ../librz/asm/p/asm_malbolge.c [850/1453] gcc -Ilibrz/asm/librz_asm.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/bin/format -Isubprojects/rzspp -I../subprojects/rzspp -I/usr/include/capstone -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/asm/librz_asm.so.0.6.3.p/p_asm_mcs96.c.o -MF librz/asm/librz_asm.so.0.6.3.p/p_asm_mcs96.c.o.d -o librz/asm/librz_asm.so.0.6.3.p/p_asm_mcs96.c.o -c ../librz/asm/p/asm_mcs96.c [851/1453] gcc -Ilibrz/asm/librz_asm.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/bin/format -Isubprojects/rzspp -I../subprojects/rzspp -I/usr/include/capstone -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/asm/librz_asm.so.0.6.3.p/p_asm_mips_cs.c.o -MF librz/asm/librz_asm.so.0.6.3.p/p_asm_mips_cs.c.o.d -o librz/asm/librz_asm.so.0.6.3.p/p_asm_mips_cs.c.o -c ../librz/asm/p/asm_mips_cs.c [852/1453] gcc -Ilibrz/asm/librz_asm.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/bin/format -Isubprojects/rzspp -I../subprojects/rzspp -I/usr/include/capstone -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/asm/librz_asm.so.0.6.3.p/p_asm_msp430.c.o -MF librz/asm/librz_asm.so.0.6.3.p/p_asm_msp430.c.o.d -o librz/asm/librz_asm.so.0.6.3.p/p_asm_msp430.c.o -c ../librz/asm/p/asm_msp430.c [853/1453] gcc -Ilibrz/asm/librz_asm.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/bin/format -Isubprojects/rzspp -I../subprojects/rzspp -I/usr/include/capstone -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/asm/librz_asm.so.0.6.3.p/p_asm_null.c.o -MF librz/asm/librz_asm.so.0.6.3.p/p_asm_null.c.o.d -o librz/asm/librz_asm.so.0.6.3.p/p_asm_null.c.o -c ../librz/asm/p/asm_null.c [854/1453] gcc -Ilibrz/asm/librz_asm.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/bin/format -Isubprojects/rzspp -I../subprojects/rzspp -I/usr/include/capstone -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/asm/librz_asm.so.0.6.3.p/p_asm_or1k.c.o -MF librz/asm/librz_asm.so.0.6.3.p/p_asm_or1k.c.o.d -o librz/asm/librz_asm.so.0.6.3.p/p_asm_or1k.c.o -c ../librz/asm/p/asm_or1k.c [855/1453] gcc -Ilibrz/asm/librz_asm.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/bin/format -Isubprojects/rzspp -I../subprojects/rzspp -I/usr/include/capstone -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/asm/librz_asm.so.0.6.3.p/p_asm_pic.c.o -MF librz/asm/librz_asm.so.0.6.3.p/p_asm_pic.c.o.d -o librz/asm/librz_asm.so.0.6.3.p/p_asm_pic.c.o -c ../librz/asm/p/asm_pic.c [856/1453] gcc -Ilibrz/asm/librz_asm.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/bin/format -Isubprojects/rzspp -I../subprojects/rzspp -I/usr/include/capstone -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/asm/librz_asm.so.0.6.3.p/p_asm_mcore.c.o -MF librz/asm/librz_asm.so.0.6.3.p/p_asm_mcore.c.o.d -o librz/asm/librz_asm.so.0.6.3.p/p_asm_mcore.c.o -c ../librz/asm/p/asm_mcore.c [857/1453] gcc -Ilibrz/asm/librz_asm.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/bin/format -Isubprojects/rzspp -I../subprojects/rzspp -I/usr/include/capstone -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/asm/librz_asm.so.0.6.3.p/p_asm_ppc_as.c.o -MF librz/asm/librz_asm.so.0.6.3.p/p_asm_ppc_as.c.o.d -o librz/asm/librz_asm.so.0.6.3.p/p_asm_ppc_as.c.o -c ../librz/asm/p/asm_ppc_as.c [858/1453] gcc -Ilibrz/asm/librz_asm.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/bin/format -Isubprojects/rzspp -I../subprojects/rzspp -I/usr/include/capstone -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/asm/librz_asm.so.0.6.3.p/p_asm_propeller.c.o -MF librz/asm/librz_asm.so.0.6.3.p/p_asm_propeller.c.o.d -o librz/asm/librz_asm.so.0.6.3.p/p_asm_propeller.c.o -c ../librz/asm/p/asm_propeller.c [859/1453] gcc -Ilibrz/asm/librz_asm.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/bin/format -Isubprojects/rzspp -I../subprojects/rzspp -I/usr/include/capstone -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/asm/librz_asm.so.0.6.3.p/p_asm_ppc_cs.c.o -MF librz/asm/librz_asm.so.0.6.3.p/p_asm_ppc_cs.c.o.d -o librz/asm/librz_asm.so.0.6.3.p/p_asm_ppc_cs.c.o -c ../librz/asm/p/asm_ppc_cs.c [860/1453] gcc -Ilibrz/asm/librz_asm.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/bin/format -Isubprojects/rzspp -I../subprojects/rzspp -I/usr/include/capstone -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/asm/librz_asm.so.0.6.3.p/p_asm_pyc.c.o -MF librz/asm/librz_asm.so.0.6.3.p/p_asm_pyc.c.o.d -o librz/asm/librz_asm.so.0.6.3.p/p_asm_pyc.c.o -c ../librz/asm/p/asm_pyc.c [861/1453] gcc -Ilibrz/asm/librz_asm.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/bin/format -Isubprojects/rzspp -I../subprojects/rzspp -I/usr/include/capstone -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/asm/librz_asm.so.0.6.3.p/p_asm_rsp.c.o -MF librz/asm/librz_asm.so.0.6.3.p/p_asm_rsp.c.o.d -o librz/asm/librz_asm.so.0.6.3.p/p_asm_rsp.c.o -c ../librz/asm/p/asm_rsp.c [862/1453] gcc -Ilibrz/asm/librz_asm.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/bin/format -Isubprojects/rzspp -I../subprojects/rzspp -I/usr/include/capstone -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/asm/librz_asm.so.0.6.3.p/p_asm_sh.c.o -MF librz/asm/librz_asm.so.0.6.3.p/p_asm_sh.c.o.d -o librz/asm/librz_asm.so.0.6.3.p/p_asm_sh.c.o -c ../librz/asm/p/asm_sh.c [863/1453] gcc -Ilibrz/asm/librz_asm.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/bin/format -Isubprojects/rzspp -I../subprojects/rzspp -I/usr/include/capstone -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/asm/librz_asm.so.0.6.3.p/p_asm_snes.c.o -MF librz/asm/librz_asm.so.0.6.3.p/p_asm_snes.c.o.d -o librz/asm/librz_asm.so.0.6.3.p/p_asm_snes.c.o -c ../librz/asm/p/asm_snes.c [864/1453] gcc -Ilibrz/asm/librz_asm.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/bin/format -Isubprojects/rzspp -I../subprojects/rzspp -I/usr/include/capstone -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/asm/librz_asm.so.0.6.3.p/p_asm_spc700.c.o -MF librz/asm/librz_asm.so.0.6.3.p/p_asm_spc700.c.o.d -o librz/asm/librz_asm.so.0.6.3.p/p_asm_spc700.c.o -c ../librz/asm/p/asm_spc700.c [865/1453] gcc -Ilibrz/asm/librz_asm.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/bin/format -Isubprojects/rzspp -I../subprojects/rzspp -I/usr/include/capstone -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/asm/librz_asm.so.0.6.3.p/p_asm_sparc_cs.c.o -MF librz/asm/librz_asm.so.0.6.3.p/p_asm_sparc_cs.c.o.d -o librz/asm/librz_asm.so.0.6.3.p/p_asm_sparc_cs.c.o -c ../librz/asm/p/asm_sparc_cs.c [866/1453] gcc -Ilibrz/asm/librz_asm.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/bin/format -Isubprojects/rzspp -I../subprojects/rzspp -I/usr/include/capstone -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/asm/librz_asm.so.0.6.3.p/p_asm_sysz.c.o -MF librz/asm/librz_asm.so.0.6.3.p/p_asm_sysz.c.o.d -o librz/asm/librz_asm.so.0.6.3.p/p_asm_sysz.c.o -c ../librz/asm/p/asm_sysz.c [867/1453] gcc -Ilibrz/asm/librz_asm.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/bin/format -Isubprojects/rzspp -I../subprojects/rzspp -I/usr/include/capstone -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/asm/librz_asm.so.0.6.3.p/p_asm_tms320.c.o -MF librz/asm/librz_asm.so.0.6.3.p/p_asm_tms320.c.o.d -o librz/asm/librz_asm.so.0.6.3.p/p_asm_tms320.c.o -c ../librz/asm/p/asm_tms320.c [868/1453] gcc -Ilibrz/asm/librz_asm.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/bin/format -Isubprojects/rzspp -I../subprojects/rzspp -I/usr/include/capstone -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/asm/librz_asm.so.0.6.3.p/p_asm_tms320c64x.c.o -MF librz/asm/librz_asm.so.0.6.3.p/p_asm_tms320c64x.c.o.d -o librz/asm/librz_asm.so.0.6.3.p/p_asm_tms320c64x.c.o -c ../librz/asm/p/asm_tms320c64x.c [869/1453] gcc -Ilibrz/asm/librz_asm.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/bin/format -Isubprojects/rzspp -I../subprojects/rzspp -I/usr/include/capstone -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/asm/librz_asm.so.0.6.3.p/p_asm_v810.c.o -MF librz/asm/librz_asm.so.0.6.3.p/p_asm_v810.c.o.d -o librz/asm/librz_asm.so.0.6.3.p/p_asm_v810.c.o -c ../librz/asm/p/asm_v810.c [870/1453] gcc -Ilibrz/asm/librz_asm.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/bin/format -Isubprojects/rzspp -I../subprojects/rzspp -I/usr/include/capstone -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/asm/librz_asm.so.0.6.3.p/p_asm_v850.c.o -MF librz/asm/librz_asm.so.0.6.3.p/p_asm_v850.c.o.d -o librz/asm/librz_asm.so.0.6.3.p/p_asm_v850.c.o -c ../librz/asm/p/asm_v850.c [871/1453] gcc -Ilibrz/asm/librz_asm.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/bin/format -Isubprojects/rzspp -I../subprojects/rzspp -I/usr/include/capstone -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/asm/librz_asm.so.0.6.3.p/p_asm_x86_as.c.o -MF librz/asm/librz_asm.so.0.6.3.p/p_asm_x86_as.c.o.d -o librz/asm/librz_asm.so.0.6.3.p/p_asm_x86_as.c.o -c ../librz/asm/p/asm_x86_as.c [872/1453] gcc -Ilibrz/asm/librz_asm.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/bin/format -Isubprojects/rzspp -I../subprojects/rzspp -I/usr/include/capstone -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/asm/librz_asm.so.0.6.3.p/p_asm_wasm.c.o -MF librz/asm/librz_asm.so.0.6.3.p/p_asm_wasm.c.o.d -o librz/asm/librz_asm.so.0.6.3.p/p_asm_wasm.c.o -c ../librz/asm/p/asm_wasm.c [873/1453] gcc -Ilibrz/asm/librz_asm.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/bin/format -Isubprojects/rzspp -I../subprojects/rzspp -I/usr/include/capstone -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/asm/librz_asm.so.0.6.3.p/p_asm_x86_nasm.c.o -MF librz/asm/librz_asm.so.0.6.3.p/p_asm_x86_nasm.c.o.d -o librz/asm/librz_asm.so.0.6.3.p/p_asm_x86_nasm.c.o -c ../librz/asm/p/asm_x86_nasm.c [874/1453] gcc -Ilibrz/asm/librz_asm.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/bin/format -Isubprojects/rzspp -I../subprojects/rzspp -I/usr/include/capstone -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/asm/librz_asm.so.0.6.3.p/p_asm_x86_cs.c.o -MF librz/asm/librz_asm.so.0.6.3.p/p_asm_x86_cs.c.o.d -o librz/asm/librz_asm.so.0.6.3.p/p_asm_x86_cs.c.o -c ../librz/asm/p/asm_x86_cs.c [875/1453] gcc -Ilibrz/asm/librz_asm.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/bin/format -Isubprojects/rzspp -I../subprojects/rzspp -I/usr/include/capstone -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/asm/librz_asm.so.0.6.3.p/p_asm_xap.c.o -MF librz/asm/librz_asm.so.0.6.3.p/p_asm_xap.c.o.d -o librz/asm/librz_asm.so.0.6.3.p/p_asm_xap.c.o -c ../librz/asm/p/asm_xap.c [876/1453] gcc -Ilibrz/asm/librz_asm.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/bin/format -Isubprojects/rzspp -I../subprojects/rzspp -I/usr/include/capstone -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/asm/librz_asm.so.0.6.3.p/p_asm_xcore_cs.c.o -MF librz/asm/librz_asm.so.0.6.3.p/p_asm_xcore_cs.c.o.d -o librz/asm/librz_asm.so.0.6.3.p/p_asm_xcore_cs.c.o -c ../librz/asm/p/asm_xcore_cs.c [877/1453] gcc -Ilibrz/asm/librz_asm.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/bin/format -Isubprojects/rzspp -I../subprojects/rzspp -I/usr/include/capstone -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/asm/librz_asm.so.0.6.3.p/arch_amd29k_amd29k.c.o -MF librz/asm/librz_asm.so.0.6.3.p/arch_amd29k_amd29k.c.o.d -o librz/asm/librz_asm.so.0.6.3.p/arch_amd29k_amd29k.c.o -c ../librz/asm/arch/amd29k/amd29k.c [878/1453] gcc -o librz/parse/librz_parse.so.0.6.3 librz/parse/librz_parse.so.0.6.3.p/filter.c.o librz/parse/librz_parse.so.0.6.3.p/parse.c.o librz/parse/librz_parse.so.0.6.3.p/p_parse_6502_pseudo.c.o librz/parse/librz_parse.so.0.6.3.p/p_parse_arm_pseudo.c.o librz/parse/librz_parse.so.0.6.3.p/p_parse_att2intel.c.o librz/parse/librz_parse.so.0.6.3.p/p_parse_avr_pseudo.c.o librz/parse/librz_parse.so.0.6.3.p/p_parse_chip8_pseudo.c.o librz/parse/librz_parse.so.0.6.3.p/p_parse_dalvik_pseudo.c.o librz/parse/librz_parse.so.0.6.3.p/p_parse_m68k_pseudo.c.o librz/parse/librz_parse.so.0.6.3.p/p_parse_mips_pseudo.c.o librz/parse/librz_parse.so.0.6.3.p/p_parse_ppc_pseudo.c.o librz/parse/librz_parse.so.0.6.3.p/p_parse_sh_pseudo.c.o librz/parse/librz_parse.so.0.6.3.p/p_parse_tms320_pseudo.c.o librz/parse/librz_parse.so.0.6.3.p/p_parse_v850_pseudo.c.o librz/parse/librz_parse.so.0.6.3.p/p_parse_wasm_pseudo.c.o librz/parse/librz_parse.so.0.6.3.p/p_parse_x86_pseudo.c.o librz/parse/librz_parse.so.0.6.3.p/p_parse_riscv_pseudo.c.o librz/parse/librz_parse.so.0.6.3.p/p_parse_z80_pseudo.c.o -Wl,--as-needed -Wl,--no-undefined -shared -fPIC -Wl,--start-group -Wl,-soname,librz_parse.so.0.6 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection '-Wl,-rpath,$ORIGIN/../util:$ORIGIN/../flag:$ORIGIN/../syscall:$ORIGIN/../reg:$ORIGIN/../cons' -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/util -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/flag -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/syscall -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/reg -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/cons librz/util/librz_util.so.0.6.3 librz/flag/librz_flag.so.0.6.3 librz/syscall/librz_syscall.so.0.6.3 librz/reg/librz_reg.so.0.6.3 librz/cons/librz_cons.so.0.6.3 -Wl,--end-group [879/1453] /usr/bin/meson --internal symbolextractor /builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build librz/parse/librz_parse.so.0.6.3 librz/parse/librz_parse.so.0.6.3 librz/parse/librz_parse.so.0.6.3.p/librz_parse.so.0.6.3.symbols [880/1453] gcc -Ilibrz/asm/librz_asm.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/bin/format -Isubprojects/rzspp -I../subprojects/rzspp -I/usr/include/capstone -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/asm/librz_asm.so.0.6.3.p/arch_8051_8051_ass.c.o -MF librz/asm/librz_asm.so.0.6.3.p/arch_8051_8051_ass.c.o.d -o librz/asm/librz_asm.so.0.6.3.p/arch_8051_8051_ass.c.o -c ../librz/asm/arch/8051/8051_ass.c [881/1453] gcc -Ilibrz/asm/librz_asm.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/bin/format -Isubprojects/rzspp -I../subprojects/rzspp -I/usr/include/capstone -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/asm/librz_asm.so.0.6.3.p/arch_arm_arm_it.c.o -MF librz/asm/librz_asm.so.0.6.3.p/arch_arm_arm_it.c.o.d -o librz/asm/librz_asm.so.0.6.3.p/arch_arm_arm_it.c.o -c ../librz/asm/arch/arm/arm_it.c [882/1453] gcc -Ilibrz/asm/librz_asm.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/bin/format -Isubprojects/rzspp -I../subprojects/rzspp -I/usr/include/capstone -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/asm/librz_asm.so.0.6.3.p/p_asm_x86_nz.c.o -MF librz/asm/librz_asm.so.0.6.3.p/p_asm_x86_nz.c.o.d -o librz/asm/librz_asm.so.0.6.3.p/p_asm_x86_nz.c.o -c ../librz/asm/p/asm_x86_nz.c [883/1453] gcc -Ilibrz/asm/librz_asm.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/bin/format -Isubprojects/rzspp -I../subprojects/rzspp -I/usr/include/capstone -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/asm/librz_asm.so.0.6.3.p/arch_arm_armass64.c.o -MF librz/asm/librz_asm.so.0.6.3.p/arch_arm_armass64.c.o.d -o librz/asm/librz_asm.so.0.6.3.p/arch_arm_armass64.c.o -c ../librz/asm/arch/arm/armass64.c [884/1453] gcc -Ilibrz/asm/librz_asm.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/bin/format -Isubprojects/rzspp -I../subprojects/rzspp -I/usr/include/capstone -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/asm/librz_asm.so.0.6.3.p/arch_avr_disassembler.c.o -MF librz/asm/librz_asm.so.0.6.3.p/arch_avr_disassembler.c.o.d -o librz/asm/librz_asm.so.0.6.3.p/arch_avr_disassembler.c.o -c ../librz/asm/arch/avr/disassembler.c [885/1453] gcc -Ilibrz/asm/librz_asm.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/bin/format -Isubprojects/rzspp -I../subprojects/rzspp -I/usr/include/capstone -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/asm/librz_asm.so.0.6.3.p/arch_cil_cil_dis.c.o -MF librz/asm/librz_asm.so.0.6.3.p/arch_cil_cil_dis.c.o.d -o librz/asm/librz_asm.so.0.6.3.p/arch_cil_cil_dis.c.o -c ../librz/asm/arch/cil/cil_dis.c [886/1453] gcc -Ilibrz/asm/librz_asm.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/bin/format -Isubprojects/rzspp -I../subprojects/rzspp -I/usr/include/capstone -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/asm/librz_asm.so.0.6.3.p/arch_avr_assembler.c.o -MF librz/asm/librz_asm.so.0.6.3.p/arch_avr_assembler.c.o.d -o librz/asm/librz_asm.so.0.6.3.p/arch_avr_assembler.c.o -c ../librz/asm/arch/avr/assembler.c [887/1453] gcc -Ilibrz/asm/librz_asm.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/bin/format -Isubprojects/rzspp -I../subprojects/rzspp -I/usr/include/capstone -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/asm/librz_asm.so.0.6.3.p/arch_cr16_cr16_disas.c.o -MF librz/asm/librz_asm.so.0.6.3.p/arch_cr16_cr16_disas.c.o.d -o librz/asm/librz_asm.so.0.6.3.p/arch_cr16_cr16_disas.c.o -c ../librz/asm/arch/cr16/cr16_disas.c [888/1453] gcc -Ilibrz/asm/librz_asm.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/bin/format -Isubprojects/rzspp -I../subprojects/rzspp -I/usr/include/capstone -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/asm/librz_asm.so.0.6.3.p/arch_h8300_h8300_disas.c.o -MF librz/asm/librz_asm.so.0.6.3.p/arch_h8300_h8300_disas.c.o.d -o librz/asm/librz_asm.so.0.6.3.p/arch_h8300_h8300_disas.c.o -c ../librz/asm/arch/h8300/h8300_disas.c [889/1453] gcc -Ilibrz/asm/librz_asm.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/bin/format -Isubprojects/rzspp -I../subprojects/rzspp -I/usr/include/capstone -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/asm/librz_asm.so.0.6.3.p/arch_ebc_ebc_disas.c.o -MF librz/asm/librz_asm.so.0.6.3.p/arch_ebc_ebc_disas.c.o.d -o librz/asm/librz_asm.so.0.6.3.p/arch_ebc_ebc_disas.c.o -c ../librz/asm/arch/ebc/ebc_disas.c [890/1453] gcc -Ilibrz/asm/librz_asm.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/bin/format -Isubprojects/rzspp -I../subprojects/rzspp -I/usr/include/capstone -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/asm/librz_asm.so.0.6.3.p/arch_arm_armass.c.o -MF librz/asm/librz_asm.so.0.6.3.p/arch_arm_armass.c.o.d -o librz/asm/librz_asm.so.0.6.3.p/arch_arm_armass.c.o -c ../librz/asm/arch/arm/armass.c [891/1453] gcc -Ilibrz/asm/librz_asm.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/bin/format -Isubprojects/rzspp -I../subprojects/rzspp -I/usr/include/capstone -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/asm/librz_asm.so.0.6.3.p/arch_hexagon_hexagon.c.o -MF librz/asm/librz_asm.so.0.6.3.p/arch_hexagon_hexagon.c.o.d -o librz/asm/librz_asm.so.0.6.3.p/arch_hexagon_hexagon.c.o -c ../librz/asm/arch/hexagon/hexagon.c [892/1453] gcc -Ilibrz/asm/librz_asm.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/bin/format -Isubprojects/rzspp -I../subprojects/rzspp -I/usr/include/capstone -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/asm/librz_asm.so.0.6.3.p/arch_java_assembler.c.o -MF librz/asm/librz_asm.so.0.6.3.p/arch_java_assembler.c.o.d -o librz/asm/librz_asm.so.0.6.3.p/arch_java_assembler.c.o -c ../librz/asm/arch/java/assembler.c [893/1453] gcc -Ilibrz/asm/librz_asm.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/bin/format -Isubprojects/rzspp -I../subprojects/rzspp -I/usr/include/capstone -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/asm/librz_asm.so.0.6.3.p/arch_hexagon_hexagon_arch.c.o -MF librz/asm/librz_asm.so.0.6.3.p/arch_hexagon_hexagon_arch.c.o.d -o librz/asm/librz_asm.so.0.6.3.p/arch_hexagon_hexagon_arch.c.o -c ../librz/asm/arch/hexagon/hexagon_arch.c [894/1453] gcc -Ilibrz/asm/librz_asm.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/bin/format -Isubprojects/rzspp -I../subprojects/rzspp -I/usr/include/capstone -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/asm/librz_asm.so.0.6.3.p/arch_luac_lua_arch.c.o -MF librz/asm/librz_asm.so.0.6.3.p/arch_luac_lua_arch.c.o.d -o librz/asm/librz_asm.so.0.6.3.p/arch_luac_lua_arch.c.o -c ../librz/asm/arch/luac/lua_arch.c [895/1453] gcc -Ilibrz/asm/librz_asm.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/bin/format -Isubprojects/rzspp -I../subprojects/rzspp -I/usr/include/capstone -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/asm/librz_asm.so.0.6.3.p/arch_java_jvm.c.o -MF librz/asm/librz_asm.so.0.6.3.p/arch_java_jvm.c.o.d -o librz/asm/librz_asm.so.0.6.3.p/arch_java_jvm.c.o -c ../librz/asm/arch/java/jvm.c [896/1453] gcc -Ilibrz/asm/librz_asm.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/bin/format -Isubprojects/rzspp -I../subprojects/rzspp -I/usr/include/capstone -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/asm/librz_asm.so.0.6.3.p/arch_hexagon_hexagon_disas.c.o -MF librz/asm/librz_asm.so.0.6.3.p/arch_hexagon_hexagon_disas.c.o.d -o librz/asm/librz_asm.so.0.6.3.p/arch_hexagon_hexagon_disas.c.o -c ../librz/asm/arch/hexagon/hexagon_disas.c [897/1453] gcc -Ilibrz/asm/librz_asm.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/bin/format -Isubprojects/rzspp -I../subprojects/rzspp -I/usr/include/capstone -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/asm/librz_asm.so.0.6.3.p/arch_luac_v54_opcode_54.c.o -MF librz/asm/librz_asm.so.0.6.3.p/arch_luac_v54_opcode_54.c.o.d -o librz/asm/librz_asm.so.0.6.3.p/arch_luac_v54_opcode_54.c.o -c ../librz/asm/arch/luac/v54/opcode_54.c [898/1453] gcc -Ilibrz/asm/librz_asm.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/bin/format -Isubprojects/rzspp -I../subprojects/rzspp -I/usr/include/capstone -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/asm/librz_asm.so.0.6.3.p/arch_luac_v54_disassembly_54.c.o -MF librz/asm/librz_asm.so.0.6.3.p/arch_luac_v54_disassembly_54.c.o.d -o librz/asm/librz_asm.so.0.6.3.p/arch_luac_v54_disassembly_54.c.o -c ../librz/asm/arch/luac/v54/disassembly_54.c [899/1453] gcc -Ilibrz/asm/librz_asm.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/bin/format -Isubprojects/rzspp -I../subprojects/rzspp -I/usr/include/capstone -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/asm/librz_asm.so.0.6.3.p/arch_luac_v54_assembly_54.c.o -MF librz/asm/librz_asm.so.0.6.3.p/arch_luac_v54_assembly_54.c.o.d -o librz/asm/librz_asm.so.0.6.3.p/arch_luac_v54_assembly_54.c.o -c ../librz/asm/arch/luac/v54/assembly_54.c [900/1453] gcc -Ilibrz/asm/librz_asm.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/bin/format -Isubprojects/rzspp -I../subprojects/rzspp -I/usr/include/capstone -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/asm/librz_asm.so.0.6.3.p/arch_luac_v53_opcode_53.c.o -MF librz/asm/librz_asm.so.0.6.3.p/arch_luac_v53_opcode_53.c.o.d -o librz/asm/librz_asm.so.0.6.3.p/arch_luac_v53_opcode_53.c.o -c ../librz/asm/arch/luac/v53/opcode_53.c [901/1453] gcc -Ilibrz/asm/librz_asm.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/bin/format -Isubprojects/rzspp -I../subprojects/rzspp -I/usr/include/capstone -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/asm/librz_asm.so.0.6.3.p/arch_luac_v53_disassembly_53.c.o -MF librz/asm/librz_asm.so.0.6.3.p/arch_luac_v53_disassembly_53.c.o.d -o librz/asm/librz_asm.so.0.6.3.p/arch_luac_v53_disassembly_53.c.o -c ../librz/asm/arch/luac/v53/disassembly_53.c [902/1453] gcc -Ilibrz/asm/librz_asm.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/bin/format -Isubprojects/rzspp -I../subprojects/rzspp -I/usr/include/capstone -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/asm/librz_asm.so.0.6.3.p/arch_luac_v53_assembly_53.c.o -MF librz/asm/librz_asm.so.0.6.3.p/arch_luac_v53_assembly_53.c.o.d -o librz/asm/librz_asm.so.0.6.3.p/arch_luac_v53_assembly_53.c.o -c ../librz/asm/arch/luac/v53/assembly_53.c [903/1453] gcc -Ilibrz/asm/librz_asm.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/bin/format -Isubprojects/rzspp -I../subprojects/rzspp -I/usr/include/capstone -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/asm/librz_asm.so.0.6.3.p/arch_mips_mipsasm.c.o -MF librz/asm/librz_asm.so.0.6.3.p/arch_mips_mipsasm.c.o.d -o librz/asm/librz_asm.so.0.6.3.p/arch_mips_mipsasm.c.o -c ../librz/asm/arch/mips/mipsasm.c [904/1453] gcc -Ilibrz/asm/librz_asm.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/bin/format -Isubprojects/rzspp -I../subprojects/rzspp -I/usr/include/capstone -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/asm/librz_asm.so.0.6.3.p/arch_or1k_or1k_disas.c.o -MF librz/asm/librz_asm.so.0.6.3.p/arch_or1k_or1k_disas.c.o.d -o librz/asm/librz_asm.so.0.6.3.p/arch_or1k_or1k_disas.c.o -c ../librz/asm/arch/or1k/or1k_disas.c [905/1453] gcc -Ilibrz/asm/librz_asm.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/bin/format -Isubprojects/rzspp -I../subprojects/rzspp -I/usr/include/capstone -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/asm/librz_asm.so.0.6.3.p/arch_msp430_msp430_disas.c.o -MF librz/asm/librz_asm.so.0.6.3.p/arch_msp430_msp430_disas.c.o.d -o librz/asm/librz_asm.so.0.6.3.p/arch_msp430_msp430_disas.c.o -c ../librz/asm/arch/msp430/msp430_disas.c [906/1453] gcc -Ilibrz/asm/librz_asm.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/bin/format -Isubprojects/rzspp -I../subprojects/rzspp -I/usr/include/capstone -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/asm/librz_asm.so.0.6.3.p/arch_pic_pic_baseline.c.o -MF librz/asm/librz_asm.so.0.6.3.p/arch_pic_pic_baseline.c.o.d -o librz/asm/librz_asm.so.0.6.3.p/arch_pic_pic_baseline.c.o -c ../librz/asm/arch/pic/pic_baseline.c [907/1453] gcc -Ilibrz/asm/librz_asm.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/bin/format -Isubprojects/rzspp -I../subprojects/rzspp -I/usr/include/capstone -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/asm/librz_asm.so.0.6.3.p/arch_pic_pic_midrange.c.o -MF librz/asm/librz_asm.so.0.6.3.p/arch_pic_pic_midrange.c.o.d -o librz/asm/librz_asm.so.0.6.3.p/arch_pic_pic_midrange.c.o -c ../librz/asm/arch/pic/pic_midrange.c [908/1453] gcc -Ilibrz/asm/librz_asm.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/bin/format -Isubprojects/rzspp -I../subprojects/rzspp -I/usr/include/capstone -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/asm/librz_asm.so.0.6.3.p/arch_pic_pic_pic18.c.o -MF librz/asm/librz_asm.so.0.6.3.p/arch_pic_pic_pic18.c.o.d -o librz/asm/librz_asm.so.0.6.3.p/arch_pic_pic_pic18.c.o -c ../librz/asm/arch/pic/pic_pic18.c [909/1453] gcc -Ilibrz/asm/librz_asm.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/bin/format -Isubprojects/rzspp -I../subprojects/rzspp -I/usr/include/capstone -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/asm/librz_asm.so.0.6.3.p/arch_mcore_mcore.c.o -MF librz/asm/librz_asm.so.0.6.3.p/arch_mcore_mcore.c.o.d -o librz/asm/librz_asm.so.0.6.3.p/arch_mcore_mcore.c.o -c ../librz/asm/arch/mcore/mcore.c [910/1453] gcc -Ilibrz/asm/librz_asm.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/bin/format -Isubprojects/rzspp -I../subprojects/rzspp -I/usr/include/capstone -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/asm/librz_asm.so.0.6.3.p/arch_ppc_libps_libps.c.o -MF librz/asm/librz_asm.so.0.6.3.p/arch_ppc_libps_libps.c.o.d -o librz/asm/librz_asm.so.0.6.3.p/arch_ppc_libps_libps.c.o -c ../librz/asm/arch/ppc/libps/libps.c [911/1453] gcc -Ilibrz/asm/librz_asm.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/bin/format -Isubprojects/rzspp -I../subprojects/rzspp -I/usr/include/capstone -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/asm/librz_asm.so.0.6.3.p/arch_propeller_propeller_disas.c.o -MF librz/asm/librz_asm.so.0.6.3.p/arch_propeller_propeller_disas.c.o.d -o librz/asm/librz_asm.so.0.6.3.p/arch_propeller_propeller_disas.c.o -c ../librz/asm/arch/propeller/propeller_disas.c [912/1453] gcc -Ilibrz/asm/librz_asm.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/bin/format -Isubprojects/rzspp -I../subprojects/rzspp -I/usr/include/capstone -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/asm/librz_asm.so.0.6.3.p/arch_ppc_libvle_vle.c.o -MF librz/asm/librz_asm.so.0.6.3.p/arch_ppc_libvle_vle.c.o.d -o librz/asm/librz_asm.so.0.6.3.p/arch_ppc_libvle_vle.c.o -c ../librz/asm/arch/ppc/libvle/vle.c [913/1453] gcc -Ilibrz/asm/librz_asm.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/bin/format -Isubprojects/rzspp -I../subprojects/rzspp -I/usr/include/capstone -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/asm/librz_asm.so.0.6.3.p/arch_pyc_opcode_11.c.o -MF librz/asm/librz_asm.so.0.6.3.p/arch_pyc_opcode_11.c.o.d -o librz/asm/librz_asm.so.0.6.3.p/arch_pyc_opcode_11.c.o -c ../librz/asm/arch/pyc/opcode_11.c [914/1453] gcc -Ilibrz/asm/librz_asm.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/bin/format -Isubprojects/rzspp -I../subprojects/rzspp -I/usr/include/capstone -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/asm/librz_asm.so.0.6.3.p/arch_pyc_opcode_10.c.o -MF librz/asm/librz_asm.so.0.6.3.p/arch_pyc_opcode_10.c.o.d -o librz/asm/librz_asm.so.0.6.3.p/arch_pyc_opcode_10.c.o -c ../librz/asm/arch/pyc/opcode_10.c [915/1453] gcc -Ilibrz/asm/librz_asm.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/bin/format -Isubprojects/rzspp -I../subprojects/rzspp -I/usr/include/capstone -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/asm/librz_asm.so.0.6.3.p/arch_pyc_opcode_12.c.o -MF librz/asm/librz_asm.so.0.6.3.p/arch_pyc_opcode_12.c.o.d -o librz/asm/librz_asm.so.0.6.3.p/arch_pyc_opcode_12.c.o -c ../librz/asm/arch/pyc/opcode_12.c [916/1453] gcc -Ilibrz/asm/librz_asm.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/bin/format -Isubprojects/rzspp -I../subprojects/rzspp -I/usr/include/capstone -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/asm/librz_asm.so.0.6.3.p/arch_pyc_opcode_13.c.o -MF librz/asm/librz_asm.so.0.6.3.p/arch_pyc_opcode_13.c.o.d -o librz/asm/librz_asm.so.0.6.3.p/arch_pyc_opcode_13.c.o -c ../librz/asm/arch/pyc/opcode_13.c [917/1453] gcc -Ilibrz/asm/librz_asm.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/bin/format -Isubprojects/rzspp -I../subprojects/rzspp -I/usr/include/capstone -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/asm/librz_asm.so.0.6.3.p/arch_pyc_opcode_14.c.o -MF librz/asm/librz_asm.so.0.6.3.p/arch_pyc_opcode_14.c.o.d -o librz/asm/librz_asm.so.0.6.3.p/arch_pyc_opcode_14.c.o -c ../librz/asm/arch/pyc/opcode_14.c [918/1453] gcc -Ilibrz/asm/librz_asm.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/bin/format -Isubprojects/rzspp -I../subprojects/rzspp -I/usr/include/capstone -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/asm/librz_asm.so.0.6.3.p/arch_pyc_opcode_16.c.o -MF librz/asm/librz_asm.so.0.6.3.p/arch_pyc_opcode_16.c.o.d -o librz/asm/librz_asm.so.0.6.3.p/arch_pyc_opcode_16.c.o -c ../librz/asm/arch/pyc/opcode_16.c [919/1453] gcc -Ilibrz/asm/librz_asm.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/bin/format -Isubprojects/rzspp -I../subprojects/rzspp -I/usr/include/capstone -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/asm/librz_asm.so.0.6.3.p/arch_pyc_opcode_15.c.o -MF librz/asm/librz_asm.so.0.6.3.p/arch_pyc_opcode_15.c.o.d -o librz/asm/librz_asm.so.0.6.3.p/arch_pyc_opcode_15.c.o -c ../librz/asm/arch/pyc/opcode_15.c [920/1453] gcc -Ilibrz/asm/librz_asm.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/bin/format -Isubprojects/rzspp -I../subprojects/rzspp -I/usr/include/capstone -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/asm/librz_asm.so.0.6.3.p/arch_pyc_opcode_20.c.o -MF librz/asm/librz_asm.so.0.6.3.p/arch_pyc_opcode_20.c.o.d -o librz/asm/librz_asm.so.0.6.3.p/arch_pyc_opcode_20.c.o -c ../librz/asm/arch/pyc/opcode_20.c [921/1453] gcc -Ilibrz/asm/librz_asm.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/bin/format -Isubprojects/rzspp -I../subprojects/rzspp -I/usr/include/capstone -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/asm/librz_asm.so.0.6.3.p/arch_pyc_opcode_21.c.o -MF librz/asm/librz_asm.so.0.6.3.p/arch_pyc_opcode_21.c.o.d -o librz/asm/librz_asm.so.0.6.3.p/arch_pyc_opcode_21.c.o -c ../librz/asm/arch/pyc/opcode_21.c [922/1453] gcc -Ilibrz/asm/librz_asm.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/bin/format -Isubprojects/rzspp -I../subprojects/rzspp -I/usr/include/capstone -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/asm/librz_asm.so.0.6.3.p/arch_pyc_opcode_22.c.o -MF librz/asm/librz_asm.so.0.6.3.p/arch_pyc_opcode_22.c.o.d -o librz/asm/librz_asm.so.0.6.3.p/arch_pyc_opcode_22.c.o -c ../librz/asm/arch/pyc/opcode_22.c [923/1453] gcc -Ilibrz/asm/librz_asm.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/bin/format -Isubprojects/rzspp -I../subprojects/rzspp -I/usr/include/capstone -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/asm/librz_asm.so.0.6.3.p/arch_pyc_opcode_23.c.o -MF librz/asm/librz_asm.so.0.6.3.p/arch_pyc_opcode_23.c.o.d -o librz/asm/librz_asm.so.0.6.3.p/arch_pyc_opcode_23.c.o -c ../librz/asm/arch/pyc/opcode_23.c [924/1453] gcc -Ilibrz/asm/librz_asm.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/bin/format -Isubprojects/rzspp -I../subprojects/rzspp -I/usr/include/capstone -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/asm/librz_asm.so.0.6.3.p/arch_pyc_opcode_25.c.o -MF librz/asm/librz_asm.so.0.6.3.p/arch_pyc_opcode_25.c.o.d -o librz/asm/librz_asm.so.0.6.3.p/arch_pyc_opcode_25.c.o -c ../librz/asm/arch/pyc/opcode_25.c [925/1453] gcc -Ilibrz/asm/librz_asm.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/bin/format -Isubprojects/rzspp -I../subprojects/rzspp -I/usr/include/capstone -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/asm/librz_asm.so.0.6.3.p/arch_pyc_opcode_24.c.o -MF librz/asm/librz_asm.so.0.6.3.p/arch_pyc_opcode_24.c.o.d -o librz/asm/librz_asm.so.0.6.3.p/arch_pyc_opcode_24.c.o -c ../librz/asm/arch/pyc/opcode_24.c [926/1453] gcc -Ilibrz/asm/librz_asm.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/bin/format -Isubprojects/rzspp -I../subprojects/rzspp -I/usr/include/capstone -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/asm/librz_asm.so.0.6.3.p/arch_pyc_opcode_26.c.o -MF librz/asm/librz_asm.so.0.6.3.p/arch_pyc_opcode_26.c.o.d -o librz/asm/librz_asm.so.0.6.3.p/arch_pyc_opcode_26.c.o -c ../librz/asm/arch/pyc/opcode_26.c [927/1453] gcc -Ilibrz/asm/librz_asm.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/bin/format -Isubprojects/rzspp -I../subprojects/rzspp -I/usr/include/capstone -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/asm/librz_asm.so.0.6.3.p/arch_pyc_opcode_27.c.o -MF librz/asm/librz_asm.so.0.6.3.p/arch_pyc_opcode_27.c.o.d -o librz/asm/librz_asm.so.0.6.3.p/arch_pyc_opcode_27.c.o -c ../librz/asm/arch/pyc/opcode_27.c [928/1453] gcc -Ilibrz/asm/librz_asm.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/bin/format -Isubprojects/rzspp -I../subprojects/rzspp -I/usr/include/capstone -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/asm/librz_asm.so.0.6.3.p/arch_pyc_opcode_30.c.o -MF librz/asm/librz_asm.so.0.6.3.p/arch_pyc_opcode_30.c.o.d -o librz/asm/librz_asm.so.0.6.3.p/arch_pyc_opcode_30.c.o -c ../librz/asm/arch/pyc/opcode_30.c [929/1453] gcc -Ilibrz/asm/librz_asm.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/bin/format -Isubprojects/rzspp -I../subprojects/rzspp -I/usr/include/capstone -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/asm/librz_asm.so.0.6.3.p/arch_pyc_opcode_31.c.o -MF librz/asm/librz_asm.so.0.6.3.p/arch_pyc_opcode_31.c.o.d -o librz/asm/librz_asm.so.0.6.3.p/arch_pyc_opcode_31.c.o -c ../librz/asm/arch/pyc/opcode_31.c [930/1453] gcc -Ilibrz/asm/librz_asm.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/bin/format -Isubprojects/rzspp -I../subprojects/rzspp -I/usr/include/capstone -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/asm/librz_asm.so.0.6.3.p/arch_pyc_opcode_32.c.o -MF librz/asm/librz_asm.so.0.6.3.p/arch_pyc_opcode_32.c.o.d -o librz/asm/librz_asm.so.0.6.3.p/arch_pyc_opcode_32.c.o -c ../librz/asm/arch/pyc/opcode_32.c [931/1453] gcc -Ilibrz/asm/librz_asm.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/bin/format -Isubprojects/rzspp -I../subprojects/rzspp -I/usr/include/capstone -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/asm/librz_asm.so.0.6.3.p/arch_pyc_opcode_33.c.o -MF librz/asm/librz_asm.so.0.6.3.p/arch_pyc_opcode_33.c.o.d -o librz/asm/librz_asm.so.0.6.3.p/arch_pyc_opcode_33.c.o -c ../librz/asm/arch/pyc/opcode_33.c [932/1453] gcc -Ilibrz/asm/librz_asm.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/bin/format -Isubprojects/rzspp -I../subprojects/rzspp -I/usr/include/capstone -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/asm/librz_asm.so.0.6.3.p/arch_pyc_opcode_2x.c.o -MF librz/asm/librz_asm.so.0.6.3.p/arch_pyc_opcode_2x.c.o.d -o librz/asm/librz_asm.so.0.6.3.p/arch_pyc_opcode_2x.c.o -c ../librz/asm/arch/pyc/opcode_2x.c [933/1453] gcc -Ilibrz/asm/librz_asm.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/bin/format -Isubprojects/rzspp -I../subprojects/rzspp -I/usr/include/capstone -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/asm/librz_asm.so.0.6.3.p/arch_pyc_opcode_34.c.o -MF librz/asm/librz_asm.so.0.6.3.p/arch_pyc_opcode_34.c.o.d -o librz/asm/librz_asm.so.0.6.3.p/arch_pyc_opcode_34.c.o -c ../librz/asm/arch/pyc/opcode_34.c [934/1453] gcc -Ilibrz/asm/librz_asm.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/bin/format -Isubprojects/rzspp -I../subprojects/rzspp -I/usr/include/capstone -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/asm/librz_asm.so.0.6.3.p/arch_pyc_opcode_35.c.o -MF librz/asm/librz_asm.so.0.6.3.p/arch_pyc_opcode_35.c.o.d -o librz/asm/librz_asm.so.0.6.3.p/arch_pyc_opcode_35.c.o -c ../librz/asm/arch/pyc/opcode_35.c [935/1453] gcc -Ilibrz/asm/librz_asm.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/bin/format -Isubprojects/rzspp -I../subprojects/rzspp -I/usr/include/capstone -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/asm/librz_asm.so.0.6.3.p/arch_pyc_opcode_36.c.o -MF librz/asm/librz_asm.so.0.6.3.p/arch_pyc_opcode_36.c.o.d -o librz/asm/librz_asm.so.0.6.3.p/arch_pyc_opcode_36.c.o -c ../librz/asm/arch/pyc/opcode_36.c [936/1453] gcc -Ilibrz/asm/librz_asm.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/bin/format -Isubprojects/rzspp -I../subprojects/rzspp -I/usr/include/capstone -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/asm/librz_asm.so.0.6.3.p/arch_pyc_opcode_37.c.o -MF librz/asm/librz_asm.so.0.6.3.p/arch_pyc_opcode_37.c.o.d -o librz/asm/librz_asm.so.0.6.3.p/arch_pyc_opcode_37.c.o -c ../librz/asm/arch/pyc/opcode_37.c [937/1453] gcc -Ilibrz/asm/librz_asm.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/bin/format -Isubprojects/rzspp -I../subprojects/rzspp -I/usr/include/capstone -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/asm/librz_asm.so.0.6.3.p/arch_pyc_opcode_38.c.o -MF librz/asm/librz_asm.so.0.6.3.p/arch_pyc_opcode_38.c.o.d -o librz/asm/librz_asm.so.0.6.3.p/arch_pyc_opcode_38.c.o -c ../librz/asm/arch/pyc/opcode_38.c [938/1453] gcc -Ilibrz/asm/librz_asm.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/bin/format -Isubprojects/rzspp -I../subprojects/rzspp -I/usr/include/capstone -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/asm/librz_asm.so.0.6.3.p/arch_pyc_opcode_39.c.o -MF librz/asm/librz_asm.so.0.6.3.p/arch_pyc_opcode_39.c.o.d -o librz/asm/librz_asm.so.0.6.3.p/arch_pyc_opcode_39.c.o -c ../librz/asm/arch/pyc/opcode_39.c [939/1453] gcc -Ilibrz/asm/librz_asm.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/bin/format -Isubprojects/rzspp -I../subprojects/rzspp -I/usr/include/capstone -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/asm/librz_asm.so.0.6.3.p/arch_pyc_opcode_310.c.o -MF librz/asm/librz_asm.so.0.6.3.p/arch_pyc_opcode_310.c.o.d -o librz/asm/librz_asm.so.0.6.3.p/arch_pyc_opcode_310.c.o -c ../librz/asm/arch/pyc/opcode_310.c [940/1453] gcc -Ilibrz/asm/librz_asm.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/bin/format -Isubprojects/rzspp -I../subprojects/rzspp -I/usr/include/capstone -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/asm/librz_asm.so.0.6.3.p/arch_pyc_opcode_arg_fmt.c.o -MF librz/asm/librz_asm.so.0.6.3.p/arch_pyc_opcode_arg_fmt.c.o.d -o librz/asm/librz_asm.so.0.6.3.p/arch_pyc_opcode_arg_fmt.c.o -c ../librz/asm/arch/pyc/opcode_arg_fmt.c [941/1453] gcc -Ilibrz/asm/librz_asm.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/bin/format -Isubprojects/rzspp -I../subprojects/rzspp -I/usr/include/capstone -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/asm/librz_asm.so.0.6.3.p/arch_pyc_opcode_3x.c.o -MF librz/asm/librz_asm.so.0.6.3.p/arch_pyc_opcode_3x.c.o.d -o librz/asm/librz_asm.so.0.6.3.p/arch_pyc_opcode_3x.c.o -c ../librz/asm/arch/pyc/opcode_3x.c [942/1453] gcc -Ilibrz/asm/librz_asm.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/bin/format -Isubprojects/rzspp -I../subprojects/rzspp -I/usr/include/capstone -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/asm/librz_asm.so.0.6.3.p/arch_pyc_opcode.c.o -MF librz/asm/librz_asm.so.0.6.3.p/arch_pyc_opcode.c.o.d -o librz/asm/librz_asm.so.0.6.3.p/arch_pyc_opcode.c.o -c ../librz/asm/arch/pyc/opcode.c [943/1453] gcc -Ilibrz/asm/librz_asm.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/bin/format -Isubprojects/rzspp -I../subprojects/rzspp -I/usr/include/capstone -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/asm/librz_asm.so.0.6.3.p/arch_pyc_opcode_analysis.c.o -MF librz/asm/librz_asm.so.0.6.3.p/arch_pyc_opcode_analysis.c.o.d -o librz/asm/librz_asm.so.0.6.3.p/arch_pyc_opcode_analysis.c.o -c ../librz/asm/arch/pyc/opcode_analysis.c [944/1453] gcc -Ilibrz/asm/librz_asm.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/bin/format -Isubprojects/rzspp -I../subprojects/rzspp -I/usr/include/capstone -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/asm/librz_asm.so.0.6.3.p/arch_rsp_rsp_idec.c.o -MF librz/asm/librz_asm.so.0.6.3.p/arch_rsp_rsp_idec.c.o.d -o librz/asm/librz_asm.so.0.6.3.p/arch_rsp_rsp_idec.c.o -c ../librz/asm/arch/rsp/rsp_idec.c [945/1453] gcc -Ilibrz/asm/librz_asm.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/bin/format -Isubprojects/rzspp -I../subprojects/rzspp -I/usr/include/capstone -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/asm/librz_asm.so.0.6.3.p/arch_pyc_pyc_dis.c.o -MF librz/asm/librz_asm.so.0.6.3.p/arch_pyc_pyc_dis.c.o.d -o librz/asm/librz_asm.so.0.6.3.p/arch_pyc_pyc_dis.c.o -c ../librz/asm/arch/pyc/pyc_dis.c [946/1453] gcc -Ilibrz/asm/librz_asm.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/bin/format -Isubprojects/rzspp -I../subprojects/rzspp -I/usr/include/capstone -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/asm/librz_asm.so.0.6.3.p/arch_sh_lookup.c.o -MF librz/asm/librz_asm.so.0.6.3.p/arch_sh_lookup.c.o.d -o librz/asm/librz_asm.so.0.6.3.p/arch_sh_lookup.c.o -c ../librz/asm/arch/sh/lookup.c [947/1453] gcc -Ilibrz/asm/librz_asm.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/bin/format -Isubprojects/rzspp -I../subprojects/rzspp -I/usr/include/capstone -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/asm/librz_asm.so.0.6.3.p/arch_sh_disassembler.c.o -MF librz/asm/librz_asm.so.0.6.3.p/arch_sh_disassembler.c.o.d -o librz/asm/librz_asm.so.0.6.3.p/arch_sh_disassembler.c.o -c ../librz/asm/arch/sh/disassembler.c [948/1453] gcc -Ilibrz/asm/librz_asm.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/bin/format -Isubprojects/rzspp -I../subprojects/rzspp -I/usr/include/capstone -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/asm/librz_asm.so.0.6.3.p/arch_sh_assembler.c.o -MF librz/asm/librz_asm.so.0.6.3.p/arch_sh_assembler.c.o.d -o librz/asm/librz_asm.so.0.6.3.p/arch_sh_assembler.c.o -c ../librz/asm/arch/sh/assembler.c [949/1453] gcc -Ilibrz/asm/librz_asm.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/bin/format -Isubprojects/rzspp -I../subprojects/rzspp -I/usr/include/capstone -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/asm/librz_asm.so.0.6.3.p/arch_tms320_c55x_plus_c55plus.c.o -MF librz/asm/librz_asm.so.0.6.3.p/arch_tms320_c55x_plus_c55plus.c.o.d -o librz/asm/librz_asm.so.0.6.3.p/arch_tms320_c55x_plus_c55plus.c.o -c ../librz/asm/arch/tms320/c55x_plus/c55plus.c [950/1453] gcc -Ilibrz/asm/librz_asm.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/bin/format -Isubprojects/rzspp -I../subprojects/rzspp -I/usr/include/capstone -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/asm/librz_asm.so.0.6.3.p/arch_tms320_c55x_plus_decode_funcs.c.o -MF librz/asm/librz_asm.so.0.6.3.p/arch_tms320_c55x_plus_decode_funcs.c.o.d -o librz/asm/librz_asm.so.0.6.3.p/arch_tms320_c55x_plus_decode_funcs.c.o -c ../librz/asm/arch/tms320/c55x_plus/decode_funcs.c [951/1453] gcc -Ilibrz/asm/librz_asm.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/bin/format -Isubprojects/rzspp -I../subprojects/rzspp -I/usr/include/capstone -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/asm/librz_asm.so.0.6.3.p/arch_tms320_c55x_plus_ins.c.o -MF librz/asm/librz_asm.so.0.6.3.p/arch_tms320_c55x_plus_ins.c.o.d -o librz/asm/librz_asm.so.0.6.3.p/arch_tms320_c55x_plus_ins.c.o -c ../librz/asm/arch/tms320/c55x_plus/ins.c [952/1453] gcc -Ilibrz/asm/librz_asm.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/bin/format -Isubprojects/rzspp -I../subprojects/rzspp -I/usr/include/capstone -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/asm/librz_asm.so.0.6.3.p/arch_tms320_c55x_plus_c55plus_decode.c.o -MF librz/asm/librz_asm.so.0.6.3.p/arch_tms320_c55x_plus_c55plus_decode.c.o.d -o librz/asm/librz_asm.so.0.6.3.p/arch_tms320_c55x_plus_c55plus_decode.c.o -c ../librz/asm/arch/tms320/c55x_plus/c55plus_decode.c [953/1453] gcc -Ilibrz/asm/librz_asm.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/bin/format -Isubprojects/rzspp -I../subprojects/rzspp -I/usr/include/capstone -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/asm/librz_asm.so.0.6.3.p/arch_tms320_c55x_plus_utils.c.o -MF librz/asm/librz_asm.so.0.6.3.p/arch_tms320_c55x_plus_utils.c.o.d -o librz/asm/librz_asm.so.0.6.3.p/arch_tms320_c55x_plus_utils.c.o -c ../librz/asm/arch/tms320/c55x_plus/utils.c [954/1453] gcc -Ilibrz/asm/librz_asm.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/bin/format -Isubprojects/rzspp -I../subprojects/rzspp -I/usr/include/capstone -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/asm/librz_asm.so.0.6.3.p/arch_tms320_c55x_plus_hashtable.c.o -MF librz/asm/librz_asm.so.0.6.3.p/arch_tms320_c55x_plus_hashtable.c.o.d -o librz/asm/librz_asm.so.0.6.3.p/arch_tms320_c55x_plus_hashtable.c.o -c ../librz/asm/arch/tms320/c55x_plus/hashtable.c [955/1453] gcc -Ilibrz/asm/librz_asm.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/bin/format -Isubprojects/rzspp -I../subprojects/rzspp -I/usr/include/capstone -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/asm/librz_asm.so.0.6.3.p/arch_v810_v810_disas.c.o -MF librz/asm/librz_asm.so.0.6.3.p/arch_v810_v810_disas.c.o.d -o librz/asm/librz_asm.so.0.6.3.p/arch_v810_v810_disas.c.o -c ../librz/asm/arch/v810/v810_disas.c [956/1453] gcc -Ilibrz/asm/librz_asm.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/bin/format -Isubprojects/rzspp -I../subprojects/rzspp -I/usr/include/capstone -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/asm/librz_asm.so.0.6.3.p/arch_v850_v850_disas.c.o -MF librz/asm/librz_asm.so.0.6.3.p/arch_v850_v850_disas.c.o.d -o librz/asm/librz_asm.so.0.6.3.p/arch_v850_v850_disas.c.o -c ../librz/asm/arch/v850/v850_disas.c [957/1453] gcc -Ilibrz/asm/librz_asm.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/bin/format -Isubprojects/rzspp -I../subprojects/rzspp -I/usr/include/capstone -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/asm/librz_asm.so.0.6.3.p/arch_wasm_wasm.c.o -MF librz/asm/librz_asm.so.0.6.3.p/arch_wasm_wasm.c.o.d -o librz/asm/librz_asm.so.0.6.3.p/arch_wasm_wasm.c.o -c ../librz/asm/arch/wasm/wasm.c [958/1453] gcc -Ilibrz/asm/librz_asm.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/bin/format -Isubprojects/rzspp -I../subprojects/rzspp -I/usr/include/capstone -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/asm/librz_asm.so.0.6.3.p/arch_z80_z80.c.o -MF librz/asm/librz_asm.so.0.6.3.p/arch_z80_z80.c.o.d -o librz/asm/librz_asm.so.0.6.3.p/arch_z80_z80.c.o -c ../librz/asm/arch/z80/z80.c [959/1453] gcc -Ilibrz/asm/librz_asm.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/bin/format -Isubprojects/rzspp -I../subprojects/rzspp -I/usr/include/capstone -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/asm/librz_asm.so.0.6.3.p/p_asm_riscv_cs.c.o -MF librz/asm/librz_asm.so.0.6.3.p/p_asm_riscv_cs.c.o.d -o librz/asm/librz_asm.so.0.6.3.p/p_asm_riscv_cs.c.o -c ../librz/asm/p/asm_riscv_cs.c [960/1453] gcc -Ilibrz/asm/librz_asm.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/bin/format -Isubprojects/rzspp -I../subprojects/rzspp -I/usr/include/capstone -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/asm/librz_asm.so.0.6.3.p/arch_tms320_tms320_dasm.c.o -MF librz/asm/librz_asm.so.0.6.3.p/arch_tms320_tms320_dasm.c.o.d -o librz/asm/librz_asm.so.0.6.3.p/arch_tms320_tms320_dasm.c.o -c ../librz/asm/arch/tms320/tms320_dasm.c [961/1453] gcc -Ilibrz/asm/librz_asm.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/bin/format -Isubprojects/rzspp -I../subprojects/rzspp -I/usr/include/capstone -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/asm/librz_asm.so.0.6.3.p/arch_arc_gnu_arc-ext.c.o -MF librz/asm/librz_asm.so.0.6.3.p/arch_arc_gnu_arc-ext.c.o.d -o librz/asm/librz_asm.so.0.6.3.p/arch_arc_gnu_arc-ext.c.o -c ../librz/asm/arch/arc/gnu/arc-ext.c [962/1453] gcc -Ilibrz/asm/librz_asm.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/bin/format -Isubprojects/rzspp -I../subprojects/rzspp -I/usr/include/capstone -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/asm/librz_asm.so.0.6.3.p/p_asm_tricore_cs.c.o -MF librz/asm/librz_asm.so.0.6.3.p/p_asm_tricore_cs.c.o.d -o librz/asm/librz_asm.so.0.6.3.p/p_asm_tricore_cs.c.o -c ../librz/asm/p/asm_tricore_cs.c [963/1453] gcc -Ilibrz/asm/librz_asm.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/bin/format -Isubprojects/rzspp -I../subprojects/rzspp -I/usr/include/capstone -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/asm/librz_asm.so.0.6.3.p/arch_arc_gnu_arc-dis.c.o -MF librz/asm/librz_asm.so.0.6.3.p/arch_arc_gnu_arc-dis.c.o.d -o librz/asm/librz_asm.so.0.6.3.p/arch_arc_gnu_arc-dis.c.o -c ../librz/asm/arch/arc/gnu/arc-dis.c [964/1453] gcc -Ilibrz/asm/librz_asm.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/bin/format -Isubprojects/rzspp -I../subprojects/rzspp -I/usr/include/capstone -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/asm/librz_asm.so.0.6.3.p/arch_arc_gnu_arc-opc.c.o -MF librz/asm/librz_asm.so.0.6.3.p/arch_arc_gnu_arc-opc.c.o.d -o librz/asm/librz_asm.so.0.6.3.p/arch_arc_gnu_arc-opc.c.o -c ../librz/asm/arch/arc/gnu/arc-opc.c [965/1453] gcc -Ilibrz/asm/librz_asm.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/bin/format -Isubprojects/rzspp -I../subprojects/rzspp -I/usr/include/capstone -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/asm/librz_asm.so.0.6.3.p/arch_arm_aarch64_aarch64-opc-2.c.o -MF librz/asm/librz_asm.so.0.6.3.p/arch_arm_aarch64_aarch64-opc-2.c.o.d -o librz/asm/librz_asm.so.0.6.3.p/arch_arm_aarch64_aarch64-opc-2.c.o -c ../librz/asm/arch/arm/aarch64/aarch64-opc-2.c [966/1453] gcc -Ilibrz/asm/librz_asm.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/bin/format -Isubprojects/rzspp -I../subprojects/rzspp -I/usr/include/capstone -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/asm/librz_asm.so.0.6.3.p/arch_arm_aarch64_aarch64-dis-2.c.o -MF librz/asm/librz_asm.so.0.6.3.p/arch_arm_aarch64_aarch64-dis-2.c.o.d -o librz/asm/librz_asm.so.0.6.3.p/arch_arm_aarch64_aarch64-dis-2.c.o -c ../librz/asm/arch/arm/aarch64/aarch64-dis-2.c [967/1453] gcc -Ilibrz/asm/librz_asm.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/bin/format -Isubprojects/rzspp -I../subprojects/rzspp -I/usr/include/capstone -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/asm/librz_asm.so.0.6.3.p/arch_arm_aarch64_aarch64-dis.c.o -MF librz/asm/librz_asm.so.0.6.3.p/arch_arm_aarch64_aarch64-dis.c.o.d -o librz/asm/librz_asm.so.0.6.3.p/arch_arm_aarch64_aarch64-dis.c.o -c ../librz/asm/arch/arm/aarch64/aarch64-dis.c [968/1453] gcc -Ilibrz/asm/librz_asm.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/bin/format -Isubprojects/rzspp -I../subprojects/rzspp -I/usr/include/capstone -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/asm/librz_asm.so.0.6.3.p/arch_cris_gnu_cris-opc.c.o -MF librz/asm/librz_asm.so.0.6.3.p/arch_cris_gnu_cris-opc.c.o.d -o librz/asm/librz_asm.so.0.6.3.p/arch_cris_gnu_cris-opc.c.o -c ../librz/asm/arch/cris/gnu/cris-opc.c [969/1453] gcc -Ilibrz/asm/librz_asm.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/bin/format -Isubprojects/rzspp -I../subprojects/rzspp -I/usr/include/capstone -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/asm/librz_asm.so.0.6.3.p/arch_arc_gnu_arcompact-dis.c.o -MF librz/asm/librz_asm.so.0.6.3.p/arch_arc_gnu_arcompact-dis.c.o.d -o librz/asm/librz_asm.so.0.6.3.p/arch_arc_gnu_arcompact-dis.c.o -c ../librz/asm/arch/arc/gnu/arcompact-dis.c [970/1453] gcc -Ilibrz/asm/librz_asm.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/bin/format -Isubprojects/rzspp -I../subprojects/rzspp -I/usr/include/capstone -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/asm/librz_asm.so.0.6.3.p/arch_lanai_gnu_lanai-dis.c.o -MF librz/asm/librz_asm.so.0.6.3.p/arch_lanai_gnu_lanai-dis.c.o.d -o librz/asm/librz_asm.so.0.6.3.p/arch_lanai_gnu_lanai-dis.c.o -c ../librz/asm/arch/lanai/gnu/lanai-dis.c [971/1453] gcc -Ilibrz/asm/librz_asm.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/bin/format -Isubprojects/rzspp -I../subprojects/rzspp -I/usr/include/capstone -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/asm/librz_asm.so.0.6.3.p/arch_lanai_gnu_lanai-opc.c.o -MF librz/asm/librz_asm.so.0.6.3.p/arch_lanai_gnu_lanai-opc.c.o.d -o librz/asm/librz_asm.so.0.6.3.p/arch_lanai_gnu_lanai-opc.c.o -c ../librz/asm/arch/lanai/gnu/lanai-opc.c [972/1453] gcc -Ilibrz/asm/librz_asm.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/bin/format -Isubprojects/rzspp -I../subprojects/rzspp -I/usr/include/capstone -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/asm/librz_asm.so.0.6.3.p/arch_cris_gnu_cris-dis.c.o -MF librz/asm/librz_asm.so.0.6.3.p/arch_cris_gnu_cris-dis.c.o.d -o librz/asm/librz_asm.so.0.6.3.p/arch_cris_gnu_cris-dis.c.o -c ../librz/asm/arch/cris/gnu/cris-dis.c [973/1453] gcc -Ilibrz/asm/librz_asm.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/bin/format -Isubprojects/rzspp -I../subprojects/rzspp -I/usr/include/capstone -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/asm/librz_asm.so.0.6.3.p/arch_arm_aarch64_aarch64-opc.c.o -MF librz/asm/librz_asm.so.0.6.3.p/arch_arm_aarch64_aarch64-opc.c.o.d -o librz/asm/librz_asm.so.0.6.3.p/arch_arm_aarch64_aarch64-opc.c.o -c ../librz/asm/arch/arm/aarch64/aarch64-opc.c [974/1453] gcc -Ilibrz/asm/librz_asm.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/bin/format -Isubprojects/rzspp -I../subprojects/rzspp -I/usr/include/capstone -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/asm/librz_asm.so.0.6.3.p/arch_mips_gnu_mips-opc.c.o -MF librz/asm/librz_asm.so.0.6.3.p/arch_mips_gnu_mips-opc.c.o.d -o librz/asm/librz_asm.so.0.6.3.p/arch_mips_gnu_mips-opc.c.o -c ../librz/asm/arch/mips/gnu/mips-opc.c [975/1453] gcc -Ilibrz/asm/librz_asm.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/bin/format -Isubprojects/rzspp -I../subprojects/rzspp -I/usr/include/capstone -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/asm/librz_asm.so.0.6.3.p/arch_mips_gnu_mips16-opc.c.o -MF librz/asm/librz_asm.so.0.6.3.p/arch_mips_gnu_mips16-opc.c.o.d -o librz/asm/librz_asm.so.0.6.3.p/arch_mips_gnu_mips16-opc.c.o -c ../librz/asm/arch/mips/gnu/mips16-opc.c [976/1453] gcc -Ilibrz/asm/librz_asm.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/bin/format -Isubprojects/rzspp -I../subprojects/rzspp -I/usr/include/capstone -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/asm/librz_asm.so.0.6.3.p/arch_nios_gnu_nios2-opc.c.o -MF librz/asm/librz_asm.so.0.6.3.p/arch_nios_gnu_nios2-opc.c.o.d -o librz/asm/librz_asm.so.0.6.3.p/arch_nios_gnu_nios2-opc.c.o -c ../librz/asm/arch/nios/gnu/nios2-opc.c [977/1453] gcc -Ilibrz/asm/librz_asm.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/bin/format -Isubprojects/rzspp -I../subprojects/rzspp -I/usr/include/capstone -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/asm/librz_asm.so.0.6.3.p/arch_hppa_gnu_hppa-dis.c.o -MF librz/asm/librz_asm.so.0.6.3.p/arch_hppa_gnu_hppa-dis.c.o.d -o librz/asm/librz_asm.so.0.6.3.p/arch_hppa_gnu_hppa-dis.c.o -c ../librz/asm/arch/hppa/gnu/hppa-dis.c [978/1453] gcc -Ilibrz/asm/librz_asm.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/bin/format -Isubprojects/rzspp -I../subprojects/rzspp -I/usr/include/capstone -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/asm/librz_asm.so.0.6.3.p/arch_nios_gnu_nios2-dis.c.o -MF librz/asm/librz_asm.so.0.6.3.p/arch_nios_gnu_nios2-dis.c.o.d -o librz/asm/librz_asm.so.0.6.3.p/arch_nios_gnu_nios2-dis.c.o -c ../librz/asm/arch/nios/gnu/nios2-dis.c [979/1453] gcc -Ilibrz/asm/librz_asm.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/bin/format -Isubprojects/rzspp -I../subprojects/rzspp -I/usr/include/capstone -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/asm/librz_asm.so.0.6.3.p/arch_sparc_gnu_sparc-dis.c.o -MF librz/asm/librz_asm.so.0.6.3.p/arch_sparc_gnu_sparc-dis.c.o.d -o librz/asm/librz_asm.so.0.6.3.p/arch_sparc_gnu_sparc-dis.c.o -c ../librz/asm/arch/sparc/gnu/sparc-dis.c [980/1453] gcc -Ilibrz/asm/librz_asm.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/bin/format -Isubprojects/rzspp -I../subprojects/rzspp -I/usr/include/capstone -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/asm/librz_asm.so.0.6.3.p/arch_vax_vax-dis.c.o -MF librz/asm/librz_asm.so.0.6.3.p/arch_vax_vax-dis.c.o.d -o librz/asm/librz_asm.so.0.6.3.p/arch_vax_vax-dis.c.o -c ../librz/asm/arch/vax/vax-dis.c [981/1453] gcc -Ilibrz/asm/librz_asm.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/bin/format -Isubprojects/rzspp -I../subprojects/rzspp -I/usr/include/capstone -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/asm/librz_asm.so.0.6.3.p/arch_mips_gnu_mips-dis.c.o -MF librz/asm/librz_asm.so.0.6.3.p/arch_mips_gnu_mips-dis.c.o.d -o librz/asm/librz_asm.so.0.6.3.p/arch_mips_gnu_mips-dis.c.o -c ../librz/asm/arch/mips/gnu/mips-dis.c [982/1453] gcc -Ilibrz/asm/librz_asm.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/bin/format -Isubprojects/rzspp -I../subprojects/rzspp -I/usr/include/capstone -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/asm/librz_asm.so.0.6.3.p/arch_sparc_gnu_sparc-opc.c.o -MF librz/asm/librz_asm.so.0.6.3.p/arch_sparc_gnu_sparc-opc.c.o.d -o librz/asm/librz_asm.so.0.6.3.p/arch_sparc_gnu_sparc-opc.c.o -c ../librz/asm/arch/sparc/gnu/sparc-opc.c [983/1453] gcc -Ilibrz/asm/librz_asm.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/bin/format -Isubprojects/rzspp -I../subprojects/rzspp -I/usr/include/capstone -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/asm/librz_asm.so.0.6.3.p/arch_xtensa_gnu_elf32-xtensa.c.o -MF librz/asm/librz_asm.so.0.6.3.p/arch_xtensa_gnu_elf32-xtensa.c.o.d -o librz/asm/librz_asm.so.0.6.3.p/arch_xtensa_gnu_elf32-xtensa.c.o -c ../librz/asm/arch/xtensa/gnu/elf32-xtensa.c [984/1453] gcc -Ilibrz/asm/librz_asm.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/bin/format -Isubprojects/rzspp -I../subprojects/rzspp -I/usr/include/capstone -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/asm/librz_asm.so.0.6.3.p/arch_xtensa_gnu_xtensa-dis.c.o -MF librz/asm/librz_asm.so.0.6.3.p/arch_xtensa_gnu_xtensa-dis.c.o.d -o librz/asm/librz_asm.so.0.6.3.p/arch_xtensa_gnu_xtensa-dis.c.o -c ../librz/asm/arch/xtensa/gnu/xtensa-dis.c [985/1453] gcc -Ilibrz/asm/librz_asm.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/bin/format -Isubprojects/rzspp -I../subprojects/rzspp -I/usr/include/capstone -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/asm/librz_asm.so.0.6.3.p/p_asm_arc.c.o -MF librz/asm/librz_asm.so.0.6.3.p/p_asm_arc.c.o.d -o librz/asm/librz_asm.so.0.6.3.p/p_asm_arc.c.o -c ../librz/asm/p/asm_arc.c [986/1453] gcc -Ilibrz/asm/librz_asm.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/bin/format -Isubprojects/rzspp -I../subprojects/rzspp -I/usr/include/capstone -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/asm/librz_asm.so.0.6.3.p/p_asm_cris_gnu.c.o -MF librz/asm/librz_asm.so.0.6.3.p/p_asm_cris_gnu.c.o.d -o librz/asm/librz_asm.so.0.6.3.p/p_asm_cris_gnu.c.o -c ../librz/asm/p/asm_cris_gnu.c [987/1453] gcc -Ilibrz/asm/librz_asm.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/bin/format -Isubprojects/rzspp -I../subprojects/rzspp -I/usr/include/capstone -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/asm/librz_asm.so.0.6.3.p/p_asm_hppa_gnu.c.o -MF librz/asm/librz_asm.so.0.6.3.p/p_asm_hppa_gnu.c.o.d -o librz/asm/librz_asm.so.0.6.3.p/p_asm_hppa_gnu.c.o -c ../librz/asm/p/asm_hppa_gnu.c [988/1453] gcc -Ilibrz/asm/librz_asm.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/bin/format -Isubprojects/rzspp -I../subprojects/rzspp -I/usr/include/capstone -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/asm/librz_asm.so.0.6.3.p/p_asm_lanai_gnu.c.o -MF librz/asm/librz_asm.so.0.6.3.p/p_asm_lanai_gnu.c.o.d -o librz/asm/librz_asm.so.0.6.3.p/p_asm_lanai_gnu.c.o -c ../librz/asm/p/asm_lanai_gnu.c [989/1453] gcc -Ilibrz/asm/librz_asm.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/bin/format -Isubprojects/rzspp -I../subprojects/rzspp -I/usr/include/capstone -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/asm/librz_asm.so.0.6.3.p/arch_xtensa_gnu_xtensa-isa.c.o -MF librz/asm/librz_asm.so.0.6.3.p/arch_xtensa_gnu_xtensa-isa.c.o.d -o librz/asm/librz_asm.so.0.6.3.p/arch_xtensa_gnu_xtensa-isa.c.o -c ../librz/asm/arch/xtensa/gnu/xtensa-isa.c [990/1453] gcc -Ilibrz/asm/librz_asm.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/bin/format -Isubprojects/rzspp -I../subprojects/rzspp -I/usr/include/capstone -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/asm/librz_asm.so.0.6.3.p/p_asm_mips_gnu.c.o -MF librz/asm/librz_asm.so.0.6.3.p/p_asm_mips_gnu.c.o.d -o librz/asm/librz_asm.so.0.6.3.p/p_asm_mips_gnu.c.o -c ../librz/asm/p/asm_mips_gnu.c [991/1453] gcc -Ilibrz/asm/librz_asm.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/bin/format -Isubprojects/rzspp -I../subprojects/rzspp -I/usr/include/capstone -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/asm/librz_asm.so.0.6.3.p/p_asm_nios2.c.o -MF librz/asm/librz_asm.so.0.6.3.p/p_asm_nios2.c.o.d -o librz/asm/librz_asm.so.0.6.3.p/p_asm_nios2.c.o -c ../librz/asm/p/asm_nios2.c [992/1453] gcc -Ilibrz/asm/librz_asm.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/bin/format -Isubprojects/rzspp -I../subprojects/rzspp -I/usr/include/capstone -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/asm/librz_asm.so.0.6.3.p/p_asm_sparc_gnu.c.o -MF librz/asm/librz_asm.so.0.6.3.p/p_asm_sparc_gnu.c.o.d -o librz/asm/librz_asm.so.0.6.3.p/p_asm_sparc_gnu.c.o -c ../librz/asm/p/asm_sparc_gnu.c [993/1453] gcc -Ilibrz/asm/librz_asm.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/bin/format -Isubprojects/rzspp -I../subprojects/rzspp -I/usr/include/capstone -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/asm/librz_asm.so.0.6.3.p/p_asm_riscv.c.o -MF librz/asm/librz_asm.so.0.6.3.p/p_asm_riscv.c.o.d -o librz/asm/librz_asm.so.0.6.3.p/p_asm_riscv.c.o -c ../librz/asm/p/asm_riscv.c [994/1453] gcc -Ilibrz/asm/librz_asm.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/bin/format -Isubprojects/rzspp -I../subprojects/rzspp -I/usr/include/capstone -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/asm/librz_asm.so.0.6.3.p/p_asm_vax.c.o -MF librz/asm/librz_asm.so.0.6.3.p/p_asm_vax.c.o.d -o librz/asm/librz_asm.so.0.6.3.p/p_asm_vax.c.o -c ../librz/asm/p/asm_vax.c [995/1453] /builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/util/sdb_native librz/asm/d/arc.sdb == ../librz/asm/d/arc.sdb.txt [996/1453] /builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/util/sdb_native librz/asm/d/arm.sdb == ../librz/asm/d/arm.sdb.txt [997/1453] /builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/util/sdb_native librz/asm/d/avr.sdb == ../librz/asm/d/avr.sdb.txt [998/1453] /builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/util/sdb_native librz/asm/d/dalvik.sdb == ../librz/asm/d/dalvik.sdb.txt [999/1453] /builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/util/sdb_native librz/asm/d/i4004.sdb == ../librz/asm/d/i4004.sdb.txt [1000/1453] /builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/util/sdb_native librz/asm/d/i8080.sdb == ../librz/asm/d/i8080.sdb.txt [1001/1453] /builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/util/sdb_native librz/asm/d/java.sdb == ../librz/asm/d/java.sdb.txt [1002/1453] /builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/util/sdb_native librz/asm/d/6502.sdb == ../librz/asm/d/6502.sdb.txt [1003/1453] /builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/util/sdb_native librz/asm/d/8051.sdb == ../librz/asm/d/8051.sdb.txt [1004/1453] /builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/util/sdb_native librz/asm/d/LH5801.sdb == ../librz/asm/d/LH5801.sdb.txt [1005/1453] /builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/util/sdb_native librz/asm/d/lm32.sdb == ../librz/asm/d/lm32.sdb.txt [1006/1453] /builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/util/sdb_native librz/asm/d/m68k.sdb == ../librz/asm/d/m68k.sdb.txt [1007/1453] /builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/util/sdb_native librz/asm/d/malbolge.sdb == ../librz/asm/d/malbolge.sdb.txt [1008/1453] /builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/util/sdb_native librz/asm/d/mips.sdb == ../librz/asm/d/mips.sdb.txt [1009/1453] /builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/util/sdb_native librz/asm/d/msp430.sdb == ../librz/asm/d/msp430.sdb.txt [1010/1453] /builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/util/sdb_native librz/asm/d/pic18c.sdb == ../librz/asm/d/pic18c.sdb.txt [1011/1453] /builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/util/sdb_native librz/asm/d/ppc.sdb == ../librz/asm/d/ppc.sdb.txt [1012/1453] /builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/util/sdb_native librz/asm/d/propeller.sdb == ../librz/asm/d/propeller.sdb.txt [1013/1453] /builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/util/sdb_native librz/asm/d/riscv.sdb == ../librz/asm/d/riscv.sdb.txt [1014/1453] /builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/util/sdb_native librz/asm/d/sh.sdb == ../librz/asm/d/sh.sdb.txt [1015/1453] /builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/util/sdb_native librz/asm/d/sparc.sdb == ../librz/asm/d/sparc.sdb.txt [1016/1453] /builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/util/sdb_native librz/asm/d/sysz.sdb == ../librz/asm/d/sysz.sdb.txt [1017/1453] /builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/util/sdb_native librz/asm/d/tms320.sdb == ../librz/asm/d/tms320.sdb.txt [1018/1453] /builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/util/sdb_native librz/asm/d/tricore.sdb == ../librz/asm/d/tricore.sdb.txt [1019/1453] /builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/util/sdb_native librz/asm/d/v810.sdb == ../librz/asm/d/v810.sdb.txt [1020/1453] /builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/util/sdb_native librz/asm/d/v850.sdb == ../librz/asm/d/v850.sdb.txt [1021/1453] /builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/util/sdb_native librz/asm/d/x86.sdb == ../librz/asm/d/x86.sdb.txt [1022/1453] /builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/util/sdb_native librz/asm/d/xtensa.sdb == ../librz/asm/d/xtensa.sdb.txt [1023/1453] /builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/util/sdb_native librz/asm/d/z80.sdb == ../librz/asm/d/z80.sdb.txt [1024/1453] /builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/util/sdb_native librz/asm/cpus/avr-ATmega1280.sdb == ../librz/asm/cpus/avr-ATmega1280.sdb.txt [1025/1453] /builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/util/sdb_native librz/asm/cpus/avr-ATmega1281.sdb == ../librz/asm/cpus/avr-ATmega1281.sdb.txt [1026/1453] /builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/util/sdb_native librz/asm/cpus/avr-ATxmega128a4u.sdb == ../librz/asm/cpus/avr-ATxmega128a4u.sdb.txt [1027/1453] /builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/util/sdb_native librz/asm/cpus/avr-ATmega2560.sdb == ../librz/asm/cpus/avr-ATmega2560.sdb.txt [1028/1453] /builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/util/sdb_native librz/asm/cpus/avr-ATmega2561.sdb == ../librz/asm/cpus/avr-ATmega2561.sdb.txt [1029/1453] /builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/util/sdb_native librz/asm/cpus/avr-ATmega640.sdb == ../librz/asm/cpus/avr-ATmega640.sdb.txt [1030/1453] /builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/util/sdb_native librz/asm/cpus/avr-ATmega8.sdb == ../librz/asm/cpus/avr-ATmega8.sdb.txt [1031/1453] /builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/util/sdb_native librz/asm/cpus/avr-ATmega88.sdb == ../librz/asm/cpus/avr-ATmega88.sdb.txt [1032/1453] /builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/util/sdb_native librz/asm/cpus/avr-ATmega16.sdb == ../librz/asm/cpus/avr-ATmega16.sdb.txt [1033/1453] /builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/util/sdb_native librz/asm/cpus/avr-ATmega168.sdb == ../librz/asm/cpus/avr-ATmega168.sdb.txt [1034/1453] /builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/util/sdb_native librz/asm/cpus/avr-ATTiny48.sdb == ../librz/asm/cpus/avr-ATTiny48.sdb.txt [1035/1453] /builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/util/sdb_native librz/asm/cpus/avr-ATTiny88.sdb == ../librz/asm/cpus/avr-ATTiny88.sdb.txt [1036/1453] /builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/util/sdb_native librz/asm/platforms/arm-arm1176-bcm2835.sdb == ../librz/asm/platforms/arm-arm1176-bcm2835.sdb.txt [1037/1453] /builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/util/sdb_native librz/asm/platforms/arm-cortexA72-bcm2711.sdb == ../librz/asm/platforms/arm-cortexA72-bcm2711.sdb.txt [1038/1453] gcc -Ilibrz/asm/librz_asm.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/bin/format -Isubprojects/rzspp -I../subprojects/rzspp -I/usr/include/capstone -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/asm/librz_asm.so.0.6.3.p/p_asm_xtensa.c.o -MF librz/asm/librz_asm.so.0.6.3.p/p_asm_xtensa.c.o.d -o librz/asm/librz_asm.so.0.6.3.p/p_asm_xtensa.c.o -c ../librz/asm/p/asm_xtensa.c [1039/1453] gcc -Ilibrz/il/librz_il.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/il/librz_il.so.0.6.3.p/definitions_value.c.o -MF librz/il/librz_il.so.0.6.3.p/definitions_value.c.o.d -o librz/il/librz_il.so.0.6.3.p/definitions_value.c.o -c ../librz/il/definitions/value.c [1040/1453] gcc -Ilibrz/il/librz_il.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/il/librz_il.so.0.6.3.p/definitions_variable.c.o -MF librz/il/librz_il.so.0.6.3.p/definitions_variable.c.o.d -o librz/il/librz_il.so.0.6.3.p/definitions_variable.c.o -c ../librz/il/definitions/variable.c [1041/1453] gcc -Ilibrz/il/librz_il.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/il/librz_il.so.0.6.3.p/theory_bool.c.o -MF librz/il/librz_il.so.0.6.3.p/theory_bool.c.o.d -o librz/il/librz_il.so.0.6.3.p/theory_bool.c.o -c ../librz/il/theory_bool.c [1042/1453] gcc -Ilibrz/il/librz_il.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/il/librz_il.so.0.6.3.p/theory_bitv.c.o -MF librz/il/librz_il.so.0.6.3.p/theory_bitv.c.o.d -o librz/il/librz_il.so.0.6.3.p/theory_bitv.c.o -c ../librz/il/theory_bitv.c [1043/1453] gcc -Ilibrz/il/librz_il.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/il/librz_il.so.0.6.3.p/theory_effect.c.o -MF librz/il/librz_il.so.0.6.3.p/theory_effect.c.o.d -o librz/il/librz_il.so.0.6.3.p/theory_effect.c.o -c ../librz/il/theory_effect.c [1044/1453] gcc -Ilibrz/asm/librz_asm.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/bin/format -Isubprojects/rzspp -I../subprojects/rzspp -I/usr/include/capstone -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/asm/librz_asm.so.0.6.3.p/p_asm_z80.c.o -MF librz/asm/librz_asm.so.0.6.3.p/p_asm_z80.c.o.d -o librz/asm/librz_asm.so.0.6.3.p/p_asm_z80.c.o -c ../librz/asm/p/asm_z80.c [1045/1453] gcc -Ilibrz/il/librz_il.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/il/librz_il.so.0.6.3.p/theory_fbasic.c.o -MF librz/il/librz_il.so.0.6.3.p/theory_fbasic.c.o.d -o librz/il/librz_il.so.0.6.3.p/theory_fbasic.c.o -c ../librz/il/theory_fbasic.c [1046/1453] gcc -Ilibrz/il/librz_il.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/il/librz_il.so.0.6.3.p/theory_init.c.o -MF librz/il/librz_il.so.0.6.3.p/theory_init.c.o.d -o librz/il/librz_il.so.0.6.3.p/theory_init.c.o -c ../librz/il/theory_init.c [1047/1453] gcc -Ilibrz/asm/librz_asm.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/bin/format -Isubprojects/rzspp -I../subprojects/rzspp -I/usr/include/capstone -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/asm/librz_asm.so.0.6.3.p/arch_xtensa_gnu_xtensa-modules.c.o -MF librz/asm/librz_asm.so.0.6.3.p/arch_xtensa_gnu_xtensa-modules.c.o.d -o librz/asm/librz_asm.so.0.6.3.p/arch_xtensa_gnu_xtensa-modules.c.o -c ../librz/asm/arch/xtensa/gnu/xtensa-modules.c [1048/1453] gcc -Ilibrz/il/librz_il.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/il/librz_il.so.0.6.3.p/theory_mem.c.o -MF librz/il/librz_il.so.0.6.3.p/theory_mem.c.o.d -o librz/il/librz_il.so.0.6.3.p/theory_mem.c.o -c ../librz/il/theory_mem.c [1049/1453] gcc -Ilibrz/il/librz_il.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/il/librz_il.so.0.6.3.p/il_events.c.o -MF librz/il/librz_il.so.0.6.3.p/il_events.c.o.d -o librz/il/librz_il.so.0.6.3.p/il_events.c.o -c ../librz/il/il_events.c [1050/1453] gcc -Ilibrz/il/librz_il.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/il/librz_il.so.0.6.3.p/il_graph.c.o -MF librz/il/librz_il.so.0.6.3.p/il_graph.c.o.d -o librz/il/librz_il.so.0.6.3.p/il_graph.c.o -c ../librz/il/il_graph.c [1051/1453] gcc -Ilibrz/il/librz_il.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/il/librz_il.so.0.6.3.p/il_export_string.c.o -MF librz/il/librz_il.so.0.6.3.p/il_export_string.c.o.d -o librz/il/librz_il.so.0.6.3.p/il_export_string.c.o -c ../librz/il/il_export_string.c [1052/1453] gcc -Ilibrz/il/librz_il.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/il/librz_il.so.0.6.3.p/il_export_json.c.o -MF librz/il/librz_il.so.0.6.3.p/il_export_json.c.o.d -o librz/il/librz_il.so.0.6.3.p/il_export_json.c.o -c ../librz/il/il_export_json.c [1053/1453] gcc -Ilibrz/il/librz_il.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/il/librz_il.so.0.6.3.p/il_reg.c.o -MF librz/il/librz_il.so.0.6.3.p/il_reg.c.o.d -o librz/il/librz_il.so.0.6.3.p/il_reg.c.o -c ../librz/il/il_reg.c [1054/1453] gcc -Ilibrz/il/librz_il.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/il/librz_il.so.0.6.3.p/il_validate.c.o -MF librz/il/librz_il.so.0.6.3.p/il_validate.c.o.d -o librz/il/librz_il.so.0.6.3.p/il_validate.c.o -c ../librz/il/il_validate.c [1055/1453] gcc -Ilibrz/il/librz_il.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/il/librz_il.so.0.6.3.p/il_vm.c.o -MF librz/il/librz_il.so.0.6.3.p/il_vm.c.o.d -o librz/il/librz_il.so.0.6.3.p/il_vm.c.o -c ../librz/il/il_vm.c [1056/1453] /builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/util/sdb_native librz/analysis/d/cc-x86-16.sdb == ../librz/analysis/d/cc-x86-16.sdb.txt [1057/1453] gcc -Ilibrz/il/librz_il.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/il/librz_il.so.0.6.3.p/il_vm_eval.c.o -MF librz/il/librz_il.so.0.6.3.p/il_vm_eval.c.o.d -o librz/il/librz_il.so.0.6.3.p/il_vm_eval.c.o -c ../librz/il/il_vm_eval.c [1058/1453] gcc -Ilibrz/il/librz_il.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/il/librz_il.so.0.6.3.p/il_opcodes.c.o -MF librz/il/librz_il.so.0.6.3.p/il_opcodes.c.o.d -o librz/il/librz_il.so.0.6.3.p/il_opcodes.c.o -c ../librz/il/il_opcodes.c [1059/1453] gcc -Ilibrz/analysis/librz_analysis.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/analysis/arch/gb -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -I../librz/bin/format -I../librz/type/parser -I/usr/include/capstone -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/analysis/librz_analysis.so.0.6.3.p/analysis.c.o -MF librz/analysis/librz_analysis.so.0.6.3.p/analysis.c.o.d -o librz/analysis/librz_analysis.so.0.6.3.p/analysis.c.o -c ../librz/analysis/analysis.c [1060/1453] gcc -Ilibrz/analysis/librz_analysis.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/analysis/arch/gb -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -I../librz/bin/format -I../librz/type/parser -I/usr/include/capstone -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/analysis/librz_analysis.so.0.6.3.p/cc.c.o -MF librz/analysis/librz_analysis.so.0.6.3.p/cc.c.o.d -o librz/analysis/librz_analysis.so.0.6.3.p/cc.c.o -c ../librz/analysis/cc.c [1061/1453] gcc -Ilibrz/analysis/librz_analysis.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/analysis/arch/gb -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -I../librz/bin/format -I../librz/type/parser -I/usr/include/capstone -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/analysis/librz_analysis.so.0.6.3.p/block.c.o -MF librz/analysis/librz_analysis.so.0.6.3.p/block.c.o.d -o librz/analysis/librz_analysis.so.0.6.3.p/block.c.o -c ../librz/analysis/block.c [1062/1453] gcc -Ilibrz/analysis/librz_analysis.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/analysis/arch/gb -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -I../librz/bin/format -I../librz/type/parser -I/usr/include/capstone -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/analysis/librz_analysis.so.0.6.3.p/cond.c.o -MF librz/analysis/librz_analysis.so.0.6.3.p/cond.c.o.d -o librz/analysis/librz_analysis.so.0.6.3.p/cond.c.o -c ../librz/analysis/cond.c [1063/1453] gcc -Ilibrz/analysis/librz_analysis.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/analysis/arch/gb -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -I../librz/bin/format -I../librz/type/parser -I/usr/include/capstone -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/analysis/librz_analysis.so.0.6.3.p/class.c.o -MF librz/analysis/librz_analysis.so.0.6.3.p/class.c.o.d -o librz/analysis/librz_analysis.so.0.6.3.p/class.c.o -c ../librz/analysis/class.c [1064/1453] gcc -Ilibrz/analysis/librz_analysis.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/analysis/arch/gb -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -I../librz/bin/format -I../librz/type/parser -I/usr/include/capstone -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/analysis/librz_analysis.so.0.6.3.p/cycles.c.o -MF librz/analysis/librz_analysis.so.0.6.3.p/cycles.c.o.d -o librz/analysis/librz_analysis.so.0.6.3.p/cycles.c.o -c ../librz/analysis/cycles.c [1065/1453] gcc -Ilibrz/analysis/librz_analysis.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/analysis/arch/gb -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -I../librz/bin/format -I../librz/type/parser -I/usr/include/capstone -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/analysis/librz_analysis.so.0.6.3.p/data.c.o -MF librz/analysis/librz_analysis.so.0.6.3.p/data.c.o.d -o librz/analysis/librz_analysis.so.0.6.3.p/data.c.o -c ../librz/analysis/data.c [1066/1453] gcc -o librz/il/librz_il.so.0.6.3 librz/il/librz_il.so.0.6.3.p/definitions_bool.c.o librz/il/librz_il.so.0.6.3.p/definitions_float.c.o librz/il/librz_il.so.0.6.3.p/definitions_label.c.o librz/il/librz_il.so.0.6.3.p/definitions_mem.c.o librz/il/librz_il.so.0.6.3.p/definitions_value.c.o librz/il/librz_il.so.0.6.3.p/definitions_variable.c.o librz/il/librz_il.so.0.6.3.p/theory_bitv.c.o librz/il/librz_il.so.0.6.3.p/theory_bool.c.o librz/il/librz_il.so.0.6.3.p/theory_effect.c.o librz/il/librz_il.so.0.6.3.p/theory_fbasic.c.o librz/il/librz_il.so.0.6.3.p/theory_init.c.o librz/il/librz_il.so.0.6.3.p/theory_mem.c.o librz/il/librz_il.so.0.6.3.p/il_events.c.o librz/il/librz_il.so.0.6.3.p/il_export_string.c.o librz/il/librz_il.so.0.6.3.p/il_export_json.c.o librz/il/librz_il.so.0.6.3.p/il_graph.c.o librz/il/librz_il.so.0.6.3.p/il_opcodes.c.o librz/il/librz_il.so.0.6.3.p/il_reg.c.o librz/il/librz_il.so.0.6.3.p/il_validate.c.o librz/il/librz_il.so.0.6.3.p/il_vm.c.o librz/il/librz_il.so.0.6.3.p/il_vm_eval.c.o -Wl,--as-needed -Wl,--no-undefined -shared -fPIC -Wl,--start-group -Wl,-soname,librz_il.so.0.6 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection '-Wl,-rpath,$ORIGIN/../util:$ORIGIN/../reg' -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/util -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/reg librz/util/librz_util.so.0.6.3 librz/reg/librz_reg.so.0.6.3 -Wl,--end-group [1067/1453] gcc -Ilibrz/analysis/librz_analysis.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/analysis/arch/gb -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -I../librz/bin/format -I../librz/type/parser -I/usr/include/capstone -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/analysis/librz_analysis.so.0.6.3.p/dwarf_process.c.o -MF librz/analysis/librz_analysis.so.0.6.3.p/dwarf_process.c.o.d -o librz/analysis/librz_analysis.so.0.6.3.p/dwarf_process.c.o -c ../librz/analysis/dwarf_process.c [1068/1453] /usr/bin/meson --internal symbolextractor /builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build librz/il/librz_il.so.0.6.3 librz/il/librz_il.so.0.6.3 librz/il/librz_il.so.0.6.3.p/librz_il.so.0.6.3.symbols [1069/1453] gcc -Ilibrz/analysis/librz_analysis.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/analysis/arch/gb -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -I../librz/bin/format -I../librz/type/parser -I/usr/include/capstone -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/analysis/librz_analysis.so.0.6.3.p/esil_esil_interrupt.c.o -MF librz/analysis/librz_analysis.so.0.6.3.p/esil_esil_interrupt.c.o.d -o librz/analysis/librz_analysis.so.0.6.3.p/esil_esil_interrupt.c.o -c ../librz/analysis/esil/esil_interrupt.c [1070/1453] gcc -Ilibrz/analysis/librz_analysis.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/analysis/arch/gb -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -I../librz/bin/format -I../librz/type/parser -I/usr/include/capstone -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/analysis/librz_analysis.so.0.6.3.p/esil_esil_sources.c.o -MF librz/analysis/librz_analysis.so.0.6.3.p/esil_esil_sources.c.o.d -o librz/analysis/librz_analysis.so.0.6.3.p/esil_esil_sources.c.o -c ../librz/analysis/esil/esil_sources.c [1071/1453] gcc -Ilibrz/analysis/librz_analysis.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/analysis/arch/gb -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -I../librz/bin/format -I../librz/type/parser -I/usr/include/capstone -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/analysis/librz_analysis.so.0.6.3.p/esil_esil_stats.c.o -MF librz/analysis/librz_analysis.so.0.6.3.p/esil_esil_stats.c.o.d -o librz/analysis/librz_analysis.so.0.6.3.p/esil_esil_stats.c.o -c ../librz/analysis/esil/esil_stats.c [1072/1453] gcc -Ilibrz/analysis/librz_analysis.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/analysis/arch/gb -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -I../librz/bin/format -I../librz/type/parser -I/usr/include/capstone -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/analysis/librz_analysis.so.0.6.3.p/esil_esil_trace.c.o -MF librz/analysis/librz_analysis.so.0.6.3.p/esil_esil_trace.c.o.d -o librz/analysis/librz_analysis.so.0.6.3.p/esil_esil_trace.c.o -c ../librz/analysis/esil/esil_trace.c [1073/1453] gcc -Ilibrz/analysis/librz_analysis.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/analysis/arch/gb -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -I../librz/bin/format -I../librz/type/parser -I/usr/include/capstone -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/analysis/librz_analysis.so.0.6.3.p/function.c.o -MF librz/analysis/librz_analysis.so.0.6.3.p/function.c.o.d -o librz/analysis/librz_analysis.so.0.6.3.p/function.c.o -c ../librz/analysis/function.c [1074/1453] gcc -Ilibrz/analysis/librz_analysis.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/analysis/arch/gb -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -I../librz/bin/format -I../librz/type/parser -I/usr/include/capstone -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/analysis/librz_analysis.so.0.6.3.p/esil_esil.c.o -MF librz/analysis/librz_analysis.so.0.6.3.p/esil_esil.c.o.d -o librz/analysis/librz_analysis.so.0.6.3.p/esil_esil.c.o -c ../librz/analysis/esil/esil.c [1075/1453] gcc -Ilibrz/analysis/librz_analysis.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/analysis/arch/gb -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -I../librz/bin/format -I../librz/type/parser -I/usr/include/capstone -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/analysis/librz_analysis.so.0.6.3.p/hint.c.o -MF librz/analysis/librz_analysis.so.0.6.3.p/hint.c.o.d -o librz/analysis/librz_analysis.so.0.6.3.p/hint.c.o -c ../librz/analysis/hint.c [1076/1453] gcc -Ilibrz/analysis/librz_analysis.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/analysis/arch/gb -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -I../librz/bin/format -I../librz/type/parser -I/usr/include/capstone -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/analysis/librz_analysis.so.0.6.3.p/il_analysis_il.c.o -MF librz/analysis/librz_analysis.so.0.6.3.p/il_analysis_il.c.o.d -o librz/analysis/librz_analysis.so.0.6.3.p/il_analysis_il.c.o -c ../librz/analysis/il/analysis_il.c [1077/1453] gcc -Ilibrz/analysis/librz_analysis.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/analysis/arch/gb -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -I../librz/bin/format -I../librz/type/parser -I/usr/include/capstone -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/analysis/librz_analysis.so.0.6.3.p/il_analysis_il_trace.c.o -MF librz/analysis/librz_analysis.so.0.6.3.p/il_analysis_il_trace.c.o.d -o librz/analysis/librz_analysis.so.0.6.3.p/il_analysis_il_trace.c.o -c ../librz/analysis/il/analysis_il_trace.c [1078/1453] gcc -Ilibrz/analysis/librz_analysis.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/analysis/arch/gb -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -I../librz/bin/format -I../librz/type/parser -I/usr/include/capstone -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/analysis/librz_analysis.so.0.6.3.p/il_trace.c.o -MF librz/analysis/librz_analysis.so.0.6.3.p/il_trace.c.o.d -o librz/analysis/librz_analysis.so.0.6.3.p/il_trace.c.o -c ../librz/analysis/il_trace.c [1079/1453] gcc -Ilibrz/analysis/librz_analysis.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/analysis/arch/gb -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -I../librz/bin/format -I../librz/type/parser -I/usr/include/capstone -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/analysis/librz_analysis.so.0.6.3.p/fcn.c.o -MF librz/analysis/librz_analysis.so.0.6.3.p/fcn.c.o.d -o librz/analysis/librz_analysis.so.0.6.3.p/fcn.c.o -c ../librz/analysis/fcn.c [1080/1453] gcc -Ilibrz/analysis/librz_analysis.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/analysis/arch/gb -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -I../librz/bin/format -I../librz/type/parser -I/usr/include/capstone -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/analysis/librz_analysis.so.0.6.3.p/labels.c.o -MF librz/analysis/librz_analysis.so.0.6.3.p/labels.c.o.d -o librz/analysis/librz_analysis.so.0.6.3.p/labels.c.o -c ../librz/analysis/labels.c [1081/1453] gcc -Ilibrz/analysis/librz_analysis.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/analysis/arch/gb -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -I../librz/bin/format -I../librz/type/parser -I/usr/include/capstone -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/analysis/librz_analysis.so.0.6.3.p/jmptbl.c.o -MF librz/analysis/librz_analysis.so.0.6.3.p/jmptbl.c.o.d -o librz/analysis/librz_analysis.so.0.6.3.p/jmptbl.c.o -c ../librz/analysis/jmptbl.c [1082/1453] gcc -Ilibrz/analysis/librz_analysis.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/analysis/arch/gb -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -I../librz/bin/format -I../librz/type/parser -I/usr/include/capstone -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/analysis/librz_analysis.so.0.6.3.p/meta.c.o -MF librz/analysis/librz_analysis.so.0.6.3.p/meta.c.o.d -o librz/analysis/librz_analysis.so.0.6.3.p/meta.c.o -c ../librz/analysis/meta.c [1083/1453] gcc -Ilibrz/analysis/librz_analysis.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/analysis/arch/gb -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -I../librz/bin/format -I../librz/type/parser -I/usr/include/capstone -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/analysis/librz_analysis.so.0.6.3.p/op.c.o -MF librz/analysis/librz_analysis.so.0.6.3.p/op.c.o.d -o librz/analysis/librz_analysis.so.0.6.3.p/op.c.o -c ../librz/analysis/op.c [1084/1453] gcc -Ilibrz/analysis/librz_analysis.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/analysis/arch/gb -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -I../librz/bin/format -I../librz/type/parser -I/usr/include/capstone -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/analysis/librz_analysis.so.0.6.3.p/platform_profile.c.o -MF librz/analysis/librz_analysis.so.0.6.3.p/platform_profile.c.o.d -o librz/analysis/librz_analysis.so.0.6.3.p/platform_profile.c.o -c ../librz/analysis/platform_profile.c [1085/1453] gcc -Ilibrz/analysis/librz_analysis.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/analysis/arch/gb -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -I../librz/bin/format -I../librz/type/parser -I/usr/include/capstone -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/analysis/librz_analysis.so.0.6.3.p/platform_target_index.c.o -MF librz/analysis/librz_analysis.so.0.6.3.p/platform_target_index.c.o.d -o librz/analysis/librz_analysis.so.0.6.3.p/platform_target_index.c.o -c ../librz/analysis/platform_target_index.c [1086/1453] gcc -Ilibrz/analysis/librz_analysis.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/analysis/arch/gb -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -I../librz/bin/format -I../librz/type/parser -I/usr/include/capstone -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/analysis/librz_analysis.so.0.6.3.p/rtti.c.o -MF librz/analysis/librz_analysis.so.0.6.3.p/rtti.c.o.d -o librz/analysis/librz_analysis.so.0.6.3.p/rtti.c.o -c ../librz/analysis/rtti.c [1087/1453] gcc -o librz/asm/librz_asm.so.0.6.3 librz/asm/librz_asm.so.0.6.3.p/asm.c.o librz/asm/librz_asm.so.0.6.3.p/aop.c.o librz/asm/librz_asm.so.0.6.3.p/acode.c.o librz/asm/librz_asm.so.0.6.3.p/binutils_as.c.o librz/asm/librz_asm.so.0.6.3.p/p_asm_6502.c.o librz/asm/librz_asm.so.0.6.3.p/p_asm_8051.c.o librz/asm/librz_asm.so.0.6.3.p/p_asm_amd29k.c.o librz/asm/librz_asm.so.0.6.3.p/p_asm_arm_as.c.o librz/asm/librz_asm.so.0.6.3.p/p_asm_arm_cs.c.o librz/asm/librz_asm.so.0.6.3.p/p_asm_avr.c.o librz/asm/librz_asm.so.0.6.3.p/p_asm_bf.c.o librz/asm/librz_asm.so.0.6.3.p/p_asm_chip8.c.o librz/asm/librz_asm.so.0.6.3.p/p_asm_cil.c.o librz/asm/librz_asm.so.0.6.3.p/p_asm_cr16.c.o librz/asm/librz_asm.so.0.6.3.p/p_asm_dalvik.c.o librz/asm/librz_asm.so.0.6.3.p/p_asm_dcpu16.c.o librz/asm/librz_asm.so.0.6.3.p/p_asm_ebc.c.o librz/asm/librz_asm.so.0.6.3.p/p_asm_gb.c.o librz/asm/librz_asm.so.0.6.3.p/p_asm_h8300.c.o librz/asm/librz_asm.so.0.6.3.p/p_asm_hexagon.c.o librz/asm/librz_asm.so.0.6.3.p/p_asm_i4004.c.o librz/asm/librz_asm.so.0.6.3.p/p_asm_i8080.c.o librz/asm/librz_asm.so.0.6.3.p/p_asm_java.c.o librz/asm/librz_asm.so.0.6.3.p/p_asm_lh5801.c.o librz/asm/librz_asm.so.0.6.3.p/p_asm_lm32.c.o librz/asm/librz_asm.so.0.6.3.p/p_asm_luac.c.o librz/asm/librz_asm.so.0.6.3.p/p_asm_m68k_cs.c.o librz/asm/librz_asm.so.0.6.3.p/p_asm_m680x_cs.c.o librz/asm/librz_asm.so.0.6.3.p/p_asm_malbolge.c.o librz/asm/librz_asm.so.0.6.3.p/p_asm_mcs96.c.o librz/asm/librz_asm.so.0.6.3.p/p_asm_mips_cs.c.o librz/asm/librz_asm.so.0.6.3.p/p_asm_msp430.c.o librz/asm/librz_asm.so.0.6.3.p/p_asm_null.c.o librz/asm/librz_asm.so.0.6.3.p/p_asm_or1k.c.o librz/asm/librz_asm.so.0.6.3.p/p_asm_pic.c.o librz/asm/librz_asm.so.0.6.3.p/p_asm_mcore.c.o librz/asm/librz_asm.so.0.6.3.p/p_asm_ppc_as.c.o librz/asm/librz_asm.so.0.6.3.p/p_asm_ppc_cs.c.o librz/asm/librz_asm.so.0.6.3.p/p_asm_propeller.c.o librz/asm/librz_asm.so.0.6.3.p/p_asm_pyc.c.o librz/asm/librz_asm.so.0.6.3.p/p_asm_rsp.c.o librz/asm/librz_asm.so.0.6.3.p/p_asm_sh.c.o librz/asm/librz_asm.so.0.6.3.p/p_asm_snes.c.o librz/asm/librz_asm.so.0.6.3.p/p_asm_sparc_cs.c.o librz/asm/librz_asm.so.0.6.3.p/p_asm_spc700.c.o librz/asm/librz_asm.so.0.6.3.p/p_asm_sysz.c.o librz/asm/librz_asm.so.0.6.3.p/p_asm_tms320.c.o librz/asm/librz_asm.so.0.6.3.p/p_asm_tms320c64x.c.o librz/asm/librz_asm.so.0.6.3.p/p_asm_v810.c.o librz/asm/librz_asm.so.0.6.3.p/p_asm_v850.c.o librz/asm/librz_asm.so.0.6.3.p/p_asm_wasm.c.o librz/asm/librz_asm.so.0.6.3.p/p_asm_x86_as.c.o librz/asm/librz_asm.so.0.6.3.p/p_asm_x86_cs.c.o librz/asm/librz_asm.so.0.6.3.p/p_asm_x86_nasm.c.o librz/asm/librz_asm.so.0.6.3.p/p_asm_x86_nz.c.o librz/asm/librz_asm.so.0.6.3.p/p_asm_xap.c.o librz/asm/librz_asm.so.0.6.3.p/p_asm_xcore_cs.c.o librz/asm/librz_asm.so.0.6.3.p/arch_amd29k_amd29k.c.o librz/asm/librz_asm.so.0.6.3.p/arch_8051_8051_ass.c.o librz/asm/librz_asm.so.0.6.3.p/arch_arm_armass.c.o librz/asm/librz_asm.so.0.6.3.p/arch_arm_armass64.c.o librz/asm/librz_asm.so.0.6.3.p/arch_arm_arm_it.c.o librz/asm/librz_asm.so.0.6.3.p/arch_avr_disassembler.c.o librz/asm/librz_asm.so.0.6.3.p/arch_avr_assembler.c.o librz/asm/librz_asm.so.0.6.3.p/arch_cil_cil_dis.c.o librz/asm/librz_asm.so.0.6.3.p/arch_cr16_cr16_disas.c.o librz/asm/librz_asm.so.0.6.3.p/arch_ebc_ebc_disas.c.o librz/asm/librz_asm.so.0.6.3.p/arch_h8300_h8300_disas.c.o librz/asm/librz_asm.so.0.6.3.p/arch_hexagon_hexagon.c.o librz/asm/librz_asm.so.0.6.3.p/arch_hexagon_hexagon_arch.c.o librz/asm/librz_asm.so.0.6.3.p/arch_hexagon_hexagon_disas.c.o librz/asm/librz_asm.so.0.6.3.p/arch_java_jvm.c.o librz/asm/librz_asm.so.0.6.3.p/arch_java_assembler.c.o librz/asm/librz_asm.so.0.6.3.p/arch_luac_lua_arch.c.o librz/asm/librz_asm.so.0.6.3.p/arch_luac_v54_opcode_54.c.o librz/asm/librz_asm.so.0.6.3.p/arch_luac_v54_disassembly_54.c.o librz/asm/librz_asm.so.0.6.3.p/arch_luac_v54_assembly_54.c.o librz/asm/librz_asm.so.0.6.3.p/arch_luac_v53_opcode_53.c.o librz/asm/librz_asm.so.0.6.3.p/arch_luac_v53_disassembly_53.c.o librz/asm/librz_asm.so.0.6.3.p/arch_luac_v53_assembly_53.c.o librz/asm/librz_asm.so.0.6.3.p/arch_mips_mipsasm.c.o librz/asm/librz_asm.so.0.6.3.p/arch_msp430_msp430_disas.c.o librz/asm/librz_asm.so.0.6.3.p/arch_or1k_or1k_disas.c.o librz/asm/librz_asm.so.0.6.3.p/arch_pic_pic_baseline.c.o librz/asm/librz_asm.so.0.6.3.p/arch_pic_pic_midrange.c.o librz/asm/librz_asm.so.0.6.3.p/arch_pic_pic_pic18.c.o librz/asm/librz_asm.so.0.6.3.p/arch_mcore_mcore.c.o librz/asm/librz_asm.so.0.6.3.p/arch_ppc_libvle_vle.c.o librz/asm/librz_asm.so.0.6.3.p/arch_ppc_libps_libps.c.o librz/asm/librz_asm.so.0.6.3.p/arch_propeller_propeller_disas.c.o librz/asm/librz_asm.so.0.6.3.p/arch_pyc_opcode_10.c.o librz/asm/librz_asm.so.0.6.3.p/arch_pyc_opcode_11.c.o librz/asm/librz_asm.so.0.6.3.p/arch_pyc_opcode_12.c.o librz/asm/librz_asm.so.0.6.3.p/arch_pyc_opcode_13.c.o librz/asm/librz_asm.so.0.6.3.p/arch_pyc_opcode_14.c.o librz/asm/librz_asm.so.0.6.3.p/arch_pyc_opcode_15.c.o librz/asm/librz_asm.so.0.6.3.p/arch_pyc_opcode_16.c.o librz/asm/librz_asm.so.0.6.3.p/arch_pyc_opcode_20.c.o librz/asm/librz_asm.so.0.6.3.p/arch_pyc_opcode_21.c.o librz/asm/librz_asm.so.0.6.3.p/arch_pyc_opcode_22.c.o librz/asm/librz_asm.so.0.6.3.p/arch_pyc_opcode_23.c.o librz/asm/librz_asm.so.0.6.3.p/arch_pyc_opcode_24.c.o librz/asm/librz_asm.so.0.6.3.p/arch_pyc_opcode_25.c.o librz/asm/librz_asm.so.0.6.3.p/arch_pyc_opcode_26.c.o librz/asm/librz_asm.so.0.6.3.p/arch_pyc_opcode_27.c.o librz/asm/librz_asm.so.0.6.3.p/arch_pyc_opcode_2x.c.o librz/asm/librz_asm.so.0.6.3.p/arch_pyc_opcode_30.c.o librz/asm/librz_asm.so.0.6.3.p/arch_pyc_opcode_31.c.o librz/asm/librz_asm.so.0.6.3.p/arch_pyc_opcode_32.c.o librz/asm/librz_asm.so.0.6.3.p/arch_pyc_opcode_33.c.o librz/asm/librz_asm.so.0.6.3.p/arch_pyc_opcode_34.c.o librz/asm/librz_asm.so.0.6.3.p/arch_pyc_opcode_35.c.o librz/asm/librz_asm.so.0.6.3.p/arch_pyc_opcode_36.c.o librz/asm/librz_asm.so.0.6.3.p/arch_pyc_opcode_37.c.o librz/asm/librz_asm.so.0.6.3.p/arch_pyc_opcode_38.c.o librz/asm/librz_asm.so.0.6.3.p/arch_pyc_opcode_39.c.o librz/asm/librz_asm.so.0.6.3.p/arch_pyc_opcode_310.c.o librz/asm/librz_asm.so.0.6.3.p/arch_pyc_opcode_3x.c.o librz/asm/librz_asm.so.0.6.3.p/arch_pyc_opcode_analysis.c.o librz/asm/librz_asm.so.0.6.3.p/arch_pyc_opcode_arg_fmt.c.o librz/asm/librz_asm.so.0.6.3.p/arch_pyc_opcode.c.o librz/asm/librz_asm.so.0.6.3.p/arch_pyc_pyc_dis.c.o librz/asm/librz_asm.so.0.6.3.p/arch_rsp_rsp_idec.c.o librz/asm/librz_asm.so.0.6.3.p/arch_sh_disassembler.c.o librz/asm/librz_asm.so.0.6.3.p/arch_sh_assembler.c.o librz/asm/librz_asm.so.0.6.3.p/arch_sh_lookup.c.o librz/asm/librz_asm.so.0.6.3.p/arch_tms320_c55x_plus_c55plus.c.o librz/asm/librz_asm.so.0.6.3.p/arch_tms320_c55x_plus_c55plus_decode.c.o librz/asm/librz_asm.so.0.6.3.p/arch_tms320_c55x_plus_decode_funcs.c.o librz/asm/librz_asm.so.0.6.3.p/arch_tms320_c55x_plus_hashtable.c.o librz/asm/librz_asm.so.0.6.3.p/arch_tms320_c55x_plus_ins.c.o librz/asm/librz_asm.so.0.6.3.p/arch_tms320_c55x_plus_utils.c.o librz/asm/librz_asm.so.0.6.3.p/arch_tms320_tms320_dasm.c.o librz/asm/librz_asm.so.0.6.3.p/arch_v810_v810_disas.c.o librz/asm/librz_asm.so.0.6.3.p/arch_v850_v850_disas.c.o librz/asm/librz_asm.so.0.6.3.p/arch_wasm_wasm.c.o librz/asm/librz_asm.so.0.6.3.p/arch_z80_z80.c.o librz/asm/librz_asm.so.0.6.3.p/p_asm_riscv_cs.c.o librz/asm/librz_asm.so.0.6.3.p/p_asm_tricore_cs.c.o librz/asm/librz_asm.so.0.6.3.p/arch_arc_gnu_arc-dis.c.o librz/asm/librz_asm.so.0.6.3.p/arch_arc_gnu_arc-ext.c.o librz/asm/librz_asm.so.0.6.3.p/arch_arc_gnu_arc-opc.c.o librz/asm/librz_asm.so.0.6.3.p/arch_arc_gnu_arcompact-dis.c.o librz/asm/librz_asm.so.0.6.3.p/arch_arm_aarch64_aarch64-dis-2.c.o librz/asm/librz_asm.so.0.6.3.p/arch_arm_aarch64_aarch64-dis.c.o librz/asm/librz_asm.so.0.6.3.p/arch_arm_aarch64_aarch64-opc-2.c.o librz/asm/librz_asm.so.0.6.3.p/arch_arm_aarch64_aarch64-opc.c.o librz/asm/librz_asm.so.0.6.3.p/arch_cris_gnu_cris-dis.c.o librz/asm/librz_asm.so.0.6.3.p/arch_cris_gnu_cris-opc.c.o librz/asm/librz_asm.so.0.6.3.p/arch_hppa_gnu_hppa-dis.c.o librz/asm/librz_asm.so.0.6.3.p/arch_lanai_gnu_lanai-dis.c.o librz/asm/librz_asm.so.0.6.3.p/arch_lanai_gnu_lanai-opc.c.o librz/asm/librz_asm.so.0.6.3.p/arch_mips_gnu_mips-dis.c.o librz/asm/librz_asm.so.0.6.3.p/arch_mips_gnu_mips-opc.c.o librz/asm/librz_asm.so.0.6.3.p/arch_mips_gnu_mips16-opc.c.o librz/asm/librz_asm.so.0.6.3.p/arch_nios_gnu_nios2-dis.c.o librz/asm/librz_asm.so.0.6.3.p/arch_nios_gnu_nios2-opc.c.o librz/asm/librz_asm.so.0.6.3.p/arch_sparc_gnu_sparc-dis.c.o librz/asm/librz_asm.so.0.6.3.p/arch_sparc_gnu_sparc-opc.c.o librz/asm/librz_asm.so.0.6.3.p/arch_vax_vax-dis.c.o librz/asm/librz_asm.so.0.6.3.p/arch_xtensa_gnu_elf32-xtensa.c.o librz/asm/librz_asm.so.0.6.3.p/arch_xtensa_gnu_xtensa-dis.c.o librz/asm/librz_asm.so.0.6.3.p/arch_xtensa_gnu_xtensa-isa.c.o librz/asm/librz_asm.so.0.6.3.p/arch_xtensa_gnu_xtensa-modules.c.o librz/asm/librz_asm.so.0.6.3.p/p_asm_arc.c.o librz/asm/librz_asm.so.0.6.3.p/p_asm_cris_gnu.c.o librz/asm/librz_asm.so.0.6.3.p/p_asm_hppa_gnu.c.o librz/asm/librz_asm.so.0.6.3.p/p_asm_lanai_gnu.c.o librz/asm/librz_asm.so.0.6.3.p/p_asm_mips_gnu.c.o librz/asm/librz_asm.so.0.6.3.p/p_asm_nios2.c.o librz/asm/librz_asm.so.0.6.3.p/p_asm_riscv.c.o librz/asm/librz_asm.so.0.6.3.p/p_asm_sparc_gnu.c.o librz/asm/librz_asm.so.0.6.3.p/p_asm_vax.c.o librz/asm/librz_asm.so.0.6.3.p/p_asm_xtensa.c.o librz/asm/librz_asm.so.0.6.3.p/p_asm_z80.c.o -Wl,--as-needed -Wl,--no-undefined -shared -fPIC -Wl,--start-group -Wl,-soname,librz_asm.so.0.6 -Wl,--whole-archive subprojects/rzspp/librzspp.a -Wl,--no-whole-archive -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection '-Wl,-rpath,$ORIGIN/../util:$ORIGIN/../config:$ORIGIN/../syscall:$ORIGIN/../flag:$ORIGIN/../parse:$ORIGIN/../reg:$ORIGIN/../cons:$ORIGIN/../bin:$ORIGIN/../demangler:$ORIGIN/../socket:$ORIGIN/../magic:$ORIGIN/../hash:$ORIGIN/../io:$ORIGIN/../crypto:$ORIGIN/../type' -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/util -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/config -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/syscall -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/flag -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/parse -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/reg -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/cons -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/bin -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/demangler -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/socket -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/magic -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/hash -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/io -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/crypto -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/type librz/util/librz_util.so.0.6.3 librz/config/librz_config.so.0.6.3 librz/syscall/librz_syscall.so.0.6.3 librz/flag/librz_flag.so.0.6.3 librz/parse/librz_parse.so.0.6.3 librz/bin/librz_bin.so.0.6.3 /usr/lib64/libcapstone.so -Wl,--end-group [1088/1453] gcc -Ilibrz/analysis/librz_analysis.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/analysis/arch/gb -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -I../librz/bin/format -I../librz/type/parser -I/usr/include/capstone -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/analysis/librz_analysis.so.0.6.3.p/reflines.c.o -MF librz/analysis/librz_analysis.so.0.6.3.p/reflines.c.o.d -o librz/analysis/librz_analysis.so.0.6.3.p/reflines.c.o -c ../librz/analysis/reflines.c [1089/1453] gcc -Ilibrz/analysis/librz_analysis.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/analysis/arch/gb -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -I../librz/bin/format -I../librz/type/parser -I/usr/include/capstone -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/analysis/librz_analysis.so.0.6.3.p/rtti_itanium.c.o -MF librz/analysis/librz_analysis.so.0.6.3.p/rtti_itanium.c.o.d -o librz/analysis/librz_analysis.so.0.6.3.p/rtti_itanium.c.o -c ../librz/analysis/rtti_itanium.c [1090/1453] /usr/bin/meson --internal symbolextractor /builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build librz/asm/librz_asm.so.0.6.3 librz/asm/librz_asm.so.0.6.3 librz/asm/librz_asm.so.0.6.3.p/librz_asm.so.0.6.3.symbols [1091/1453] gcc -Ilibrz/analysis/librz_analysis.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/analysis/arch/gb -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -I../librz/bin/format -I../librz/type/parser -I/usr/include/capstone -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/analysis/librz_analysis.so.0.6.3.p/switch.c.o -MF librz/analysis/librz_analysis.so.0.6.3.p/switch.c.o.d -o librz/analysis/librz_analysis.so.0.6.3.p/switch.c.o -c ../librz/analysis/switch.c [1092/1453] gcc -Ilibrz/analysis/librz_analysis.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/analysis/arch/gb -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -I../librz/bin/format -I../librz/type/parser -I/usr/include/capstone -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/analysis/librz_analysis.so.0.6.3.p/rtti_msvc.c.o -MF librz/analysis/librz_analysis.so.0.6.3.p/rtti_msvc.c.o.d -o librz/analysis/librz_analysis.so.0.6.3.p/rtti_msvc.c.o -c ../librz/analysis/rtti_msvc.c [1093/1453] gcc -Ilibrz/analysis/librz_analysis.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/analysis/arch/gb -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -I../librz/bin/format -I../librz/type/parser -I/usr/include/capstone -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/analysis/librz_analysis.so.0.6.3.p/similarity.c.o -MF librz/analysis/librz_analysis.so.0.6.3.p/similarity.c.o.d -o librz/analysis/librz_analysis.so.0.6.3.p/similarity.c.o -c ../librz/analysis/similarity.c [1094/1453] gcc -Ilibrz/analysis/librz_analysis.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/analysis/arch/gb -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -I../librz/bin/format -I../librz/type/parser -I/usr/include/capstone -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/analysis/librz_analysis.so.0.6.3.p/types.c.o -MF librz/analysis/librz_analysis.so.0.6.3.p/types.c.o.d -o librz/analysis/librz_analysis.so.0.6.3.p/types.c.o -c ../librz/analysis/types.c [1095/1453] gcc -Ilibrz/analysis/librz_analysis.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/analysis/arch/gb -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -I../librz/bin/format -I../librz/type/parser -I/usr/include/capstone -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/analysis/librz_analysis.so.0.6.3.p/value.c.o -MF librz/analysis/librz_analysis.so.0.6.3.p/value.c.o.d -o librz/analysis/librz_analysis.so.0.6.3.p/value.c.o -c ../librz/analysis/value.c [1096/1453] gcc -Ilibrz/analysis/librz_analysis.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/analysis/arch/gb -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -I../librz/bin/format -I../librz/type/parser -I/usr/include/capstone -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/analysis/librz_analysis.so.0.6.3.p/serialize_analysis.c.o -MF librz/analysis/librz_analysis.so.0.6.3.p/serialize_analysis.c.o.d -o librz/analysis/librz_analysis.so.0.6.3.p/serialize_analysis.c.o -c ../librz/analysis/serialize_analysis.c [1097/1453] gcc -Ilibrz/analysis/librz_analysis.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/analysis/arch/gb -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -I../librz/bin/format -I../librz/type/parser -I/usr/include/capstone -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/analysis/librz_analysis.so.0.6.3.p/type_pdb.c.o -MF librz/analysis/librz_analysis.so.0.6.3.p/type_pdb.c.o.d -o librz/analysis/librz_analysis.so.0.6.3.p/type_pdb.c.o -c ../librz/analysis/type_pdb.c [1098/1453] gcc -Ilibrz/analysis/librz_analysis.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/analysis/arch/gb -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -I../librz/bin/format -I../librz/type/parser -I/usr/include/capstone -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/analysis/librz_analysis.so.0.6.3.p/var_global.c.o -MF librz/analysis/librz_analysis.so.0.6.3.p/var_global.c.o.d -o librz/analysis/librz_analysis.so.0.6.3.p/var_global.c.o -c ../librz/analysis/var_global.c [1099/1453] gcc -Ilibrz/analysis/librz_analysis.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/analysis/arch/gb -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -I../librz/bin/format -I../librz/type/parser -I/usr/include/capstone -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/analysis/librz_analysis.so.0.6.3.p/vtable.c.o -MF librz/analysis/librz_analysis.so.0.6.3.p/vtable.c.o.d -o librz/analysis/librz_analysis.so.0.6.3.p/vtable.c.o -c ../librz/analysis/vtable.c [1100/1453] gcc -Ilibrz/analysis/librz_analysis.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/analysis/arch/gb -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -I../librz/bin/format -I../librz/type/parser -I/usr/include/capstone -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/analysis/librz_analysis.so.0.6.3.p/xrefs.c.o -MF librz/analysis/librz_analysis.so.0.6.3.p/xrefs.c.o.d -o librz/analysis/librz_analysis.so.0.6.3.p/xrefs.c.o -c ../librz/analysis/xrefs.c [1101/1453] gcc -Ilibrz/analysis/librz_analysis.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/analysis/arch/gb -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -I../librz/bin/format -I../librz/type/parser -I/usr/include/capstone -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/analysis/librz_analysis.so.0.6.3.p/p_analysis_amd29k.c.o -MF librz/analysis/librz_analysis.so.0.6.3.p/p_analysis_amd29k.c.o.d -o librz/analysis/librz_analysis.so.0.6.3.p/p_analysis_amd29k.c.o -c ../librz/analysis/p/analysis_amd29k.c [1102/1453] gcc -Ilibrz/analysis/librz_analysis.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/analysis/arch/gb -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -I../librz/bin/format -I../librz/type/parser -I/usr/include/capstone -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/analysis/librz_analysis.so.0.6.3.p/var.c.o -MF librz/analysis/librz_analysis.so.0.6.3.p/var.c.o.d -o librz/analysis/librz_analysis.so.0.6.3.p/var.c.o -c ../librz/analysis/var.c [1103/1453] gcc -Ilibrz/analysis/librz_analysis.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/analysis/arch/gb -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -I../librz/bin/format -I../librz/type/parser -I/usr/include/capstone -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/analysis/librz_analysis.so.0.6.3.p/p_analysis_6502.c.o -MF librz/analysis/librz_analysis.so.0.6.3.p/p_analysis_6502.c.o.d -o librz/analysis/librz_analysis.so.0.6.3.p/p_analysis_6502.c.o -c ../librz/analysis/p/analysis_6502.c [1104/1453] gcc -Ilibrz/analysis/librz_analysis.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/analysis/arch/gb -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -I../librz/bin/format -I../librz/type/parser -I/usr/include/capstone -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/analysis/librz_analysis.so.0.6.3.p/p_analysis_8051.c.o -MF librz/analysis/librz_analysis.so.0.6.3.p/p_analysis_8051.c.o.d -o librz/analysis/librz_analysis.so.0.6.3.p/p_analysis_8051.c.o -c ../librz/analysis/p/analysis_8051.c [1105/1453] gcc -Ilibrz/analysis/librz_analysis.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/analysis/arch/gb -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -I../librz/bin/format -I../librz/type/parser -I/usr/include/capstone -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/analysis/librz_analysis.so.0.6.3.p/p_analysis_avr.c.o -MF librz/analysis/librz_analysis.so.0.6.3.p/p_analysis_avr.c.o.d -o librz/analysis/librz_analysis.so.0.6.3.p/p_analysis_avr.c.o -c ../librz/analysis/p/analysis_avr.c [1106/1453] gcc -Ilibrz/analysis/librz_analysis.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/analysis/arch/gb -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -I../librz/bin/format -I../librz/type/parser -I/usr/include/capstone -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/analysis/librz_analysis.so.0.6.3.p/p_analysis_chip8.c.o -MF librz/analysis/librz_analysis.so.0.6.3.p/p_analysis_chip8.c.o.d -o librz/analysis/librz_analysis.so.0.6.3.p/p_analysis_chip8.c.o -c ../librz/analysis/p/analysis_chip8.c [1107/1453] gcc -Ilibrz/analysis/librz_analysis.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/analysis/arch/gb -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -I../librz/bin/format -I../librz/type/parser -I/usr/include/capstone -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/analysis/librz_analysis.so.0.6.3.p/p_analysis_bf.c.o -MF librz/analysis/librz_analysis.so.0.6.3.p/p_analysis_bf.c.o.d -o librz/analysis/librz_analysis.so.0.6.3.p/p_analysis_bf.c.o -c ../librz/analysis/p/analysis_bf.c [1108/1453] gcc -Ilibrz/analysis/librz_analysis.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/analysis/arch/gb -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -I../librz/bin/format -I../librz/type/parser -I/usr/include/capstone -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/analysis/librz_analysis.so.0.6.3.p/p_analysis_cil.c.o -MF librz/analysis/librz_analysis.so.0.6.3.p/p_analysis_cil.c.o.d -o librz/analysis/librz_analysis.so.0.6.3.p/p_analysis_cil.c.o -c ../librz/analysis/p/analysis_cil.c [1109/1453] gcc -Ilibrz/analysis/librz_analysis.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/analysis/arch/gb -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -I../librz/bin/format -I../librz/type/parser -I/usr/include/capstone -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/analysis/librz_analysis.so.0.6.3.p/p_analysis_cr16.c.o -MF librz/analysis/librz_analysis.so.0.6.3.p/p_analysis_cr16.c.o.d -o librz/analysis/librz_analysis.so.0.6.3.p/p_analysis_cr16.c.o -c ../librz/analysis/p/analysis_cr16.c [1110/1453] gcc -Ilibrz/analysis/librz_analysis.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/analysis/arch/gb -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -I../librz/bin/format -I../librz/type/parser -I/usr/include/capstone -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/analysis/librz_analysis.so.0.6.3.p/p_analysis_arm_cs.c.o -MF librz/analysis/librz_analysis.so.0.6.3.p/p_analysis_arm_cs.c.o.d -o librz/analysis/librz_analysis.so.0.6.3.p/p_analysis_arm_cs.c.o -c ../librz/analysis/p/analysis_arm_cs.c [1111/1453] gcc -Ilibrz/analysis/librz_analysis.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/analysis/arch/gb -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -I../librz/bin/format -I../librz/type/parser -I/usr/include/capstone -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/analysis/librz_analysis.so.0.6.3.p/p_analysis_ebc.c.o -MF librz/analysis/librz_analysis.so.0.6.3.p/p_analysis_ebc.c.o.d -o librz/analysis/librz_analysis.so.0.6.3.p/p_analysis_ebc.c.o -c ../librz/analysis/p/analysis_ebc.c [1112/1453] gcc -Ilibrz/analysis/librz_analysis.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/analysis/arch/gb -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -I../librz/bin/format -I../librz/type/parser -I/usr/include/capstone -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/analysis/librz_analysis.so.0.6.3.p/p_analysis_dalvik.c.o -MF librz/analysis/librz_analysis.so.0.6.3.p/p_analysis_dalvik.c.o.d -o librz/analysis/librz_analysis.so.0.6.3.p/p_analysis_dalvik.c.o -c ../librz/analysis/p/analysis_dalvik.c [1113/1453] gcc -Ilibrz/analysis/librz_analysis.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/analysis/arch/gb -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -I../librz/bin/format -I../librz/type/parser -I/usr/include/capstone -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/analysis/librz_analysis.so.0.6.3.p/p_analysis_hexagon.c.o -MF librz/analysis/librz_analysis.so.0.6.3.p/p_analysis_hexagon.c.o.d -o librz/analysis/librz_analysis.so.0.6.3.p/p_analysis_hexagon.c.o -c ../librz/analysis/p/analysis_hexagon.c [1114/1453] gcc -Ilibrz/analysis/librz_analysis.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/analysis/arch/gb -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -I../librz/bin/format -I../librz/type/parser -I/usr/include/capstone -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/analysis/librz_analysis.so.0.6.3.p/p_analysis_h8300.c.o -MF librz/analysis/librz_analysis.so.0.6.3.p/p_analysis_h8300.c.o.d -o librz/analysis/librz_analysis.so.0.6.3.p/p_analysis_h8300.c.o -c ../librz/analysis/p/analysis_h8300.c [1115/1453] gcc -Ilibrz/analysis/librz_analysis.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/analysis/arch/gb -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -I../librz/bin/format -I../librz/type/parser -I/usr/include/capstone -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/analysis/librz_analysis.so.0.6.3.p/p_analysis_i4004.c.o -MF librz/analysis/librz_analysis.so.0.6.3.p/p_analysis_i4004.c.o.d -o librz/analysis/librz_analysis.so.0.6.3.p/p_analysis_i4004.c.o -c ../librz/analysis/p/analysis_i4004.c [1116/1453] gcc -Ilibrz/analysis/librz_analysis.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/analysis/arch/gb -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -I../librz/bin/format -I../librz/type/parser -I/usr/include/capstone -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/analysis/librz_analysis.so.0.6.3.p/p_analysis_i8080.c.o -MF librz/analysis/librz_analysis.so.0.6.3.p/p_analysis_i8080.c.o.d -o librz/analysis/librz_analysis.so.0.6.3.p/p_analysis_i8080.c.o -c ../librz/analysis/p/analysis_i8080.c [1117/1453] gcc -Ilibrz/analysis/librz_analysis.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/analysis/arch/gb -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -I../librz/bin/format -I../librz/type/parser -I/usr/include/capstone -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/analysis/librz_analysis.so.0.6.3.p/p_analysis_luac.c.o -MF librz/analysis/librz_analysis.so.0.6.3.p/p_analysis_luac.c.o.d -o librz/analysis/librz_analysis.so.0.6.3.p/p_analysis_luac.c.o -c ../librz/analysis/p/analysis_luac.c [1118/1453] gcc -Ilibrz/analysis/librz_analysis.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/analysis/arch/gb -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -I../librz/bin/format -I../librz/type/parser -I/usr/include/capstone -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/analysis/librz_analysis.so.0.6.3.p/p_analysis_gb.c.o -MF librz/analysis/librz_analysis.so.0.6.3.p/p_analysis_gb.c.o.d -o librz/analysis/librz_analysis.so.0.6.3.p/p_analysis_gb.c.o -c ../librz/analysis/p/analysis_gb.c [1119/1453] gcc -Ilibrz/analysis/librz_analysis.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/analysis/arch/gb -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -I../librz/bin/format -I../librz/type/parser -I/usr/include/capstone -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/analysis/librz_analysis.so.0.6.3.p/p_analysis_java.c.o -MF librz/analysis/librz_analysis.so.0.6.3.p/p_analysis_java.c.o.d -o librz/analysis/librz_analysis.so.0.6.3.p/p_analysis_java.c.o -c ../librz/analysis/p/analysis_java.c [1120/1453] gcc -Ilibrz/analysis/librz_analysis.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/analysis/arch/gb -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -I../librz/bin/format -I../librz/type/parser -I/usr/include/capstone -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/analysis/librz_analysis.so.0.6.3.p/p_analysis_malbolge.c.o -MF librz/analysis/librz_analysis.so.0.6.3.p/p_analysis_malbolge.c.o.d -o librz/analysis/librz_analysis.so.0.6.3.p/p_analysis_malbolge.c.o -c ../librz/analysis/p/analysis_malbolge.c [1121/1453] gcc -Ilibrz/analysis/librz_analysis.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/analysis/arch/gb -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -I../librz/bin/format -I../librz/type/parser -I/usr/include/capstone -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/analysis/librz_analysis.so.0.6.3.p/p_analysis_mcore.c.o -MF librz/analysis/librz_analysis.so.0.6.3.p/p_analysis_mcore.c.o.d -o librz/analysis/librz_analysis.so.0.6.3.p/p_analysis_mcore.c.o -c ../librz/analysis/p/analysis_mcore.c [1122/1453] gcc -Ilibrz/analysis/librz_analysis.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/analysis/arch/gb -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -I../librz/bin/format -I../librz/type/parser -I/usr/include/capstone -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/analysis/librz_analysis.so.0.6.3.p/p_analysis_m68k_cs.c.o -MF librz/analysis/librz_analysis.so.0.6.3.p/p_analysis_m68k_cs.c.o.d -o librz/analysis/librz_analysis.so.0.6.3.p/p_analysis_m68k_cs.c.o -c ../librz/analysis/p/analysis_m68k_cs.c [1123/1453] gcc -Ilibrz/analysis/librz_analysis.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/analysis/arch/gb -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -I../librz/bin/format -I../librz/type/parser -I/usr/include/capstone -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/analysis/librz_analysis.so.0.6.3.p/p_analysis_m680x_cs.c.o -MF librz/analysis/librz_analysis.so.0.6.3.p/p_analysis_m680x_cs.c.o.d -o librz/analysis/librz_analysis.so.0.6.3.p/p_analysis_m680x_cs.c.o -c ../librz/analysis/p/analysis_m680x_cs.c [1124/1453] gcc -Ilibrz/analysis/librz_analysis.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/analysis/arch/gb -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -I../librz/bin/format -I../librz/type/parser -I/usr/include/capstone -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/analysis/librz_analysis.so.0.6.3.p/p_analysis_null.c.o -MF librz/analysis/librz_analysis.so.0.6.3.p/p_analysis_null.c.o.d -o librz/analysis/librz_analysis.so.0.6.3.p/p_analysis_null.c.o -c ../librz/analysis/p/analysis_null.c [1125/1453] gcc -Ilibrz/analysis/librz_analysis.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/analysis/arch/gb -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -I../librz/bin/format -I../librz/type/parser -I/usr/include/capstone -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/analysis/librz_analysis.so.0.6.3.p/p_analysis_msp430.c.o -MF librz/analysis/librz_analysis.so.0.6.3.p/p_analysis_msp430.c.o.d -o librz/analysis/librz_analysis.so.0.6.3.p/p_analysis_msp430.c.o -c ../librz/analysis/p/analysis_msp430.c [1126/1453] gcc -Ilibrz/analysis/librz_analysis.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/analysis/arch/gb -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -I../librz/bin/format -I../librz/type/parser -I/usr/include/capstone -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/analysis/librz_analysis.so.0.6.3.p/p_analysis_or1k.c.o -MF librz/analysis/librz_analysis.so.0.6.3.p/p_analysis_or1k.c.o.d -o librz/analysis/librz_analysis.so.0.6.3.p/p_analysis_or1k.c.o -c ../librz/analysis/p/analysis_or1k.c [1127/1453] gcc -Ilibrz/analysis/librz_analysis.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/analysis/arch/gb -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -I../librz/bin/format -I../librz/type/parser -I/usr/include/capstone -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/analysis/librz_analysis.so.0.6.3.p/p_analysis_propeller.c.o -MF librz/analysis/librz_analysis.so.0.6.3.p/p_analysis_propeller.c.o.d -o librz/analysis/librz_analysis.so.0.6.3.p/p_analysis_propeller.c.o -c ../librz/analysis/p/analysis_propeller.c [1128/1453] gcc -Ilibrz/analysis/librz_analysis.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/analysis/arch/gb -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -I../librz/bin/format -I../librz/type/parser -I/usr/include/capstone -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/analysis/librz_analysis.so.0.6.3.p/p_analysis_mips_cs.c.o -MF librz/analysis/librz_analysis.so.0.6.3.p/p_analysis_mips_cs.c.o.d -o librz/analysis/librz_analysis.so.0.6.3.p/p_analysis_mips_cs.c.o -c ../librz/analysis/p/analysis_mips_cs.c [1129/1453] gcc -Ilibrz/analysis/librz_analysis.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/analysis/arch/gb -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -I../librz/bin/format -I../librz/type/parser -I/usr/include/capstone -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/analysis/librz_analysis.so.0.6.3.p/p_analysis_pic.c.o -MF librz/analysis/librz_analysis.so.0.6.3.p/p_analysis_pic.c.o.d -o librz/analysis/librz_analysis.so.0.6.3.p/p_analysis_pic.c.o -c ../librz/analysis/p/analysis_pic.c [1130/1453] gcc -Ilibrz/analysis/librz_analysis.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/analysis/arch/gb -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -I../librz/bin/format -I../librz/type/parser -I/usr/include/capstone -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/analysis/librz_analysis.so.0.6.3.p/p_analysis_pyc.c.o -MF librz/analysis/librz_analysis.so.0.6.3.p/p_analysis_pyc.c.o.d -o librz/analysis/librz_analysis.so.0.6.3.p/p_analysis_pyc.c.o -c ../librz/analysis/p/analysis_pyc.c [1131/1453] gcc -Ilibrz/analysis/librz_analysis.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/analysis/arch/gb -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -I../librz/bin/format -I../librz/type/parser -I/usr/include/capstone -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/analysis/librz_analysis.so.0.6.3.p/p_analysis_ppc_cs.c.o -MF librz/analysis/librz_analysis.so.0.6.3.p/p_analysis_ppc_cs.c.o.d -o librz/analysis/librz_analysis.so.0.6.3.p/p_analysis_ppc_cs.c.o -c ../librz/analysis/p/analysis_ppc_cs.c [1132/1453] gcc -Ilibrz/analysis/librz_analysis.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/analysis/arch/gb -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -I../librz/bin/format -I../librz/type/parser -I/usr/include/capstone -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/analysis/librz_analysis.so.0.6.3.p/p_analysis_rsp.c.o -MF librz/analysis/librz_analysis.so.0.6.3.p/p_analysis_rsp.c.o.d -o librz/analysis/librz_analysis.so.0.6.3.p/p_analysis_rsp.c.o -c ../librz/analysis/p/analysis_rsp.c [1133/1453] gcc -Ilibrz/analysis/librz_analysis.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/analysis/arch/gb -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -I../librz/bin/format -I../librz/type/parser -I/usr/include/capstone -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/analysis/librz_analysis.so.0.6.3.p/p_analysis_snes.c.o -MF librz/analysis/librz_analysis.so.0.6.3.p/p_analysis_snes.c.o.d -o librz/analysis/librz_analysis.so.0.6.3.p/p_analysis_snes.c.o -c ../librz/analysis/p/analysis_snes.c [1134/1453] gcc -Ilibrz/analysis/librz_analysis.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/analysis/arch/gb -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -I../librz/bin/format -I../librz/type/parser -I/usr/include/capstone -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/analysis/librz_analysis.so.0.6.3.p/p_analysis_spc700.c.o -MF librz/analysis/librz_analysis.so.0.6.3.p/p_analysis_spc700.c.o.d -o librz/analysis/librz_analysis.so.0.6.3.p/p_analysis_spc700.c.o -c ../librz/analysis/p/analysis_spc700.c [1135/1453] gcc -Ilibrz/analysis/librz_analysis.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/analysis/arch/gb -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -I../librz/bin/format -I../librz/type/parser -I/usr/include/capstone -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/analysis/librz_analysis.so.0.6.3.p/p_analysis_sparc_cs.c.o -MF librz/analysis/librz_analysis.so.0.6.3.p/p_analysis_sparc_cs.c.o.d -o librz/analysis/librz_analysis.so.0.6.3.p/p_analysis_sparc_cs.c.o -c ../librz/analysis/p/analysis_sparc_cs.c [1136/1453] gcc -Ilibrz/analysis/librz_analysis.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/analysis/arch/gb -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -I../librz/bin/format -I../librz/type/parser -I/usr/include/capstone -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/analysis/librz_analysis.so.0.6.3.p/p_analysis_sysz.c.o -MF librz/analysis/librz_analysis.so.0.6.3.p/p_analysis_sysz.c.o.d -o librz/analysis/librz_analysis.so.0.6.3.p/p_analysis_sysz.c.o -c ../librz/analysis/p/analysis_sysz.c [1137/1453] gcc -Ilibrz/analysis/librz_analysis.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/analysis/arch/gb -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -I../librz/bin/format -I../librz/type/parser -I/usr/include/capstone -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/analysis/librz_analysis.so.0.6.3.p/p_analysis_tms320_c55x_plus.c.o -MF librz/analysis/librz_analysis.so.0.6.3.p/p_analysis_tms320_c55x_plus.c.o.d -o librz/analysis/librz_analysis.so.0.6.3.p/p_analysis_tms320_c55x_plus.c.o -c ../librz/analysis/p/analysis_tms320_c55x_plus.c [1138/1453] gcc -Ilibrz/analysis/librz_analysis.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/analysis/arch/gb -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -I../librz/bin/format -I../librz/type/parser -I/usr/include/capstone -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/analysis/librz_analysis.so.0.6.3.p/p_analysis_tms320.c.o -MF librz/analysis/librz_analysis.so.0.6.3.p/p_analysis_tms320.c.o.d -o librz/analysis/librz_analysis.so.0.6.3.p/p_analysis_tms320.c.o -c ../librz/analysis/p/analysis_tms320.c [1139/1453] gcc -Ilibrz/analysis/librz_analysis.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/analysis/arch/gb -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -I../librz/bin/format -I../librz/type/parser -I/usr/include/capstone -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/analysis/librz_analysis.so.0.6.3.p/p_analysis_v810.c.o -MF librz/analysis/librz_analysis.so.0.6.3.p/p_analysis_v810.c.o.d -o librz/analysis/librz_analysis.so.0.6.3.p/p_analysis_v810.c.o -c ../librz/analysis/p/analysis_v810.c [1140/1453] gcc -Ilibrz/analysis/librz_analysis.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/analysis/arch/gb -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -I../librz/bin/format -I../librz/type/parser -I/usr/include/capstone -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/analysis/librz_analysis.so.0.6.3.p/p_analysis_v850.c.o -MF librz/analysis/librz_analysis.so.0.6.3.p/p_analysis_v850.c.o.d -o librz/analysis/librz_analysis.so.0.6.3.p/p_analysis_v850.c.o -c ../librz/analysis/p/analysis_v850.c [1141/1453] gcc -Ilibrz/analysis/librz_analysis.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/analysis/arch/gb -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -I../librz/bin/format -I../librz/type/parser -I/usr/include/capstone -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/analysis/librz_analysis.so.0.6.3.p/p_analysis_wasm.c.o -MF librz/analysis/librz_analysis.so.0.6.3.p/p_analysis_wasm.c.o.d -o librz/analysis/librz_analysis.so.0.6.3.p/p_analysis_wasm.c.o -c ../librz/analysis/p/analysis_wasm.c [1142/1453] gcc -Ilibrz/analysis/librz_analysis.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/analysis/arch/gb -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -I../librz/bin/format -I../librz/type/parser -I/usr/include/capstone -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/analysis/librz_analysis.so.0.6.3.p/p_analysis_xap.c.o -MF librz/analysis/librz_analysis.so.0.6.3.p/p_analysis_xap.c.o.d -o librz/analysis/librz_analysis.so.0.6.3.p/p_analysis_xap.c.o -c ../librz/analysis/p/analysis_xap.c [1143/1453] gcc -Ilibrz/analysis/librz_analysis.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/analysis/arch/gb -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -I../librz/bin/format -I../librz/type/parser -I/usr/include/capstone -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/analysis/librz_analysis.so.0.6.3.p/p_analysis_xcore_cs.c.o -MF librz/analysis/librz_analysis.so.0.6.3.p/p_analysis_xcore_cs.c.o.d -o librz/analysis/librz_analysis.so.0.6.3.p/p_analysis_xcore_cs.c.o -c ../librz/analysis/p/analysis_xcore_cs.c [1144/1453] gcc -Ilibrz/analysis/librz_analysis.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/analysis/arch/gb -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -I../librz/bin/format -I../librz/type/parser -I/usr/include/capstone -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/analysis/librz_analysis.so.0.6.3.p/p_analysis_x86_cs.c.o -MF librz/analysis/librz_analysis.so.0.6.3.p/p_analysis_x86_cs.c.o.d -o librz/analysis/librz_analysis.so.0.6.3.p/p_analysis_x86_cs.c.o -c ../librz/analysis/p/analysis_x86_cs.c [1145/1453] gcc -Ilibrz/analysis/librz_analysis.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/analysis/arch/gb -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -I../librz/bin/format -I../librz/type/parser -I/usr/include/capstone -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/analysis/librz_analysis.so.0.6.3.p/arch_arm_arm_esil64.c.o -MF librz/analysis/librz_analysis.so.0.6.3.p/arch_arm_arm_esil64.c.o.d -o librz/analysis/librz_analysis.so.0.6.3.p/arch_arm_arm_esil64.c.o -c ../librz/analysis/arch/arm/arm_esil64.c [1146/1453] gcc -Ilibrz/analysis/librz_analysis.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/analysis/arch/gb -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -I../librz/bin/format -I../librz/type/parser -I/usr/include/capstone -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/analysis/librz_analysis.so.0.6.3.p/arch_arm_arm_esil32.c.o -MF librz/analysis/librz_analysis.so.0.6.3.p/arch_arm_arm_esil32.c.o.d -o librz/analysis/librz_analysis.so.0.6.3.p/arch_arm_arm_esil32.c.o -c ../librz/analysis/arch/arm/arm_esil32.c [1147/1453] gcc -Ilibrz/analysis/librz_analysis.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/analysis/arch/gb -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -I../librz/bin/format -I../librz/type/parser -I/usr/include/capstone -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/analysis/librz_analysis.so.0.6.3.p/arch_avr_avr_esil.c.o -MF librz/analysis/librz_analysis.so.0.6.3.p/arch_avr_avr_esil.c.o.d -o librz/analysis/librz_analysis.so.0.6.3.p/arch_avr_avr_esil.c.o -c ../librz/analysis/arch/avr/avr_esil.c [1148/1453] gcc -Ilibrz/analysis/librz_analysis.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/analysis/arch/gb -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -I../librz/bin/format -I../librz/type/parser -I/usr/include/capstone -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/analysis/librz_analysis.so.0.6.3.p/arch_ppc_ppc_il.c.o -MF librz/analysis/librz_analysis.so.0.6.3.p/arch_ppc_ppc_il.c.o.d -o librz/analysis/librz_analysis.so.0.6.3.p/arch_ppc_ppc_il.c.o -c ../librz/analysis/arch/ppc/ppc_il.c [1149/1453] gcc -Ilibrz/analysis/librz_analysis.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/analysis/arch/gb -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -I../librz/bin/format -I../librz/type/parser -I/usr/include/capstone -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/analysis/librz_analysis.so.0.6.3.p/arch_avr_avr_il.c.o -MF librz/analysis/librz_analysis.so.0.6.3.p/arch_avr_avr_il.c.o.d -o librz/analysis/librz_analysis.so.0.6.3.p/arch_avr_avr_il.c.o -c ../librz/analysis/arch/avr/avr_il.c [1150/1453] gcc -Ilibrz/analysis/librz_analysis.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/analysis/arch/gb -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -I../librz/bin/format -I../librz/type/parser -I/usr/include/capstone -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/analysis/librz_analysis.so.0.6.3.p/arch_arm_arm_il64.c.o -MF librz/analysis/librz_analysis.so.0.6.3.p/arch_arm_arm_il64.c.o.d -o librz/analysis/librz_analysis.so.0.6.3.p/arch_arm_arm_il64.c.o -c ../librz/analysis/arch/arm/arm_il64.c [1151/1453] gcc -Ilibrz/analysis/librz_analysis.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/analysis/arch/gb -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -I../librz/bin/format -I../librz/type/parser -I/usr/include/capstone -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/analysis/librz_analysis.so.0.6.3.p/arch_ppc_ppc_il_flag_ops.c.o -MF librz/analysis/librz_analysis.so.0.6.3.p/arch_ppc_ppc_il_flag_ops.c.o.d -o librz/analysis/librz_analysis.so.0.6.3.p/arch_ppc_ppc_il_flag_ops.c.o -c ../librz/analysis/arch/ppc/ppc_il_flag_ops.c [1152/1453] gcc -Ilibrz/analysis/librz_analysis.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/analysis/arch/gb -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -I../librz/bin/format -I../librz/type/parser -I/usr/include/capstone -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/analysis/librz_analysis.so.0.6.3.p/arch_ppc_ppc_il_ops.c.o -MF librz/analysis/librz_analysis.so.0.6.3.p/arch_ppc_ppc_il_ops.c.o.d -o librz/analysis/librz_analysis.so.0.6.3.p/arch_ppc_ppc_il_ops.c.o -c ../librz/analysis/arch/ppc/ppc_il_ops.c [1153/1453] gcc -Ilibrz/analysis/librz_analysis.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/analysis/arch/gb -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -I../librz/bin/format -I../librz/type/parser -I/usr/include/capstone -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/analysis/librz_analysis.so.0.6.3.p/arch_sh_sh_il.c.o -MF librz/analysis/librz_analysis.so.0.6.3.p/arch_sh_sh_il.c.o.d -o librz/analysis/librz_analysis.so.0.6.3.p/arch_sh_sh_il.c.o -c ../librz/analysis/arch/sh/sh_il.c [1154/1453] gcc -Ilibrz/analysis/librz_analysis.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/analysis/arch/gb -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -I../librz/bin/format -I../librz/type/parser -I/usr/include/capstone -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/analysis/librz_analysis.so.0.6.3.p/arch_arm_arm_il32.c.o -MF librz/analysis/librz_analysis.so.0.6.3.p/arch_arm_arm_il32.c.o.d -o librz/analysis/librz_analysis.so.0.6.3.p/arch_arm_arm_il32.c.o -c ../librz/analysis/arch/arm/arm_il32.c [1155/1453] gcc -Ilibrz/analysis/librz_analysis.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/analysis/arch/gb -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -I../librz/bin/format -I../librz/type/parser -I/usr/include/capstone -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/analysis/librz_analysis.so.0.6.3.p/arch_8051_8051_il.c.o -MF librz/analysis/librz_analysis.so.0.6.3.p/arch_8051_8051_il.c.o.d -o librz/analysis/librz_analysis.so.0.6.3.p/arch_8051_8051_il.c.o -c ../librz/analysis/arch/8051/8051_il.c [1156/1453] gcc -Ilibrz/analysis/librz_analysis.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/analysis/arch/gb -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -I../librz/bin/format -I../librz/type/parser -I/usr/include/capstone -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/analysis/librz_analysis.so.0.6.3.p/arch_8051_8051_parse.c.o -MF librz/analysis/librz_analysis.so.0.6.3.p/arch_8051_8051_parse.c.o.d -o librz/analysis/librz_analysis.so.0.6.3.p/arch_8051_8051_parse.c.o -c ../librz/analysis/arch/8051/8051_parse.c [1157/1453] gcc -Ilibrz/analysis/librz_analysis.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/analysis/arch/gb -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -I../librz/bin/format -I../librz/type/parser -I/usr/include/capstone -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/analysis/librz_analysis.so.0.6.3.p/.._asm_arch_amd29k_amd29k.c.o -MF librz/analysis/librz_analysis.so.0.6.3.p/.._asm_arch_amd29k_amd29k.c.o.d -o librz/analysis/librz_analysis.so.0.6.3.p/.._asm_arch_amd29k_amd29k.c.o -c ../librz/asm/arch/amd29k/amd29k.c [1158/1453] gcc -Ilibrz/analysis/librz_analysis.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/analysis/arch/gb -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -I../librz/bin/format -I../librz/type/parser -I/usr/include/capstone -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/analysis/librz_analysis.so.0.6.3.p/.._asm_arch_avr_disassembler.c.o -MF librz/analysis/librz_analysis.so.0.6.3.p/.._asm_arch_avr_disassembler.c.o.d -o librz/analysis/librz_analysis.so.0.6.3.p/.._asm_arch_avr_disassembler.c.o -c ../librz/asm/arch/avr/disassembler.c [1159/1453] gcc -Ilibrz/analysis/librz_analysis.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/analysis/arch/gb -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -I../librz/bin/format -I../librz/type/parser -I/usr/include/capstone -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/analysis/librz_analysis.so.0.6.3.p/.._asm_arch_cil_cil_dis.c.o -MF librz/analysis/librz_analysis.so.0.6.3.p/.._asm_arch_cil_cil_dis.c.o.d -o librz/analysis/librz_analysis.so.0.6.3.p/.._asm_arch_cil_cil_dis.c.o -c ../librz/asm/arch/cil/cil_dis.c [1160/1453] gcc -Ilibrz/analysis/librz_analysis.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/analysis/arch/gb -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -I../librz/bin/format -I../librz/type/parser -I/usr/include/capstone -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/analysis/librz_analysis.so.0.6.3.p/arch_x86_x86_il.c.o -MF librz/analysis/librz_analysis.so.0.6.3.p/arch_x86_x86_il.c.o.d -o librz/analysis/librz_analysis.so.0.6.3.p/arch_x86_x86_il.c.o -c ../librz/analysis/arch/x86/x86_il.c [1161/1453] gcc -Ilibrz/analysis/librz_analysis.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/analysis/arch/gb -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -I../librz/bin/format -I../librz/type/parser -I/usr/include/capstone -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/analysis/librz_analysis.so.0.6.3.p/.._asm_arch_cr16_cr16_disas.c.o -MF librz/analysis/librz_analysis.so.0.6.3.p/.._asm_arch_cr16_cr16_disas.c.o.d -o librz/analysis/librz_analysis.so.0.6.3.p/.._asm_arch_cr16_cr16_disas.c.o -c ../librz/asm/arch/cr16/cr16_disas.c [1162/1453] gcc -Ilibrz/analysis/librz_analysis.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/analysis/arch/gb -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -I../librz/bin/format -I../librz/type/parser -I/usr/include/capstone -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/analysis/librz_analysis.so.0.6.3.p/.._asm_arch_h8300_h8300_disas.c.o -MF librz/analysis/librz_analysis.so.0.6.3.p/.._asm_arch_h8300_h8300_disas.c.o.d -o librz/analysis/librz_analysis.so.0.6.3.p/.._asm_arch_h8300_h8300_disas.c.o -c ../librz/asm/arch/h8300/h8300_disas.c [1163/1453] gcc -Ilibrz/analysis/librz_analysis.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/analysis/arch/gb -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -I../librz/bin/format -I../librz/type/parser -I/usr/include/capstone -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/analysis/librz_analysis.so.0.6.3.p/.._asm_arch_ebc_ebc_disas.c.o -MF librz/analysis/librz_analysis.so.0.6.3.p/.._asm_arch_ebc_ebc_disas.c.o.d -o librz/analysis/librz_analysis.so.0.6.3.p/.._asm_arch_ebc_ebc_disas.c.o -c ../librz/asm/arch/ebc/ebc_disas.c [1164/1453] gcc -Ilibrz/analysis/librz_analysis.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/analysis/arch/gb -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -I../librz/bin/format -I../librz/type/parser -I/usr/include/capstone -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/analysis/librz_analysis.so.0.6.3.p/.._asm_arch_mcore_mcore.c.o -MF librz/analysis/librz_analysis.so.0.6.3.p/.._asm_arch_mcore_mcore.c.o.d -o librz/analysis/librz_analysis.so.0.6.3.p/.._asm_arch_mcore_mcore.c.o -c ../librz/asm/arch/mcore/mcore.c [1165/1453] gcc -Ilibrz/analysis/librz_analysis.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/analysis/arch/gb -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -I../librz/bin/format -I../librz/type/parser -I/usr/include/capstone -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/analysis/librz_analysis.so.0.6.3.p/.._asm_arch_or1k_or1k_disas.c.o -MF librz/analysis/librz_analysis.so.0.6.3.p/.._asm_arch_or1k_or1k_disas.c.o.d -o librz/analysis/librz_analysis.so.0.6.3.p/.._asm_arch_or1k_or1k_disas.c.o -c ../librz/asm/arch/or1k/or1k_disas.c [1166/1453] gcc -Ilibrz/analysis/librz_analysis.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/analysis/arch/gb -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -I../librz/bin/format -I../librz/type/parser -I/usr/include/capstone -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/analysis/librz_analysis.so.0.6.3.p/.._asm_arch_msp430_msp430_disas.c.o -MF librz/analysis/librz_analysis.so.0.6.3.p/.._asm_arch_msp430_msp430_disas.c.o.d -o librz/analysis/librz_analysis.so.0.6.3.p/.._asm_arch_msp430_msp430_disas.c.o -c ../librz/asm/arch/msp430/msp430_disas.c [1167/1453] gcc -Ilibrz/analysis/librz_analysis.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/analysis/arch/gb -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -I../librz/bin/format -I../librz/type/parser -I/usr/include/capstone -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/analysis/librz_analysis.so.0.6.3.p/.._asm_arch_pic_pic_midrange.c.o -MF librz/analysis/librz_analysis.so.0.6.3.p/.._asm_arch_pic_pic_midrange.c.o.d -o librz/analysis/librz_analysis.so.0.6.3.p/.._asm_arch_pic_pic_midrange.c.o -c ../librz/asm/arch/pic/pic_midrange.c [1168/1453] gcc -Ilibrz/analysis/librz_analysis.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/analysis/arch/gb -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -I../librz/bin/format -I../librz/type/parser -I/usr/include/capstone -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/analysis/librz_analysis.so.0.6.3.p/.._asm_arch_propeller_propeller_disas.c.o -MF librz/analysis/librz_analysis.so.0.6.3.p/.._asm_arch_propeller_propeller_disas.c.o.d -o librz/analysis/librz_analysis.so.0.6.3.p/.._asm_arch_propeller_propeller_disas.c.o -c ../librz/asm/arch/propeller/propeller_disas.c [1169/1453] gcc -Ilibrz/analysis/librz_analysis.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/analysis/arch/gb -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -I../librz/bin/format -I../librz/type/parser -I/usr/include/capstone -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/analysis/librz_analysis.so.0.6.3.p/.._asm_arch_java_jvm.c.o -MF librz/analysis/librz_analysis.so.0.6.3.p/.._asm_arch_java_jvm.c.o.d -o librz/analysis/librz_analysis.so.0.6.3.p/.._asm_arch_java_jvm.c.o -c ../librz/asm/arch/java/jvm.c [1170/1453] gcc -Ilibrz/analysis/librz_analysis.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/analysis/arch/gb -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -I../librz/bin/format -I../librz/type/parser -I/usr/include/capstone -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/analysis/librz_analysis.so.0.6.3.p/.._asm_arch_rsp_rsp_idec.c.o -MF librz/analysis/librz_analysis.so.0.6.3.p/.._asm_arch_rsp_rsp_idec.c.o.d -o librz/analysis/librz_analysis.so.0.6.3.p/.._asm_arch_rsp_rsp_idec.c.o -c ../librz/asm/arch/rsp/rsp_idec.c [1171/1453] gcc -Ilibrz/analysis/librz_analysis.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/analysis/arch/gb -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -I../librz/bin/format -I../librz/type/parser -I/usr/include/capstone -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/analysis/librz_analysis.so.0.6.3.p/.._asm_arch_ppc_libvle_vle.c.o -MF librz/analysis/librz_analysis.so.0.6.3.p/.._asm_arch_ppc_libvle_vle.c.o.d -o librz/analysis/librz_analysis.so.0.6.3.p/.._asm_arch_ppc_libvle_vle.c.o -c ../librz/asm/arch/ppc/libvle/vle.c [1172/1453] gcc -Ilibrz/analysis/librz_analysis.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/analysis/arch/gb -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -I../librz/bin/format -I../librz/type/parser -I/usr/include/capstone -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/analysis/librz_analysis.so.0.6.3.p/.._asm_arch_sh_lookup.c.o -MF librz/analysis/librz_analysis.so.0.6.3.p/.._asm_arch_sh_lookup.c.o.d -o librz/analysis/librz_analysis.so.0.6.3.p/.._asm_arch_sh_lookup.c.o -c ../librz/asm/arch/sh/lookup.c [1173/1453] gcc -Ilibrz/analysis/librz_analysis.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/analysis/arch/gb -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -I../librz/bin/format -I../librz/type/parser -I/usr/include/capstone -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/analysis/librz_analysis.so.0.6.3.p/.._asm_arch_sh_disassembler.c.o -MF librz/analysis/librz_analysis.so.0.6.3.p/.._asm_arch_sh_disassembler.c.o.d -o librz/analysis/librz_analysis.so.0.6.3.p/.._asm_arch_sh_disassembler.c.o -c ../librz/asm/arch/sh/disassembler.c [1174/1453] gcc -Ilibrz/analysis/librz_analysis.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/analysis/arch/gb -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -I../librz/bin/format -I../librz/type/parser -I/usr/include/capstone -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/analysis/librz_analysis.so.0.6.3.p/.._asm_arch_tms320_c55x_plus_ins.c.o -MF librz/analysis/librz_analysis.so.0.6.3.p/.._asm_arch_tms320_c55x_plus_ins.c.o.d -o librz/analysis/librz_analysis.so.0.6.3.p/.._asm_arch_tms320_c55x_plus_ins.c.o -c ../librz/asm/arch/tms320/c55x_plus/ins.c [1175/1453] gcc -Ilibrz/analysis/librz_analysis.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/analysis/arch/gb -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -I../librz/bin/format -I../librz/type/parser -I/usr/include/capstone -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/analysis/librz_analysis.so.0.6.3.p/.._asm_arch_tms320_c55x_plus_c55plus.c.o -MF librz/analysis/librz_analysis.so.0.6.3.p/.._asm_arch_tms320_c55x_plus_c55plus.c.o.d -o librz/analysis/librz_analysis.so.0.6.3.p/.._asm_arch_tms320_c55x_plus_c55plus.c.o -c ../librz/asm/arch/tms320/c55x_plus/c55plus.c [1176/1453] gcc -Ilibrz/analysis/librz_analysis.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/analysis/arch/gb -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -I../librz/bin/format -I../librz/type/parser -I/usr/include/capstone -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/analysis/librz_analysis.so.0.6.3.p/.._asm_arch_tms320_c55x_plus_decode_funcs.c.o -MF librz/analysis/librz_analysis.so.0.6.3.p/.._asm_arch_tms320_c55x_plus_decode_funcs.c.o.d -o librz/analysis/librz_analysis.so.0.6.3.p/.._asm_arch_tms320_c55x_plus_decode_funcs.c.o -c ../librz/asm/arch/tms320/c55x_plus/decode_funcs.c [1177/1453] gcc -Ilibrz/analysis/librz_analysis.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/analysis/arch/gb -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -I../librz/bin/format -I../librz/type/parser -I/usr/include/capstone -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/analysis/librz_analysis.so.0.6.3.p/.._asm_arch_tms320_c55x_plus_c55plus_decode.c.o -MF librz/analysis/librz_analysis.so.0.6.3.p/.._asm_arch_tms320_c55x_plus_c55plus_decode.c.o.d -o librz/analysis/librz_analysis.so.0.6.3.p/.._asm_arch_tms320_c55x_plus_c55plus_decode.c.o -c ../librz/asm/arch/tms320/c55x_plus/c55plus_decode.c [1178/1453] gcc -Ilibrz/analysis/librz_analysis.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/analysis/arch/gb -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -I../librz/bin/format -I../librz/type/parser -I/usr/include/capstone -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/analysis/librz_analysis.so.0.6.3.p/.._asm_arch_tms320_c55x_plus_utils.c.o -MF librz/analysis/librz_analysis.so.0.6.3.p/.._asm_arch_tms320_c55x_plus_utils.c.o.d -o librz/analysis/librz_analysis.so.0.6.3.p/.._asm_arch_tms320_c55x_plus_utils.c.o -c ../librz/asm/arch/tms320/c55x_plus/utils.c [1179/1453] gcc -Ilibrz/analysis/librz_analysis.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/analysis/arch/gb -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -I../librz/bin/format -I../librz/type/parser -I/usr/include/capstone -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/analysis/librz_analysis.so.0.6.3.p/.._asm_arch_tms320_tms320_dasm.c.o -MF librz/analysis/librz_analysis.so.0.6.3.p/.._asm_arch_tms320_tms320_dasm.c.o.d -o librz/analysis/librz_analysis.so.0.6.3.p/.._asm_arch_tms320_tms320_dasm.c.o -c ../librz/asm/arch/tms320/tms320_dasm.c [1180/1453] gcc -Ilibrz/analysis/librz_analysis.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/analysis/arch/gb -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -I../librz/bin/format -I../librz/type/parser -I/usr/include/capstone -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/analysis/librz_analysis.so.0.6.3.p/.._asm_arch_v810_v810_disas.c.o -MF librz/analysis/librz_analysis.so.0.6.3.p/.._asm_arch_v810_v810_disas.c.o.d -o librz/analysis/librz_analysis.so.0.6.3.p/.._asm_arch_v810_v810_disas.c.o -c ../librz/asm/arch/v810/v810_disas.c [1181/1453] gcc -Ilibrz/analysis/librz_analysis.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/analysis/arch/gb -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -I../librz/bin/format -I../librz/type/parser -I/usr/include/capstone -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/analysis/librz_analysis.so.0.6.3.p/.._asm_arch_tms320_c55x_plus_hashtable.c.o -MF librz/analysis/librz_analysis.so.0.6.3.p/.._asm_arch_tms320_c55x_plus_hashtable.c.o.d -o librz/analysis/librz_analysis.so.0.6.3.p/.._asm_arch_tms320_c55x_plus_hashtable.c.o -c ../librz/asm/arch/tms320/c55x_plus/hashtable.c [1182/1453] gcc -Ilibrz/analysis/librz_analysis.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/analysis/arch/gb -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -I../librz/bin/format -I../librz/type/parser -I/usr/include/capstone -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/analysis/librz_analysis.so.0.6.3.p/.._asm_arch_v850_v850_disas.c.o -MF librz/analysis/librz_analysis.so.0.6.3.p/.._asm_arch_v850_v850_disas.c.o.d -o librz/analysis/librz_analysis.so.0.6.3.p/.._asm_arch_v850_v850_disas.c.o -c ../librz/asm/arch/v850/v850_disas.c [1183/1453] gcc -Ilibrz/analysis/librz_analysis.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/analysis/arch/gb -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -I../librz/bin/format -I../librz/type/parser -I/usr/include/capstone -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/analysis/librz_analysis.so.0.6.3.p/.._asm_arch_pyc_opcode_10.c.o -MF librz/analysis/librz_analysis.so.0.6.3.p/.._asm_arch_pyc_opcode_10.c.o.d -o librz/analysis/librz_analysis.so.0.6.3.p/.._asm_arch_pyc_opcode_10.c.o -c ../librz/asm/arch/pyc/opcode_10.c [1184/1453] gcc -Ilibrz/analysis/librz_analysis.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/analysis/arch/gb -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -I../librz/bin/format -I../librz/type/parser -I/usr/include/capstone -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/analysis/librz_analysis.so.0.6.3.p/.._asm_arch_pyc_opcode_11.c.o -MF librz/analysis/librz_analysis.so.0.6.3.p/.._asm_arch_pyc_opcode_11.c.o.d -o librz/analysis/librz_analysis.so.0.6.3.p/.._asm_arch_pyc_opcode_11.c.o -c ../librz/asm/arch/pyc/opcode_11.c [1185/1453] gcc -Ilibrz/analysis/librz_analysis.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/analysis/arch/gb -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -I../librz/bin/format -I../librz/type/parser -I/usr/include/capstone -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/analysis/librz_analysis.so.0.6.3.p/.._asm_arch_wasm_wasm.c.o -MF librz/analysis/librz_analysis.so.0.6.3.p/.._asm_arch_wasm_wasm.c.o.d -o librz/analysis/librz_analysis.so.0.6.3.p/.._asm_arch_wasm_wasm.c.o -c ../librz/asm/arch/wasm/wasm.c [1186/1453] gcc -Ilibrz/analysis/librz_analysis.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/analysis/arch/gb -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -I../librz/bin/format -I../librz/type/parser -I/usr/include/capstone -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/analysis/librz_analysis.so.0.6.3.p/.._asm_arch_pyc_opcode_12.c.o -MF librz/analysis/librz_analysis.so.0.6.3.p/.._asm_arch_pyc_opcode_12.c.o.d -o librz/analysis/librz_analysis.so.0.6.3.p/.._asm_arch_pyc_opcode_12.c.o -c ../librz/asm/arch/pyc/opcode_12.c [1187/1453] gcc -Ilibrz/analysis/librz_analysis.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/analysis/arch/gb -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -I../librz/bin/format -I../librz/type/parser -I/usr/include/capstone -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/analysis/librz_analysis.so.0.6.3.p/.._asm_arch_pyc_opcode_13.c.o -MF librz/analysis/librz_analysis.so.0.6.3.p/.._asm_arch_pyc_opcode_13.c.o.d -o librz/analysis/librz_analysis.so.0.6.3.p/.._asm_arch_pyc_opcode_13.c.o -c ../librz/asm/arch/pyc/opcode_13.c [1188/1453] gcc -Ilibrz/analysis/librz_analysis.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/analysis/arch/gb -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -I../librz/bin/format -I../librz/type/parser -I/usr/include/capstone -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/analysis/librz_analysis.so.0.6.3.p/.._asm_arch_pyc_opcode_14.c.o -MF librz/analysis/librz_analysis.so.0.6.3.p/.._asm_arch_pyc_opcode_14.c.o.d -o librz/analysis/librz_analysis.so.0.6.3.p/.._asm_arch_pyc_opcode_14.c.o -c ../librz/asm/arch/pyc/opcode_14.c [1189/1453] gcc -Ilibrz/analysis/librz_analysis.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/analysis/arch/gb -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -I../librz/bin/format -I../librz/type/parser -I/usr/include/capstone -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/analysis/librz_analysis.so.0.6.3.p/.._asm_arch_pyc_opcode_16.c.o -MF librz/analysis/librz_analysis.so.0.6.3.p/.._asm_arch_pyc_opcode_16.c.o.d -o librz/analysis/librz_analysis.so.0.6.3.p/.._asm_arch_pyc_opcode_16.c.o -c ../librz/asm/arch/pyc/opcode_16.c [1190/1453] gcc -Ilibrz/analysis/librz_analysis.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/analysis/arch/gb -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -I../librz/bin/format -I../librz/type/parser -I/usr/include/capstone -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/analysis/librz_analysis.so.0.6.3.p/.._asm_arch_pyc_opcode_15.c.o -MF librz/analysis/librz_analysis.so.0.6.3.p/.._asm_arch_pyc_opcode_15.c.o.d -o librz/analysis/librz_analysis.so.0.6.3.p/.._asm_arch_pyc_opcode_15.c.o -c ../librz/asm/arch/pyc/opcode_15.c [1191/1453] gcc -Ilibrz/analysis/librz_analysis.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/analysis/arch/gb -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -I../librz/bin/format -I../librz/type/parser -I/usr/include/capstone -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/analysis/librz_analysis.so.0.6.3.p/.._asm_arch_pyc_opcode_20.c.o -MF librz/analysis/librz_analysis.so.0.6.3.p/.._asm_arch_pyc_opcode_20.c.o.d -o librz/analysis/librz_analysis.so.0.6.3.p/.._asm_arch_pyc_opcode_20.c.o -c ../librz/asm/arch/pyc/opcode_20.c [1192/1453] gcc -Ilibrz/analysis/librz_analysis.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/analysis/arch/gb -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -I../librz/bin/format -I../librz/type/parser -I/usr/include/capstone -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/analysis/librz_analysis.so.0.6.3.p/.._asm_arch_pyc_opcode_21.c.o -MF librz/analysis/librz_analysis.so.0.6.3.p/.._asm_arch_pyc_opcode_21.c.o.d -o librz/analysis/librz_analysis.so.0.6.3.p/.._asm_arch_pyc_opcode_21.c.o -c ../librz/asm/arch/pyc/opcode_21.c [1193/1453] gcc -Ilibrz/analysis/librz_analysis.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/analysis/arch/gb -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -I../librz/bin/format -I../librz/type/parser -I/usr/include/capstone -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/analysis/librz_analysis.so.0.6.3.p/.._asm_arch_pyc_opcode_22.c.o -MF librz/analysis/librz_analysis.so.0.6.3.p/.._asm_arch_pyc_opcode_22.c.o.d -o librz/analysis/librz_analysis.so.0.6.3.p/.._asm_arch_pyc_opcode_22.c.o -c ../librz/asm/arch/pyc/opcode_22.c [1194/1453] gcc -Ilibrz/analysis/librz_analysis.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/analysis/arch/gb -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -I../librz/bin/format -I../librz/type/parser -I/usr/include/capstone -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/analysis/librz_analysis.so.0.6.3.p/.._asm_arch_pyc_opcode_23.c.o -MF librz/analysis/librz_analysis.so.0.6.3.p/.._asm_arch_pyc_opcode_23.c.o.d -o librz/analysis/librz_analysis.so.0.6.3.p/.._asm_arch_pyc_opcode_23.c.o -c ../librz/asm/arch/pyc/opcode_23.c [1195/1453] gcc -Ilibrz/analysis/librz_analysis.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/analysis/arch/gb -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -I../librz/bin/format -I../librz/type/parser -I/usr/include/capstone -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/analysis/librz_analysis.so.0.6.3.p/.._asm_arch_pyc_opcode_24.c.o -MF librz/analysis/librz_analysis.so.0.6.3.p/.._asm_arch_pyc_opcode_24.c.o.d -o librz/analysis/librz_analysis.so.0.6.3.p/.._asm_arch_pyc_opcode_24.c.o -c ../librz/asm/arch/pyc/opcode_24.c [1196/1453] gcc -Ilibrz/analysis/librz_analysis.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/analysis/arch/gb -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -I../librz/bin/format -I../librz/type/parser -I/usr/include/capstone -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/analysis/librz_analysis.so.0.6.3.p/.._asm_arch_pyc_opcode_25.c.o -MF librz/analysis/librz_analysis.so.0.6.3.p/.._asm_arch_pyc_opcode_25.c.o.d -o librz/analysis/librz_analysis.so.0.6.3.p/.._asm_arch_pyc_opcode_25.c.o -c ../librz/asm/arch/pyc/opcode_25.c [1197/1453] gcc -Ilibrz/analysis/librz_analysis.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/analysis/arch/gb -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -I../librz/bin/format -I../librz/type/parser -I/usr/include/capstone -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/analysis/librz_analysis.so.0.6.3.p/.._asm_arch_pyc_opcode_26.c.o -MF librz/analysis/librz_analysis.so.0.6.3.p/.._asm_arch_pyc_opcode_26.c.o.d -o librz/analysis/librz_analysis.so.0.6.3.p/.._asm_arch_pyc_opcode_26.c.o -c ../librz/asm/arch/pyc/opcode_26.c [1198/1453] gcc -Ilibrz/analysis/librz_analysis.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/analysis/arch/gb -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -I../librz/bin/format -I../librz/type/parser -I/usr/include/capstone -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/analysis/librz_analysis.so.0.6.3.p/.._asm_arch_pyc_opcode_27.c.o -MF librz/analysis/librz_analysis.so.0.6.3.p/.._asm_arch_pyc_opcode_27.c.o.d -o librz/analysis/librz_analysis.so.0.6.3.p/.._asm_arch_pyc_opcode_27.c.o -c ../librz/asm/arch/pyc/opcode_27.c [1199/1453] gcc -Ilibrz/analysis/librz_analysis.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/analysis/arch/gb -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -I../librz/bin/format -I../librz/type/parser -I/usr/include/capstone -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/analysis/librz_analysis.so.0.6.3.p/.._asm_arch_pyc_opcode_30.c.o -MF librz/analysis/librz_analysis.so.0.6.3.p/.._asm_arch_pyc_opcode_30.c.o.d -o librz/analysis/librz_analysis.so.0.6.3.p/.._asm_arch_pyc_opcode_30.c.o -c ../librz/asm/arch/pyc/opcode_30.c [1200/1453] gcc -Ilibrz/analysis/librz_analysis.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/analysis/arch/gb -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -I../librz/bin/format -I../librz/type/parser -I/usr/include/capstone -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/analysis/librz_analysis.so.0.6.3.p/.._asm_arch_pyc_opcode_31.c.o -MF librz/analysis/librz_analysis.so.0.6.3.p/.._asm_arch_pyc_opcode_31.c.o.d -o librz/analysis/librz_analysis.so.0.6.3.p/.._asm_arch_pyc_opcode_31.c.o -c ../librz/asm/arch/pyc/opcode_31.c [1201/1453] gcc -Ilibrz/analysis/librz_analysis.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/analysis/arch/gb -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -I../librz/bin/format -I../librz/type/parser -I/usr/include/capstone -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/analysis/librz_analysis.so.0.6.3.p/.._asm_arch_pyc_opcode_32.c.o -MF librz/analysis/librz_analysis.so.0.6.3.p/.._asm_arch_pyc_opcode_32.c.o.d -o librz/analysis/librz_analysis.so.0.6.3.p/.._asm_arch_pyc_opcode_32.c.o -c ../librz/asm/arch/pyc/opcode_32.c [1202/1453] gcc -Ilibrz/analysis/librz_analysis.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/analysis/arch/gb -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -I../librz/bin/format -I../librz/type/parser -I/usr/include/capstone -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/analysis/librz_analysis.so.0.6.3.p/.._asm_arch_pyc_opcode_2x.c.o -MF librz/analysis/librz_analysis.so.0.6.3.p/.._asm_arch_pyc_opcode_2x.c.o.d -o librz/analysis/librz_analysis.so.0.6.3.p/.._asm_arch_pyc_opcode_2x.c.o -c ../librz/asm/arch/pyc/opcode_2x.c [1203/1453] gcc -Ilibrz/analysis/librz_analysis.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/analysis/arch/gb -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -I../librz/bin/format -I../librz/type/parser -I/usr/include/capstone -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/analysis/librz_analysis.so.0.6.3.p/.._asm_arch_pyc_opcode_34.c.o -MF librz/analysis/librz_analysis.so.0.6.3.p/.._asm_arch_pyc_opcode_34.c.o.d -o librz/analysis/librz_analysis.so.0.6.3.p/.._asm_arch_pyc_opcode_34.c.o -c ../librz/asm/arch/pyc/opcode_34.c [1204/1453] gcc -Ilibrz/analysis/librz_analysis.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/analysis/arch/gb -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -I../librz/bin/format -I../librz/type/parser -I/usr/include/capstone -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/analysis/librz_analysis.so.0.6.3.p/.._asm_arch_pyc_opcode_33.c.o -MF librz/analysis/librz_analysis.so.0.6.3.p/.._asm_arch_pyc_opcode_33.c.o.d -o librz/analysis/librz_analysis.so.0.6.3.p/.._asm_arch_pyc_opcode_33.c.o -c ../librz/asm/arch/pyc/opcode_33.c [1205/1453] gcc -Ilibrz/analysis/librz_analysis.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/analysis/arch/gb -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -I../librz/bin/format -I../librz/type/parser -I/usr/include/capstone -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/analysis/librz_analysis.so.0.6.3.p/.._asm_arch_pyc_opcode_35.c.o -MF librz/analysis/librz_analysis.so.0.6.3.p/.._asm_arch_pyc_opcode_35.c.o.d -o librz/analysis/librz_analysis.so.0.6.3.p/.._asm_arch_pyc_opcode_35.c.o -c ../librz/asm/arch/pyc/opcode_35.c [1206/1453] gcc -Ilibrz/analysis/librz_analysis.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/analysis/arch/gb -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -I../librz/bin/format -I../librz/type/parser -I/usr/include/capstone -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/analysis/librz_analysis.so.0.6.3.p/.._asm_arch_pyc_opcode_36.c.o -MF librz/analysis/librz_analysis.so.0.6.3.p/.._asm_arch_pyc_opcode_36.c.o.d -o librz/analysis/librz_analysis.so.0.6.3.p/.._asm_arch_pyc_opcode_36.c.o -c ../librz/asm/arch/pyc/opcode_36.c [1207/1453] gcc -Ilibrz/analysis/librz_analysis.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/analysis/arch/gb -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -I../librz/bin/format -I../librz/type/parser -I/usr/include/capstone -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/analysis/librz_analysis.so.0.6.3.p/.._asm_arch_pyc_opcode_37.c.o -MF librz/analysis/librz_analysis.so.0.6.3.p/.._asm_arch_pyc_opcode_37.c.o.d -o librz/analysis/librz_analysis.so.0.6.3.p/.._asm_arch_pyc_opcode_37.c.o -c ../librz/asm/arch/pyc/opcode_37.c [1208/1453] gcc -Ilibrz/analysis/librz_analysis.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/analysis/arch/gb -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -I../librz/bin/format -I../librz/type/parser -I/usr/include/capstone -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/analysis/librz_analysis.so.0.6.3.p/.._asm_arch_pyc_opcode_38.c.o -MF librz/analysis/librz_analysis.so.0.6.3.p/.._asm_arch_pyc_opcode_38.c.o.d -o librz/analysis/librz_analysis.so.0.6.3.p/.._asm_arch_pyc_opcode_38.c.o -c ../librz/asm/arch/pyc/opcode_38.c [1209/1453] gcc -Ilibrz/analysis/librz_analysis.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/analysis/arch/gb -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -I../librz/bin/format -I../librz/type/parser -I/usr/include/capstone -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/analysis/librz_analysis.so.0.6.3.p/.._asm_arch_pyc_opcode_310.c.o -MF librz/analysis/librz_analysis.so.0.6.3.p/.._asm_arch_pyc_opcode_310.c.o.d -o librz/analysis/librz_analysis.so.0.6.3.p/.._asm_arch_pyc_opcode_310.c.o -c ../librz/asm/arch/pyc/opcode_310.c [1210/1453] gcc -Ilibrz/analysis/librz_analysis.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/analysis/arch/gb -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -I../librz/bin/format -I../librz/type/parser -I/usr/include/capstone -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/analysis/librz_analysis.so.0.6.3.p/.._asm_arch_pyc_opcode_39.c.o -MF librz/analysis/librz_analysis.so.0.6.3.p/.._asm_arch_pyc_opcode_39.c.o.d -o librz/analysis/librz_analysis.so.0.6.3.p/.._asm_arch_pyc_opcode_39.c.o -c ../librz/asm/arch/pyc/opcode_39.c [1211/1453] gcc -Ilibrz/analysis/librz_analysis.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/analysis/arch/gb -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -I../librz/bin/format -I../librz/type/parser -I/usr/include/capstone -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/analysis/librz_analysis.so.0.6.3.p/.._asm_arch_pyc_opcode_arg_fmt.c.o -MF librz/analysis/librz_analysis.so.0.6.3.p/.._asm_arch_pyc_opcode_arg_fmt.c.o.d -o librz/analysis/librz_analysis.so.0.6.3.p/.._asm_arch_pyc_opcode_arg_fmt.c.o -c ../librz/asm/arch/pyc/opcode_arg_fmt.c [1212/1453] gcc -Ilibrz/analysis/librz_analysis.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/analysis/arch/gb -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -I../librz/bin/format -I../librz/type/parser -I/usr/include/capstone -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/analysis/librz_analysis.so.0.6.3.p/.._asm_arch_pyc_opcode_3x.c.o -MF librz/analysis/librz_analysis.so.0.6.3.p/.._asm_arch_pyc_opcode_3x.c.o.d -o librz/analysis/librz_analysis.so.0.6.3.p/.._asm_arch_pyc_opcode_3x.c.o -c ../librz/asm/arch/pyc/opcode_3x.c [1213/1453] gcc -Ilibrz/analysis/librz_analysis.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/analysis/arch/gb -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -I../librz/bin/format -I../librz/type/parser -I/usr/include/capstone -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/analysis/librz_analysis.so.0.6.3.p/.._asm_arch_pyc_opcode_analysis.c.o -MF librz/analysis/librz_analysis.so.0.6.3.p/.._asm_arch_pyc_opcode_analysis.c.o.d -o librz/analysis/librz_analysis.so.0.6.3.p/.._asm_arch_pyc_opcode_analysis.c.o -c ../librz/asm/arch/pyc/opcode_analysis.c [1214/1453] gcc -Ilibrz/analysis/librz_analysis.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/analysis/arch/gb -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -I../librz/bin/format -I../librz/type/parser -I/usr/include/capstone -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/analysis/librz_analysis.so.0.6.3.p/.._asm_arch_pyc_opcode.c.o -MF librz/analysis/librz_analysis.so.0.6.3.p/.._asm_arch_pyc_opcode.c.o.d -o librz/analysis/librz_analysis.so.0.6.3.p/.._asm_arch_pyc_opcode.c.o -c ../librz/asm/arch/pyc/opcode.c [1215/1453] gcc -Ilibrz/analysis/librz_analysis.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/analysis/arch/gb -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -I../librz/bin/format -I../librz/type/parser -I/usr/include/capstone -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/analysis/librz_analysis.so.0.6.3.p/.._asm_arch_pyc_pyc_dis.c.o -MF librz/analysis/librz_analysis.so.0.6.3.p/.._asm_arch_pyc_pyc_dis.c.o.d -o librz/analysis/librz_analysis.so.0.6.3.p/.._asm_arch_pyc_pyc_dis.c.o -c ../librz/asm/arch/pyc/pyc_dis.c [1216/1453] gcc -Ilibrz/analysis/librz_analysis.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/analysis/arch/gb -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -I../librz/bin/format -I../librz/type/parser -I/usr/include/capstone -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/analysis/librz_analysis.so.0.6.3.p/.._asm_arch_luac_lua_arch.c.o -MF librz/analysis/librz_analysis.so.0.6.3.p/.._asm_arch_luac_lua_arch.c.o.d -o librz/analysis/librz_analysis.so.0.6.3.p/.._asm_arch_luac_lua_arch.c.o -c ../librz/asm/arch/luac/lua_arch.c [1217/1453] gcc -Ilibrz/analysis/librz_analysis.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/analysis/arch/gb -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -I../librz/bin/format -I../librz/type/parser -I/usr/include/capstone -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/analysis/librz_analysis.so.0.6.3.p/.._asm_arch_luac_v54_analysis_54.c.o -MF librz/analysis/librz_analysis.so.0.6.3.p/.._asm_arch_luac_v54_analysis_54.c.o.d -o librz/analysis/librz_analysis.so.0.6.3.p/.._asm_arch_luac_v54_analysis_54.c.o -c ../librz/asm/arch/luac/v54/analysis_54.c [1218/1453] gcc -Ilibrz/analysis/librz_analysis.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/analysis/arch/gb -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -I../librz/bin/format -I../librz/type/parser -I/usr/include/capstone -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/analysis/librz_analysis.so.0.6.3.p/.._asm_arch_luac_v54_opcode_54.c.o -MF librz/analysis/librz_analysis.so.0.6.3.p/.._asm_arch_luac_v54_opcode_54.c.o.d -o librz/analysis/librz_analysis.so.0.6.3.p/.._asm_arch_luac_v54_opcode_54.c.o -c ../librz/asm/arch/luac/v54/opcode_54.c [1219/1453] gcc -Ilibrz/analysis/librz_analysis.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/analysis/arch/gb -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -I../librz/bin/format -I../librz/type/parser -I/usr/include/capstone -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/analysis/librz_analysis.so.0.6.3.p/.._asm_arch_luac_v53_analysis_53.c.o -MF librz/analysis/librz_analysis.so.0.6.3.p/.._asm_arch_luac_v53_analysis_53.c.o.d -o librz/analysis/librz_analysis.so.0.6.3.p/.._asm_arch_luac_v53_analysis_53.c.o -c ../librz/asm/arch/luac/v53/analysis_53.c [1220/1453] gcc -Ilibrz/analysis/librz_analysis.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/analysis/arch/gb -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -I../librz/bin/format -I../librz/type/parser -I/usr/include/capstone -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/analysis/librz_analysis.so.0.6.3.p/.._asm_arch_luac_v53_opcode_53.c.o -MF librz/analysis/librz_analysis.so.0.6.3.p/.._asm_arch_luac_v53_opcode_53.c.o.d -o librz/analysis/librz_analysis.so.0.6.3.p/.._asm_arch_luac_v53_opcode_53.c.o -c ../librz/asm/arch/luac/v53/opcode_53.c [1221/1453] gcc -Ilibrz/analysis/librz_analysis.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/analysis/arch/gb -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -I../librz/bin/format -I../librz/type/parser -I/usr/include/capstone -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/analysis/librz_analysis.so.0.6.3.p/p_analysis_riscv_cs.c.o -MF librz/analysis/librz_analysis.so.0.6.3.p/p_analysis_riscv_cs.c.o.d -o librz/analysis/librz_analysis.so.0.6.3.p/p_analysis_riscv_cs.c.o -c ../librz/analysis/p/analysis_riscv_cs.c [1222/1453] gcc -Ilibrz/analysis/librz_analysis.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/analysis/arch/gb -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -I../librz/bin/format -I../librz/type/parser -I/usr/include/capstone -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/analysis/librz_analysis.so.0.6.3.p/p_analysis_cris.c.o -MF librz/analysis/librz_analysis.so.0.6.3.p/p_analysis_cris.c.o.d -o librz/analysis/librz_analysis.so.0.6.3.p/p_analysis_cris.c.o -c ../librz/analysis/p/analysis_cris.c [1223/1453] gcc -Ilibrz/analysis/librz_analysis.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/analysis/arch/gb -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -I../librz/bin/format -I../librz/type/parser -I/usr/include/capstone -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/analysis/librz_analysis.so.0.6.3.p/p_analysis_arc.c.o -MF librz/analysis/librz_analysis.so.0.6.3.p/p_analysis_arc.c.o.d -o librz/analysis/librz_analysis.so.0.6.3.p/p_analysis_arc.c.o -c ../librz/analysis/p/analysis_arc.c [1224/1453] gcc -Ilibrz/analysis/librz_analysis.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/analysis/arch/gb -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -I../librz/bin/format -I../librz/type/parser -I/usr/include/capstone -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/analysis/librz_analysis.so.0.6.3.p/p_analysis_tricore_cs.c.o -MF librz/analysis/librz_analysis.so.0.6.3.p/p_analysis_tricore_cs.c.o.d -o librz/analysis/librz_analysis.so.0.6.3.p/p_analysis_tricore_cs.c.o -c ../librz/analysis/p/analysis_tricore_cs.c [1225/1453] gcc -Ilibrz/analysis/librz_analysis.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/analysis/arch/gb -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -I../librz/bin/format -I../librz/type/parser -I/usr/include/capstone -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/analysis/librz_analysis.so.0.6.3.p/p_analysis_nios2.c.o -MF librz/analysis/librz_analysis.so.0.6.3.p/p_analysis_nios2.c.o.d -o librz/analysis/librz_analysis.so.0.6.3.p/p_analysis_nios2.c.o -c ../librz/analysis/p/analysis_nios2.c [1226/1453] gcc -Ilibrz/analysis/librz_analysis.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/analysis/arch/gb -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -I../librz/bin/format -I../librz/type/parser -I/usr/include/capstone -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/analysis/librz_analysis.so.0.6.3.p/p_analysis_mips_gnu.c.o -MF librz/analysis/librz_analysis.so.0.6.3.p/p_analysis_mips_gnu.c.o.d -o librz/analysis/librz_analysis.so.0.6.3.p/p_analysis_mips_gnu.c.o -c ../librz/analysis/p/analysis_mips_gnu.c [1227/1453] gcc -Ilibrz/analysis/librz_analysis.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/analysis/arch/gb -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -I../librz/bin/format -I../librz/type/parser -I/usr/include/capstone -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/analysis/librz_analysis.so.0.6.3.p/p_analysis_sparc_gnu.c.o -MF librz/analysis/librz_analysis.so.0.6.3.p/p_analysis_sparc_gnu.c.o.d -o librz/analysis/librz_analysis.so.0.6.3.p/p_analysis_sparc_gnu.c.o -c ../librz/analysis/p/analysis_sparc_gnu.c [1228/1453] gcc -Ilibrz/analysis/librz_analysis.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/analysis/arch/gb -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -I../librz/bin/format -I../librz/type/parser -I/usr/include/capstone -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/analysis/librz_analysis.so.0.6.3.p/p_analysis_vax.c.o -MF librz/analysis/librz_analysis.so.0.6.3.p/p_analysis_vax.c.o.d -o librz/analysis/librz_analysis.so.0.6.3.p/p_analysis_vax.c.o -c ../librz/analysis/p/analysis_vax.c [1229/1453] gcc -Ilibrz/analysis/librz_analysis.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/analysis/arch/gb -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -I../librz/bin/format -I../librz/type/parser -I/usr/include/capstone -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/analysis/librz_analysis.so.0.6.3.p/p_analysis_sh.c.o -MF librz/analysis/librz_analysis.so.0.6.3.p/p_analysis_sh.c.o.d -o librz/analysis/librz_analysis.so.0.6.3.p/p_analysis_sh.c.o -c ../librz/analysis/p/analysis_sh.c [1230/1453] gcc -Ilibrz/analysis/librz_analysis.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/analysis/arch/gb -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -I../librz/bin/format -I../librz/type/parser -I/usr/include/capstone -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/analysis/librz_analysis.so.0.6.3.p/.._asm_arch_xtensa_gnu_xtensa-dis.c.o -MF librz/analysis/librz_analysis.so.0.6.3.p/.._asm_arch_xtensa_gnu_xtensa-dis.c.o.d -o librz/analysis/librz_analysis.so.0.6.3.p/.._asm_arch_xtensa_gnu_xtensa-dis.c.o -c ../librz/asm/arch/xtensa/gnu/xtensa-dis.c [1231/1453] gcc -Ilibrz/analysis/librz_analysis.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/analysis/arch/gb -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -I../librz/bin/format -I../librz/type/parser -I/usr/include/capstone -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/analysis/librz_analysis.so.0.6.3.p/p_analysis_z80.c.o -MF librz/analysis/librz_analysis.so.0.6.3.p/p_analysis_z80.c.o.d -o librz/analysis/librz_analysis.so.0.6.3.p/p_analysis_z80.c.o -c ../librz/analysis/p/analysis_z80.c [1232/1453] gcc -Ilibrz/analysis/librz_analysis.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/analysis/arch/gb -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -I../librz/bin/format -I../librz/type/parser -I/usr/include/capstone -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/analysis/librz_analysis.so.0.6.3.p/.._asm_arch_xtensa_gnu_elf32-xtensa.c.o -MF librz/analysis/librz_analysis.so.0.6.3.p/.._asm_arch_xtensa_gnu_elf32-xtensa.c.o.d -o librz/analysis/librz_analysis.so.0.6.3.p/.._asm_arch_xtensa_gnu_elf32-xtensa.c.o -c ../librz/asm/arch/xtensa/gnu/elf32-xtensa.c [1233/1453] gcc -Ilibrz/analysis/librz_analysis.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/analysis/arch/gb -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -I../librz/bin/format -I../librz/type/parser -I/usr/include/capstone -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/analysis/librz_analysis.so.0.6.3.p/p_analysis_riscv.c.o -MF librz/analysis/librz_analysis.so.0.6.3.p/p_analysis_riscv.c.o.d -o librz/analysis/librz_analysis.so.0.6.3.p/p_analysis_riscv.c.o -c ../librz/analysis/p/analysis_riscv.c [1234/1453] /builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/util/sdb_native librz/analysis/d/types-32.sdb == ../librz/analysis/d/types-32.sdb.txt [1235/1453] /builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/util/sdb_native librz/analysis/d/types-64.sdb == ../librz/analysis/d/types-64.sdb.txt [1236/1453] /builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/util/sdb_native librz/analysis/d/types-arm-ios-16.sdb == ../librz/analysis/d/types-arm-ios-16.sdb.txt [1237/1453] /builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/util/sdb_native librz/analysis/d/types-arm-ios-32.sdb == ../librz/analysis/d/types-arm-ios-32.sdb.txt [1238/1453] /builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/util/sdb_native librz/analysis/d/types-arm-ios-64.sdb == ../librz/analysis/d/types-arm-ios-64.sdb.txt [1239/1453] gcc -Ilibrz/analysis/librz_analysis.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/analysis/arch/gb -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -I../librz/bin/format -I../librz/type/parser -I/usr/include/capstone -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/analysis/librz_analysis.so.0.6.3.p/p_analysis_xtensa.c.o -MF librz/analysis/librz_analysis.so.0.6.3.p/p_analysis_xtensa.c.o.d -o librz/analysis/librz_analysis.so.0.6.3.p/p_analysis_xtensa.c.o -c ../librz/analysis/p/analysis_xtensa.c [1240/1453] /builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/util/sdb_native librz/analysis/d/types-android.sdb == ../librz/analysis/d/types-android.sdb.txt [1241/1453] /builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/util/sdb_native librz/analysis/d/types-atomic.sdb == ../librz/analysis/d/types-atomic.sdb.txt [1242/1453] /builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/util/sdb_native librz/analysis/d/spec.sdb == ../librz/analysis/d/spec.sdb.txt [1243/1453] /builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/util/sdb_native librz/analysis/d/types-16.sdb == ../librz/analysis/d/types-16.sdb.txt [1244/1453] /builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/util/sdb_native librz/analysis/d/cc-x86-32.sdb == ../librz/analysis/d/cc-x86-32.sdb.txt [1245/1453] /builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/util/sdb_native librz/analysis/d/cc-x86-64.sdb == ../librz/analysis/d/cc-x86-64.sdb.txt [1246/1453] /builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/util/sdb_native librz/analysis/d/cc-xtensa-32.sdb == ../librz/analysis/d/cc-xtensa-32.sdb.txt [1247/1453] /builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/util/sdb_native librz/analysis/d/cc-arm-32.sdb == ../librz/analysis/d/cc-arm-32.sdb.txt [1248/1453] /builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/util/sdb_native librz/analysis/d/cc-arm-64.sdb == ../librz/analysis/d/cc-arm-64.sdb.txt [1249/1453] /builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/util/sdb_native librz/analysis/d/cc-avr-8.sdb == ../librz/analysis/d/cc-avr-8.sdb.txt [1250/1453] /builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/util/sdb_native librz/analysis/d/cc-hexagon-32.sdb == ../librz/analysis/d/cc-hexagon-32.sdb.txt [1251/1453] /builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/util/sdb_native librz/analysis/d/cc-m68k-32.sdb == ../librz/analysis/d/cc-m68k-32.sdb.txt [1252/1453] /builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/util/sdb_native librz/analysis/d/cc-mips-32.sdb == ../librz/analysis/d/cc-mips-32.sdb.txt [1253/1453] /builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/util/sdb_native librz/analysis/d/cc-mips-64.sdb == ../librz/analysis/d/cc-mips-64.sdb.txt [1254/1453] /builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/util/sdb_native librz/analysis/d/cc-tricore-32.sdb == ../librz/analysis/d/cc-tricore-32.sdb.txt [1255/1453] /builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/util/sdb_native librz/analysis/d/cc-arm-16.sdb == ../librz/analysis/d/cc-arm-16.sdb.txt [1256/1453] /builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/util/sdb_native librz/analysis/d/cc-ppc-32.sdb == ../librz/analysis/d/cc-ppc-32.sdb.txt [1257/1453] /builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/util/sdb_native librz/analysis/d/cc-ppc-64.sdb == ../librz/analysis/d/cc-ppc-64.sdb.txt [1258/1453] /builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/util/sdb_native librz/analysis/d/cc-riscv-64.sdb == ../librz/analysis/d/cc-riscv-64.sdb.txt [1259/1453] /builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/util/sdb_native librz/analysis/d/cc-sparc-32.sdb == ../librz/analysis/d/cc-sparc-32.sdb.txt [1260/1453] /builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/util/sdb_native librz/analysis/d/cc-spc700-16.sdb == ../librz/analysis/d/cc-spc700-16.sdb.txt [1261/1453] /builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/util/sdb_native librz/analysis/d/cc-sysz-64.sdb == ../librz/analysis/d/cc-sysz-64.sdb.txt [1262/1453] /builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/util/sdb_native librz/analysis/d/functions-windows.sdb == ../librz/analysis/d/functions-windows.sdb.txt ../librz/analysis/d/functions-windows_bcrypt.sdb.txt ../librz/analysis/d/functions-windows_cfgmgr32.sdb.txt ../librz/analysis/d/functions-windows_combaseapi.sdb.txt ../librz/analysis/d/functions-windows_commctrl.sdb.txt ../librz/analysis/d/functions-windows_consoleapi2.sdb.txt ../librz/analysis/d/functions-windows_dbghelp.sdb.txt ../librz/analysis/d/functions-windows_evntrace.sdb.txt ../librz/analysis/d/functions-windows_fileapi.sdb.txt ../librz/analysis/d/functions-windows_libloaderapi.sdb.txt ../librz/analysis/d/functions-windows_memoryapi.sdb.txt ../librz/analysis/d/functions-windows_ncrypt.sdb.txt ../librz/analysis/d/functions-windows_objbase.sdb.txt ../librz/analysis/d/functions-windows_oleauto.sdb.txt ../librz/analysis/d/functions-windows_processthreadsapi.sdb.txt ../librz/analysis/d/functions-windows_psapi.sdb.txt ../librz/analysis/d/functions-windows_securitybaseapi.sdb.txt ../librz/analysis/d/functions-windows_shellapi.sdb.txt ../librz/analysis/d/functions-windows_shlwapi.sdb.txt ../librz/analysis/d/functions-windows_synchapi.sdb.txt ../librz/analysis/d/functions-windows_sysinfoapi.sdb.txt ../librz/analysis/d/functions-windows_threadpoolapiset.sdb.txt ../librz/analysis/d/functions-windows_userenv.sdb.txt ../librz/analysis/d/functions-windows_winbase.sdb.txt ../librz/analysis/d/functions-windows_wincred.sdb.txt ../librz/analysis/d/functions-windows_wincrypt.sdb.txt ../librz/analysis/d/functions-windows_winhttp.sdb.txt ../librz/analysis/d/functions-windows_winldap.sdb.txt ../librz/analysis/d/functions-windows_winnls.sdb.txt ../librz/analysis/d/functions-windows_winreg.sdb.txt ../librz/analysis/d/functions-windows_winsock2.sdb.txt ../librz/analysis/d/functions-windows_winsvc.sdb.txt ../librz/analysis/d/functions-windows_winuser.sdb.txt ../librz/analysis/d/functions-windows_ws2spi.sdb.txt [1263/1453] gcc -Ilibrz/sign/librz_sign.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/analysis/arch/gb -I../librz/type/parser -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/sign/librz_sign.so.0.6.3.p/create.c.o -MF librz/sign/librz_sign.so.0.6.3.p/create.c.o.d -o librz/sign/librz_sign.so.0.6.3.p/create.c.o -c ../librz/sign/create.c [1264/1453] gcc -Ilibrz/analysis/librz_analysis.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/analysis/arch/gb -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -I../librz/bin/format -I../librz/type/parser -I/usr/include/capstone -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/analysis/librz_analysis.so.0.6.3.p/.._asm_arch_xtensa_gnu_xtensa-isa.c.o -MF librz/analysis/librz_analysis.so.0.6.3.p/.._asm_arch_xtensa_gnu_xtensa-isa.c.o.d -o librz/analysis/librz_analysis.so.0.6.3.p/.._asm_arch_xtensa_gnu_xtensa-isa.c.o -c ../librz/asm/arch/xtensa/gnu/xtensa-isa.c [1265/1453] gcc -Ilibrz/sign/librz_sign.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/analysis/arch/gb -I../librz/type/parser -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/sign/librz_sign.so.0.6.3.p/pat.c.o -MF librz/sign/librz_sign.so.0.6.3.p/pat.c.o.d -o librz/sign/librz_sign.so.0.6.3.p/pat.c.o -c ../librz/sign/pat.c [1266/1453] gcc -Ilibrz/sign/librz_sign.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/analysis/arch/gb -I../librz/type/parser -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/sign/librz_sign.so.0.6.3.p/sign.c.o -MF librz/sign/librz_sign.so.0.6.3.p/sign.c.o.d -o librz/sign/librz_sign.so.0.6.3.p/sign.c.o -c ../librz/sign/sign.c [1267/1453] gcc -Ilibrz/sign/librz_sign.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/analysis/arch/gb -I../librz/type/parser -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/sign/librz_sign.so.0.6.3.p/sigdb.c.o -MF librz/sign/librz_sign.so.0.6.3.p/sigdb.c.o.d -o librz/sign/librz_sign.so.0.6.3.p/sigdb.c.o -c ../librz/sign/sigdb.c [1268/1453] gcc -Ilibrz/debug/librz_debug.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/bin/format/elf -I../librz/bin/format/dmp -I../librz/bin/format/mdmp -I../librz/bin/format/pe -I../subprojects/rzgdb/include -I../subprojects/rzgdb/include/gdbclient -I../subprojects/rzgdb/include/gdbserver -Isubprojects/rzwinkd -I../subprojects/rzwinkd -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/bin/format -I../librz/analysis/arch/gb -I../librz/type/parser -I../subprojects/rzqnx/include -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/debug/librz_debug.so.0.6.3.p/ddesc.c.o -MF librz/debug/librz_debug.so.0.6.3.p/ddesc.c.o.d -o librz/debug/librz_debug.so.0.6.3.p/ddesc.c.o -c ../librz/debug/ddesc.c [1269/1453] gcc -Ilibrz/egg/librz_egg.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -Isubprojects/mpc -I../subprojects/mpc -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/egg/librz_egg.so.0.6.3.p/egg.c.o -MF librz/egg/librz_egg.so.0.6.3.p/egg.c.o.d -o librz/egg/librz_egg.so.0.6.3.p/egg.c.o -c ../librz/egg/egg.c [1270/1453] gcc -Ilibrz/egg/librz_egg.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -Isubprojects/mpc -I../subprojects/mpc -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/egg/librz_egg.so.0.6.3.p/egg_Cfile.c.o -MF librz/egg/librz_egg.so.0.6.3.p/egg_Cfile.c.o.d -o librz/egg/librz_egg.so.0.6.3.p/egg_Cfile.c.o -c ../librz/egg/egg_Cfile.c [1271/1453] gcc -Ilibrz/egg/librz_egg.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -Isubprojects/mpc -I../subprojects/mpc -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/egg/librz_egg.so.0.6.3.p/emit_arm.c.o -MF librz/egg/librz_egg.so.0.6.3.p/emit_arm.c.o.d -o librz/egg/librz_egg.so.0.6.3.p/emit_arm.c.o -c ../librz/egg/emit_arm.c [1272/1453] gcc -Ilibrz/egg/librz_egg.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -Isubprojects/mpc -I../subprojects/mpc -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/egg/librz_egg.so.0.6.3.p/emit_trace.c.o -MF librz/egg/librz_egg.so.0.6.3.p/emit_trace.c.o.d -o librz/egg/librz_egg.so.0.6.3.p/emit_trace.c.o -c ../librz/egg/emit_trace.c [1273/1453] gcc -Ilibrz/egg/librz_egg.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -Isubprojects/mpc -I../subprojects/mpc -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/egg/librz_egg.so.0.6.3.p/emit_x64.c.o -MF librz/egg/librz_egg.so.0.6.3.p/emit_x64.c.o.d -o librz/egg/librz_egg.so.0.6.3.p/emit_x64.c.o -c ../librz/egg/emit_x64.c [1274/1453] gcc -Ilibrz/egg/librz_egg.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -Isubprojects/mpc -I../subprojects/mpc -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/egg/librz_egg.so.0.6.3.p/emit_x86.c.o -MF librz/egg/librz_egg.so.0.6.3.p/emit_x86.c.o.d -o librz/egg/librz_egg.so.0.6.3.p/emit_x86.c.o -c ../librz/egg/emit_x86.c [1275/1453] gcc -Ilibrz/egg/librz_egg.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -Isubprojects/mpc -I../subprojects/mpc -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/egg/librz_egg.so.0.6.3.p/egg_lang.c.o -MF librz/egg/librz_egg.so.0.6.3.p/egg_lang.c.o.d -o librz/egg/librz_egg.so.0.6.3.p/egg_lang.c.o -c ../librz/egg/egg_lang.c [1276/1453] gcc -Ilibrz/egg/librz_egg.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -Isubprojects/mpc -I../subprojects/mpc -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/egg/librz_egg.so.0.6.3.p/p_egg_exec.c.o -MF librz/egg/librz_egg.so.0.6.3.p/p_egg_exec.c.o.d -o librz/egg/librz_egg.so.0.6.3.p/p_egg_exec.c.o -c ../librz/egg/p/egg_exec.c [1277/1453] gcc -Ilibrz/egg/librz_egg.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -Isubprojects/mpc -I../subprojects/mpc -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/egg/librz_egg.so.0.6.3.p/p_egg_xor.c.o -MF librz/egg/librz_egg.so.0.6.3.p/p_egg_xor.c.o.d -o librz/egg/librz_egg.so.0.6.3.p/p_egg_xor.c.o -c ../librz/egg/p/egg_xor.c [1278/1453] gcc -Ilibrz/debug/librz_debug.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/bin/format/elf -I../librz/bin/format/dmp -I../librz/bin/format/mdmp -I../librz/bin/format/pe -I../subprojects/rzgdb/include -I../subprojects/rzgdb/include/gdbclient -I../subprojects/rzgdb/include/gdbserver -Isubprojects/rzwinkd -I../subprojects/rzwinkd -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/bin/format -I../librz/analysis/arch/gb -I../librz/type/parser -I../subprojects/rzqnx/include -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/debug/librz_debug.so.0.6.3.p/desil.c.o -MF librz/debug/librz_debug.so.0.6.3.p/desil.c.o.d -o librz/debug/librz_debug.so.0.6.3.p/desil.c.o -c ../librz/debug/desil.c [1279/1453] gcc -Ilibrz/analysis/librz_analysis.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/analysis/arch/gb -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -I../librz/bin/format -I../librz/type/parser -I/usr/include/capstone -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/analysis/librz_analysis.so.0.6.3.p/.._asm_arch_xtensa_gnu_xtensa-modules.c.o -MF librz/analysis/librz_analysis.so.0.6.3.p/.._asm_arch_xtensa_gnu_xtensa-modules.c.o.d -o librz/analysis/librz_analysis.so.0.6.3.p/.._asm_arch_xtensa_gnu_xtensa-modules.c.o -c ../librz/asm/arch/xtensa/gnu/xtensa-modules.c [1280/1453] gcc -Ilibrz/debug/librz_debug.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/bin/format/elf -I../librz/bin/format/dmp -I../librz/bin/format/mdmp -I../librz/bin/format/pe -I../subprojects/rzgdb/include -I../subprojects/rzgdb/include/gdbclient -I../subprojects/rzgdb/include/gdbserver -Isubprojects/rzwinkd -I../subprojects/rzwinkd -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/bin/format -I../librz/analysis/arch/gb -I../librz/type/parser -I../subprojects/rzqnx/include -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/debug/librz_debug.so.0.6.3.p/dreg.c.o -MF librz/debug/librz_debug.so.0.6.3.p/dreg.c.o.d -o librz/debug/librz_debug.so.0.6.3.p/dreg.c.o -c ../librz/debug/dreg.c [1281/1453] gcc -Ilibrz/debug/librz_debug.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/bin/format/elf -I../librz/bin/format/dmp -I../librz/bin/format/mdmp -I../librz/bin/format/pe -I../subprojects/rzgdb/include -I../subprojects/rzgdb/include/gdbclient -I../subprojects/rzgdb/include/gdbserver -Isubprojects/rzwinkd -I../subprojects/rzwinkd -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/bin/format -I../librz/analysis/arch/gb -I../librz/type/parser -I../subprojects/rzqnx/include -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/debug/librz_debug.so.0.6.3.p/debug.c.o -MF librz/debug/librz_debug.so.0.6.3.p/debug.c.o.d -o librz/debug/librz_debug.so.0.6.3.p/debug.c.o -c ../librz/debug/debug.c [1282/1453] gcc -Ilibrz/debug/librz_debug.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/bin/format/elf -I../librz/bin/format/dmp -I../librz/bin/format/mdmp -I../librz/bin/format/pe -I../subprojects/rzgdb/include -I../subprojects/rzgdb/include/gdbclient -I../subprojects/rzgdb/include/gdbserver -Isubprojects/rzwinkd -I../subprojects/rzwinkd -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/bin/format -I../librz/analysis/arch/gb -I../librz/type/parser -I../subprojects/rzqnx/include -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/debug/librz_debug.so.0.6.3.p/snap.c.o -MF librz/debug/librz_debug.so.0.6.3.p/snap.c.o.d -o librz/debug/librz_debug.so.0.6.3.p/snap.c.o -c ../librz/debug/snap.c [1283/1453] gcc -o librz/egg/librz_egg.so.0.6.3 librz/egg/librz_egg.so.0.6.3.p/egg.c.o librz/egg/librz_egg.so.0.6.3.p/egg_Cfile.c.o librz/egg/librz_egg.so.0.6.3.p/egg_lang.c.o librz/egg/librz_egg.so.0.6.3.p/emit_arm.c.o librz/egg/librz_egg.so.0.6.3.p/emit_trace.c.o librz/egg/librz_egg.so.0.6.3.p/emit_x64.c.o librz/egg/librz_egg.so.0.6.3.p/emit_x86.c.o librz/egg/librz_egg.so.0.6.3.p/p_egg_exec.c.o librz/egg/librz_egg.so.0.6.3.p/p_egg_xor.c.o -Wl,--as-needed -Wl,--no-undefined -shared -fPIC -Wl,--start-group -Wl,-soname,librz_egg.so.0.6 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection '-Wl,-rpath,$ORIGIN/../util:$ORIGIN/../syscall:$ORIGIN/../asm:$ORIGIN/../config:$ORIGIN/../flag:$ORIGIN/../parse:$ORIGIN/../reg:$ORIGIN/../cons:$ORIGIN/../bin:$ORIGIN/../demangler:$ORIGIN/../socket:$ORIGIN/../magic:$ORIGIN/../hash:$ORIGIN/../io:$ORIGIN/../crypto:$ORIGIN/../type' -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/util -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/syscall -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/asm -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/config -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/flag -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/parse -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/reg -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/cons -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/bin -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/demangler -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/socket -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/magic -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/hash -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/io -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/crypto -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/type librz/util/librz_util.so.0.6.3 librz/syscall/librz_syscall.so.0.6.3 librz/asm/librz_asm.so.0.6.3 subprojects/mpc/libmpc.a -Wl,--end-group [1284/1453] gcc -Ilibrz/debug/librz_debug.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/bin/format/elf -I../librz/bin/format/dmp -I../librz/bin/format/mdmp -I../librz/bin/format/pe -I../subprojects/rzgdb/include -I../subprojects/rzgdb/include/gdbclient -I../subprojects/rzgdb/include/gdbserver -Isubprojects/rzwinkd -I../subprojects/rzwinkd -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/bin/format -I../librz/analysis/arch/gb -I../librz/type/parser -I../subprojects/rzqnx/include -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/debug/librz_debug.so.0.6.3.p/p_native_linux_linux_coredump.c.o -MF librz/debug/librz_debug.so.0.6.3.p/p_native_linux_linux_coredump.c.o.d -o librz/debug/librz_debug.so.0.6.3.p/p_native_linux_linux_coredump.c.o -c ../librz/debug/p/native/linux/linux_coredump.c [1285/1453] gcc -Ilibrz/debug/librz_debug.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/bin/format/elf -I../librz/bin/format/dmp -I../librz/bin/format/mdmp -I../librz/bin/format/pe -I../subprojects/rzgdb/include -I../subprojects/rzgdb/include/gdbclient -I../subprojects/rzgdb/include/gdbserver -Isubprojects/rzwinkd -I../subprojects/rzwinkd -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/bin/format -I../librz/analysis/arch/gb -I../librz/type/parser -I../subprojects/rzqnx/include -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/debug/librz_debug.so.0.6.3.p/dmap.c.o -MF librz/debug/librz_debug.so.0.6.3.p/dmap.c.o.d -o librz/debug/librz_debug.so.0.6.3.p/dmap.c.o -c ../librz/debug/dmap.c [1286/1453] gcc -Ilibrz/debug/librz_debug.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/bin/format/elf -I../librz/bin/format/dmp -I../librz/bin/format/mdmp -I../librz/bin/format/pe -I../subprojects/rzgdb/include -I../subprojects/rzgdb/include/gdbclient -I../subprojects/rzgdb/include/gdbserver -Isubprojects/rzwinkd -I../subprojects/rzwinkd -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/bin/format -I../librz/analysis/arch/gb -I../librz/type/parser -I../subprojects/rzqnx/include -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/debug/librz_debug.so.0.6.3.p/pid.c.o -MF librz/debug/librz_debug.so.0.6.3.p/pid.c.o.d -o librz/debug/librz_debug.so.0.6.3.p/pid.c.o -c ../librz/debug/pid.c [1287/1453] /usr/bin/meson --internal symbolextractor /builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build librz/egg/librz_egg.so.0.6.3 librz/egg/librz_egg.so.0.6.3 librz/egg/librz_egg.so.0.6.3.p/librz_egg.so.0.6.3.symbols [1288/1453] gcc -Ilibrz/debug/librz_debug.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/bin/format/elf -I../librz/bin/format/dmp -I../librz/bin/format/mdmp -I../librz/bin/format/pe -I../subprojects/rzgdb/include -I../subprojects/rzgdb/include/gdbclient -I../subprojects/rzgdb/include/gdbserver -Isubprojects/rzwinkd -I../subprojects/rzwinkd -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/bin/format -I../librz/analysis/arch/gb -I../librz/type/parser -I../subprojects/rzqnx/include -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/debug/librz_debug.so.0.6.3.p/plugin.c.o -MF librz/debug/librz_debug.so.0.6.3.p/plugin.c.o.d -o librz/debug/librz_debug.so.0.6.3.p/plugin.c.o -c ../librz/debug/plugin.c [1289/1453] gcc -Ilibrz/debug/librz_debug.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/bin/format/elf -I../librz/bin/format/dmp -I../librz/bin/format/mdmp -I../librz/bin/format/pe -I../subprojects/rzgdb/include -I../subprojects/rzgdb/include/gdbclient -I../subprojects/rzgdb/include/gdbserver -Isubprojects/rzwinkd -I../subprojects/rzwinkd -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/bin/format -I../librz/analysis/arch/gb -I../librz/type/parser -I../subprojects/rzqnx/include -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/debug/librz_debug.so.0.6.3.p/dsignal.c.o -MF librz/debug/librz_debug.so.0.6.3.p/dsignal.c.o.d -o librz/debug/librz_debug.so.0.6.3.p/dsignal.c.o -c ../librz/debug/dsignal.c [1290/1453] gcc -Ilibrz/debug/librz_debug.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/bin/format/elf -I../librz/bin/format/dmp -I../librz/bin/format/mdmp -I../librz/bin/format/pe -I../subprojects/rzgdb/include -I../subprojects/rzgdb/include/gdbclient -I../subprojects/rzgdb/include/gdbserver -Isubprojects/rzwinkd -I../subprojects/rzwinkd -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/bin/format -I../librz/analysis/arch/gb -I../librz/type/parser -I../subprojects/rzqnx/include -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/debug/librz_debug.so.0.6.3.p/serialize_debug.c.o -MF librz/debug/librz_debug.so.0.6.3.p/serialize_debug.c.o.d -o librz/debug/librz_debug.so.0.6.3.p/serialize_debug.c.o -c ../librz/debug/serialize_debug.c [1291/1453] gcc -Ilibrz/debug/librz_debug.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/bin/format/elf -I../librz/bin/format/dmp -I../librz/bin/format/mdmp -I../librz/bin/format/pe -I../subprojects/rzgdb/include -I../subprojects/rzgdb/include/gdbclient -I../subprojects/rzgdb/include/gdbserver -Isubprojects/rzwinkd -I../subprojects/rzwinkd -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/bin/format -I../librz/analysis/arch/gb -I../librz/type/parser -I../subprojects/rzqnx/include -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/debug/librz_debug.so.0.6.3.p/dsession.c.o -MF librz/debug/librz_debug.so.0.6.3.p/dsession.c.o.d -o librz/debug/librz_debug.so.0.6.3.p/dsession.c.o -c ../librz/debug/dsession.c [1292/1453] gcc -Ilibrz/debug/librz_debug.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/bin/format/elf -I../librz/bin/format/dmp -I../librz/bin/format/mdmp -I../librz/bin/format/pe -I../subprojects/rzgdb/include -I../subprojects/rzgdb/include/gdbclient -I../subprojects/rzgdb/include/gdbserver -Isubprojects/rzwinkd -I../subprojects/rzwinkd -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/bin/format -I../librz/analysis/arch/gb -I../librz/type/parser -I../subprojects/rzqnx/include -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/debug/librz_debug.so.0.6.3.p/trace.c.o -MF librz/debug/librz_debug.so.0.6.3.p/trace.c.o.d -o librz/debug/librz_debug.so.0.6.3.p/trace.c.o -c ../librz/debug/trace.c [1293/1453] gcc -Ilibrz/debug/librz_debug.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/bin/format/elf -I../librz/bin/format/dmp -I../librz/bin/format/mdmp -I../librz/bin/format/pe -I../subprojects/rzgdb/include -I../subprojects/rzgdb/include/gdbclient -I../subprojects/rzgdb/include/gdbserver -Isubprojects/rzwinkd -I../subprojects/rzwinkd -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/bin/format -I../librz/analysis/arch/gb -I../librz/type/parser -I../subprojects/rzqnx/include -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/debug/librz_debug.so.0.6.3.p/p_bfvm.c.o -MF librz/debug/librz_debug.so.0.6.3.p/p_bfvm.c.o.d -o librz/debug/librz_debug.so.0.6.3.p/p_bfvm.c.o -c ../librz/debug/p/bfvm.c [1294/1453] gcc -Ilibrz/debug/librz_debug.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/bin/format/elf -I../librz/bin/format/dmp -I../librz/bin/format/mdmp -I../librz/bin/format/pe -I../subprojects/rzgdb/include -I../subprojects/rzgdb/include/gdbclient -I../subprojects/rzgdb/include/gdbserver -Isubprojects/rzwinkd -I../subprojects/rzwinkd -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/bin/format -I../librz/analysis/arch/gb -I../librz/type/parser -I../subprojects/rzqnx/include -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/debug/librz_debug.so.0.6.3.p/p_common_winkd.c.o -MF librz/debug/librz_debug.so.0.6.3.p/p_common_winkd.c.o.d -o librz/debug/librz_debug.so.0.6.3.p/p_common_winkd.c.o -c ../librz/debug/p/common_winkd.c [1295/1453] gcc -Ilibrz/debug/librz_debug.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/bin/format/elf -I../librz/bin/format/dmp -I../librz/bin/format/mdmp -I../librz/bin/format/pe -I../subprojects/rzgdb/include -I../subprojects/rzgdb/include/gdbclient -I../subprojects/rzgdb/include/gdbserver -Isubprojects/rzwinkd -I../subprojects/rzwinkd -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/bin/format -I../librz/analysis/arch/gb -I../librz/type/parser -I../subprojects/rzqnx/include -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/debug/librz_debug.so.0.6.3.p/p_common_windows.c.o -MF librz/debug/librz_debug.so.0.6.3.p/p_common_windows.c.o.d -o librz/debug/librz_debug.so.0.6.3.p/p_common_windows.c.o -c ../librz/debug/p/common_windows.c [1296/1453] gcc -Ilibrz/debug/librz_debug.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/bin/format/elf -I../librz/bin/format/dmp -I../librz/bin/format/mdmp -I../librz/bin/format/pe -I../subprojects/rzgdb/include -I../subprojects/rzgdb/include/gdbclient -I../subprojects/rzgdb/include/gdbserver -Isubprojects/rzwinkd -I../subprojects/rzwinkd -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/bin/format -I../librz/analysis/arch/gb -I../librz/type/parser -I../subprojects/rzqnx/include -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/debug/librz_debug.so.0.6.3.p/p_debug_bf.c.o -MF librz/debug/librz_debug.so.0.6.3.p/p_debug_bf.c.o.d -o librz/debug/librz_debug.so.0.6.3.p/p_debug_bf.c.o -c ../librz/debug/p/debug_bf.c [1297/1453] gcc -Ilibrz/debug/librz_debug.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/bin/format/elf -I../librz/bin/format/dmp -I../librz/bin/format/mdmp -I../librz/bin/format/pe -I../subprojects/rzgdb/include -I../subprojects/rzgdb/include/gdbclient -I../subprojects/rzgdb/include/gdbserver -Isubprojects/rzwinkd -I../subprojects/rzwinkd -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/bin/format -I../librz/analysis/arch/gb -I../librz/type/parser -I../subprojects/rzqnx/include -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/debug/librz_debug.so.0.6.3.p/p_debug_bochs.c.o -MF librz/debug/librz_debug.so.0.6.3.p/p_debug_bochs.c.o.d -o librz/debug/librz_debug.so.0.6.3.p/p_debug_bochs.c.o -c ../librz/debug/p/debug_bochs.c [1298/1453] gcc -Ilibrz/debug/librz_debug.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/bin/format/elf -I../librz/bin/format/dmp -I../librz/bin/format/mdmp -I../librz/bin/format/pe -I../subprojects/rzgdb/include -I../subprojects/rzgdb/include/gdbclient -I../subprojects/rzgdb/include/gdbserver -Isubprojects/rzwinkd -I../subprojects/rzwinkd -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/bin/format -I../librz/analysis/arch/gb -I../librz/type/parser -I../subprojects/rzqnx/include -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/debug/librz_debug.so.0.6.3.p/p_debug_gdb.c.o -MF librz/debug/librz_debug.so.0.6.3.p/p_debug_gdb.c.o.d -o librz/debug/librz_debug.so.0.6.3.p/p_debug_gdb.c.o -c ../librz/debug/p/debug_gdb.c [1299/1453] gcc -Ilibrz/debug/librz_debug.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/bin/format/elf -I../librz/bin/format/dmp -I../librz/bin/format/mdmp -I../librz/bin/format/pe -I../subprojects/rzgdb/include -I../subprojects/rzgdb/include/gdbclient -I../subprojects/rzgdb/include/gdbserver -Isubprojects/rzwinkd -I../subprojects/rzwinkd -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/bin/format -I../librz/analysis/arch/gb -I../librz/type/parser -I../subprojects/rzqnx/include -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/debug/librz_debug.so.0.6.3.p/p_debug_io.c.o -MF librz/debug/librz_debug.so.0.6.3.p/p_debug_io.c.o.d -o librz/debug/librz_debug.so.0.6.3.p/p_debug_io.c.o -c ../librz/debug/p/debug_io.c [1300/1453] gcc -Ilibrz/debug/librz_debug.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/bin/format/elf -I../librz/bin/format/dmp -I../librz/bin/format/mdmp -I../librz/bin/format/pe -I../subprojects/rzgdb/include -I../subprojects/rzgdb/include/gdbclient -I../subprojects/rzgdb/include/gdbserver -Isubprojects/rzwinkd -I../subprojects/rzwinkd -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/bin/format -I../librz/analysis/arch/gb -I../librz/type/parser -I../subprojects/rzqnx/include -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/debug/librz_debug.so.0.6.3.p/p_debug_null.c.o -MF librz/debug/librz_debug.so.0.6.3.p/p_debug_null.c.o.d -o librz/debug/librz_debug.so.0.6.3.p/p_debug_null.c.o -c ../librz/debug/p/debug_null.c [1301/1453] gcc -Ilibrz/debug/librz_debug.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/bin/format/elf -I../librz/bin/format/dmp -I../librz/bin/format/mdmp -I../librz/bin/format/pe -I../subprojects/rzgdb/include -I../subprojects/rzgdb/include/gdbclient -I../subprojects/rzgdb/include/gdbserver -Isubprojects/rzwinkd -I../subprojects/rzwinkd -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/bin/format -I../librz/analysis/arch/gb -I../librz/type/parser -I../subprojects/rzqnx/include -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/debug/librz_debug.so.0.6.3.p/p_debug_rap.c.o -MF librz/debug/librz_debug.so.0.6.3.p/p_debug_rap.c.o.d -o librz/debug/librz_debug.so.0.6.3.p/p_debug_rap.c.o -c ../librz/debug/p/debug_rap.c [1302/1453] gcc -Ilibrz/debug/librz_debug.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/bin/format/elf -I../librz/bin/format/dmp -I../librz/bin/format/mdmp -I../librz/bin/format/pe -I../subprojects/rzgdb/include -I../subprojects/rzgdb/include/gdbclient -I../subprojects/rzgdb/include/gdbserver -Isubprojects/rzwinkd -I../subprojects/rzwinkd -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/bin/format -I../librz/analysis/arch/gb -I../librz/type/parser -I../subprojects/rzqnx/include -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/debug/librz_debug.so.0.6.3.p/p_debug_dmp.c.o -MF librz/debug/librz_debug.so.0.6.3.p/p_debug_dmp.c.o.d -o librz/debug/librz_debug.so.0.6.3.p/p_debug_dmp.c.o -c ../librz/debug/p/debug_dmp.c [1303/1453] gcc -Ilibrz/debug/librz_debug.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/bin/format/elf -I../librz/bin/format/dmp -I../librz/bin/format/mdmp -I../librz/bin/format/pe -I../subprojects/rzgdb/include -I../subprojects/rzgdb/include/gdbclient -I../subprojects/rzgdb/include/gdbserver -Isubprojects/rzwinkd -I../subprojects/rzwinkd -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/bin/format -I../librz/analysis/arch/gb -I../librz/type/parser -I../subprojects/rzqnx/include -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/debug/librz_debug.so.0.6.3.p/p_debug_qnx.c.o -MF librz/debug/librz_debug.so.0.6.3.p/p_debug_qnx.c.o.d -o librz/debug/librz_debug.so.0.6.3.p/p_debug_qnx.c.o -c ../librz/debug/p/debug_qnx.c [1304/1453] gcc -Ilibrz/debug/librz_debug.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/bin/format/elf -I../librz/bin/format/dmp -I../librz/bin/format/mdmp -I../librz/bin/format/pe -I../subprojects/rzgdb/include -I../subprojects/rzgdb/include/gdbclient -I../subprojects/rzgdb/include/gdbserver -Isubprojects/rzwinkd -I../subprojects/rzwinkd -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/bin/format -I../librz/analysis/arch/gb -I../librz/type/parser -I../subprojects/rzqnx/include -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/debug/librz_debug.so.0.6.3.p/p_debug_winkd.c.o -MF librz/debug/librz_debug.so.0.6.3.p/p_debug_winkd.c.o.d -o librz/debug/librz_debug.so.0.6.3.p/p_debug_winkd.c.o -c ../librz/debug/p/debug_winkd.c [1305/1453] gcc -Ilibrz/debug/librz_debug.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/bin/format/elf -I../librz/bin/format/dmp -I../librz/bin/format/mdmp -I../librz/bin/format/pe -I../subprojects/rzgdb/include -I../subprojects/rzgdb/include/gdbclient -I../subprojects/rzgdb/include/gdbserver -Isubprojects/rzwinkd -I../subprojects/rzwinkd -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/bin/format -I../librz/analysis/arch/gb -I../librz/type/parser -I../subprojects/rzqnx/include -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/debug/librz_debug.so.0.6.3.p/p_debug_native.c.o -MF librz/debug/librz_debug.so.0.6.3.p/p_debug_native.c.o.d -o librz/debug/librz_debug.so.0.6.3.p/p_debug_native.c.o -c ../librz/debug/p/debug_native.c [1306/1453] gcc -Ilibrz/debug/librz_debug.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/bin/format/elf -I../librz/bin/format/dmp -I../librz/bin/format/mdmp -I../librz/bin/format/pe -I../subprojects/rzgdb/include -I../subprojects/rzgdb/include/gdbclient -I../subprojects/rzgdb/include/gdbserver -Isubprojects/rzwinkd -I../subprojects/rzwinkd -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/bin/format -I../librz/analysis/arch/gb -I../librz/type/parser -I../subprojects/rzqnx/include -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/debug/librz_debug.so.0.6.3.p/p_native_procfs.c.o -MF librz/debug/librz_debug.so.0.6.3.p/p_native_procfs.c.o.d -o librz/debug/librz_debug.so.0.6.3.p/p_native_procfs.c.o -c ../librz/debug/p/native/procfs.c [1307/1453] gcc -Isubprojects/rizin-shell-parser/libshell_parser.a.p -Isubprojects/rizin-shell-parser -I../subprojects/rizin-shell-parser -I../subprojects/rizin-shell-parser/src/tree_sitter -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ subprojects/rizin-shell-parser/libshell_parser.a.p/src_scanner.c.o -MF subprojects/rizin-shell-parser/libshell_parser.a.p/src_scanner.c.o.d -o subprojects/rizin-shell-parser/libshell_parser.a.p/src_scanner.c.o -c ../subprojects/rizin-shell-parser/src/scanner.c [1308/1453] gcc -Ilibrz/debug/librz_debug.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -I../librz/bin/format/elf -I../librz/bin/format/dmp -I../librz/bin/format/mdmp -I../librz/bin/format/pe -I../subprojects/rzgdb/include -I../subprojects/rzgdb/include/gdbclient -I../subprojects/rzgdb/include/gdbserver -Isubprojects/rzwinkd -I../subprojects/rzwinkd -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/bin/format -I../librz/analysis/arch/gb -I../librz/type/parser -I../subprojects/rzqnx/include -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/debug/librz_debug.so.0.6.3.p/p_native_linux_linux_debug.c.o -MF librz/debug/librz_debug.so.0.6.3.p/p_native_linux_linux_debug.c.o.d -o librz/debug/librz_debug.so.0.6.3.p/p_native_linux_linux_debug.c.o -c ../librz/debug/p/native/linux/linux_debug.c [1309/1453] gcc -Ilibrz/main/librz_main.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -I../librz/analysis/arch/gb -I../librz/bin/format/elf -I../librz/bin/format/dmp -I../librz/bin/format/mdmp -I../librz/bin/format/pe -I../librz/bin/format -Ilibrz/core/cmd_descs -I../librz/core/cmd_descs -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/main/librz_main.so.0.6.3.p/rz-run.c.o -MF librz/main/librz_main.so.0.6.3.p/rz-run.c.o.d -o librz/main/librz_main.so.0.6.3.p/rz-run.c.o -c ../librz/main/rz-run.c [1310/1453] gcc -Ilibrz/main/librz_main.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -I../librz/analysis/arch/gb -I../librz/bin/format/elf -I../librz/bin/format/dmp -I../librz/bin/format/mdmp -I../librz/bin/format/pe -I../librz/bin/format -Ilibrz/core/cmd_descs -I../librz/core/cmd_descs -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/main/librz_main.so.0.6.3.p/rz-find.c.o -MF librz/main/librz_main.so.0.6.3.p/rz-find.c.o.d -o librz/main/librz_main.so.0.6.3.p/rz-find.c.o -c ../librz/main/rz-find.c [1311/1453] gcc -Isubprojects/rizin-shell-parser/libshell_parser.a.p -Isubprojects/rizin-shell-parser -I../subprojects/rizin-shell-parser -I../subprojects/rizin-shell-parser/src/tree_sitter -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ subprojects/rizin-shell-parser/libshell_parser.a.p/src_parser.c.o -MF subprojects/rizin-shell-parser/libshell_parser.a.p/src_parser.c.o.d -o subprojects/rizin-shell-parser/libshell_parser.a.p/src_parser.c.o -c ../subprojects/rizin-shell-parser/src/parser.c [1312/1453] rm -f subprojects/rizin-shell-parser/libshell_parser.a && gcc-ar csrDT subprojects/rizin-shell-parser/libshell_parser.a subprojects/rizin-shell-parser/libshell_parser.a.p/src_scanner.c.o subprojects/rizin-shell-parser/libshell_parser.a.p/src_parser.c.o [1313/1453] /usr/bin/python3 ../librz/core/cmd_descs/cmd_descs_generate.py --output-dir librz/core/cmd_descs --src-output-dir /builddir/build/BUILD/rizin-v0.6.3/librz/core/cmd_descs ../librz/core/cmd_descs/cmd_analysis.yaml ../librz/core/cmd_descs/cmd_block.yaml ../librz/core/cmd_descs/cmd_cmp.yaml ../librz/core/cmd_descs/cmd_debug.yaml ../librz/core/cmd_descs/cmd_descs.yaml ../librz/core/cmd_descs/cmd_egg.yaml ../librz/core/cmd_descs/cmd_eval.yaml ../librz/core/cmd_descs/cmd_flag.yaml ../librz/core/cmd_descs/cmd_flirt.yaml ../librz/core/cmd_descs/cmd_heap_glibc.yaml ../librz/core/cmd_descs/cmd_history.yaml ../librz/core/cmd_descs/cmd_info.yaml ../librz/core/cmd_descs/cmd_interpret.yaml ../librz/core/cmd_descs/cmd_macro.yaml ../librz/core/cmd_descs/cmd_math.yaml ../librz/core/cmd_descs/cmd_meta.yaml ../librz/core/cmd_descs/cmd_open.yaml ../librz/core/cmd_descs/cmd_plugins.yaml ../librz/core/cmd_descs/cmd_print.yaml ../librz/core/cmd_descs/cmd_project.yaml ../librz/core/cmd_descs/cmd_quit.yaml ../librz/core/cmd_descs/cmd_remote.yaml ../librz/core/cmd_descs/cmd_resize.yaml ../librz/core/cmd_descs/cmd_seek.yaml ../librz/core/cmd_descs/cmd_shell.yaml ../librz/core/cmd_descs/cmd_system.yaml ../librz/core/cmd_descs/cmd_tasks.yaml ../librz/core/cmd_descs/cmd_type.yaml ../librz/core/cmd_descs/cmd_write.yaml ../librz/core/cmd_descs/cmd_yank.yaml [1314/1453] gcc -Ilibrz/main/librz_main.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -I../librz/analysis/arch/gb -I../librz/bin/format/elf -I../librz/bin/format/dmp -I../librz/bin/format/mdmp -I../librz/bin/format/pe -I../librz/bin/format -Ilibrz/core/cmd_descs -I../librz/core/cmd_descs -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/main/librz_main.so.0.6.3.p/rizin.c.o -MF librz/main/librz_main.so.0.6.3.p/rizin.c.o.d -o librz/main/librz_main.so.0.6.3.p/rizin.c.o -c ../librz/main/rizin.c [1315/1453] gcc -Ilibrz/main/librz_main.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -I../librz/analysis/arch/gb -I../librz/bin/format/elf -I../librz/bin/format/dmp -I../librz/bin/format/mdmp -I../librz/bin/format/pe -I../librz/bin/format -Ilibrz/core/cmd_descs -I../librz/core/cmd_descs -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/main/librz_main.so.0.6.3.p/rz-diff.c.o -MF librz/main/librz_main.so.0.6.3.p/rz-diff.c.o.d -o librz/main/librz_main.so.0.6.3.p/rz-diff.c.o -c ../librz/main/rz-diff.c [1316/1453] gcc -Ilibrz/core/librz_core.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/core/cmd_descs -I../librz/core/cmd_descs -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -I../librz/analysis/arch/gb -I../librz/type/parser -I../librz/bin/format/elf -I../librz/bin/format/dmp -I../librz/bin/format/mdmp -I../librz/bin/format/pe -I../librz/bin/format -I../subprojects/rzgdb/include -I../subprojects/rzgdb/include/gdbclient -I../subprojects/rzgdb/include/gdbserver -Isubprojects/rzheap -I../subprojects/rzheap -I../subprojects/rzheap/rz_jemalloc -I../subprojects/rzheap/rz_windows -I../subprojects/rizin-shell-parser/src/tree_sitter -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/core/librz_core.so.0.6.3.p/casm.c.o -MF librz/core/librz_core.so.0.6.3.p/casm.c.o.d -o librz/core/librz_core.so.0.6.3.p/casm.c.o -c ../librz/core/casm.c [1317/1453] gcc -Ilibrz/core/librz_core.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/core/cmd_descs -I../librz/core/cmd_descs -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -I../librz/analysis/arch/gb -I../librz/type/parser -I../librz/bin/format/elf -I../librz/bin/format/dmp -I../librz/bin/format/mdmp -I../librz/bin/format/pe -I../librz/bin/format -I../subprojects/rzgdb/include -I../subprojects/rzgdb/include/gdbclient -I../subprojects/rzgdb/include/gdbserver -Isubprojects/rzheap -I../subprojects/rzheap -I../subprojects/rzheap/rz_jemalloc -I../subprojects/rzheap/rz_windows -I../subprojects/rizin-shell-parser/src/tree_sitter -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/core/librz_core.so.0.6.3.p/agraph.c.o -MF librz/core/librz_core.so.0.6.3.p/agraph.c.o.d -o librz/core/librz_core.so.0.6.3.p/agraph.c.o -c ../librz/core/agraph.c [1318/1453] gcc -Ilibrz/core/librz_core.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/core/cmd_descs -I../librz/core/cmd_descs -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -I../librz/analysis/arch/gb -I../librz/type/parser -I../librz/bin/format/elf -I../librz/bin/format/dmp -I../librz/bin/format/mdmp -I../librz/bin/format/pe -I../librz/bin/format -I../subprojects/rzgdb/include -I../subprojects/rzgdb/include/gdbclient -I../subprojects/rzgdb/include/gdbserver -Isubprojects/rzheap -I../subprojects/rzheap -I../subprojects/rzheap/rz_jemalloc -I../subprojects/rzheap/rz_windows -I../subprojects/rizin-shell-parser/src/tree_sitter -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/core/librz_core.so.0.6.3.p/analysis_tp.c.o -MF librz/core/librz_core.so.0.6.3.p/analysis_tp.c.o.d -o librz/core/librz_core.so.0.6.3.p/analysis_tp.c.o -c ../librz/core/analysis_tp.c [1319/1453] gcc -o librz/analysis/librz_analysis.so.0.6.3 librz/analysis/librz_analysis.so.0.6.3.p/analysis.c.o librz/analysis/librz_analysis.so.0.6.3.p/block.c.o librz/analysis/librz_analysis.so.0.6.3.p/cc.c.o librz/analysis/librz_analysis.so.0.6.3.p/class.c.o librz/analysis/librz_analysis.so.0.6.3.p/cond.c.o librz/analysis/librz_analysis.so.0.6.3.p/cycles.c.o librz/analysis/librz_analysis.so.0.6.3.p/data.c.o librz/analysis/librz_analysis.so.0.6.3.p/dwarf_process.c.o librz/analysis/librz_analysis.so.0.6.3.p/esil_esil.c.o librz/analysis/librz_analysis.so.0.6.3.p/esil_esil_interrupt.c.o librz/analysis/librz_analysis.so.0.6.3.p/esil_esil_sources.c.o librz/analysis/librz_analysis.so.0.6.3.p/esil_esil_stats.c.o librz/analysis/librz_analysis.so.0.6.3.p/esil_esil_trace.c.o librz/analysis/librz_analysis.so.0.6.3.p/fcn.c.o librz/analysis/librz_analysis.so.0.6.3.p/function.c.o librz/analysis/librz_analysis.so.0.6.3.p/hint.c.o librz/analysis/librz_analysis.so.0.6.3.p/il_analysis_il.c.o librz/analysis/librz_analysis.so.0.6.3.p/il_analysis_il_trace.c.o librz/analysis/librz_analysis.so.0.6.3.p/il_trace.c.o librz/analysis/librz_analysis.so.0.6.3.p/jmptbl.c.o librz/analysis/librz_analysis.so.0.6.3.p/labels.c.o librz/analysis/librz_analysis.so.0.6.3.p/meta.c.o librz/analysis/librz_analysis.so.0.6.3.p/op.c.o librz/analysis/librz_analysis.so.0.6.3.p/platform_profile.c.o librz/analysis/librz_analysis.so.0.6.3.p/platform_target_index.c.o librz/analysis/librz_analysis.so.0.6.3.p/reflines.c.o librz/analysis/librz_analysis.so.0.6.3.p/rtti.c.o librz/analysis/librz_analysis.so.0.6.3.p/rtti_itanium.c.o librz/analysis/librz_analysis.so.0.6.3.p/rtti_msvc.c.o librz/analysis/librz_analysis.so.0.6.3.p/serialize_analysis.c.o librz/analysis/librz_analysis.so.0.6.3.p/similarity.c.o librz/analysis/librz_analysis.so.0.6.3.p/switch.c.o librz/analysis/librz_analysis.so.0.6.3.p/type_pdb.c.o librz/analysis/librz_analysis.so.0.6.3.p/types.c.o librz/analysis/librz_analysis.so.0.6.3.p/value.c.o librz/analysis/librz_analysis.so.0.6.3.p/var.c.o librz/analysis/librz_analysis.so.0.6.3.p/var_global.c.o librz/analysis/librz_analysis.so.0.6.3.p/vtable.c.o librz/analysis/librz_analysis.so.0.6.3.p/xrefs.c.o librz/analysis/librz_analysis.so.0.6.3.p/p_analysis_6502.c.o librz/analysis/librz_analysis.so.0.6.3.p/p_analysis_8051.c.o librz/analysis/librz_analysis.so.0.6.3.p/p_analysis_amd29k.c.o librz/analysis/librz_analysis.so.0.6.3.p/p_analysis_arm_cs.c.o librz/analysis/librz_analysis.so.0.6.3.p/p_analysis_avr.c.o librz/analysis/librz_analysis.so.0.6.3.p/p_analysis_bf.c.o librz/analysis/librz_analysis.so.0.6.3.p/p_analysis_chip8.c.o librz/analysis/librz_analysis.so.0.6.3.p/p_analysis_cil.c.o librz/analysis/librz_analysis.so.0.6.3.p/p_analysis_cr16.c.o librz/analysis/librz_analysis.so.0.6.3.p/p_analysis_dalvik.c.o librz/analysis/librz_analysis.so.0.6.3.p/p_analysis_ebc.c.o librz/analysis/librz_analysis.so.0.6.3.p/p_analysis_gb.c.o librz/analysis/librz_analysis.so.0.6.3.p/p_analysis_h8300.c.o librz/analysis/librz_analysis.so.0.6.3.p/p_analysis_hexagon.c.o librz/analysis/librz_analysis.so.0.6.3.p/p_analysis_i4004.c.o librz/analysis/librz_analysis.so.0.6.3.p/p_analysis_i8080.c.o librz/analysis/librz_analysis.so.0.6.3.p/p_analysis_java.c.o librz/analysis/librz_analysis.so.0.6.3.p/p_analysis_luac.c.o librz/analysis/librz_analysis.so.0.6.3.p/p_analysis_m68k_cs.c.o librz/analysis/librz_analysis.so.0.6.3.p/p_analysis_m680x_cs.c.o librz/analysis/librz_analysis.so.0.6.3.p/p_analysis_malbolge.c.o librz/analysis/librz_analysis.so.0.6.3.p/p_analysis_mcore.c.o librz/analysis/librz_analysis.so.0.6.3.p/p_analysis_mips_cs.c.o librz/analysis/librz_analysis.so.0.6.3.p/p_analysis_msp430.c.o librz/analysis/librz_analysis.so.0.6.3.p/p_analysis_null.c.o librz/analysis/librz_analysis.so.0.6.3.p/p_analysis_or1k.c.o librz/analysis/librz_analysis.so.0.6.3.p/p_analysis_pic.c.o librz/analysis/librz_analysis.so.0.6.3.p/p_analysis_ppc_cs.c.o librz/analysis/librz_analysis.so.0.6.3.p/p_analysis_propeller.c.o librz/analysis/librz_analysis.so.0.6.3.p/p_analysis_pyc.c.o librz/analysis/librz_analysis.so.0.6.3.p/p_analysis_rsp.c.o librz/analysis/librz_analysis.so.0.6.3.p/p_analysis_snes.c.o librz/analysis/librz_analysis.so.0.6.3.p/p_analysis_sparc_cs.c.o librz/analysis/librz_analysis.so.0.6.3.p/p_analysis_spc700.c.o librz/analysis/librz_analysis.so.0.6.3.p/p_analysis_sysz.c.o librz/analysis/librz_analysis.so.0.6.3.p/p_analysis_tms320.c.o librz/analysis/librz_analysis.so.0.6.3.p/p_analysis_tms320_c55x_plus.c.o librz/analysis/librz_analysis.so.0.6.3.p/p_analysis_v810.c.o librz/analysis/librz_analysis.so.0.6.3.p/p_analysis_v850.c.o librz/analysis/librz_analysis.so.0.6.3.p/p_analysis_wasm.c.o librz/analysis/librz_analysis.so.0.6.3.p/p_analysis_x86_cs.c.o librz/analysis/librz_analysis.so.0.6.3.p/p_analysis_xap.c.o librz/analysis/librz_analysis.so.0.6.3.p/p_analysis_xcore_cs.c.o librz/analysis/librz_analysis.so.0.6.3.p/arch_arm_arm_esil32.c.o librz/analysis/librz_analysis.so.0.6.3.p/arch_arm_arm_esil64.c.o librz/analysis/librz_analysis.so.0.6.3.p/arch_avr_avr_esil.c.o librz/analysis/librz_analysis.so.0.6.3.p/arch_avr_avr_il.c.o librz/analysis/librz_analysis.so.0.6.3.p/arch_arm_arm_il32.c.o librz/analysis/librz_analysis.so.0.6.3.p/arch_arm_arm_il64.c.o librz/analysis/librz_analysis.so.0.6.3.p/arch_ppc_ppc_il.c.o librz/analysis/librz_analysis.so.0.6.3.p/arch_ppc_ppc_il_ops.c.o librz/analysis/librz_analysis.so.0.6.3.p/arch_ppc_ppc_il_flag_ops.c.o librz/analysis/librz_analysis.so.0.6.3.p/arch_sh_sh_il.c.o librz/analysis/librz_analysis.so.0.6.3.p/arch_x86_x86_il.c.o librz/analysis/librz_analysis.so.0.6.3.p/arch_8051_8051_il.c.o librz/analysis/librz_analysis.so.0.6.3.p/arch_8051_8051_parse.c.o librz/analysis/librz_analysis.so.0.6.3.p/.._asm_arch_amd29k_amd29k.c.o librz/analysis/librz_analysis.so.0.6.3.p/.._asm_arch_avr_disassembler.c.o librz/analysis/librz_analysis.so.0.6.3.p/.._asm_arch_cil_cil_dis.c.o librz/analysis/librz_analysis.so.0.6.3.p/.._asm_arch_cr16_cr16_disas.c.o librz/analysis/librz_analysis.so.0.6.3.p/.._asm_arch_ebc_ebc_disas.c.o librz/analysis/librz_analysis.so.0.6.3.p/.._asm_arch_h8300_h8300_disas.c.o librz/analysis/librz_analysis.so.0.6.3.p/.._asm_arch_java_jvm.c.o librz/analysis/librz_analysis.so.0.6.3.p/.._asm_arch_mcore_mcore.c.o librz/analysis/librz_analysis.so.0.6.3.p/.._asm_arch_msp430_msp430_disas.c.o librz/analysis/librz_analysis.so.0.6.3.p/.._asm_arch_or1k_or1k_disas.c.o librz/analysis/librz_analysis.so.0.6.3.p/.._asm_arch_pic_pic_midrange.c.o librz/analysis/librz_analysis.so.0.6.3.p/.._asm_arch_ppc_libvle_vle.c.o librz/analysis/librz_analysis.so.0.6.3.p/.._asm_arch_propeller_propeller_disas.c.o librz/analysis/librz_analysis.so.0.6.3.p/.._asm_arch_rsp_rsp_idec.c.o librz/analysis/librz_analysis.so.0.6.3.p/.._asm_arch_sh_disassembler.c.o librz/analysis/librz_analysis.so.0.6.3.p/.._asm_arch_sh_lookup.c.o librz/analysis/librz_analysis.so.0.6.3.p/.._asm_arch_tms320_tms320_dasm.c.o librz/analysis/librz_analysis.so.0.6.3.p/.._asm_arch_tms320_c55x_plus_ins.c.o librz/analysis/librz_analysis.so.0.6.3.p/.._asm_arch_tms320_c55x_plus_c55plus.c.o librz/analysis/librz_analysis.so.0.6.3.p/.._asm_arch_tms320_c55x_plus_c55plus_decode.c.o librz/analysis/librz_analysis.so.0.6.3.p/.._asm_arch_tms320_c55x_plus_decode_funcs.c.o librz/analysis/librz_analysis.so.0.6.3.p/.._asm_arch_tms320_c55x_plus_hashtable.c.o librz/analysis/librz_analysis.so.0.6.3.p/.._asm_arch_tms320_c55x_plus_utils.c.o librz/analysis/librz_analysis.so.0.6.3.p/.._asm_arch_v810_v810_disas.c.o librz/analysis/librz_analysis.so.0.6.3.p/.._asm_arch_v850_v850_disas.c.o librz/analysis/librz_analysis.so.0.6.3.p/.._asm_arch_wasm_wasm.c.o librz/analysis/librz_analysis.so.0.6.3.p/.._asm_arch_pyc_opcode_10.c.o librz/analysis/librz_analysis.so.0.6.3.p/.._asm_arch_pyc_opcode_11.c.o librz/analysis/librz_analysis.so.0.6.3.p/.._asm_arch_pyc_opcode_12.c.o librz/analysis/librz_analysis.so.0.6.3.p/.._asm_arch_pyc_opcode_13.c.o librz/analysis/librz_analysis.so.0.6.3.p/.._asm_arch_pyc_opcode_14.c.o librz/analysis/librz_analysis.so.0.6.3.p/.._asm_arch_pyc_opcode_15.c.o librz/analysis/librz_analysis.so.0.6.3.p/.._asm_arch_pyc_opcode_16.c.o librz/analysis/librz_analysis.so.0.6.3.p/.._asm_arch_pyc_opcode_20.c.o librz/analysis/librz_analysis.so.0.6.3.p/.._asm_arch_pyc_opcode_21.c.o librz/analysis/librz_analysis.so.0.6.3.p/.._asm_arch_pyc_opcode_22.c.o librz/analysis/librz_analysis.so.0.6.3.p/.._asm_arch_pyc_opcode_23.c.o librz/analysis/librz_analysis.so.0.6.3.p/.._asm_arch_pyc_opcode_24.c.o librz/analysis/librz_analysis.so.0.6.3.p/.._asm_arch_pyc_opcode_25.c.o librz/analysis/librz_analysis.so.0.6.3.p/.._asm_arch_pyc_opcode_26.c.o librz/analysis/librz_analysis.so.0.6.3.p/.._asm_arch_pyc_opcode_27.c.o librz/analysis/librz_analysis.so.0.6.3.p/.._asm_arch_pyc_opcode_2x.c.o librz/analysis/librz_analysis.so.0.6.3.p/.._asm_arch_pyc_opcode_30.c.o librz/analysis/librz_analysis.so.0.6.3.p/.._asm_arch_pyc_opcode_31.c.o librz/analysis/librz_analysis.so.0.6.3.p/.._asm_arch_pyc_opcode_32.c.o librz/analysis/librz_analysis.so.0.6.3.p/.._asm_arch_pyc_opcode_33.c.o librz/analysis/librz_analysis.so.0.6.3.p/.._asm_arch_pyc_opcode_34.c.o librz/analysis/librz_analysis.so.0.6.3.p/.._asm_arch_pyc_opcode_35.c.o librz/analysis/librz_analysis.so.0.6.3.p/.._asm_arch_pyc_opcode_36.c.o librz/analysis/librz_analysis.so.0.6.3.p/.._asm_arch_pyc_opcode_37.c.o librz/analysis/librz_analysis.so.0.6.3.p/.._asm_arch_pyc_opcode_38.c.o librz/analysis/librz_analysis.so.0.6.3.p/.._asm_arch_pyc_opcode_39.c.o librz/analysis/librz_analysis.so.0.6.3.p/.._asm_arch_pyc_opcode_310.c.o librz/analysis/librz_analysis.so.0.6.3.p/.._asm_arch_pyc_opcode_3x.c.o librz/analysis/librz_analysis.so.0.6.3.p/.._asm_arch_pyc_opcode_analysis.c.o librz/analysis/librz_analysis.so.0.6.3.p/.._asm_arch_pyc_opcode_arg_fmt.c.o librz/analysis/librz_analysis.so.0.6.3.p/.._asm_arch_pyc_opcode.c.o librz/analysis/librz_analysis.so.0.6.3.p/.._asm_arch_pyc_pyc_dis.c.o librz/analysis/librz_analysis.so.0.6.3.p/.._asm_arch_luac_lua_arch.c.o librz/analysis/librz_analysis.so.0.6.3.p/.._asm_arch_luac_v54_analysis_54.c.o librz/analysis/librz_analysis.so.0.6.3.p/.._asm_arch_luac_v54_opcode_54.c.o librz/analysis/librz_analysis.so.0.6.3.p/.._asm_arch_luac_v53_analysis_53.c.o librz/analysis/librz_analysis.so.0.6.3.p/.._asm_arch_luac_v53_opcode_53.c.o librz/analysis/librz_analysis.so.0.6.3.p/p_analysis_riscv_cs.c.o librz/analysis/librz_analysis.so.0.6.3.p/p_analysis_tricore_cs.c.o librz/analysis/librz_analysis.so.0.6.3.p/p_analysis_arc.c.o librz/analysis/librz_analysis.so.0.6.3.p/p_analysis_cris.c.o librz/analysis/librz_analysis.so.0.6.3.p/p_analysis_mips_gnu.c.o librz/analysis/librz_analysis.so.0.6.3.p/p_analysis_nios2.c.o librz/analysis/librz_analysis.so.0.6.3.p/p_analysis_riscv.c.o librz/analysis/librz_analysis.so.0.6.3.p/p_analysis_sh.c.o librz/analysis/librz_analysis.so.0.6.3.p/p_analysis_sparc_gnu.c.o librz/analysis/librz_analysis.so.0.6.3.p/p_analysis_vax.c.o librz/analysis/librz_analysis.so.0.6.3.p/p_analysis_xtensa.c.o librz/analysis/librz_analysis.so.0.6.3.p/p_analysis_z80.c.o librz/analysis/librz_analysis.so.0.6.3.p/.._asm_arch_xtensa_gnu_xtensa-dis.c.o librz/analysis/librz_analysis.so.0.6.3.p/.._asm_arch_xtensa_gnu_elf32-xtensa.c.o librz/analysis/librz_analysis.so.0.6.3.p/.._asm_arch_xtensa_gnu_xtensa-isa.c.o librz/analysis/librz_analysis.so.0.6.3.p/.._asm_arch_xtensa_gnu_xtensa-modules.c.o -Wl,--as-needed -Wl,--no-undefined -shared -fPIC -Wl,--start-group -Wl,-soname,librz_analysis.so.0.6 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection '-Wl,-rpath,$ORIGIN/../util:$ORIGIN/../crypto:$ORIGIN/../reg:$ORIGIN/../syscall:$ORIGIN/../search:$ORIGIN/../cons:$ORIGIN/../flag:$ORIGIN/../hash:$ORIGIN/../diff:$ORIGIN/../parse:$ORIGIN/../asm:$ORIGIN/../config:$ORIGIN/../bin:$ORIGIN/../demangler:$ORIGIN/../socket:$ORIGIN/../magic:$ORIGIN/../io:$ORIGIN/../type:$ORIGIN/../il' -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/util -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/crypto -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/reg -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/syscall -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/search -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/cons -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/flag -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/hash -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/diff -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/parse -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/asm -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/config -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/bin -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/demangler -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/socket -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/magic -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/io -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/type -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/il librz/util/librz_util.so.0.6.3 librz/crypto/librz_crypto.so.0.6.3 librz/reg/librz_reg.so.0.6.3 librz/syscall/librz_syscall.so.0.6.3 librz/search/librz_search.so.0.6.3 librz/cons/librz_cons.so.0.6.3 librz/flag/librz_flag.so.0.6.3 librz/hash/librz_hash.so.0.6.3 librz/diff/librz_diff.so.0.6.3 librz/parse/librz_parse.so.0.6.3 librz/asm/librz_asm.so.0.6.3 librz/bin/librz_bin.so.0.6.3 librz/type/librz_type.so.0.6.3 librz/il/librz_il.so.0.6.3 /usr/lib64/libcapstone.so -Wl,--end-group [1320/1453] /usr/bin/meson --internal symbolextractor /builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build librz/analysis/librz_analysis.so.0.6.3 librz/analysis/librz_analysis.so.0.6.3 librz/analysis/librz_analysis.so.0.6.3.p/librz_analysis.so.0.6.3.symbols [1321/1453] gcc -Ilibrz/core/librz_core.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/core/cmd_descs -I../librz/core/cmd_descs -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -I../librz/analysis/arch/gb -I../librz/type/parser -I../librz/bin/format/elf -I../librz/bin/format/dmp -I../librz/bin/format/mdmp -I../librz/bin/format/pe -I../librz/bin/format -I../subprojects/rzgdb/include -I../subprojects/rzgdb/include/gdbclient -I../subprojects/rzgdb/include/gdbserver -Isubprojects/rzheap -I../subprojects/rzheap -I../subprojects/rzheap/rz_jemalloc -I../subprojects/rzheap/rz_windows -I../subprojects/rizin-shell-parser/src/tree_sitter -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/core/librz_core.so.0.6.3.p/canalysis.c.o -MF librz/core/librz_core.so.0.6.3.p/canalysis.c.o.d -o librz/core/librz_core.so.0.6.3.p/canalysis.c.o -c ../librz/core/canalysis.c [1322/1453] gcc -Ilibrz/core/librz_core.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/core/cmd_descs -I../librz/core/cmd_descs -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -I../librz/analysis/arch/gb -I../librz/type/parser -I../librz/bin/format/elf -I../librz/bin/format/dmp -I../librz/bin/format/mdmp -I../librz/bin/format/pe -I../librz/bin/format -I../subprojects/rzgdb/include -I../subprojects/rzgdb/include/gdbclient -I../subprojects/rzgdb/include/gdbserver -Isubprojects/rzheap -I../subprojects/rzheap -I../subprojects/rzheap/rz_jemalloc -I../subprojects/rzheap/rz_windows -I../subprojects/rizin-shell-parser/src/tree_sitter -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/core/librz_core.so.0.6.3.p/analysis_objc.c.o -MF librz/core/librz_core.so.0.6.3.p/analysis_objc.c.o.d -o librz/core/librz_core.so.0.6.3.p/analysis_objc.c.o -c ../librz/core/analysis_objc.c [1323/1453] gcc -Ilibrz/core/librz_core.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/core/cmd_descs -I../librz/core/cmd_descs -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -I../librz/analysis/arch/gb -I../librz/type/parser -I../librz/bin/format/elf -I../librz/bin/format/dmp -I../librz/bin/format/mdmp -I../librz/bin/format/pe -I../librz/bin/format -I../subprojects/rzgdb/include -I../subprojects/rzgdb/include/gdbclient -I../subprojects/rzgdb/include/gdbserver -Isubprojects/rzheap -I../subprojects/rzheap -I../subprojects/rzheap/rz_jemalloc -I../subprojects/rzheap/rz_windows -I../subprojects/rizin-shell-parser/src/tree_sitter -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/core/librz_core.so.0.6.3.p/basefind.c.o -MF librz/core/librz_core.so.0.6.3.p/basefind.c.o.d -o librz/core/librz_core.so.0.6.3.p/basefind.c.o -c ../librz/core/basefind.c [1324/1453] gcc -Ilibrz/core/librz_core.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/core/cmd_descs -I../librz/core/cmd_descs -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -I../librz/analysis/arch/gb -I../librz/type/parser -I../librz/bin/format/elf -I../librz/bin/format/dmp -I../librz/bin/format/mdmp -I../librz/bin/format/pe -I../librz/bin/format -I../subprojects/rzgdb/include -I../subprojects/rzgdb/include/gdbclient -I../subprojects/rzgdb/include/gdbserver -Isubprojects/rzheap -I../subprojects/rzheap -I../subprojects/rzheap/rz_jemalloc -I../subprojects/rzheap/rz_windows -I../subprojects/rizin-shell-parser/src/tree_sitter -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/core/librz_core.so.0.6.3.p/cagraph.c.o -MF librz/core/librz_core.so.0.6.3.p/cagraph.c.o.d -o librz/core/librz_core.so.0.6.3.p/cagraph.c.o -c ../librz/core/cagraph.c [1325/1453] gcc -o librz/sign/librz_sign.so.0.6.3 librz/sign/librz_sign.so.0.6.3.p/create.c.o librz/sign/librz_sign.so.0.6.3.p/flirt.c.o librz/sign/librz_sign.so.0.6.3.p/pat.c.o librz/sign/librz_sign.so.0.6.3.p/sigdb.c.o librz/sign/librz_sign.so.0.6.3.p/sign.c.o -Wl,--as-needed -Wl,--no-undefined -shared -fPIC -Wl,--start-group -Wl,-soname,librz_sign.so.0.6 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection '-Wl,-rpath,$ORIGIN/../util:$ORIGIN/../analysis:$ORIGIN/../crypto:$ORIGIN/../reg:$ORIGIN/../syscall:$ORIGIN/../search:$ORIGIN/../cons:$ORIGIN/../flag:$ORIGIN/../hash:$ORIGIN/../diff:$ORIGIN/../parse:$ORIGIN/../asm:$ORIGIN/../config:$ORIGIN/../bin:$ORIGIN/../demangler:$ORIGIN/../socket:$ORIGIN/../magic:$ORIGIN/../io:$ORIGIN/../type:$ORIGIN/../il' -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/util -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/analysis -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/crypto -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/reg -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/syscall -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/search -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/cons -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/flag -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/hash -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/diff -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/parse -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/asm -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/config -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/bin -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/demangler -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/socket -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/magic -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/io -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/type -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/il librz/util/librz_util.so.0.6.3 librz/analysis/librz_analysis.so.0.6.3 librz/diff/librz_diff.so.0.6.3 librz/hash/librz_hash.so.0.6.3 librz/type/librz_type.so.0.6.3 librz/search/librz_search.so.0.6.3 librz/flag/librz_flag.so.0.6.3 -Wl,--end-group [1326/1453] /usr/bin/meson --internal symbolextractor /builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build librz/sign/librz_sign.so.0.6.3 librz/sign/librz_sign.so.0.6.3 librz/sign/librz_sign.so.0.6.3.p/librz_sign.so.0.6.3.symbols [1327/1453] gcc -Ilibrz/core/librz_core.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/core/cmd_descs -I../librz/core/cmd_descs -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -I../librz/analysis/arch/gb -I../librz/type/parser -I../librz/bin/format/elf -I../librz/bin/format/dmp -I../librz/bin/format/mdmp -I../librz/bin/format/pe -I../librz/bin/format -I../subprojects/rzgdb/include -I../subprojects/rzgdb/include/gdbclient -I../subprojects/rzgdb/include/gdbserver -Isubprojects/rzheap -I../subprojects/rzheap -I../subprojects/rzheap/rz_jemalloc -I../subprojects/rzheap/rz_windows -I../subprojects/rizin-shell-parser/src/tree_sitter -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/core/librz_core.so.0.6.3.p/cgraph.c.o -MF librz/core/librz_core.so.0.6.3.p/cgraph.c.o.d -o librz/core/librz_core.so.0.6.3.p/cgraph.c.o -c ../librz/core/cgraph.c [1328/1453] gcc -Ilibrz/core/librz_core.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/core/cmd_descs -I../librz/core/cmd_descs -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -I../librz/analysis/arch/gb -I../librz/type/parser -I../librz/bin/format/elf -I../librz/bin/format/dmp -I../librz/bin/format/mdmp -I../librz/bin/format/pe -I../librz/bin/format -I../subprojects/rzgdb/include -I../subprojects/rzgdb/include/gdbclient -I../subprojects/rzgdb/include/gdbserver -Isubprojects/rzheap -I../subprojects/rzheap -I../subprojects/rzheap/rz_jemalloc -I../subprojects/rzheap/rz_windows -I../subprojects/rizin-shell-parser/src/tree_sitter -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/core/librz_core.so.0.6.3.p/cannotated_code.c.o -MF librz/core/librz_core.so.0.6.3.p/cannotated_code.c.o.d -o librz/core/librz_core.so.0.6.3.p/cannotated_code.c.o -c ../librz/core/cannotated_code.c [1329/1453] gcc -Ilibrz/core/librz_core.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/core/cmd_descs -I../librz/core/cmd_descs -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -I../librz/analysis/arch/gb -I../librz/type/parser -I../librz/bin/format/elf -I../librz/bin/format/dmp -I../librz/bin/format/mdmp -I../librz/bin/format/pe -I../librz/bin/format -I../subprojects/rzgdb/include -I../subprojects/rzgdb/include/gdbclient -I../subprojects/rzgdb/include/gdbserver -Isubprojects/rzheap -I../subprojects/rzheap -I../subprojects/rzheap/rz_jemalloc -I../subprojects/rzheap/rz_windows -I../subprojects/rizin-shell-parser/src/tree_sitter -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/core/librz_core.so.0.6.3.p/carg.c.o -MF librz/core/librz_core.so.0.6.3.p/carg.c.o.d -o librz/core/librz_core.so.0.6.3.p/carg.c.o -c ../librz/core/carg.c [1330/1453] gcc -o librz/debug/librz_debug.so.0.6.3 librz/debug/librz_debug.so.0.6.3.p/ddesc.c.o librz/debug/librz_debug.so.0.6.3.p/debug.c.o librz/debug/librz_debug.so.0.6.3.p/dreg.c.o librz/debug/librz_debug.so.0.6.3.p/desil.c.o librz/debug/librz_debug.so.0.6.3.p/dmap.c.o librz/debug/librz_debug.so.0.6.3.p/pid.c.o librz/debug/librz_debug.so.0.6.3.p/plugin.c.o librz/debug/librz_debug.so.0.6.3.p/dsession.c.o librz/debug/librz_debug.so.0.6.3.p/dsignal.c.o librz/debug/librz_debug.so.0.6.3.p/serialize_debug.c.o librz/debug/librz_debug.so.0.6.3.p/snap.c.o librz/debug/librz_debug.so.0.6.3.p/trace.c.o librz/debug/librz_debug.so.0.6.3.p/p_bfvm.c.o librz/debug/librz_debug.so.0.6.3.p/p_common_windows.c.o librz/debug/librz_debug.so.0.6.3.p/p_common_winkd.c.o librz/debug/librz_debug.so.0.6.3.p/p_debug_bf.c.o librz/debug/librz_debug.so.0.6.3.p/p_debug_bochs.c.o librz/debug/librz_debug.so.0.6.3.p/p_debug_dmp.c.o librz/debug/librz_debug.so.0.6.3.p/p_debug_gdb.c.o librz/debug/librz_debug.so.0.6.3.p/p_debug_io.c.o librz/debug/librz_debug.so.0.6.3.p/p_debug_null.c.o librz/debug/librz_debug.so.0.6.3.p/p_debug_rap.c.o librz/debug/librz_debug.so.0.6.3.p/p_debug_winkd.c.o librz/debug/librz_debug.so.0.6.3.p/p_debug_qnx.c.o librz/debug/librz_debug.so.0.6.3.p/p_debug_native.c.o librz/debug/librz_debug.so.0.6.3.p/p_native_linux_linux_debug.c.o librz/debug/librz_debug.so.0.6.3.p/p_native_linux_linux_coredump.c.o librz/debug/librz_debug.so.0.6.3.p/p_native_procfs.c.o -Wl,--as-needed -Wl,--no-undefined -shared -fPIC -Wl,--start-group -Wl,-soname,librz_debug.so.0.6 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection '-Wl,-rpath,$ORIGIN/../util:$ORIGIN/../cons:$ORIGIN/../socket:$ORIGIN/../hash:$ORIGIN/../crypto:$ORIGIN/../io:$ORIGIN/../bin:$ORIGIN/../demangler:$ORIGIN/../magic:$ORIGIN/../syscall:$ORIGIN/../type:$ORIGIN/../reg:$ORIGIN/../bp:$ORIGIN/../egg:$ORIGIN/../asm:$ORIGIN/../config:$ORIGIN/../flag:$ORIGIN/../parse:$ORIGIN/../analysis:$ORIGIN/../search:$ORIGIN/../diff:$ORIGIN/../il' -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/util -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/cons -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/socket -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/hash -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/crypto -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/io -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/bin -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/demangler -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/magic -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/syscall -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/type -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/reg -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/bp -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/egg -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/asm -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/config -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/flag -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/parse -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/analysis -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/search -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/diff -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/il subprojects/rzgdb/librzgdb.a librz/util/librz_util.so.0.6.3 librz/cons/librz_cons.so.0.6.3 librz/socket/librz_socket.so.0.6.3 subprojects/rzwinkd/librzwinkd.a librz/hash/librz_hash.so.0.6.3 librz/crypto/librz_crypto.so.0.6.3 librz/io/librz_io.so.0.6.3 librz/bin/librz_bin.so.0.6.3 librz/reg/librz_reg.so.0.6.3 librz/bp/librz_bp.so.0.6.3 librz/syscall/librz_syscall.so.0.6.3 librz/egg/librz_egg.so.0.6.3 librz/analysis/librz_analysis.so.0.6.3 librz/type/librz_type.so.0.6.3 subprojects/rzqnx/librzqnx.a -Wl,--end-group [1331/1453] /usr/bin/meson --internal symbolextractor /builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build librz/debug/librz_debug.so.0.6.3 librz/debug/librz_debug.so.0.6.3 librz/debug/librz_debug.so.0.6.3.p/librz_debug.so.0.6.3.symbols [1332/1453] gcc -Ilibrz/core/librz_core.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/core/cmd_descs -I../librz/core/cmd_descs -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -I../librz/analysis/arch/gb -I../librz/type/parser -I../librz/bin/format/elf -I../librz/bin/format/dmp -I../librz/bin/format/mdmp -I../librz/bin/format/pe -I../librz/bin/format -I../subprojects/rzgdb/include -I../subprojects/rzgdb/include/gdbclient -I../subprojects/rzgdb/include/gdbserver -Isubprojects/rzheap -I../subprojects/rzheap -I../subprojects/rzheap/rz_jemalloc -I../subprojects/rzheap/rz_windows -I../subprojects/rizin-shell-parser/src/tree_sitter -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/core/librz_core.so.0.6.3.p/ccrypto.c.o -MF librz/core/librz_core.so.0.6.3.p/ccrypto.c.o.d -o librz/core/librz_core.so.0.6.3.p/ccrypto.c.o -c ../librz/core/ccrypto.c [1333/1453] gcc -Ilibrz/core/librz_core.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/core/cmd_descs -I../librz/core/cmd_descs -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -I../librz/analysis/arch/gb -I../librz/type/parser -I../librz/bin/format/elf -I../librz/bin/format/dmp -I../librz/bin/format/mdmp -I../librz/bin/format/pe -I../librz/bin/format -I../subprojects/rzgdb/include -I../subprojects/rzgdb/include/gdbclient -I../subprojects/rzgdb/include/gdbserver -Isubprojects/rzheap -I../subprojects/rzheap -I../subprojects/rzheap/rz_jemalloc -I../subprojects/rzheap/rz_windows -I../subprojects/rizin-shell-parser/src/tree_sitter -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/core/librz_core.so.0.6.3.p/cautocmpl.c.o -MF librz/core/librz_core.so.0.6.3.p/cautocmpl.c.o.d -o librz/core/librz_core.so.0.6.3.p/cautocmpl.c.o -c ../librz/core/cautocmpl.c [1334/1453] gcc -Ilibrz/core/librz_core.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/core/cmd_descs -I../librz/core/cmd_descs -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -I../librz/analysis/arch/gb -I../librz/type/parser -I../librz/bin/format/elf -I../librz/bin/format/dmp -I../librz/bin/format/mdmp -I../librz/bin/format/pe -I../librz/bin/format -I../subprojects/rzgdb/include -I../subprojects/rzgdb/include/gdbclient -I../subprojects/rzgdb/include/gdbserver -Isubprojects/rzheap -I../subprojects/rzheap -I../subprojects/rzheap/rz_jemalloc -I../subprojects/rzheap/rz_windows -I../subprojects/rizin-shell-parser/src/tree_sitter -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/core/librz_core.so.0.6.3.p/cdwarf.c.o -MF librz/core/librz_core.so.0.6.3.p/cdwarf.c.o.d -o librz/core/librz_core.so.0.6.3.p/cdwarf.c.o -c ../librz/core/cdwarf.c [1335/1453] gcc -Ilibrz/core/librz_core.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/core/cmd_descs -I../librz/core/cmd_descs -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -I../librz/analysis/arch/gb -I../librz/type/parser -I../librz/bin/format/elf -I../librz/bin/format/dmp -I../librz/bin/format/mdmp -I../librz/bin/format/pe -I../librz/bin/format -I../subprojects/rzgdb/include -I../subprojects/rzgdb/include/gdbclient -I../subprojects/rzgdb/include/gdbserver -Isubprojects/rzheap -I../subprojects/rzheap -I../subprojects/rzheap/rz_jemalloc -I../subprojects/rzheap/rz_windows -I../subprojects/rizin-shell-parser/src/tree_sitter -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/core/librz_core.so.0.6.3.p/cdebug.c.o -MF librz/core/librz_core.so.0.6.3.p/cdebug.c.o.d -o librz/core/librz_core.so.0.6.3.p/cdebug.c.o -c ../librz/core/cdebug.c [1336/1453] gcc -Ilibrz/core/librz_core.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/core/cmd_descs -I../librz/core/cmd_descs -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -I../librz/analysis/arch/gb -I../librz/type/parser -I../librz/bin/format/elf -I../librz/bin/format/dmp -I../librz/bin/format/mdmp -I../librz/bin/format/pe -I../librz/bin/format -I../subprojects/rzgdb/include -I../subprojects/rzgdb/include/gdbclient -I../subprojects/rzgdb/include/gdbserver -Isubprojects/rzheap -I../subprojects/rzheap -I../subprojects/rzheap/rz_jemalloc -I../subprojects/rzheap/rz_windows -I../subprojects/rizin-shell-parser/src/tree_sitter -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/core/librz_core.so.0.6.3.p/cflag.c.o -MF librz/core/librz_core.so.0.6.3.p/cflag.c.o.d -o librz/core/librz_core.so.0.6.3.p/cflag.c.o -c ../librz/core/cflag.c [1337/1453] gcc -Ilibrz/core/librz_core.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/core/cmd_descs -I../librz/core/cmd_descs -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -I../librz/analysis/arch/gb -I../librz/type/parser -I../librz/bin/format/elf -I../librz/bin/format/dmp -I../librz/bin/format/mdmp -I../librz/bin/format/pe -I../librz/bin/format -I../subprojects/rzgdb/include -I../subprojects/rzgdb/include/gdbclient -I../subprojects/rzgdb/include/gdbserver -Isubprojects/rzheap -I../subprojects/rzheap -I../subprojects/rzheap/rz_jemalloc -I../subprojects/rzheap/rz_windows -I../subprojects/rizin-shell-parser/src/tree_sitter -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/core/librz_core.so.0.6.3.p/cbin.c.o -MF librz/core/librz_core.so.0.6.3.p/cbin.c.o.d -o librz/core/librz_core.so.0.6.3.p/cbin.c.o -c ../librz/core/cbin.c [1338/1453] gcc -Ilibrz/core/librz_core.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/core/cmd_descs -I../librz/core/cmd_descs -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -I../librz/analysis/arch/gb -I../librz/type/parser -I../librz/bin/format/elf -I../librz/bin/format/dmp -I../librz/bin/format/mdmp -I../librz/bin/format/pe -I../librz/bin/format -I../subprojects/rzgdb/include -I../subprojects/rzgdb/include/gdbclient -I../subprojects/rzgdb/include/gdbserver -Isubprojects/rzheap -I../subprojects/rzheap -I../subprojects/rzheap/rz_jemalloc -I../subprojects/rzheap/rz_windows -I../subprojects/rizin-shell-parser/src/tree_sitter -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/core/librz_core.so.0.6.3.p/cconfig.c.o -MF librz/core/librz_core.so.0.6.3.p/cconfig.c.o.d -o librz/core/librz_core.so.0.6.3.p/cconfig.c.o -c ../librz/core/cconfig.c [1339/1453] gcc -Ilibrz/core/librz_core.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/core/cmd_descs -I../librz/core/cmd_descs -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -I../librz/analysis/arch/gb -I../librz/type/parser -I../librz/bin/format/elf -I../librz/bin/format/dmp -I../librz/bin/format/mdmp -I../librz/bin/format/pe -I../librz/bin/format -I../subprojects/rzgdb/include -I../subprojects/rzgdb/include/gdbclient -I../subprojects/rzgdb/include/gdbserver -Isubprojects/rzheap -I../subprojects/rzheap -I../subprojects/rzheap/rz_jemalloc -I../subprojects/rzheap/rz_windows -I../subprojects/rizin-shell-parser/src/tree_sitter -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/core/librz_core.so.0.6.3.p/chash.c.o -MF librz/core/librz_core.so.0.6.3.p/chash.c.o.d -o librz/core/librz_core.so.0.6.3.p/chash.c.o -c ../librz/core/chash.c [1340/1453] gcc -Ilibrz/core/librz_core.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/core/cmd_descs -I../librz/core/cmd_descs -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -I../librz/analysis/arch/gb -I../librz/type/parser -I../librz/bin/format/elf -I../librz/bin/format/dmp -I../librz/bin/format/mdmp -I../librz/bin/format/pe -I../librz/bin/format -I../subprojects/rzgdb/include -I../subprojects/rzgdb/include/gdbclient -I../subprojects/rzgdb/include/gdbserver -Isubprojects/rzheap -I../subprojects/rzheap -I../subprojects/rzheap/rz_jemalloc -I../subprojects/rzheap/rz_windows -I../subprojects/rizin-shell-parser/src/tree_sitter -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/core/librz_core.so.0.6.3.p/cesil.c.o -MF librz/core/librz_core.so.0.6.3.p/cesil.c.o.d -o librz/core/librz_core.so.0.6.3.p/cesil.c.o -c ../librz/core/cesil.c [1341/1453] gcc -Ilibrz/core/librz_core.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/core/cmd_descs -I../librz/core/cmd_descs -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -I../librz/analysis/arch/gb -I../librz/type/parser -I../librz/bin/format/elf -I../librz/bin/format/dmp -I../librz/bin/format/mdmp -I../librz/bin/format/pe -I../librz/bin/format -I../subprojects/rzgdb/include -I../subprojects/rzgdb/include/gdbclient -I../subprojects/rzgdb/include/gdbserver -Isubprojects/rzheap -I../subprojects/rzheap -I../subprojects/rzheap/rz_jemalloc -I../subprojects/rzheap/rz_windows -I../subprojects/rizin-shell-parser/src/tree_sitter -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/core/librz_core.so.0.6.3.p/cil.c.o -MF librz/core/librz_core.so.0.6.3.p/cil.c.o.d -o librz/core/librz_core.so.0.6.3.p/cil.c.o -c ../librz/core/cil.c [1342/1453] gcc -Ilibrz/core/librz_core.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/core/cmd_descs -I../librz/core/cmd_descs -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -I../librz/analysis/arch/gb -I../librz/type/parser -I../librz/bin/format/elf -I../librz/bin/format/dmp -I../librz/bin/format/mdmp -I../librz/bin/format/pe -I../librz/bin/format -I../subprojects/rzgdb/include -I../subprojects/rzgdb/include/gdbclient -I../subprojects/rzgdb/include/gdbserver -Isubprojects/rzheap -I../subprojects/rzheap -I../subprojects/rzheap/rz_jemalloc -I../subprojects/rzheap/rz_windows -I../subprojects/rizin-shell-parser/src/tree_sitter -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/core/librz_core.so.0.6.3.p/cheap.c.o -MF librz/core/librz_core.so.0.6.3.p/cheap.c.o.d -o librz/core/librz_core.so.0.6.3.p/cheap.c.o -c ../librz/core/cheap.c [1343/1453] gcc -Ilibrz/core/librz_core.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/core/cmd_descs -I../librz/core/cmd_descs -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -I../librz/analysis/arch/gb -I../librz/type/parser -I../librz/bin/format/elf -I../librz/bin/format/dmp -I../librz/bin/format/mdmp -I../librz/bin/format/pe -I../librz/bin/format -I../subprojects/rzgdb/include -I../subprojects/rzgdb/include/gdbclient -I../subprojects/rzgdb/include/gdbserver -Isubprojects/rzheap -I../subprojects/rzheap -I../subprojects/rzheap/rz_jemalloc -I../subprojects/rzheap/rz_windows -I../subprojects/rizin-shell-parser/src/tree_sitter -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/core/librz_core.so.0.6.3.p/cfile.c.o -MF librz/core/librz_core.so.0.6.3.p/cfile.c.o.d -o librz/core/librz_core.so.0.6.3.p/cfile.c.o -c ../librz/core/cfile.c [1344/1453] gcc -Ilibrz/core/librz_core.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/core/cmd_descs -I../librz/core/cmd_descs -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -I../librz/analysis/arch/gb -I../librz/type/parser -I../librz/bin/format/elf -I../librz/bin/format/dmp -I../librz/bin/format/mdmp -I../librz/bin/format/pe -I../librz/bin/format -I../subprojects/rzgdb/include -I../subprojects/rzgdb/include/gdbclient -I../subprojects/rzgdb/include/gdbserver -Isubprojects/rzheap -I../subprojects/rzheap -I../subprojects/rzheap/rz_jemalloc -I../subprojects/rzheap/rz_windows -I../subprojects/rizin-shell-parser/src/tree_sitter -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/core/librz_core.so.0.6.3.p/clang.c.o -MF librz/core/librz_core.so.0.6.3.p/clang.c.o.d -o librz/core/librz_core.so.0.6.3.p/clang.c.o -c ../librz/core/clang.c [1345/1453] gcc -Ilibrz/core/librz_core.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/core/cmd_descs -I../librz/core/cmd_descs -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -I../librz/analysis/arch/gb -I../librz/type/parser -I../librz/bin/format/elf -I../librz/bin/format/dmp -I../librz/bin/format/mdmp -I../librz/bin/format/pe -I../librz/bin/format -I../subprojects/rzgdb/include -I../subprojects/rzgdb/include/gdbclient -I../subprojects/rzgdb/include/gdbserver -Isubprojects/rzheap -I../subprojects/rzheap -I../subprojects/rzheap/rz_jemalloc -I../subprojects/rzheap/rz_windows -I../subprojects/rizin-shell-parser/src/tree_sitter -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/core/librz_core.so.0.6.3.p/cmeta.c.o -MF librz/core/librz_core.so.0.6.3.p/cmeta.c.o.d -o librz/core/librz_core.so.0.6.3.p/cmeta.c.o -c ../librz/core/cmeta.c [1346/1453] gcc -Ilibrz/core/librz_core.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/core/cmd_descs -I../librz/core/cmd_descs -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -I../librz/analysis/arch/gb -I../librz/type/parser -I../librz/bin/format/elf -I../librz/bin/format/dmp -I../librz/bin/format/mdmp -I../librz/bin/format/pe -I../librz/bin/format -I../subprojects/rzgdb/include -I../subprojects/rzgdb/include/gdbclient -I../subprojects/rzgdb/include/gdbserver -Isubprojects/rzheap -I../subprojects/rzheap -I../subprojects/rzheap/rz_jemalloc -I../subprojects/rzheap/rz_windows -I../subprojects/rizin-shell-parser/src/tree_sitter -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/core/librz_core.so.0.6.3.p/cparser.c.o -MF librz/core/librz_core.so.0.6.3.p/cparser.c.o.d -o librz/core/librz_core.so.0.6.3.p/cparser.c.o -c ../librz/core/cparser.c [1347/1453] gcc -Ilibrz/core/librz_core.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/core/cmd_descs -I../librz/core/cmd_descs -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -I../librz/analysis/arch/gb -I../librz/type/parser -I../librz/bin/format/elf -I../librz/bin/format/dmp -I../librz/bin/format/mdmp -I../librz/bin/format/pe -I../librz/bin/format -I../subprojects/rzgdb/include -I../subprojects/rzgdb/include/gdbclient -I../subprojects/rzgdb/include/gdbserver -Isubprojects/rzheap -I../subprojects/rzheap -I../subprojects/rzheap/rz_jemalloc -I../subprojects/rzheap/rz_windows -I../subprojects/rizin-shell-parser/src/tree_sitter -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/core/librz_core.so.0.6.3.p/cio.c.o -MF librz/core/librz_core.so.0.6.3.p/cio.c.o.d -o librz/core/librz_core.so.0.6.3.p/cio.c.o -c ../librz/core/cio.c [1348/1453] gcc -Ilibrz/core/librz_core.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/core/cmd_descs -I../librz/core/cmd_descs -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -I../librz/analysis/arch/gb -I../librz/type/parser -I../librz/bin/format/elf -I../librz/bin/format/dmp -I../librz/bin/format/mdmp -I../librz/bin/format/pe -I../librz/bin/format -I../subprojects/rzgdb/include -I../subprojects/rzgdb/include/gdbclient -I../subprojects/rzgdb/include/gdbserver -Isubprojects/rzheap -I../subprojects/rzheap -I../subprojects/rzheap/rz_jemalloc -I../subprojects/rzheap/rz_windows -I../subprojects/rizin-shell-parser/src/tree_sitter -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/core/librz_core.so.0.6.3.p/cplugin.c.o -MF librz/core/librz_core.so.0.6.3.p/cplugin.c.o.d -o librz/core/librz_core.so.0.6.3.p/cplugin.c.o -c ../librz/core/cplugin.c [1349/1453] gcc -Ilibrz/core/librz_core.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/core/cmd_descs -I../librz/core/cmd_descs -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -I../librz/analysis/arch/gb -I../librz/type/parser -I../librz/bin/format/elf -I../librz/bin/format/dmp -I../librz/bin/format/mdmp -I../librz/bin/format/pe -I../librz/bin/format -I../subprojects/rzgdb/include -I../subprojects/rzgdb/include/gdbclient -I../subprojects/rzgdb/include/gdbserver -Isubprojects/rzheap -I../subprojects/rzheap -I../subprojects/rzheap/rz_jemalloc -I../subprojects/rzheap/rz_windows -I../subprojects/rizin-shell-parser/src/tree_sitter -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/core/librz_core.so.0.6.3.p/cmp.c.o -MF librz/core/librz_core.so.0.6.3.p/cmp.c.o.d -o librz/core/librz_core.so.0.6.3.p/cmp.c.o -c ../librz/core/cmp.c [1350/1453] gcc -Ilibrz/core/librz_core.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/core/cmd_descs -I../librz/core/cmd_descs -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -I../librz/analysis/arch/gb -I../librz/type/parser -I../librz/bin/format/elf -I../librz/bin/format/dmp -I../librz/bin/format/mdmp -I../librz/bin/format/pe -I../librz/bin/format -I../subprojects/rzgdb/include -I../subprojects/rzgdb/include/gdbclient -I../subprojects/rzgdb/include/gdbserver -Isubprojects/rzheap -I../subprojects/rzheap -I../subprojects/rzheap/rz_jemalloc -I../subprojects/rzheap/rz_windows -I../subprojects/rizin-shell-parser/src/tree_sitter -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/core/librz_core.so.0.6.3.p/creg.c.o -MF librz/core/librz_core.so.0.6.3.p/creg.c.o.d -o librz/core/librz_core.so.0.6.3.p/creg.c.o -c ../librz/core/creg.c [1351/1453] gcc -Ilibrz/core/librz_core.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/core/cmd_descs -I../librz/core/cmd_descs -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -I../librz/analysis/arch/gb -I../librz/type/parser -I../librz/bin/format/elf -I../librz/bin/format/dmp -I../librz/bin/format/mdmp -I../librz/bin/format/pe -I../librz/bin/format -I../subprojects/rzgdb/include -I../subprojects/rzgdb/include/gdbclient -I../subprojects/rzgdb/include/gdbserver -Isubprojects/rzheap -I../subprojects/rzheap -I../subprojects/rzheap/rz_jemalloc -I../subprojects/rzheap/rz_windows -I../subprojects/rizin-shell-parser/src/tree_sitter -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/core/librz_core.so.0.6.3.p/cpdb.c.o -MF librz/core/librz_core.so.0.6.3.p/cpdb.c.o.d -o librz/core/librz_core.so.0.6.3.p/cpdb.c.o -c ../librz/core/cpdb.c [1352/1453] gcc -Ilibrz/core/librz_core.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/core/cmd_descs -I../librz/core/cmd_descs -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -I../librz/analysis/arch/gb -I../librz/type/parser -I../librz/bin/format/elf -I../librz/bin/format/dmp -I../librz/bin/format/mdmp -I../librz/bin/format/pe -I../librz/bin/format -I../subprojects/rzgdb/include -I../subprojects/rzgdb/include/gdbclient -I../subprojects/rzgdb/include/gdbserver -Isubprojects/rzheap -I../subprojects/rzheap -I../subprojects/rzheap/rz_jemalloc -I../subprojects/rzheap/rz_windows -I../subprojects/rizin-shell-parser/src/tree_sitter -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/core/librz_core.so.0.6.3.p/core.c.o -MF librz/core/librz_core.so.0.6.3.p/core.c.o.d -o librz/core/librz_core.so.0.6.3.p/core.c.o -c ../librz/core/core.c [1353/1453] gcc -Ilibrz/core/librz_core.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/core/cmd_descs -I../librz/core/cmd_descs -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -I../librz/analysis/arch/gb -I../librz/type/parser -I../librz/bin/format/elf -I../librz/bin/format/dmp -I../librz/bin/format/mdmp -I../librz/bin/format/pe -I../librz/bin/format -I../subprojects/rzgdb/include -I../subprojects/rzgdb/include/gdbclient -I../subprojects/rzgdb/include/gdbserver -Isubprojects/rzheap -I../subprojects/rzheap -I../subprojects/rzheap/rz_jemalloc -I../subprojects/rzheap/rz_windows -I../subprojects/rizin-shell-parser/src/tree_sitter -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/core/librz_core.so.0.6.3.p/csign.c.o -MF librz/core/librz_core.so.0.6.3.p/csign.c.o.d -o librz/core/librz_core.so.0.6.3.p/csign.c.o -c ../librz/core/csign.c [1354/1453] gcc -Ilibrz/core/librz_core.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/core/cmd_descs -I../librz/core/cmd_descs -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -I../librz/analysis/arch/gb -I../librz/type/parser -I../librz/bin/format/elf -I../librz/bin/format/dmp -I../librz/bin/format/mdmp -I../librz/bin/format/pe -I../librz/bin/format -I../subprojects/rzgdb/include -I../subprojects/rzgdb/include/gdbclient -I../subprojects/rzgdb/include/gdbserver -Isubprojects/rzheap -I../subprojects/rzheap -I../subprojects/rzheap/rz_jemalloc -I../subprojects/rzheap/rz_windows -I../subprojects/rizin-shell-parser/src/tree_sitter -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/core/librz_core.so.0.6.3.p/cvfile.c.o -MF librz/core/librz_core.so.0.6.3.p/cvfile.c.o.d -o librz/core/librz_core.so.0.6.3.p/cvfile.c.o -c ../librz/core/cvfile.c [1355/1453] gcc -Ilibrz/core/librz_core.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/core/cmd_descs -I../librz/core/cmd_descs -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -I../librz/analysis/arch/gb -I../librz/type/parser -I../librz/bin/format/elf -I../librz/bin/format/dmp -I../librz/bin/format/mdmp -I../librz/bin/format/pe -I../librz/bin/format -I../subprojects/rzgdb/include -I../subprojects/rzgdb/include/gdbclient -I../subprojects/rzgdb/include/gdbserver -Isubprojects/rzheap -I../subprojects/rzheap -I../subprojects/rzheap/rz_jemalloc -I../subprojects/rzheap/rz_windows -I../subprojects/rizin-shell-parser/src/tree_sitter -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/core/librz_core.so.0.6.3.p/cprint.c.o -MF librz/core/librz_core.so.0.6.3.p/cprint.c.o.d -o librz/core/librz_core.so.0.6.3.p/cprint.c.o -c ../librz/core/cprint.c [1356/1453] gcc -Ilibrz/core/librz_core.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/core/cmd_descs -I../librz/core/cmd_descs -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -I../librz/analysis/arch/gb -I../librz/type/parser -I../librz/bin/format/elf -I../librz/bin/format/dmp -I../librz/bin/format/mdmp -I../librz/bin/format/pe -I../librz/bin/format -I../subprojects/rzgdb/include -I../subprojects/rzgdb/include/gdbclient -I../subprojects/rzgdb/include/gdbserver -Isubprojects/rzheap -I../subprojects/rzheap -I../subprojects/rzheap/rz_jemalloc -I../subprojects/rzheap/rz_windows -I../subprojects/rizin-shell-parser/src/tree_sitter -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/core/librz_core.so.0.6.3.p/csyscall.c.o -MF librz/core/librz_core.so.0.6.3.p/csyscall.c.o.d -o librz/core/librz_core.so.0.6.3.p/csyscall.c.o -c ../librz/core/csyscall.c [1357/1453] gcc -Ilibrz/core/librz_core.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/core/cmd_descs -I../librz/core/cmd_descs -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -I../librz/analysis/arch/gb -I../librz/type/parser -I../librz/bin/format/elf -I../librz/bin/format/dmp -I../librz/bin/format/mdmp -I../librz/bin/format/pe -I../librz/bin/format -I../subprojects/rzgdb/include -I../subprojects/rzgdb/include/gdbclient -I../subprojects/rzgdb/include/gdbserver -Isubprojects/rzheap -I../subprojects/rzheap -I../subprojects/rzheap/rz_jemalloc -I../subprojects/rzheap/rz_windows -I../subprojects/rizin-shell-parser/src/tree_sitter -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/core/librz_core.so.0.6.3.p/fortune.c.o -MF librz/core/librz_core.so.0.6.3.p/fortune.c.o.d -o librz/core/librz_core.so.0.6.3.p/fortune.c.o -c ../librz/core/fortune.c [1358/1453] gcc -Ilibrz/core/librz_core.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/core/cmd_descs -I../librz/core/cmd_descs -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -I../librz/analysis/arch/gb -I../librz/type/parser -I../librz/bin/format/elf -I../librz/bin/format/dmp -I../librz/bin/format/mdmp -I../librz/bin/format/pe -I../librz/bin/format -I../subprojects/rzgdb/include -I../subprojects/rzgdb/include/gdbclient -I../subprojects/rzgdb/include/gdbserver -Isubprojects/rzheap -I../subprojects/rzheap -I../subprojects/rzheap/rz_jemalloc -I../subprojects/rzheap/rz_windows -I../subprojects/rizin-shell-parser/src/tree_sitter -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/core/librz_core.so.0.6.3.p/ctypes.c.o -MF librz/core/librz_core.so.0.6.3.p/ctypes.c.o.d -o librz/core/librz_core.so.0.6.3.p/ctypes.c.o -c ../librz/core/ctypes.c [1359/1453] gcc -Ilibrz/core/librz_core.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/core/cmd_descs -I../librz/core/cmd_descs -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -I../librz/analysis/arch/gb -I../librz/type/parser -I../librz/bin/format/elf -I../librz/bin/format/dmp -I../librz/bin/format/mdmp -I../librz/bin/format/pe -I../librz/bin/format -I../subprojects/rzgdb/include -I../subprojects/rzgdb/include/gdbclient -I../subprojects/rzgdb/include/gdbserver -Isubprojects/rzheap -I../subprojects/rzheap -I../subprojects/rzheap/rz_jemalloc -I../subprojects/rzheap/rz_windows -I../subprojects/rizin-shell-parser/src/tree_sitter -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/core/librz_core.so.0.6.3.p/golang.c.o -MF librz/core/librz_core.so.0.6.3.p/golang.c.o.d -o librz/core/librz_core.so.0.6.3.p/golang.c.o -c ../librz/core/golang.c [1360/1453] gcc -Ilibrz/core/librz_core.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/core/cmd_descs -I../librz/core/cmd_descs -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -I../librz/analysis/arch/gb -I../librz/type/parser -I../librz/bin/format/elf -I../librz/bin/format/dmp -I../librz/bin/format/mdmp -I../librz/bin/format/pe -I../librz/bin/format -I../subprojects/rzgdb/include -I../subprojects/rzgdb/include/gdbclient -I../subprojects/rzgdb/include/gdbserver -Isubprojects/rzheap -I../subprojects/rzheap -I../subprojects/rzheap/rz_jemalloc -I../subprojects/rzheap/rz_windows -I../subprojects/rizin-shell-parser/src/tree_sitter -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/core/librz_core.so.0.6.3.p/libs.c.o -MF librz/core/librz_core.so.0.6.3.p/libs.c.o.d -o librz/core/librz_core.so.0.6.3.p/libs.c.o -c ../librz/core/libs.c [1361/1453] gcc -Ilibrz/core/librz_core.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/core/cmd_descs -I../librz/core/cmd_descs -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -I../librz/analysis/arch/gb -I../librz/type/parser -I../librz/bin/format/elf -I../librz/bin/format/dmp -I../librz/bin/format/mdmp -I../librz/bin/format/pe -I../librz/bin/format -I../subprojects/rzgdb/include -I../subprojects/rzgdb/include/gdbclient -I../subprojects/rzgdb/include/gdbserver -Isubprojects/rzheap -I../subprojects/rzheap -I../subprojects/rzheap/rz_jemalloc -I../subprojects/rzheap/rz_windows -I../subprojects/rizin-shell-parser/src/tree_sitter -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/core/librz_core.so.0.6.3.p/hack.c.o -MF librz/core/librz_core.so.0.6.3.p/hack.c.o.d -o librz/core/librz_core.so.0.6.3.p/hack.c.o -c ../librz/core/hack.c [1362/1453] gcc -Ilibrz/core/librz_core.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/core/cmd_descs -I../librz/core/cmd_descs -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -I../librz/analysis/arch/gb -I../librz/type/parser -I../librz/bin/format/elf -I../librz/bin/format/dmp -I../librz/bin/format/mdmp -I../librz/bin/format/pe -I../librz/bin/format -I../subprojects/rzgdb/include -I../subprojects/rzgdb/include/gdbclient -I../subprojects/rzgdb/include/gdbserver -Isubprojects/rzheap -I../subprojects/rzheap -I../subprojects/rzheap/rz_jemalloc -I../subprojects/rzheap/rz_windows -I../subprojects/rizin-shell-parser/src/tree_sitter -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/core/librz_core.so.0.6.3.p/project.c.o -MF librz/core/librz_core.so.0.6.3.p/project.c.o.d -o librz/core/librz_core.so.0.6.3.p/project.c.o -c ../librz/core/project.c [1363/1453] gcc -Ilibrz/core/librz_core.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/core/cmd_descs -I../librz/core/cmd_descs -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -I../librz/analysis/arch/gb -I../librz/type/parser -I../librz/bin/format/elf -I../librz/bin/format/dmp -I../librz/bin/format/mdmp -I../librz/bin/format/pe -I../librz/bin/format -I../subprojects/rzgdb/include -I../subprojects/rzgdb/include/gdbclient -I../subprojects/rzgdb/include/gdbserver -Isubprojects/rzheap -I../subprojects/rzheap -I../subprojects/rzheap/rz_jemalloc -I../subprojects/rzheap/rz_windows -I../subprojects/rizin-shell-parser/src/tree_sitter -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/core/librz_core.so.0.6.3.p/linux_heap_glibc64.c.o -MF librz/core/librz_core.so.0.6.3.p/linux_heap_glibc64.c.o.d -o librz/core/librz_core.so.0.6.3.p/linux_heap_glibc64.c.o -c ../librz/core/linux_heap_glibc64.c [1364/1453] gcc -Ilibrz/core/librz_core.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/core/cmd_descs -I../librz/core/cmd_descs -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -I../librz/analysis/arch/gb -I../librz/type/parser -I../librz/bin/format/elf -I../librz/bin/format/dmp -I../librz/bin/format/mdmp -I../librz/bin/format/pe -I../librz/bin/format -I../subprojects/rzgdb/include -I../subprojects/rzgdb/include/gdbclient -I../subprojects/rzgdb/include/gdbserver -Isubprojects/rzheap -I../subprojects/rzheap -I../subprojects/rzheap/rz_jemalloc -I../subprojects/rzheap/rz_windows -I../subprojects/rizin-shell-parser/src/tree_sitter -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/core/librz_core.so.0.6.3.p/linux_heap_glibc.c.o -MF librz/core/librz_core.so.0.6.3.p/linux_heap_glibc.c.o.d -o librz/core/librz_core.so.0.6.3.p/linux_heap_glibc.c.o -c ../librz/core/linux_heap_glibc.c [1365/1453] gcc -Ilibrz/core/librz_core.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/core/cmd_descs -I../librz/core/cmd_descs -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -I../librz/analysis/arch/gb -I../librz/type/parser -I../librz/bin/format/elf -I../librz/bin/format/dmp -I../librz/bin/format/mdmp -I../librz/bin/format/pe -I../librz/bin/format -I../subprojects/rzgdb/include -I../subprojects/rzgdb/include/gdbclient -I../subprojects/rzgdb/include/gdbserver -Isubprojects/rzheap -I../subprojects/rzheap -I../subprojects/rzheap/rz_jemalloc -I../subprojects/rzheap/rz_windows -I../subprojects/rizin-shell-parser/src/tree_sitter -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/core/librz_core.so.0.6.3.p/project_migrate.c.o -MF librz/core/librz_core.so.0.6.3.p/project_migrate.c.o.d -o librz/core/librz_core.so.0.6.3.p/project_migrate.c.o -c ../librz/core/project_migrate.c [1366/1453] gcc -Ilibrz/core/librz_core.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/core/cmd_descs -I../librz/core/cmd_descs -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -I../librz/analysis/arch/gb -I../librz/type/parser -I../librz/bin/format/elf -I../librz/bin/format/dmp -I../librz/bin/format/mdmp -I../librz/bin/format/pe -I../librz/bin/format -I../subprojects/rzgdb/include -I../subprojects/rzgdb/include/gdbclient -I../subprojects/rzgdb/include/gdbserver -Isubprojects/rzheap -I../subprojects/rzheap -I../subprojects/rzheap/rz_jemalloc -I../subprojects/rzheap/rz_windows -I../subprojects/rizin-shell-parser/src/tree_sitter -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/core/librz_core.so.0.6.3.p/rtr.c.o -MF librz/core/librz_core.so.0.6.3.p/rtr.c.o.d -o librz/core/librz_core.so.0.6.3.p/rtr.c.o -c ../librz/core/rtr.c [1367/1453] gcc -Ilibrz/core/librz_core.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/core/cmd_descs -I../librz/core/cmd_descs -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -I../librz/analysis/arch/gb -I../librz/type/parser -I../librz/bin/format/elf -I../librz/bin/format/dmp -I../librz/bin/format/mdmp -I../librz/bin/format/pe -I../librz/bin/format -I../subprojects/rzgdb/include -I../subprojects/rzgdb/include/gdbclient -I../subprojects/rzgdb/include/gdbserver -Isubprojects/rzheap -I../subprojects/rzheap -I../subprojects/rzheap/rz_jemalloc -I../subprojects/rzheap/rz_windows -I../subprojects/rizin-shell-parser/src/tree_sitter -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/core/librz_core.so.0.6.3.p/disasm.c.o -MF librz/core/librz_core.so.0.6.3.p/disasm.c.o.d -o librz/core/librz_core.so.0.6.3.p/disasm.c.o -c ../librz/core/disasm.c [1368/1453] gcc -Ilibrz/core/librz_core.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/core/cmd_descs -I../librz/core/cmd_descs -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -I../librz/analysis/arch/gb -I../librz/type/parser -I../librz/bin/format/elf -I../librz/bin/format/dmp -I../librz/bin/format/mdmp -I../librz/bin/format/pe -I../librz/bin/format -I../subprojects/rzgdb/include -I../subprojects/rzgdb/include/gdbclient -I../subprojects/rzgdb/include/gdbserver -Isubprojects/rzheap -I../subprojects/rzheap -I../subprojects/rzheap/rz_jemalloc -I../subprojects/rzheap/rz_windows -I../subprojects/rizin-shell-parser/src/tree_sitter -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/core/librz_core.so.0.6.3.p/serialize_core.c.o -MF librz/core/librz_core.so.0.6.3.p/serialize_core.c.o.d -o librz/core/librz_core.so.0.6.3.p/serialize_core.c.o -c ../librz/core/serialize_core.c [1369/1453] gcc -Ilibrz/core/librz_core.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/core/cmd_descs -I../librz/core/cmd_descs -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -I../librz/analysis/arch/gb -I../librz/type/parser -I../librz/bin/format/elf -I../librz/bin/format/dmp -I../librz/bin/format/mdmp -I../librz/bin/format/pe -I../librz/bin/format -I../subprojects/rzgdb/include -I../subprojects/rzgdb/include/gdbclient -I../subprojects/rzgdb/include/gdbserver -Isubprojects/rzheap -I../subprojects/rzheap -I../subprojects/rzheap/rz_jemalloc -I../subprojects/rzheap/rz_windows -I../subprojects/rizin-shell-parser/src/tree_sitter -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/core/librz_core.so.0.6.3.p/seek.c.o -MF librz/core/librz_core.so.0.6.3.p/seek.c.o.d -o librz/core/librz_core.so.0.6.3.p/seek.c.o -c ../librz/core/seek.c [1370/1453] gcc -Ilibrz/core/librz_core.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/core/cmd_descs -I../librz/core/cmd_descs -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -I../librz/analysis/arch/gb -I../librz/type/parser -I../librz/bin/format/elf -I../librz/bin/format/dmp -I../librz/bin/format/mdmp -I../librz/bin/format/pe -I../librz/bin/format -I../subprojects/rzgdb/include -I../subprojects/rzgdb/include/gdbclient -I../subprojects/rzgdb/include/gdbserver -Isubprojects/rzheap -I../subprojects/rzheap -I../subprojects/rzheap/rz_jemalloc -I../subprojects/rzheap/rz_windows -I../subprojects/rizin-shell-parser/src/tree_sitter -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/core/librz_core.so.0.6.3.p/task.c.o -MF librz/core/librz_core.so.0.6.3.p/task.c.o.d -o librz/core/librz_core.so.0.6.3.p/task.c.o -c ../librz/core/task.c [1371/1453] gcc -Ilibrz/core/librz_core.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/core/cmd_descs -I../librz/core/cmd_descs -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -I../librz/analysis/arch/gb -I../librz/type/parser -I../librz/bin/format/elf -I../librz/bin/format/dmp -I../librz/bin/format/mdmp -I../librz/bin/format/pe -I../librz/bin/format -I../subprojects/rzgdb/include -I../subprojects/rzgdb/include/gdbclient -I../subprojects/rzgdb/include/gdbserver -Isubprojects/rzheap -I../subprojects/rzheap -I../subprojects/rzheap/rz_jemalloc -I../subprojects/rzheap/rz_windows -I../subprojects/rizin-shell-parser/src/tree_sitter -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/core/librz_core.so.0.6.3.p/p_core_dex.c.o -MF librz/core/librz_core.so.0.6.3.p/p_core_dex.c.o.d -o librz/core/librz_core.so.0.6.3.p/p_core_dex.c.o -c ../librz/core/p/core_dex.c [1372/1453] gcc -Ilibrz/core/librz_core.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/core/cmd_descs -I../librz/core/cmd_descs -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -I../librz/analysis/arch/gb -I../librz/type/parser -I../librz/bin/format/elf -I../librz/bin/format/dmp -I../librz/bin/format/mdmp -I../librz/bin/format/pe -I../librz/bin/format -I../subprojects/rzgdb/include -I../subprojects/rzgdb/include/gdbclient -I../subprojects/rzgdb/include/gdbserver -Isubprojects/rzheap -I../subprojects/rzheap -I../subprojects/rzheap/rz_jemalloc -I../subprojects/rzheap/rz_windows -I../subprojects/rizin-shell-parser/src/tree_sitter -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/core/librz_core.so.0.6.3.p/yank.c.o -MF librz/core/librz_core.so.0.6.3.p/yank.c.o.d -o librz/core/librz_core.so.0.6.3.p/yank.c.o -c ../librz/core/yank.c [1373/1453] gcc -Ilibrz/core/librz_core.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/core/cmd_descs -I../librz/core/cmd_descs -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -I../librz/analysis/arch/gb -I../librz/type/parser -I../librz/bin/format/elf -I../librz/bin/format/dmp -I../librz/bin/format/mdmp -I../librz/bin/format/pe -I../librz/bin/format -I../subprojects/rzgdb/include -I../subprojects/rzgdb/include/gdbclient -I../subprojects/rzgdb/include/gdbserver -Isubprojects/rzheap -I../subprojects/rzheap -I../subprojects/rzheap/rz_jemalloc -I../subprojects/rzheap/rz_windows -I../subprojects/rizin-shell-parser/src/tree_sitter -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/core/librz_core.so.0.6.3.p/p_core_java.c.o -MF librz/core/librz_core.so.0.6.3.p/p_core_java.c.o.d -o librz/core/librz_core.so.0.6.3.p/p_core_java.c.o -c ../librz/core/p/core_java.c [1374/1453] gcc -Ilibrz/core/librz_core.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/core/cmd_descs -I../librz/core/cmd_descs -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -I../librz/analysis/arch/gb -I../librz/type/parser -I../librz/bin/format/elf -I../librz/bin/format/dmp -I../librz/bin/format/mdmp -I../librz/bin/format/pe -I../librz/bin/format -I../subprojects/rzgdb/include -I../subprojects/rzgdb/include/gdbclient -I../subprojects/rzgdb/include/gdbserver -Isubprojects/rzheap -I../subprojects/rzheap -I../subprojects/rzheap/rz_jemalloc -I../subprojects/rzheap/rz_windows -I../subprojects/rizin-shell-parser/src/tree_sitter -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/core/librz_core.so.0.6.3.p/cmd_cmd_cmp.c.o -MF librz/core/librz_core.so.0.6.3.p/cmd_cmd_cmp.c.o.d -o librz/core/librz_core.so.0.6.3.p/cmd_cmd_cmp.c.o -c ../librz/core/cmd/cmd_cmp.c [1375/1453] gcc -Ilibrz/core/librz_core.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/core/cmd_descs -I../librz/core/cmd_descs -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -I../librz/analysis/arch/gb -I../librz/type/parser -I../librz/bin/format/elf -I../librz/bin/format/dmp -I../librz/bin/format/mdmp -I../librz/bin/format/pe -I../librz/bin/format -I../subprojects/rzgdb/include -I../subprojects/rzgdb/include/gdbclient -I../subprojects/rzgdb/include/gdbserver -Isubprojects/rzheap -I../subprojects/rzheap -I../subprojects/rzheap/rz_jemalloc -I../subprojects/rzheap/rz_windows -I../subprojects/rizin-shell-parser/src/tree_sitter -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/core/librz_core.so.0.6.3.p/cmd_cmd_api.c.o -MF librz/core/librz_core.so.0.6.3.p/cmd_cmd_api.c.o.d -o librz/core/librz_core.so.0.6.3.p/cmd_cmd_api.c.o -c ../librz/core/cmd/cmd_api.c [1376/1453] gcc -Ilibrz/core/librz_core.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/core/cmd_descs -I../librz/core/cmd_descs -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -I../librz/analysis/arch/gb -I../librz/type/parser -I../librz/bin/format/elf -I../librz/bin/format/dmp -I../librz/bin/format/mdmp -I../librz/bin/format/pe -I../librz/bin/format -I../subprojects/rzgdb/include -I../subprojects/rzgdb/include/gdbclient -I../subprojects/rzgdb/include/gdbserver -Isubprojects/rzheap -I../subprojects/rzheap -I../subprojects/rzheap/rz_jemalloc -I../subprojects/rzheap/rz_windows -I../subprojects/rizin-shell-parser/src/tree_sitter -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/core/librz_core.so.0.6.3.p/cmd_cmd_block.c.o -MF librz/core/librz_core.so.0.6.3.p/cmd_cmd_block.c.o.d -o librz/core/librz_core.so.0.6.3.p/cmd_cmd_block.c.o -c ../librz/core/cmd/cmd_block.c [1377/1453] gcc -Ilibrz/core/librz_core.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/core/cmd_descs -I../librz/core/cmd_descs -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -I../librz/analysis/arch/gb -I../librz/type/parser -I../librz/bin/format/elf -I../librz/bin/format/dmp -I../librz/bin/format/mdmp -I../librz/bin/format/pe -I../librz/bin/format -I../subprojects/rzgdb/include -I../subprojects/rzgdb/include/gdbclient -I../subprojects/rzgdb/include/gdbserver -Isubprojects/rzheap -I../subprojects/rzheap -I../subprojects/rzheap/rz_jemalloc -I../subprojects/rzheap/rz_windows -I../subprojects/rizin-shell-parser/src/tree_sitter -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/core/librz_core.so.0.6.3.p/cmd_cmd_egg.c.o -MF librz/core/librz_core.so.0.6.3.p/cmd_cmd_egg.c.o.d -o librz/core/librz_core.so.0.6.3.p/cmd_cmd_egg.c.o -c ../librz/core/cmd/cmd_egg.c [1378/1453] gcc -Ilibrz/core/librz_core.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/core/cmd_descs -I../librz/core/cmd_descs -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -I../librz/analysis/arch/gb -I../librz/type/parser -I../librz/bin/format/elf -I../librz/bin/format/dmp -I../librz/bin/format/mdmp -I../librz/bin/format/pe -I../librz/bin/format -I../subprojects/rzgdb/include -I../subprojects/rzgdb/include/gdbclient -I../subprojects/rzgdb/include/gdbserver -Isubprojects/rzheap -I../subprojects/rzheap -I../subprojects/rzheap/rz_jemalloc -I../subprojects/rzheap/rz_windows -I../subprojects/rizin-shell-parser/src/tree_sitter -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/core/librz_core.so.0.6.3.p/cmd_cmd_flirt.c.o -MF librz/core/librz_core.so.0.6.3.p/cmd_cmd_flirt.c.o.d -o librz/core/librz_core.so.0.6.3.p/cmd_cmd_flirt.c.o -c ../librz/core/cmd/cmd_flirt.c [1379/1453] gcc -Ilibrz/core/librz_core.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/core/cmd_descs -I../librz/core/cmd_descs -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -I../librz/analysis/arch/gb -I../librz/type/parser -I../librz/bin/format/elf -I../librz/bin/format/dmp -I../librz/bin/format/mdmp -I../librz/bin/format/pe -I../librz/bin/format -I../subprojects/rzgdb/include -I../subprojects/rzgdb/include/gdbclient -I../subprojects/rzgdb/include/gdbserver -Isubprojects/rzheap -I../subprojects/rzheap -I../subprojects/rzheap/rz_jemalloc -I../subprojects/rzheap/rz_windows -I../subprojects/rizin-shell-parser/src/tree_sitter -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/core/librz_core.so.0.6.3.p/cmd_cmd_flag.c.o -MF librz/core/librz_core.so.0.6.3.p/cmd_cmd_flag.c.o.d -o librz/core/librz_core.so.0.6.3.p/cmd_cmd_flag.c.o -c ../librz/core/cmd/cmd_flag.c [1380/1453] gcc -Ilibrz/core/librz_core.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/core/cmd_descs -I../librz/core/cmd_descs -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -I../librz/analysis/arch/gb -I../librz/type/parser -I../librz/bin/format/elf -I../librz/bin/format/dmp -I../librz/bin/format/mdmp -I../librz/bin/format/pe -I../librz/bin/format -I../subprojects/rzgdb/include -I../subprojects/rzgdb/include/gdbclient -I../subprojects/rzgdb/include/gdbserver -Isubprojects/rzheap -I../subprojects/rzheap -I../subprojects/rzheap/rz_jemalloc -I../subprojects/rzheap/rz_windows -I../subprojects/rizin-shell-parser/src/tree_sitter -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/core/librz_core.so.0.6.3.p/cmd_cmd_eval.c.o -MF librz/core/librz_core.so.0.6.3.p/cmd_cmd_eval.c.o.d -o librz/core/librz_core.so.0.6.3.p/cmd_cmd_eval.c.o -c ../librz/core/cmd/cmd_eval.c [1381/1453] gcc -Ilibrz/core/librz_core.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/core/cmd_descs -I../librz/core/cmd_descs -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -I../librz/analysis/arch/gb -I../librz/type/parser -I../librz/bin/format/elf -I../librz/bin/format/dmp -I../librz/bin/format/mdmp -I../librz/bin/format/pe -I../librz/bin/format -I../subprojects/rzgdb/include -I../subprojects/rzgdb/include/gdbclient -I../subprojects/rzgdb/include/gdbserver -Isubprojects/rzheap -I../subprojects/rzheap -I../subprojects/rzheap/rz_jemalloc -I../subprojects/rzheap/rz_windows -I../subprojects/rizin-shell-parser/src/tree_sitter -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/core/librz_core.so.0.6.3.p/cmd_cmd_history.c.o -MF librz/core/librz_core.so.0.6.3.p/cmd_cmd_history.c.o.d -o librz/core/librz_core.so.0.6.3.p/cmd_cmd_history.c.o -c ../librz/core/cmd/cmd_history.c [1382/1453] gcc -Ilibrz/core/librz_core.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/core/cmd_descs -I../librz/core/cmd_descs -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -I../librz/analysis/arch/gb -I../librz/type/parser -I../librz/bin/format/elf -I../librz/bin/format/dmp -I../librz/bin/format/mdmp -I../librz/bin/format/pe -I../librz/bin/format -I../subprojects/rzgdb/include -I../subprojects/rzgdb/include/gdbclient -I../subprojects/rzgdb/include/gdbserver -Isubprojects/rzheap -I../subprojects/rzheap -I../subprojects/rzheap/rz_jemalloc -I../subprojects/rzheap/rz_windows -I../subprojects/rizin-shell-parser/src/tree_sitter -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/core/librz_core.so.0.6.3.p/cmd_cmd_hash.c.o -MF librz/core/librz_core.so.0.6.3.p/cmd_cmd_hash.c.o.d -o librz/core/librz_core.so.0.6.3.p/cmd_cmd_hash.c.o -c ../librz/core/cmd/cmd_hash.c [1383/1453] gcc -Ilibrz/core/librz_core.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/core/cmd_descs -I../librz/core/cmd_descs -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -I../librz/analysis/arch/gb -I../librz/type/parser -I../librz/bin/format/elf -I../librz/bin/format/dmp -I../librz/bin/format/mdmp -I../librz/bin/format/pe -I../librz/bin/format -I../subprojects/rzgdb/include -I../subprojects/rzgdb/include/gdbclient -I../subprojects/rzgdb/include/gdbserver -Isubprojects/rzheap -I../subprojects/rzheap -I../subprojects/rzheap/rz_jemalloc -I../subprojects/rzheap/rz_windows -I../subprojects/rizin-shell-parser/src/tree_sitter -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/core/librz_core.so.0.6.3.p/cmd_cmd_interpret.c.o -MF librz/core/librz_core.so.0.6.3.p/cmd_cmd_interpret.c.o.d -o librz/core/librz_core.so.0.6.3.p/cmd_cmd_interpret.c.o -c ../librz/core/cmd/cmd_interpret.c [1384/1453] gcc -Ilibrz/core/librz_core.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/core/cmd_descs -I../librz/core/cmd_descs -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -I../librz/analysis/arch/gb -I../librz/type/parser -I../librz/bin/format/elf -I../librz/bin/format/dmp -I../librz/bin/format/mdmp -I../librz/bin/format/pe -I../librz/bin/format -I../subprojects/rzgdb/include -I../subprojects/rzgdb/include/gdbclient -I../subprojects/rzgdb/include/gdbserver -Isubprojects/rzheap -I../subprojects/rzheap -I../subprojects/rzheap/rz_jemalloc -I../subprojects/rzheap/rz_windows -I../subprojects/rizin-shell-parser/src/tree_sitter -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/core/librz_core.so.0.6.3.p/cmd_cmd_macro.c.o -MF librz/core/librz_core.so.0.6.3.p/cmd_cmd_macro.c.o.d -o librz/core/librz_core.so.0.6.3.p/cmd_cmd_macro.c.o -c ../librz/core/cmd/cmd_macro.c [1385/1453] gcc -Ilibrz/core/librz_core.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/core/cmd_descs -I../librz/core/cmd_descs -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -I../librz/analysis/arch/gb -I../librz/type/parser -I../librz/bin/format/elf -I../librz/bin/format/dmp -I../librz/bin/format/mdmp -I../librz/bin/format/pe -I../librz/bin/format -I../subprojects/rzgdb/include -I../subprojects/rzgdb/include/gdbclient -I../subprojects/rzgdb/include/gdbserver -Isubprojects/rzheap -I../subprojects/rzheap -I../subprojects/rzheap/rz_jemalloc -I../subprojects/rzheap/rz_windows -I../subprojects/rizin-shell-parser/src/tree_sitter -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/core/librz_core.so.0.6.3.p/cmd_cmd_info.c.o -MF librz/core/librz_core.so.0.6.3.p/cmd_cmd_info.c.o.d -o librz/core/librz_core.so.0.6.3.p/cmd_cmd_info.c.o -c ../librz/core/cmd/cmd_info.c [1386/1453] gcc -Ilibrz/core/librz_core.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/core/cmd_descs -I../librz/core/cmd_descs -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -I../librz/analysis/arch/gb -I../librz/type/parser -I../librz/bin/format/elf -I../librz/bin/format/dmp -I../librz/bin/format/mdmp -I../librz/bin/format/pe -I../librz/bin/format -I../subprojects/rzgdb/include -I../subprojects/rzgdb/include/gdbclient -I../subprojects/rzgdb/include/gdbserver -Isubprojects/rzheap -I../subprojects/rzheap -I../subprojects/rzheap/rz_jemalloc -I../subprojects/rzheap/rz_windows -I../subprojects/rizin-shell-parser/src/tree_sitter -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/core/librz_core.so.0.6.3.p/cmd_cmd_open.c.o -MF librz/core/librz_core.so.0.6.3.p/cmd_cmd_open.c.o.d -o librz/core/librz_core.so.0.6.3.p/cmd_cmd_open.c.o -c ../librz/core/cmd/cmd_open.c [1387/1453] gcc -Ilibrz/core/librz_core.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/core/cmd_descs -I../librz/core/cmd_descs -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -I../librz/analysis/arch/gb -I../librz/type/parser -I../librz/bin/format/elf -I../librz/bin/format/dmp -I../librz/bin/format/mdmp -I../librz/bin/format/pe -I../librz/bin/format -I../subprojects/rzgdb/include -I../subprojects/rzgdb/include/gdbclient -I../subprojects/rzgdb/include/gdbserver -Isubprojects/rzheap -I../subprojects/rzheap -I../subprojects/rzheap/rz_jemalloc -I../subprojects/rzheap/rz_windows -I../subprojects/rizin-shell-parser/src/tree_sitter -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/core/librz_core.so.0.6.3.p/cmd_cmd_plugins.c.o -MF librz/core/librz_core.so.0.6.3.p/cmd_cmd_plugins.c.o.d -o librz/core/librz_core.so.0.6.3.p/cmd_cmd_plugins.c.o -c ../librz/core/cmd/cmd_plugins.c [1388/1453] gcc -Ilibrz/core/librz_core.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/core/cmd_descs -I../librz/core/cmd_descs -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -I../librz/analysis/arch/gb -I../librz/type/parser -I../librz/bin/format/elf -I../librz/bin/format/dmp -I../librz/bin/format/mdmp -I../librz/bin/format/pe -I../librz/bin/format -I../subprojects/rzgdb/include -I../subprojects/rzgdb/include/gdbclient -I../subprojects/rzgdb/include/gdbserver -Isubprojects/rzheap -I../subprojects/rzheap -I../subprojects/rzheap/rz_jemalloc -I../subprojects/rzheap/rz_windows -I../subprojects/rizin-shell-parser/src/tree_sitter -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/core/librz_core.so.0.6.3.p/cmd_cmd_quit.c.o -MF librz/core/librz_core.so.0.6.3.p/cmd_cmd_quit.c.o.d -o librz/core/librz_core.so.0.6.3.p/cmd_cmd_quit.c.o -c ../librz/core/cmd/cmd_quit.c [1389/1453] gcc -Ilibrz/core/librz_core.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/core/cmd_descs -I../librz/core/cmd_descs -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -I../librz/analysis/arch/gb -I../librz/type/parser -I../librz/bin/format/elf -I../librz/bin/format/dmp -I../librz/bin/format/mdmp -I../librz/bin/format/pe -I../librz/bin/format -I../subprojects/rzgdb/include -I../subprojects/rzgdb/include/gdbclient -I../subprojects/rzgdb/include/gdbserver -Isubprojects/rzheap -I../subprojects/rzheap -I../subprojects/rzheap/rz_jemalloc -I../subprojects/rzheap/rz_windows -I../subprojects/rizin-shell-parser/src/tree_sitter -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/core/librz_core.so.0.6.3.p/cmd_cmd_meta.c.o -MF librz/core/librz_core.so.0.6.3.p/cmd_cmd_meta.c.o.d -o librz/core/librz_core.so.0.6.3.p/cmd_cmd_meta.c.o -c ../librz/core/cmd/cmd_meta.c [1390/1453] gcc -Ilibrz/core/librz_core.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/core/cmd_descs -I../librz/core/cmd_descs -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -I../librz/analysis/arch/gb -I../librz/type/parser -I../librz/bin/format/elf -I../librz/bin/format/dmp -I../librz/bin/format/mdmp -I../librz/bin/format/pe -I../librz/bin/format -I../subprojects/rzgdb/include -I../subprojects/rzgdb/include/gdbclient -I../subprojects/rzgdb/include/gdbserver -Isubprojects/rzheap -I../subprojects/rzheap -I../subprojects/rzheap/rz_jemalloc -I../subprojects/rzheap/rz_windows -I../subprojects/rizin-shell-parser/src/tree_sitter -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/core/librz_core.so.0.6.3.p/cmd_cmd_project.c.o -MF librz/core/librz_core.so.0.6.3.p/cmd_cmd_project.c.o.d -o librz/core/librz_core.so.0.6.3.p/cmd_cmd_project.c.o -c ../librz/core/cmd/cmd_project.c [1391/1453] gcc -Ilibrz/core/librz_core.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/core/cmd_descs -I../librz/core/cmd_descs -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -I../librz/analysis/arch/gb -I../librz/type/parser -I../librz/bin/format/elf -I../librz/bin/format/dmp -I../librz/bin/format/mdmp -I../librz/bin/format/pe -I../librz/bin/format -I../subprojects/rzgdb/include -I../subprojects/rzgdb/include/gdbclient -I../subprojects/rzgdb/include/gdbserver -Isubprojects/rzheap -I../subprojects/rzheap -I../subprojects/rzheap/rz_jemalloc -I../subprojects/rzheap/rz_windows -I../subprojects/rizin-shell-parser/src/tree_sitter -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/core/librz_core.so.0.6.3.p/cmd_cmd_resize.c.o -MF librz/core/librz_core.so.0.6.3.p/cmd_cmd_resize.c.o.d -o librz/core/librz_core.so.0.6.3.p/cmd_cmd_resize.c.o -c ../librz/core/cmd/cmd_resize.c [1392/1453] gcc -Ilibrz/core/librz_core.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/core/cmd_descs -I../librz/core/cmd_descs -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -I../librz/analysis/arch/gb -I../librz/type/parser -I../librz/bin/format/elf -I../librz/bin/format/dmp -I../librz/bin/format/mdmp -I../librz/bin/format/pe -I../librz/bin/format -I../subprojects/rzgdb/include -I../subprojects/rzgdb/include/gdbclient -I../subprojects/rzgdb/include/gdbserver -Isubprojects/rzheap -I../subprojects/rzheap -I../subprojects/rzheap/rz_jemalloc -I../subprojects/rzheap/rz_windows -I../subprojects/rizin-shell-parser/src/tree_sitter -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/core/librz_core.so.0.6.3.p/cmd_cmd_seek.c.o -MF librz/core/librz_core.so.0.6.3.p/cmd_cmd_seek.c.o.d -o librz/core/librz_core.so.0.6.3.p/cmd_cmd_seek.c.o -c ../librz/core/cmd/cmd_seek.c [1393/1453] gcc -Ilibrz/core/librz_core.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/core/cmd_descs -I../librz/core/cmd_descs -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -I../librz/analysis/arch/gb -I../librz/type/parser -I../librz/bin/format/elf -I../librz/bin/format/dmp -I../librz/bin/format/mdmp -I../librz/bin/format/pe -I../librz/bin/format -I../subprojects/rzgdb/include -I../subprojects/rzgdb/include/gdbclient -I../subprojects/rzgdb/include/gdbserver -Isubprojects/rzheap -I../subprojects/rzheap -I../subprojects/rzheap/rz_jemalloc -I../subprojects/rzheap/rz_windows -I../subprojects/rizin-shell-parser/src/tree_sitter -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/core/librz_core.so.0.6.3.p/cmd_cmd_remote.c.o -MF librz/core/librz_core.so.0.6.3.p/cmd_cmd_remote.c.o.d -o librz/core/librz_core.so.0.6.3.p/cmd_cmd_remote.c.o -c ../librz/core/cmd/cmd_remote.c [1394/1453] gcc -Ilibrz/core/librz_core.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/core/cmd_descs -I../librz/core/cmd_descs -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -I../librz/analysis/arch/gb -I../librz/type/parser -I../librz/bin/format/elf -I../librz/bin/format/dmp -I../librz/bin/format/mdmp -I../librz/bin/format/pe -I../librz/bin/format -I../subprojects/rzgdb/include -I../subprojects/rzgdb/include/gdbclient -I../subprojects/rzgdb/include/gdbserver -Isubprojects/rzheap -I../subprojects/rzheap -I../subprojects/rzheap/rz_jemalloc -I../subprojects/rzheap/rz_windows -I../subprojects/rizin-shell-parser/src/tree_sitter -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/core/librz_core.so.0.6.3.p/meson-generated_.._cmd_descs_cmd_descs.c.o -MF librz/core/librz_core.so.0.6.3.p/meson-generated_.._cmd_descs_cmd_descs.c.o.d -o librz/core/librz_core.so.0.6.3.p/meson-generated_.._cmd_descs_cmd_descs.c.o -c librz/core/cmd_descs/cmd_descs.c [1395/1453] gcc -Ilibrz/core/librz_core.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/core/cmd_descs -I../librz/core/cmd_descs -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -I../librz/analysis/arch/gb -I../librz/type/parser -I../librz/bin/format/elf -I../librz/bin/format/dmp -I../librz/bin/format/mdmp -I../librz/bin/format/pe -I../librz/bin/format -I../subprojects/rzgdb/include -I../subprojects/rzgdb/include/gdbclient -I../subprojects/rzgdb/include/gdbserver -Isubprojects/rzheap -I../subprojects/rzheap -I../subprojects/rzheap/rz_jemalloc -I../subprojects/rzheap/rz_windows -I../subprojects/rizin-shell-parser/src/tree_sitter -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/core/librz_core.so.0.6.3.p/cmd_cmd_system.c.o -MF librz/core/librz_core.so.0.6.3.p/cmd_cmd_system.c.o.d -o librz/core/librz_core.so.0.6.3.p/cmd_cmd_system.c.o -c ../librz/core/cmd/cmd_system.c [1396/1453] gcc -Ilibrz/core/librz_core.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/core/cmd_descs -I../librz/core/cmd_descs -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -I../librz/analysis/arch/gb -I../librz/type/parser -I../librz/bin/format/elf -I../librz/bin/format/dmp -I../librz/bin/format/mdmp -I../librz/bin/format/pe -I../librz/bin/format -I../subprojects/rzgdb/include -I../subprojects/rzgdb/include/gdbclient -I../subprojects/rzgdb/include/gdbserver -Isubprojects/rzheap -I../subprojects/rzheap -I../subprojects/rzheap/rz_jemalloc -I../subprojects/rzheap/rz_windows -I../subprojects/rizin-shell-parser/src/tree_sitter -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/core/librz_core.so.0.6.3.p/cmd_cmd_tasks.c.o -MF librz/core/librz_core.so.0.6.3.p/cmd_cmd_tasks.c.o.d -o librz/core/librz_core.so.0.6.3.p/cmd_cmd_tasks.c.o -c ../librz/core/cmd/cmd_tasks.c [1397/1453] gcc -Ilibrz/core/librz_core.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/core/cmd_descs -I../librz/core/cmd_descs -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -I../librz/analysis/arch/gb -I../librz/type/parser -I../librz/bin/format/elf -I../librz/bin/format/dmp -I../librz/bin/format/mdmp -I../librz/bin/format/pe -I../librz/bin/format -I../subprojects/rzgdb/include -I../subprojects/rzgdb/include/gdbclient -I../subprojects/rzgdb/include/gdbserver -Isubprojects/rzheap -I../subprojects/rzheap -I../subprojects/rzheap/rz_jemalloc -I../subprojects/rzheap/rz_windows -I../subprojects/rizin-shell-parser/src/tree_sitter -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/core/librz_core.so.0.6.3.p/cmd_cmd_yank.c.o -MF librz/core/librz_core.so.0.6.3.p/cmd_cmd_yank.c.o.d -o librz/core/librz_core.so.0.6.3.p/cmd_cmd_yank.c.o -c ../librz/core/cmd/cmd_yank.c [1398/1453] gcc -Ilibrz/core/librz_core.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/core/cmd_descs -I../librz/core/cmd_descs -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -I../librz/analysis/arch/gb -I../librz/type/parser -I../librz/bin/format/elf -I../librz/bin/format/dmp -I../librz/bin/format/mdmp -I../librz/bin/format/pe -I../librz/bin/format -I../subprojects/rzgdb/include -I../subprojects/rzgdb/include/gdbclient -I../subprojects/rzgdb/include/gdbserver -Isubprojects/rzheap -I../subprojects/rzheap -I../subprojects/rzheap/rz_jemalloc -I../subprojects/rzheap/rz_windows -I../subprojects/rizin-shell-parser/src/tree_sitter -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/core/librz_core.so.0.6.3.p/cmd_cmd_shell.c.o -MF librz/core/librz_core.so.0.6.3.p/cmd_cmd_shell.c.o.d -o librz/core/librz_core.so.0.6.3.p/cmd_cmd_shell.c.o -c ../librz/core/cmd/cmd_shell.c [1399/1453] gcc -Ilibrz/core/librz_core.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/core/cmd_descs -I../librz/core/cmd_descs -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -I../librz/analysis/arch/gb -I../librz/type/parser -I../librz/bin/format/elf -I../librz/bin/format/dmp -I../librz/bin/format/mdmp -I../librz/bin/format/pe -I../librz/bin/format -I../subprojects/rzgdb/include -I../subprojects/rzgdb/include/gdbclient -I../subprojects/rzgdb/include/gdbserver -Isubprojects/rzheap -I../subprojects/rzheap -I../subprojects/rzheap/rz_jemalloc -I../subprojects/rzheap/rz_windows -I../subprojects/rizin-shell-parser/src/tree_sitter -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/core/librz_core.so.0.6.3.p/cmd_cmd_write.c.o -MF librz/core/librz_core.so.0.6.3.p/cmd_cmd_write.c.o.d -o librz/core/librz_core.so.0.6.3.p/cmd_cmd_write.c.o -c ../librz/core/cmd/cmd_write.c [1400/1453] gcc -Ilibrz/core/librz_core.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/core/cmd_descs -I../librz/core/cmd_descs -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -I../librz/analysis/arch/gb -I../librz/type/parser -I../librz/bin/format/elf -I../librz/bin/format/dmp -I../librz/bin/format/mdmp -I../librz/bin/format/pe -I../librz/bin/format -I../subprojects/rzgdb/include -I../subprojects/rzgdb/include/gdbclient -I../subprojects/rzgdb/include/gdbserver -Isubprojects/rzheap -I../subprojects/rzheap -I../subprojects/rzheap/rz_jemalloc -I../subprojects/rzheap/rz_windows -I../subprojects/rizin-shell-parser/src/tree_sitter -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/core/librz_core.so.0.6.3.p/cmd_cmd_linux_heap_glibc.c.o -MF librz/core/librz_core.so.0.6.3.p/cmd_cmd_linux_heap_glibc.c.o.d -o librz/core/librz_core.so.0.6.3.p/cmd_cmd_linux_heap_glibc.c.o -c ../librz/core/cmd/cmd_linux_heap_glibc.c [1401/1453] gcc -Ilibrz/core/librz_core.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/core/cmd_descs -I../librz/core/cmd_descs -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -I../librz/analysis/arch/gb -I../librz/type/parser -I../librz/bin/format/elf -I../librz/bin/format/dmp -I../librz/bin/format/mdmp -I../librz/bin/format/pe -I../librz/bin/format -I../subprojects/rzgdb/include -I../subprojects/rzgdb/include/gdbclient -I../subprojects/rzgdb/include/gdbserver -Isubprojects/rzheap -I../subprojects/rzheap -I../subprojects/rzheap/rz_jemalloc -I../subprojects/rzheap/rz_windows -I../subprojects/rizin-shell-parser/src/tree_sitter -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/core/librz_core.so.0.6.3.p/cmd_cmd_type.c.o -MF librz/core/librz_core.so.0.6.3.p/cmd_cmd_type.c.o.d -o librz/core/librz_core.so.0.6.3.p/cmd_cmd_type.c.o -c ../librz/core/cmd/cmd_type.c [1402/1453] gcc -Ilibrz/core/librz_core.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/core/cmd_descs -I../librz/core/cmd_descs -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -I../librz/analysis/arch/gb -I../librz/type/parser -I../librz/bin/format/elf -I../librz/bin/format/dmp -I../librz/bin/format/mdmp -I../librz/bin/format/pe -I../librz/bin/format -I../subprojects/rzgdb/include -I../subprojects/rzgdb/include/gdbclient -I../subprojects/rzgdb/include/gdbserver -Isubprojects/rzheap -I../subprojects/rzheap -I../subprojects/rzheap/rz_jemalloc -I../subprojects/rzheap/rz_windows -I../subprojects/rizin-shell-parser/src/tree_sitter -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/core/librz_core.so.0.6.3.p/cmd_cmd_windows_heap.c.o -MF librz/core/librz_core.so.0.6.3.p/cmd_cmd_windows_heap.c.o.d -o librz/core/librz_core.so.0.6.3.p/cmd_cmd_windows_heap.c.o -c ../librz/core/cmd/cmd_windows_heap.c [1403/1453] gcc -Ilibrz/core/librz_core.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/core/cmd_descs -I../librz/core/cmd_descs -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -I../librz/analysis/arch/gb -I../librz/type/parser -I../librz/bin/format/elf -I../librz/bin/format/dmp -I../librz/bin/format/mdmp -I../librz/bin/format/pe -I../librz/bin/format -I../subprojects/rzgdb/include -I../subprojects/rzgdb/include/gdbclient -I../subprojects/rzgdb/include/gdbserver -Isubprojects/rzheap -I../subprojects/rzheap -I../subprojects/rzheap/rz_jemalloc -I../subprojects/rzheap/rz_windows -I../subprojects/rizin-shell-parser/src/tree_sitter -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/core/librz_core.so.0.6.3.p/tui_comments.c.o -MF librz/core/librz_core.so.0.6.3.p/tui_comments.c.o.d -o librz/core/librz_core.so.0.6.3.p/tui_comments.c.o -c ../librz/core/tui/comments.c [1404/1453] gcc -Ilibrz/core/librz_core.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/core/cmd_descs -I../librz/core/cmd_descs -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -I../librz/analysis/arch/gb -I../librz/type/parser -I../librz/bin/format/elf -I../librz/bin/format/dmp -I../librz/bin/format/mdmp -I../librz/bin/format/pe -I../librz/bin/format -I../subprojects/rzgdb/include -I../subprojects/rzgdb/include/gdbclient -I../subprojects/rzgdb/include/gdbserver -Isubprojects/rzheap -I../subprojects/rzheap -I../subprojects/rzheap/rz_jemalloc -I../subprojects/rzheap/rz_windows -I../subprojects/rizin-shell-parser/src/tree_sitter -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/core/librz_core.so.0.6.3.p/tui_config.c.o -MF librz/core/librz_core.so.0.6.3.p/tui_config.c.o.d -o librz/core/librz_core.so.0.6.3.p/tui_config.c.o -c ../librz/core/tui/config.c [1405/1453] gcc -Ilibrz/core/librz_core.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/core/cmd_descs -I../librz/core/cmd_descs -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -I../librz/analysis/arch/gb -I../librz/type/parser -I../librz/bin/format/elf -I../librz/bin/format/dmp -I../librz/bin/format/mdmp -I../librz/bin/format/pe -I../librz/bin/format -I../subprojects/rzgdb/include -I../subprojects/rzgdb/include/gdbclient -I../subprojects/rzgdb/include/gdbserver -Isubprojects/rzheap -I../subprojects/rzheap -I../subprojects/rzheap/rz_jemalloc -I../subprojects/rzheap/rz_windows -I../subprojects/rizin-shell-parser/src/tree_sitter -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/core/librz_core.so.0.6.3.p/cmd_cmd_regs.c.o -MF librz/core/librz_core.so.0.6.3.p/cmd_cmd_regs.c.o.d -o librz/core/librz_core.so.0.6.3.p/cmd_cmd_regs.c.o -c ../librz/core/cmd/cmd_regs.c [1406/1453] gcc -Ilibrz/core/librz_core.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/core/cmd_descs -I../librz/core/cmd_descs -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -I../librz/analysis/arch/gb -I../librz/type/parser -I../librz/bin/format/elf -I../librz/bin/format/dmp -I../librz/bin/format/mdmp -I../librz/bin/format/pe -I../librz/bin/format -I../subprojects/rzgdb/include -I../subprojects/rzgdb/include/gdbclient -I../subprojects/rzgdb/include/gdbserver -Isubprojects/rzheap -I../subprojects/rzheap -I../subprojects/rzheap/rz_jemalloc -I../subprojects/rzheap/rz_windows -I../subprojects/rizin-shell-parser/src/tree_sitter -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/core/librz_core.so.0.6.3.p/tui_colors.c.o -MF librz/core/librz_core.so.0.6.3.p/tui_colors.c.o.d -o librz/core/librz_core.so.0.6.3.p/tui_colors.c.o -c ../librz/core/tui/colors.c [1407/1453] gcc -Ilibrz/core/librz_core.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/core/cmd_descs -I../librz/core/cmd_descs -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -I../librz/analysis/arch/gb -I../librz/type/parser -I../librz/bin/format/elf -I../librz/bin/format/dmp -I../librz/bin/format/mdmp -I../librz/bin/format/pe -I../librz/bin/format -I../subprojects/rzgdb/include -I../subprojects/rzgdb/include/gdbclient -I../subprojects/rzgdb/include/gdbserver -Isubprojects/rzheap -I../subprojects/rzheap -I../subprojects/rzheap/rz_jemalloc -I../subprojects/rzheap/rz_windows -I../subprojects/rizin-shell-parser/src/tree_sitter -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/core/librz_core.so.0.6.3.p/tui_biteditor.c.o -MF librz/core/librz_core.so.0.6.3.p/tui_biteditor.c.o.d -o librz/core/librz_core.so.0.6.3.p/tui_biteditor.c.o -c ../librz/core/tui/biteditor.c [1408/1453] gcc -Ilibrz/core/librz_core.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/core/cmd_descs -I../librz/core/cmd_descs -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -I../librz/analysis/arch/gb -I../librz/type/parser -I../librz/bin/format/elf -I../librz/bin/format/dmp -I../librz/bin/format/mdmp -I../librz/bin/format/pe -I../librz/bin/format -I../subprojects/rzgdb/include -I../subprojects/rzgdb/include/gdbclient -I../subprojects/rzgdb/include/gdbserver -Isubprojects/rzheap -I../subprojects/rzheap -I../subprojects/rzheap/rz_jemalloc -I../subprojects/rzheap/rz_windows -I../subprojects/rizin-shell-parser/src/tree_sitter -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/core/librz_core.so.0.6.3.p/tui_esil.c.o -MF librz/core/librz_core.so.0.6.3.p/tui_esil.c.o.d -o librz/core/librz_core.so.0.6.3.p/tui_esil.c.o -c ../librz/core/tui/esil.c [1409/1453] gcc -Ilibrz/core/librz_core.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/core/cmd_descs -I../librz/core/cmd_descs -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -I../librz/analysis/arch/gb -I../librz/type/parser -I../librz/bin/format/elf -I../librz/bin/format/dmp -I../librz/bin/format/mdmp -I../librz/bin/format/pe -I../librz/bin/format -I../subprojects/rzgdb/include -I../subprojects/rzgdb/include/gdbclient -I../subprojects/rzgdb/include/gdbserver -Isubprojects/rzheap -I../subprojects/rzheap -I../subprojects/rzheap/rz_jemalloc -I../subprojects/rzheap/rz_windows -I../subprojects/rizin-shell-parser/src/tree_sitter -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/core/librz_core.so.0.6.3.p/tui_classes.c.o -MF librz/core/librz_core.so.0.6.3.p/tui_classes.c.o.d -o librz/core/librz_core.so.0.6.3.p/tui_classes.c.o -c ../librz/core/tui/classes.c [1410/1453] gcc -Ilibrz/core/librz_core.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/core/cmd_descs -I../librz/core/cmd_descs -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -I../librz/analysis/arch/gb -I../librz/type/parser -I../librz/bin/format/elf -I../librz/bin/format/dmp -I../librz/bin/format/mdmp -I../librz/bin/format/pe -I../librz/bin/format -I../subprojects/rzgdb/include -I../subprojects/rzgdb/include/gdbclient -I../subprojects/rzgdb/include/gdbserver -Isubprojects/rzheap -I../subprojects/rzheap -I../subprojects/rzheap/rz_jemalloc -I../subprojects/rzheap/rz_windows -I../subprojects/rizin-shell-parser/src/tree_sitter -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/core/librz_core.so.0.6.3.p/tui_modes.c.o -MF librz/core/librz_core.so.0.6.3.p/tui_modes.c.o.d -o librz/core/librz_core.so.0.6.3.p/tui_modes.c.o -c ../librz/core/tui/modes.c [1411/1453] gcc -Ilibrz/core/librz_core.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/core/cmd_descs -I../librz/core/cmd_descs -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -I../librz/analysis/arch/gb -I../librz/type/parser -I../librz/bin/format/elf -I../librz/bin/format/dmp -I../librz/bin/format/mdmp -I../librz/bin/format/pe -I../librz/bin/format -I../subprojects/rzgdb/include -I../subprojects/rzgdb/include/gdbclient -I../subprojects/rzgdb/include/gdbserver -Isubprojects/rzheap -I../subprojects/rzheap -I../subprojects/rzheap/rz_jemalloc -I../subprojects/rzheap/rz_windows -I../subprojects/rizin-shell-parser/src/tree_sitter -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/core/librz_core.so.0.6.3.p/tui_flags.c.o -MF librz/core/librz_core.so.0.6.3.p/tui_flags.c.o.d -o librz/core/librz_core.so.0.6.3.p/tui_flags.c.o -c ../librz/core/tui/flags.c [1412/1453] gcc -Ilibrz/core/librz_core.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/core/cmd_descs -I../librz/core/cmd_descs -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -I../librz/analysis/arch/gb -I../librz/type/parser -I../librz/bin/format/elf -I../librz/bin/format/dmp -I../librz/bin/format/mdmp -I../librz/bin/format/pe -I../librz/bin/format -I../subprojects/rzgdb/include -I../subprojects/rzgdb/include/gdbclient -I../subprojects/rzgdb/include/gdbserver -Isubprojects/rzheap -I../subprojects/rzheap -I../subprojects/rzheap/rz_jemalloc -I../subprojects/rzheap/rz_windows -I../subprojects/rizin-shell-parser/src/tree_sitter -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/core/librz_core.so.0.6.3.p/tui_define.c.o -MF librz/core/librz_core.so.0.6.3.p/tui_define.c.o.d -o librz/core/librz_core.so.0.6.3.p/tui_define.c.o -c ../librz/core/tui/define.c [1413/1453] gcc -Ilibrz/core/librz_core.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/core/cmd_descs -I../librz/core/cmd_descs -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -I../librz/analysis/arch/gb -I../librz/type/parser -I../librz/bin/format/elf -I../librz/bin/format/dmp -I../librz/bin/format/mdmp -I../librz/bin/format/pe -I../librz/bin/format -I../subprojects/rzgdb/include -I../subprojects/rzgdb/include/gdbclient -I../subprojects/rzgdb/include/gdbserver -Isubprojects/rzheap -I../subprojects/rzheap -I../subprojects/rzheap/rz_jemalloc -I../subprojects/rzheap/rz_windows -I../subprojects/rizin-shell-parser/src/tree_sitter -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/core/librz_core.so.0.6.3.p/tui_hud.c.o -MF librz/core/librz_core.so.0.6.3.p/tui_hud.c.o.d -o librz/core/librz_core.so.0.6.3.p/tui_hud.c.o -c ../librz/core/tui/hud.c [1414/1453] gcc -Ilibrz/core/librz_core.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/core/cmd_descs -I../librz/core/cmd_descs -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -I../librz/analysis/arch/gb -I../librz/type/parser -I../librz/bin/format/elf -I../librz/bin/format/dmp -I../librz/bin/format/mdmp -I../librz/bin/format/pe -I../librz/bin/format -I../subprojects/rzgdb/include -I../subprojects/rzgdb/include/gdbclient -I../subprojects/rzgdb/include/gdbserver -Isubprojects/rzheap -I../subprojects/rzheap -I../subprojects/rzheap/rz_jemalloc -I../subprojects/rzheap/rz_windows -I../subprojects/rizin-shell-parser/src/tree_sitter -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/core/librz_core.so.0.6.3.p/tui_vmenus_graph.c.o -MF librz/core/librz_core.so.0.6.3.p/tui_vmenus_graph.c.o.d -o librz/core/librz_core.so.0.6.3.p/tui_vmenus_graph.c.o -c ../librz/core/tui/vmenus_graph.c [1415/1453] gcc -Ilibrz/core/librz_core.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/core/cmd_descs -I../librz/core/cmd_descs -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -I../librz/analysis/arch/gb -I../librz/type/parser -I../librz/bin/format/elf -I../librz/bin/format/dmp -I../librz/bin/format/mdmp -I../librz/bin/format/pe -I../librz/bin/format -I../subprojects/rzgdb/include -I../subprojects/rzgdb/include/gdbclient -I../subprojects/rzgdb/include/gdbserver -Isubprojects/rzheap -I../subprojects/rzheap -I../subprojects/rzheap/rz_jemalloc -I../subprojects/rzheap/rz_windows -I../subprojects/rizin-shell-parser/src/tree_sitter -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/core/librz_core.so.0.6.3.p/tui_vmenus.c.o -MF librz/core/librz_core.so.0.6.3.p/tui_vmenus.c.o.d -o librz/core/librz_core.so.0.6.3.p/tui_vmenus.c.o -c ../librz/core/tui/vmenus.c [1416/1453] gcc -Ilibrz/core/librz_core.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/core/cmd_descs -I../librz/core/cmd_descs -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -I../librz/analysis/arch/gb -I../librz/type/parser -I../librz/bin/format/elf -I../librz/bin/format/dmp -I../librz/bin/format/mdmp -I../librz/bin/format/pe -I../librz/bin/format -I../subprojects/rzgdb/include -I../subprojects/rzgdb/include/gdbclient -I../subprojects/rzgdb/include/gdbserver -Isubprojects/rzheap -I../subprojects/rzheap -I../subprojects/rzheap/rz_jemalloc -I../subprojects/rzheap/rz_windows -I../subprojects/rizin-shell-parser/src/tree_sitter -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/core/librz_core.so.0.6.3.p/tui_vmarks.c.o -MF librz/core/librz_core.so.0.6.3.p/tui_vmarks.c.o.d -o librz/core/librz_core.so.0.6.3.p/tui_vmarks.c.o -c ../librz/core/tui/vmarks.c [1417/1453] gcc -Ilibrz/core/librz_core.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/core/cmd_descs -I../librz/core/cmd_descs -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -I../librz/analysis/arch/gb -I../librz/type/parser -I../librz/bin/format/elf -I../librz/bin/format/dmp -I../librz/bin/format/mdmp -I../librz/bin/format/pe -I../librz/bin/format -I../subprojects/rzgdb/include -I../subprojects/rzgdb/include/gdbclient -I../subprojects/rzgdb/include/gdbserver -Isubprojects/rzheap -I../subprojects/rzheap -I../subprojects/rzheap/rz_jemalloc -I../subprojects/rzheap/rz_windows -I../subprojects/rizin-shell-parser/src/tree_sitter -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/core/librz_core.so.0.6.3.p/tui_vasm.c.o -MF librz/core/librz_core.so.0.6.3.p/tui_vasm.c.o.d -o librz/core/librz_core.so.0.6.3.p/tui_vasm.c.o -c ../librz/core/tui/vasm.c [1418/1453] gcc -Ilibrz/core/librz_core.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/core/cmd_descs -I../librz/core/cmd_descs -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -I../librz/analysis/arch/gb -I../librz/type/parser -I../librz/bin/format/elf -I../librz/bin/format/dmp -I../librz/bin/format/mdmp -I../librz/bin/format/pe -I../librz/bin/format -I../subprojects/rzgdb/include -I../subprojects/rzgdb/include/gdbclient -I../subprojects/rzgdb/include/gdbserver -Isubprojects/rzheap -I../subprojects/rzheap -I../subprojects/rzheap/rz_jemalloc -I../subprojects/rzheap/rz_windows -I../subprojects/rizin-shell-parser/src/tree_sitter -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/core/librz_core.so.0.6.3.p/tui_rop.c.o -MF librz/core/librz_core.so.0.6.3.p/tui_rop.c.o.d -o librz/core/librz_core.so.0.6.3.p/tui_rop.c.o -c ../librz/core/tui/rop.c [1419/1453] gcc -Ilibrz/core/librz_core.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/core/cmd_descs -I../librz/core/cmd_descs -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -I../librz/analysis/arch/gb -I../librz/type/parser -I../librz/bin/format/elf -I../librz/bin/format/dmp -I../librz/bin/format/mdmp -I../librz/bin/format/pe -I../librz/bin/format -I../subprojects/rzgdb/include -I../subprojects/rzgdb/include/gdbclient -I../subprojects/rzgdb/include/gdbserver -Isubprojects/rzheap -I../subprojects/rzheap -I../subprojects/rzheap/rz_jemalloc -I../subprojects/rzheap/rz_windows -I../subprojects/rizin-shell-parser/src/tree_sitter -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/core/librz_core.so.0.6.3.p/tui_visual.c.o -MF librz/core/librz_core.so.0.6.3.p/tui_visual.c.o.d -o librz/core/librz_core.so.0.6.3.p/tui_visual.c.o -c ../librz/core/tui/visual.c [1420/1453] gcc -Ilibrz/main/librz_main.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -I../librz/analysis/arch/gb -I../librz/bin/format/elf -I../librz/bin/format/dmp -I../librz/bin/format/mdmp -I../librz/bin/format/pe -I../librz/bin/format -Ilibrz/core/cmd_descs -I../librz/core/cmd_descs -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/main/librz_main.so.0.6.3.p/main.c.o -MF librz/main/librz_main.so.0.6.3.p/main.c.o.d -o librz/main/librz_main.so.0.6.3.p/main.c.o -c ../librz/main/main.c [1421/1453] gcc -Ilibrz/core/librz_core.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/core/cmd_descs -I../librz/core/cmd_descs -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -I../librz/analysis/arch/gb -I../librz/type/parser -I../librz/bin/format/elf -I../librz/bin/format/dmp -I../librz/bin/format/mdmp -I../librz/bin/format/pe -I../librz/bin/format -I../subprojects/rzgdb/include -I../subprojects/rzgdb/include/gdbclient -I../subprojects/rzgdb/include/gdbserver -Isubprojects/rzheap -I../subprojects/rzheap -I../subprojects/rzheap/rz_jemalloc -I../subprojects/rzheap/rz_windows -I../subprojects/rizin-shell-parser/src/tree_sitter -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/core/librz_core.so.0.6.3.p/tui_tabs.c.o -MF librz/core/librz_core.so.0.6.3.p/tui_tabs.c.o.d -o librz/core/librz_core.so.0.6.3.p/tui_tabs.c.o -c ../librz/core/tui/tabs.c [1422/1453] gcc -Ilibrz/main/librz_main.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -I../librz/analysis/arch/gb -I../librz/bin/format/elf -I../librz/bin/format/dmp -I../librz/bin/format/mdmp -I../librz/bin/format/pe -I../librz/bin/format -Ilibrz/core/cmd_descs -I../librz/core/cmd_descs -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/main/librz_main.so.0.6.3.p/rz-gg.c.o -MF librz/main/librz_main.so.0.6.3.p/rz-gg.c.o.d -o librz/main/librz_main.so.0.6.3.p/rz-gg.c.o -c ../librz/main/rz-gg.c [1423/1453] gcc -Ilibrz/main/librz_main.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -I../librz/analysis/arch/gb -I../librz/bin/format/elf -I../librz/bin/format/dmp -I../librz/bin/format/mdmp -I../librz/bin/format/pe -I../librz/bin/format -Ilibrz/core/cmd_descs -I../librz/core/cmd_descs -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/main/librz_main.so.0.6.3.p/rz-bin.c.o -MF librz/main/librz_main.so.0.6.3.p/rz-bin.c.o.d -o librz/main/librz_main.so.0.6.3.p/rz-bin.c.o -c ../librz/main/rz-bin.c [1424/1453] gcc -Ilibrz/main/librz_main.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -I../librz/analysis/arch/gb -I../librz/bin/format/elf -I../librz/bin/format/dmp -I../librz/bin/format/mdmp -I../librz/bin/format/pe -I../librz/bin/format -Ilibrz/core/cmd_descs -I../librz/core/cmd_descs -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/main/librz_main.so.0.6.3.p/rz-hash.c.o -MF librz/main/librz_main.so.0.6.3.p/rz-hash.c.o.d -o librz/main/librz_main.so.0.6.3.p/rz-hash.c.o -c ../librz/main/rz-hash.c [1425/1453] gcc -Ilibrz/main/librz_main.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -I../librz/analysis/arch/gb -I../librz/bin/format/elf -I../librz/bin/format/dmp -I../librz/bin/format/mdmp -I../librz/bin/format/pe -I../librz/bin/format -Ilibrz/core/cmd_descs -I../librz/core/cmd_descs -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/main/librz_main.so.0.6.3.p/rz-sign.c.o -MF librz/main/librz_main.so.0.6.3.p/rz-sign.c.o.d -o librz/main/librz_main.so.0.6.3.p/rz-sign.c.o -c ../librz/main/rz-sign.c [1426/1453] gcc -Ibinrz/rz-run/rz-run.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -I../librz/analysis/arch/gb -I../librz/bin/format/elf -I../librz/bin/format/dmp -I../librz/bin/format/mdmp -I../librz/bin/format/pe -I../librz/bin/format -Ilibrz/core/cmd_descs -I../librz/core/cmd_descs -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -MD -MQ binrz/rz-run/rz-run.p/rz-run.c.o -MF binrz/rz-run/rz-run.p/rz-run.c.o.d -o binrz/rz-run/rz-run.p/rz-run.c.o -c ../binrz/rz-run/rz-run.c [1427/1453] gcc -Ibinrz/rz-asm/rz-asm.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -I../librz/analysis/arch/gb -I../librz/bin/format/elf -I../librz/bin/format/dmp -I../librz/bin/format/mdmp -I../librz/bin/format/pe -I../librz/bin/format -Ilibrz/core/cmd_descs -I../librz/core/cmd_descs -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -MD -MQ binrz/rz-asm/rz-asm.p/rz-asm.c.o -MF binrz/rz-asm/rz-asm.p/rz-asm.c.o.d -o binrz/rz-asm/rz-asm.p/rz-asm.c.o -c ../binrz/rz-asm/rz-asm.c [1428/1453] gcc -Ilibrz/main/librz_main.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -I../librz/analysis/arch/gb -I../librz/bin/format/elf -I../librz/bin/format/dmp -I../librz/bin/format/mdmp -I../librz/bin/format/pe -I../librz/bin/format -Ilibrz/core/cmd_descs -I../librz/core/cmd_descs -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/main/librz_main.so.0.6.3.p/rz-asm.c.o -MF librz/main/librz_main.so.0.6.3.p/rz-asm.c.o.d -o librz/main/librz_main.so.0.6.3.p/rz-asm.c.o -c ../librz/main/rz-asm.c [1429/1453] gcc -Ibinrz/rz-hash/rz-hash.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -I../librz/analysis/arch/gb -I../librz/bin/format/elf -I../librz/bin/format/dmp -I../librz/bin/format/mdmp -I../librz/bin/format/pe -I../librz/bin/format -Ilibrz/core/cmd_descs -I../librz/core/cmd_descs -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -MD -MQ binrz/rz-hash/rz-hash.p/rz-hash.c.o -MF binrz/rz-hash/rz-hash.p/rz-hash.c.o.d -o binrz/rz-hash/rz-hash.p/rz-hash.c.o -c ../binrz/rz-hash/rz-hash.c [1430/1453] gcc -Ibinrz/rz-diff/rz-diff.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -I../librz/analysis/arch/gb -I../librz/bin/format/elf -I../librz/bin/format/dmp -I../librz/bin/format/mdmp -I../librz/bin/format/pe -I../librz/bin/format -Ilibrz/core/cmd_descs -I../librz/core/cmd_descs -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -MD -MQ binrz/rz-diff/rz-diff.p/rz-diff.c.o -MF binrz/rz-diff/rz-diff.p/rz-diff.c.o.d -o binrz/rz-diff/rz-diff.p/rz-diff.c.o -c ../binrz/rz-diff/rz-diff.c [1431/1453] gcc -Ilibrz/main/librz_main.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -I../librz/analysis/arch/gb -I../librz/bin/format/elf -I../librz/bin/format/dmp -I../librz/bin/format/mdmp -I../librz/bin/format/pe -I../librz/bin/format -Ilibrz/core/cmd_descs -I../librz/core/cmd_descs -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/main/librz_main.so.0.6.3.p/rz-ax.c.o -MF librz/main/librz_main.so.0.6.3.p/rz-ax.c.o.d -o librz/main/librz_main.so.0.6.3.p/rz-ax.c.o -c ../librz/main/rz-ax.c [1432/1453] gcc -Ibinrz/rizin/rizin.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -I../librz/analysis/arch/gb -I../librz/bin/format/elf -I../librz/bin/format/dmp -I../librz/bin/format/mdmp -I../librz/bin/format/pe -I../librz/bin/format -Ilibrz/core/cmd_descs -I../librz/core/cmd_descs -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -MD -MQ binrz/rizin/rizin.p/rizin.c.o -MF binrz/rizin/rizin.p/rizin.c.o.d -o binrz/rizin/rizin.p/rizin.c.o -c ../binrz/rizin/rizin.c [1433/1453] gcc -Ibinrz/rz-bin/rz-bin.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -I../librz/analysis/arch/gb -I../librz/bin/format/elf -I../librz/bin/format/dmp -I../librz/bin/format/mdmp -I../librz/bin/format/pe -I../librz/bin/format -Ilibrz/core/cmd_descs -I../librz/core/cmd_descs -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -MD -MQ binrz/rz-bin/rz-bin.p/rz-bin.c.o -MF binrz/rz-bin/rz-bin.p/rz-bin.c.o.d -o binrz/rz-bin/rz-bin.p/rz-bin.c.o -c ../binrz/rz-bin/rz-bin.c [1434/1453] gcc -Ilibrz/core/librz_core.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/core/cmd_descs -I../librz/core/cmd_descs -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -I../librz/analysis/arch/gb -I../librz/type/parser -I../librz/bin/format/elf -I../librz/bin/format/dmp -I../librz/bin/format/mdmp -I../librz/bin/format/pe -I../librz/bin/format -I../subprojects/rzgdb/include -I../subprojects/rzgdb/include/gdbclient -I../subprojects/rzgdb/include/gdbserver -Isubprojects/rzheap -I../subprojects/rzheap -I../subprojects/rzheap/rz_jemalloc -I../subprojects/rzheap/rz_windows -I../subprojects/rizin-shell-parser/src/tree_sitter -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/core/librz_core.so.0.6.3.p/tui_panels.c.o -MF librz/core/librz_core.so.0.6.3.p/tui_panels.c.o.d -o librz/core/librz_core.so.0.6.3.p/tui_panels.c.o -c ../librz/core/tui/panels.c [1435/1453] gcc -Ibinrz/rz-ax/rz-ax.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -I../librz/analysis/arch/gb -I../librz/bin/format/elf -I../librz/bin/format/dmp -I../librz/bin/format/mdmp -I../librz/bin/format/pe -I../librz/bin/format -Ilibrz/core/cmd_descs -I../librz/core/cmd_descs -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -MD -MQ binrz/rz-ax/rz-ax.p/rz-ax.c.o -MF binrz/rz-ax/rz-ax.p/rz-ax.c.o.d -o binrz/rz-ax/rz-ax.p/rz-ax.c.o -c ../binrz/rz-ax/rz-ax.c [1436/1453] gcc -Ibinrz/rz-find/rz-find.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -I../librz/analysis/arch/gb -I../librz/bin/format/elf -I../librz/bin/format/dmp -I../librz/bin/format/mdmp -I../librz/bin/format/pe -I../librz/bin/format -Ilibrz/core/cmd_descs -I../librz/core/cmd_descs -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -MD -MQ binrz/rz-find/rz-find.p/rz-find.c.o -MF binrz/rz-find/rz-find.p/rz-find.c.o.d -o binrz/rz-find/rz-find.p/rz-find.c.o -c ../binrz/rz-find/rz-find.c [1437/1453] gcc -Ibinrz/rz-gg/rz-gg.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -I../librz/analysis/arch/gb -I../librz/bin/format/elf -I../librz/bin/format/dmp -I../librz/bin/format/mdmp -I../librz/bin/format/pe -I../librz/bin/format -Ilibrz/core/cmd_descs -I../librz/core/cmd_descs -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -MD -MQ binrz/rz-gg/rz-gg.p/rz-gg.c.o -MF binrz/rz-gg/rz-gg.p/rz-gg.c.o.d -o binrz/rz-gg/rz-gg.p/rz-gg.c.o -c ../binrz/rz-gg/rz-gg.c [1438/1453] gcc -Ibinrz/rz-sign/rz-sign.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -I../librz/analysis/arch/gb -I../librz/bin/format/elf -I../librz/bin/format/dmp -I../librz/bin/format/mdmp -I../librz/bin/format/pe -I../librz/bin/format -Ilibrz/core/cmd_descs -I../librz/core/cmd_descs -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -MD -MQ binrz/rz-sign/rz-sign.p/rz-sign.c.o -MF binrz/rz-sign/rz-sign.p/rz-sign.c.o.d -o binrz/rz-sign/rz-sign.p/rz-sign.c.o -c ../binrz/rz-sign/rz-sign.c [1439/1453] gcc -Ilibrz/core/librz_core.so.0.6.3.p -I. -I.. -Ilibrz -I../librz -Ilibrz/include -I../librz/include -Ilibrz/core/cmd_descs -I../librz/core/cmd_descs -Ilibrz/util/sdb/src -I../librz/util/sdb/src -Ilibrz/util/sdb -I../librz/util/sdb -I../librz/asm/arch/include -I../librz/asm/arch -I../librz/asm/arch/h8300 -I../librz/asm/arch/hexagon -I../librz/asm/arch/msp430 -I../librz/asm/arch/rsp -I../librz/asm/arch/mcore -I../librz/asm/arch/v850 -I../librz/asm/arch/propeller -I../librz/asm/arch/ebc -I../librz/asm/arch/cr16 -I../librz/asm/arch/8051 -I../librz/asm/arch/v810 -I../librz/asm/arch/or1k -I../librz/asm/arch/tricore -I../librz/analysis/arch/gb -I../librz/type/parser -I../librz/bin/format/elf -I../librz/bin/format/dmp -I../librz/bin/format/mdmp -I../librz/bin/format/pe -I../librz/bin/format -I../subprojects/rzgdb/include -I../subprojects/rzgdb/include/gdbclient -I../subprojects/rzgdb/include/gdbserver -Isubprojects/rzheap -I../subprojects/rzheap -I../subprojects/rzheap/rz_jemalloc -I../subprojects/rzheap/rz_windows -I../subprojects/rizin-shell-parser/src/tree_sitter -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -O0 -Wimplicit-fallthrough=3 -DRZ_PLUGIN_INCORE=1 -D_GNU_SOURCE --std=gnu99 -Werror=sizeof-pointer-memaccess -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MQ librz/core/librz_core.so.0.6.3.p/cmd_cmd.c.o -MF librz/core/librz_core.so.0.6.3.p/cmd_cmd.c.o.d -o librz/core/librz_core.so.0.6.3.p/cmd_cmd.c.o -c ../librz/core/cmd/cmd.c [1440/1453] gcc -o librz/core/librz_core.so.0.6.3 librz/core/librz_core.so.0.6.3.p/meson-generated_.._cmd_descs_cmd_descs.c.o librz/core/librz_core.so.0.6.3.p/agraph.c.o librz/core/librz_core.so.0.6.3.p/analysis_objc.c.o librz/core/librz_core.so.0.6.3.p/analysis_tp.c.o librz/core/librz_core.so.0.6.3.p/basefind.c.o librz/core/librz_core.so.0.6.3.p/cagraph.c.o librz/core/librz_core.so.0.6.3.p/cgraph.c.o librz/core/librz_core.so.0.6.3.p/canalysis.c.o librz/core/librz_core.so.0.6.3.p/cannotated_code.c.o librz/core/librz_core.so.0.6.3.p/carg.c.o librz/core/librz_core.so.0.6.3.p/casm.c.o librz/core/librz_core.so.0.6.3.p/cautocmpl.c.o librz/core/librz_core.so.0.6.3.p/cbin.c.o librz/core/librz_core.so.0.6.3.p/cconfig.c.o librz/core/librz_core.so.0.6.3.p/ccrypto.c.o librz/core/librz_core.so.0.6.3.p/cdebug.c.o librz/core/librz_core.so.0.6.3.p/cdwarf.c.o librz/core/librz_core.so.0.6.3.p/cesil.c.o librz/core/librz_core.so.0.6.3.p/cfile.c.o librz/core/librz_core.so.0.6.3.p/cflag.c.o librz/core/librz_core.so.0.6.3.p/chash.c.o librz/core/librz_core.so.0.6.3.p/cheap.c.o librz/core/librz_core.so.0.6.3.p/cil.c.o librz/core/librz_core.so.0.6.3.p/cio.c.o librz/core/librz_core.so.0.6.3.p/clang.c.o librz/core/librz_core.so.0.6.3.p/cmeta.c.o librz/core/librz_core.so.0.6.3.p/cmp.c.o librz/core/librz_core.so.0.6.3.p/core.c.o librz/core/librz_core.so.0.6.3.p/cparser.c.o librz/core/librz_core.so.0.6.3.p/cpdb.c.o librz/core/librz_core.so.0.6.3.p/cplugin.c.o librz/core/librz_core.so.0.6.3.p/cprint.c.o librz/core/librz_core.so.0.6.3.p/creg.c.o librz/core/librz_core.so.0.6.3.p/csign.c.o librz/core/librz_core.so.0.6.3.p/ctypes.c.o librz/core/librz_core.so.0.6.3.p/cvfile.c.o librz/core/librz_core.so.0.6.3.p/csyscall.c.o librz/core/librz_core.so.0.6.3.p/disasm.c.o librz/core/librz_core.so.0.6.3.p/fortune.c.o librz/core/librz_core.so.0.6.3.p/golang.c.o librz/core/librz_core.so.0.6.3.p/hack.c.o librz/core/librz_core.so.0.6.3.p/libs.c.o librz/core/librz_core.so.0.6.3.p/linux_heap_glibc.c.o librz/core/librz_core.so.0.6.3.p/linux_heap_glibc64.c.o librz/core/librz_core.so.0.6.3.p/project.c.o librz/core/librz_core.so.0.6.3.p/project_migrate.c.o librz/core/librz_core.so.0.6.3.p/rtr.c.o librz/core/librz_core.so.0.6.3.p/seek.c.o librz/core/librz_core.so.0.6.3.p/serialize_core.c.o librz/core/librz_core.so.0.6.3.p/task.c.o librz/core/librz_core.so.0.6.3.p/yank.c.o librz/core/librz_core.so.0.6.3.p/p_core_dex.c.o librz/core/librz_core.so.0.6.3.p/p_core_java.c.o librz/core/librz_core.so.0.6.3.p/cmd_cmd.c.o librz/core/librz_core.so.0.6.3.p/cmd_cmd_api.c.o librz/core/librz_core.so.0.6.3.p/cmd_cmd_block.c.o librz/core/librz_core.so.0.6.3.p/cmd_cmd_cmp.c.o librz/core/librz_core.so.0.6.3.p/cmd_cmd_egg.c.o librz/core/librz_core.so.0.6.3.p/cmd_cmd_eval.c.o librz/core/librz_core.so.0.6.3.p/cmd_cmd_flag.c.o librz/core/librz_core.so.0.6.3.p/cmd_cmd_flirt.c.o librz/core/librz_core.so.0.6.3.p/cmd_cmd_hash.c.o librz/core/librz_core.so.0.6.3.p/cmd_cmd_history.c.o librz/core/librz_core.so.0.6.3.p/cmd_cmd_info.c.o librz/core/librz_core.so.0.6.3.p/cmd_cmd_interpret.c.o librz/core/librz_core.so.0.6.3.p/cmd_cmd_macro.c.o librz/core/librz_core.so.0.6.3.p/cmd_cmd_meta.c.o librz/core/librz_core.so.0.6.3.p/cmd_cmd_open.c.o librz/core/librz_core.so.0.6.3.p/cmd_cmd_plugins.c.o librz/core/librz_core.so.0.6.3.p/cmd_cmd_project.c.o librz/core/librz_core.so.0.6.3.p/cmd_cmd_quit.c.o librz/core/librz_core.so.0.6.3.p/cmd_cmd_remote.c.o librz/core/librz_core.so.0.6.3.p/cmd_cmd_resize.c.o librz/core/librz_core.so.0.6.3.p/cmd_cmd_seek.c.o librz/core/librz_core.so.0.6.3.p/cmd_cmd_shell.c.o librz/core/librz_core.so.0.6.3.p/cmd_cmd_system.c.o librz/core/librz_core.so.0.6.3.p/cmd_cmd_tasks.c.o librz/core/librz_core.so.0.6.3.p/cmd_cmd_type.c.o librz/core/librz_core.so.0.6.3.p/cmd_cmd_write.c.o librz/core/librz_core.so.0.6.3.p/cmd_cmd_yank.c.o librz/core/librz_core.so.0.6.3.p/cmd_cmd_regs.c.o librz/core/librz_core.so.0.6.3.p/cmd_cmd_linux_heap_glibc.c.o librz/core/librz_core.so.0.6.3.p/cmd_cmd_windows_heap.c.o librz/core/librz_core.so.0.6.3.p/tui_biteditor.c.o librz/core/librz_core.so.0.6.3.p/tui_classes.c.o librz/core/librz_core.so.0.6.3.p/tui_colors.c.o librz/core/librz_core.so.0.6.3.p/tui_comments.c.o librz/core/librz_core.so.0.6.3.p/tui_config.c.o librz/core/librz_core.so.0.6.3.p/tui_define.c.o librz/core/librz_core.so.0.6.3.p/tui_esil.c.o librz/core/librz_core.so.0.6.3.p/tui_flags.c.o librz/core/librz_core.so.0.6.3.p/tui_hud.c.o librz/core/librz_core.so.0.6.3.p/tui_modes.c.o librz/core/librz_core.so.0.6.3.p/tui_visual.c.o librz/core/librz_core.so.0.6.3.p/tui_vmenus.c.o librz/core/librz_core.so.0.6.3.p/tui_vmenus_graph.c.o librz/core/librz_core.so.0.6.3.p/tui_vasm.c.o librz/core/librz_core.so.0.6.3.p/tui_vmarks.c.o librz/core/librz_core.so.0.6.3.p/tui_panels.c.o librz/core/librz_core.so.0.6.3.p/tui_tabs.c.o librz/core/librz_core.so.0.6.3.p/tui_rop.c.o -Wl,--as-needed -Wl,--no-undefined -shared -fPIC -Wl,--start-group -Wl,-soname,librz_core.so.0.6 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection '-Wl,-rpath,$ORIGIN/../util:$ORIGIN/../demangler:$ORIGIN/../diff:$ORIGIN/../magic:$ORIGIN/../socket:$ORIGIN/../flag:$ORIGIN/../cons:$ORIGIN/../lang:$ORIGIN/../hash:$ORIGIN/../crypto:$ORIGIN/../io:$ORIGIN/../reg:$ORIGIN/../bp:$ORIGIN/../syscall:$ORIGIN/../parse:$ORIGIN/../asm:$ORIGIN/../config:$ORIGIN/../bin:$ORIGIN/../type:$ORIGIN/../egg:$ORIGIN/../search:$ORIGIN/../sign:$ORIGIN/../analysis:$ORIGIN/../il:$ORIGIN/../debug' -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/util -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/demangler -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/diff -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/magic -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/socket -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/flag -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/cons -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/lang -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/hash -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/crypto -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/io -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/reg -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/bp -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/syscall -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/parse -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/asm -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/config -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/bin -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/type -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/egg -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/search -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/sign -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/analysis -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/il -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/debug librz/util/librz_util.so.0.6.3 librz/demangler/librz_demangler.so.0.6.3 librz/diff/librz_diff.so.0.6.3 librz/magic/librz_magic.so.0.6.3 librz/socket/librz_socket.so.0.6.3 librz/flag/librz_flag.so.0.6.3 librz/cons/librz_cons.so.0.6.3 librz/lang/librz_lang.so.0.6.3 librz/hash/librz_hash.so.0.6.3 librz/crypto/librz_crypto.so.0.6.3 librz/io/librz_io.so.0.6.3 librz/reg/librz_reg.so.0.6.3 librz/bp/librz_bp.so.0.6.3 librz/syscall/librz_syscall.so.0.6.3 librz/parse/librz_parse.so.0.6.3 librz/asm/librz_asm.so.0.6.3 librz/egg/librz_egg.so.0.6.3 librz/search/librz_search.so.0.6.3 librz/sign/librz_sign.so.0.6.3 librz/il/librz_il.so.0.6.3 librz/analysis/librz_analysis.so.0.6.3 librz/type/librz_type.so.0.6.3 librz/debug/librz_debug.so.0.6.3 librz/config/librz_config.so.0.6.3 librz/bin/librz_bin.so.0.6.3 subprojects/rzgdb/librzgdb.a subprojects/rizin-shell-parser/libshell_parser.a /usr/lib64/libtree-sitter.so -lrt -lm -Wl,--end-group [1441/1453] /usr/bin/meson --internal symbolextractor /builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build librz/core/librz_core.so.0.6.3 librz/core/librz_core.so.0.6.3 librz/core/librz_core.so.0.6.3.p/librz_core.so.0.6.3.symbols [1442/1453] gcc -o librz/main/librz_main.so.0.6.3 librz/main/librz_main.so.0.6.3.p/main.c.o librz/main/librz_main.so.0.6.3.p/rz-bin.c.o librz/main/librz_main.so.0.6.3.p/rizin.c.o librz/main/librz_main.so.0.6.3.p/rz-diff.c.o librz/main/librz_main.so.0.6.3.p/rz-find.c.o librz/main/librz_main.so.0.6.3.p/rz-gg.c.o librz/main/librz_main.so.0.6.3.p/rz-hash.c.o librz/main/librz_main.so.0.6.3.p/rz-run.c.o librz/main/librz_main.so.0.6.3.p/rz-sign.c.o librz/main/librz_main.so.0.6.3.p/rz-asm.c.o librz/main/librz_main.so.0.6.3.p/rz-ax.c.o -Wl,--as-needed -Wl,--no-undefined -shared -fPIC -Wl,--start-group -Wl,-soname,librz_main.so.0.6 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection '-Wl,-rpath,$ORIGIN/../util:$ORIGIN/../demangler:$ORIGIN/../magic:$ORIGIN/../socket:$ORIGIN/../flag:$ORIGIN/../cons:$ORIGIN/../hash:$ORIGIN/../crypto:$ORIGIN/../il:$ORIGIN/../reg:$ORIGIN/../io:$ORIGIN/../bp:$ORIGIN/../syscall:$ORIGIN/../parse:$ORIGIN/../asm:$ORIGIN/../config:$ORIGIN/../bin:$ORIGIN/../type:$ORIGIN/../egg:$ORIGIN/../search:$ORIGIN/../analysis:$ORIGIN/../diff:$ORIGIN/../debug:$ORIGIN/../sign:$ORIGIN/../core:$ORIGIN/../lang' -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/util -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/demangler -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/magic -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/socket -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/flag -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/cons -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/hash -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/crypto -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/il -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/reg -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/io -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/bp -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/syscall -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/parse -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/asm -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/config -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/bin -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/type -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/egg -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/search -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/analysis -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/diff -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/debug -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/sign -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/core -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/lang librz/util/librz_util.so.0.6.3 librz/demangler/librz_demangler.so.0.6.3 librz/magic/librz_magic.so.0.6.3 librz/socket/librz_socket.so.0.6.3 librz/flag/librz_flag.so.0.6.3 librz/cons/librz_cons.so.0.6.3 librz/hash/librz_hash.so.0.6.3 librz/crypto/librz_crypto.so.0.6.3 librz/il/librz_il.so.0.6.3 librz/io/librz_io.so.0.6.3 librz/reg/librz_reg.so.0.6.3 librz/bp/librz_bp.so.0.6.3 librz/syscall/librz_syscall.so.0.6.3 librz/parse/librz_parse.so.0.6.3 librz/asm/librz_asm.so.0.6.3 librz/egg/librz_egg.so.0.6.3 librz/search/librz_search.so.0.6.3 librz/analysis/librz_analysis.so.0.6.3 librz/debug/librz_debug.so.0.6.3 librz/config/librz_config.so.0.6.3 librz/bin/librz_bin.so.0.6.3 librz/sign/librz_sign.so.0.6.3 librz/core/librz_core.so.0.6.3 librz/diff/librz_diff.so.0.6.3 -Wl,--end-group [1443/1453] /usr/bin/meson --internal symbolextractor /builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build librz/main/librz_main.so.0.6.3 librz/main/librz_main.so.0.6.3 librz/main/librz_main.so.0.6.3.p/librz_main.so.0.6.3.symbols [1444/1453] gcc -o binrz/rz-run/rz-run binrz/rz-run/rz-run.p/rz-run.c.o -Wl,--as-needed -Wl,--no-undefined -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection '-Wl,-rpath,$ORIGIN/../../librz/main:$ORIGIN/../../librz/util:$ORIGIN/../../librz/demangler:$ORIGIN/../../librz/magic:$ORIGIN/../../librz/socket:$ORIGIN/../../librz/flag:$ORIGIN/../../librz/cons:$ORIGIN/../../librz/hash:$ORIGIN/../../librz/crypto:$ORIGIN/../../librz/il:$ORIGIN/../../librz/reg:$ORIGIN/../../librz/io:$ORIGIN/../../librz/bp:$ORIGIN/../../librz/syscall:$ORIGIN/../../librz/parse:$ORIGIN/../../librz/asm:$ORIGIN/../../librz/config:$ORIGIN/../../librz/bin:$ORIGIN/../../librz/type:$ORIGIN/../../librz/egg:$ORIGIN/../../librz/search:$ORIGIN/../../librz/analysis:$ORIGIN/../../librz/diff:$ORIGIN/../../librz/debug:$ORIGIN/../../librz/sign:$ORIGIN/../../librz/core:$ORIGIN/../../librz/lang' -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/main -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/util -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/demangler -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/magic -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/socket -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/flag -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/cons -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/hash -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/crypto -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/il -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/reg -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/io -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/bp -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/syscall -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/parse -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/asm -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/config -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/bin -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/type -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/egg -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/search -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/analysis -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/diff -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/debug -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/sign -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/core -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/lang -Wl,--start-group librz/main/librz_main.so.0.6.3 librz/util/librz_util.so.0.6.3 librz/demangler/librz_demangler.so.0.6.3 librz/magic/librz_magic.so.0.6.3 librz/socket/librz_socket.so.0.6.3 librz/flag/librz_flag.so.0.6.3 librz/cons/librz_cons.so.0.6.3 librz/hash/librz_hash.so.0.6.3 librz/crypto/librz_crypto.so.0.6.3 librz/il/librz_il.so.0.6.3 librz/io/librz_io.so.0.6.3 librz/reg/librz_reg.so.0.6.3 librz/bp/librz_bp.so.0.6.3 librz/syscall/librz_syscall.so.0.6.3 librz/parse/librz_parse.so.0.6.3 librz/asm/librz_asm.so.0.6.3 librz/egg/librz_egg.so.0.6.3 librz/search/librz_search.so.0.6.3 librz/analysis/librz_analysis.so.0.6.3 librz/debug/librz_debug.so.0.6.3 librz/config/librz_config.so.0.6.3 librz/bin/librz_bin.so.0.6.3 librz/sign/librz_sign.so.0.6.3 librz/core/librz_core.so.0.6.3 librz/diff/librz_diff.so.0.6.3 -Wl,--end-group [1445/1453] gcc -o binrz/rz-diff/rz-diff binrz/rz-diff/rz-diff.p/rz-diff.c.o -Wl,--as-needed -Wl,--no-undefined -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection '-Wl,-rpath,$ORIGIN/../../librz/util:$ORIGIN/../../librz/main:$ORIGIN/../../librz/demangler:$ORIGIN/../../librz/magic:$ORIGIN/../../librz/socket:$ORIGIN/../../librz/flag:$ORIGIN/../../librz/cons:$ORIGIN/../../librz/hash:$ORIGIN/../../librz/crypto:$ORIGIN/../../librz/il:$ORIGIN/../../librz/reg:$ORIGIN/../../librz/io:$ORIGIN/../../librz/bp:$ORIGIN/../../librz/syscall:$ORIGIN/../../librz/parse:$ORIGIN/../../librz/asm:$ORIGIN/../../librz/config:$ORIGIN/../../librz/bin:$ORIGIN/../../librz/type:$ORIGIN/../../librz/egg:$ORIGIN/../../librz/search:$ORIGIN/../../librz/analysis:$ORIGIN/../../librz/diff:$ORIGIN/../../librz/debug:$ORIGIN/../../librz/sign:$ORIGIN/../../librz/core:$ORIGIN/../../librz/lang' -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/util -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/main -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/demangler -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/magic -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/socket -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/flag -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/cons -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/hash -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/crypto -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/il -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/reg -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/io -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/bp -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/syscall -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/parse -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/asm -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/config -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/bin -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/type -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/egg -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/search -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/analysis -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/diff -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/debug -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/sign -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/core -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/lang -Wl,--start-group librz/util/librz_util.so.0.6.3 librz/main/librz_main.so.0.6.3 librz/demangler/librz_demangler.so.0.6.3 librz/magic/librz_magic.so.0.6.3 librz/socket/librz_socket.so.0.6.3 librz/flag/librz_flag.so.0.6.3 librz/cons/librz_cons.so.0.6.3 librz/hash/librz_hash.so.0.6.3 librz/crypto/librz_crypto.so.0.6.3 librz/il/librz_il.so.0.6.3 librz/io/librz_io.so.0.6.3 librz/reg/librz_reg.so.0.6.3 librz/bp/librz_bp.so.0.6.3 librz/syscall/librz_syscall.so.0.6.3 librz/parse/librz_parse.so.0.6.3 librz/asm/librz_asm.so.0.6.3 librz/egg/librz_egg.so.0.6.3 librz/search/librz_search.so.0.6.3 librz/analysis/librz_analysis.so.0.6.3 librz/debug/librz_debug.so.0.6.3 librz/config/librz_config.so.0.6.3 librz/bin/librz_bin.so.0.6.3 librz/sign/librz_sign.so.0.6.3 librz/core/librz_core.so.0.6.3 librz/diff/librz_diff.so.0.6.3 -Wl,--end-group [1446/1453] gcc -o binrz/rz-hash/rz-hash binrz/rz-hash/rz-hash.p/rz-hash.c.o -Wl,--as-needed -Wl,--no-undefined -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection '-Wl,-rpath,$ORIGIN/../../librz/main:$ORIGIN/../../librz/util:$ORIGIN/../../librz/demangler:$ORIGIN/../../librz/magic:$ORIGIN/../../librz/socket:$ORIGIN/../../librz/flag:$ORIGIN/../../librz/cons:$ORIGIN/../../librz/hash:$ORIGIN/../../librz/crypto:$ORIGIN/../../librz/il:$ORIGIN/../../librz/reg:$ORIGIN/../../librz/io:$ORIGIN/../../librz/bp:$ORIGIN/../../librz/syscall:$ORIGIN/../../librz/parse:$ORIGIN/../../librz/asm:$ORIGIN/../../librz/config:$ORIGIN/../../librz/bin:$ORIGIN/../../librz/type:$ORIGIN/../../librz/egg:$ORIGIN/../../librz/search:$ORIGIN/../../librz/analysis:$ORIGIN/../../librz/diff:$ORIGIN/../../librz/debug:$ORIGIN/../../librz/sign:$ORIGIN/../../librz/core:$ORIGIN/../../librz/lang' -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/main -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/util -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/demangler -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/magic -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/socket -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/flag -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/cons -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/hash -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/crypto -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/il -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/reg -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/io -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/bp -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/syscall -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/parse -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/asm -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/config -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/bin -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/type -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/egg -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/search -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/analysis -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/diff -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/debug -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/sign -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/core -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/lang -Wl,--start-group librz/main/librz_main.so.0.6.3 librz/util/librz_util.so.0.6.3 librz/demangler/librz_demangler.so.0.6.3 librz/magic/librz_magic.so.0.6.3 librz/socket/librz_socket.so.0.6.3 librz/flag/librz_flag.so.0.6.3 librz/cons/librz_cons.so.0.6.3 librz/hash/librz_hash.so.0.6.3 librz/crypto/librz_crypto.so.0.6.3 librz/il/librz_il.so.0.6.3 librz/io/librz_io.so.0.6.3 librz/reg/librz_reg.so.0.6.3 librz/bp/librz_bp.so.0.6.3 librz/syscall/librz_syscall.so.0.6.3 librz/parse/librz_parse.so.0.6.3 librz/asm/librz_asm.so.0.6.3 librz/egg/librz_egg.so.0.6.3 librz/search/librz_search.so.0.6.3 librz/analysis/librz_analysis.so.0.6.3 librz/debug/librz_debug.so.0.6.3 librz/config/librz_config.so.0.6.3 librz/bin/librz_bin.so.0.6.3 librz/sign/librz_sign.so.0.6.3 librz/core/librz_core.so.0.6.3 librz/diff/librz_diff.so.0.6.3 -Wl,--end-group [1447/1453] gcc -o binrz/rizin/rizin binrz/rizin/rizin.p/rizin.c.o -Wl,--as-needed -Wl,--no-undefined -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection '-Wl,-rpath,$ORIGIN/../../librz/util:$ORIGIN/../../librz/main:$ORIGIN/../../librz/demangler:$ORIGIN/../../librz/magic:$ORIGIN/../../librz/socket:$ORIGIN/../../librz/flag:$ORIGIN/../../librz/cons:$ORIGIN/../../librz/hash:$ORIGIN/../../librz/crypto:$ORIGIN/../../librz/il:$ORIGIN/../../librz/reg:$ORIGIN/../../librz/io:$ORIGIN/../../librz/bp:$ORIGIN/../../librz/syscall:$ORIGIN/../../librz/parse:$ORIGIN/../../librz/asm:$ORIGIN/../../librz/config:$ORIGIN/../../librz/bin:$ORIGIN/../../librz/type:$ORIGIN/../../librz/egg:$ORIGIN/../../librz/search:$ORIGIN/../../librz/analysis:$ORIGIN/../../librz/diff:$ORIGIN/../../librz/debug:$ORIGIN/../../librz/sign:$ORIGIN/../../librz/core:$ORIGIN/../../librz/lang' -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/util -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/main -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/demangler -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/magic -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/socket -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/flag -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/cons -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/hash -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/crypto -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/il -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/reg -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/io -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/bp -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/syscall -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/parse -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/asm -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/config -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/bin -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/type -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/egg -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/search -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/analysis -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/diff -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/debug -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/sign -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/core -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/lang -Wl,--start-group librz/util/librz_util.so.0.6.3 librz/main/librz_main.so.0.6.3 librz/demangler/librz_demangler.so.0.6.3 librz/magic/librz_magic.so.0.6.3 librz/socket/librz_socket.so.0.6.3 librz/flag/librz_flag.so.0.6.3 librz/cons/librz_cons.so.0.6.3 librz/hash/librz_hash.so.0.6.3 librz/crypto/librz_crypto.so.0.6.3 librz/il/librz_il.so.0.6.3 librz/io/librz_io.so.0.6.3 librz/reg/librz_reg.so.0.6.3 librz/bp/librz_bp.so.0.6.3 librz/syscall/librz_syscall.so.0.6.3 librz/parse/librz_parse.so.0.6.3 librz/asm/librz_asm.so.0.6.3 librz/egg/librz_egg.so.0.6.3 librz/search/librz_search.so.0.6.3 librz/analysis/librz_analysis.so.0.6.3 librz/debug/librz_debug.so.0.6.3 librz/config/librz_config.so.0.6.3 librz/bin/librz_bin.so.0.6.3 librz/sign/librz_sign.so.0.6.3 librz/core/librz_core.so.0.6.3 librz/diff/librz_diff.so.0.6.3 -Wl,--end-group [1448/1453] gcc -o binrz/rz-bin/rz-bin binrz/rz-bin/rz-bin.p/rz-bin.c.o -Wl,--as-needed -Wl,--no-undefined -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection '-Wl,-rpath,$ORIGIN/../../librz/main:$ORIGIN/../../librz/util:$ORIGIN/../../librz/demangler:$ORIGIN/../../librz/magic:$ORIGIN/../../librz/socket:$ORIGIN/../../librz/flag:$ORIGIN/../../librz/cons:$ORIGIN/../../librz/hash:$ORIGIN/../../librz/crypto:$ORIGIN/../../librz/il:$ORIGIN/../../librz/reg:$ORIGIN/../../librz/io:$ORIGIN/../../librz/bp:$ORIGIN/../../librz/syscall:$ORIGIN/../../librz/parse:$ORIGIN/../../librz/asm:$ORIGIN/../../librz/config:$ORIGIN/../../librz/bin:$ORIGIN/../../librz/type:$ORIGIN/../../librz/egg:$ORIGIN/../../librz/search:$ORIGIN/../../librz/analysis:$ORIGIN/../../librz/diff:$ORIGIN/../../librz/debug:$ORIGIN/../../librz/sign:$ORIGIN/../../librz/core:$ORIGIN/../../librz/lang' -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/main -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/util -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/demangler -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/magic -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/socket -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/flag -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/cons -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/hash -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/crypto -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/il -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/reg -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/io -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/bp -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/syscall -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/parse -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/asm -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/config -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/bin -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/type -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/egg -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/search -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/analysis -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/diff -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/debug -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/sign -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/core -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/lang -Wl,--start-group librz/main/librz_main.so.0.6.3 librz/util/librz_util.so.0.6.3 librz/demangler/librz_demangler.so.0.6.3 librz/magic/librz_magic.so.0.6.3 librz/socket/librz_socket.so.0.6.3 librz/flag/librz_flag.so.0.6.3 librz/cons/librz_cons.so.0.6.3 librz/hash/librz_hash.so.0.6.3 librz/crypto/librz_crypto.so.0.6.3 librz/il/librz_il.so.0.6.3 librz/io/librz_io.so.0.6.3 librz/reg/librz_reg.so.0.6.3 librz/bp/librz_bp.so.0.6.3 librz/syscall/librz_syscall.so.0.6.3 librz/parse/librz_parse.so.0.6.3 librz/asm/librz_asm.so.0.6.3 librz/egg/librz_egg.so.0.6.3 librz/search/librz_search.so.0.6.3 librz/analysis/librz_analysis.so.0.6.3 librz/debug/librz_debug.so.0.6.3 librz/config/librz_config.so.0.6.3 librz/bin/librz_bin.so.0.6.3 librz/sign/librz_sign.so.0.6.3 librz/core/librz_core.so.0.6.3 librz/diff/librz_diff.so.0.6.3 -Wl,--end-group [1449/1453] gcc -o binrz/rz-asm/rz-asm binrz/rz-asm/rz-asm.p/rz-asm.c.o -Wl,--as-needed -Wl,--no-undefined -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection '-Wl,-rpath,$ORIGIN/../../librz/main:$ORIGIN/../../librz/util:$ORIGIN/../../librz/demangler:$ORIGIN/../../librz/magic:$ORIGIN/../../librz/socket:$ORIGIN/../../librz/flag:$ORIGIN/../../librz/cons:$ORIGIN/../../librz/hash:$ORIGIN/../../librz/crypto:$ORIGIN/../../librz/il:$ORIGIN/../../librz/reg:$ORIGIN/../../librz/io:$ORIGIN/../../librz/bp:$ORIGIN/../../librz/syscall:$ORIGIN/../../librz/parse:$ORIGIN/../../librz/asm:$ORIGIN/../../librz/config:$ORIGIN/../../librz/bin:$ORIGIN/../../librz/type:$ORIGIN/../../librz/egg:$ORIGIN/../../librz/search:$ORIGIN/../../librz/analysis:$ORIGIN/../../librz/diff:$ORIGIN/../../librz/debug:$ORIGIN/../../librz/sign:$ORIGIN/../../librz/core:$ORIGIN/../../librz/lang' -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/main -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/util -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/demangler -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/magic -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/socket -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/flag -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/cons -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/hash -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/crypto -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/il -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/reg -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/io -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/bp -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/syscall -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/parse -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/asm -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/config -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/bin -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/type -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/egg -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/search -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/analysis -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/diff -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/debug -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/sign -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/core -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/lang -Wl,--start-group librz/main/librz_main.so.0.6.3 librz/util/librz_util.so.0.6.3 librz/demangler/librz_demangler.so.0.6.3 librz/magic/librz_magic.so.0.6.3 librz/socket/librz_socket.so.0.6.3 librz/flag/librz_flag.so.0.6.3 librz/cons/librz_cons.so.0.6.3 librz/hash/librz_hash.so.0.6.3 librz/crypto/librz_crypto.so.0.6.3 librz/il/librz_il.so.0.6.3 librz/io/librz_io.so.0.6.3 librz/reg/librz_reg.so.0.6.3 librz/bp/librz_bp.so.0.6.3 librz/syscall/librz_syscall.so.0.6.3 librz/parse/librz_parse.so.0.6.3 librz/asm/librz_asm.so.0.6.3 librz/egg/librz_egg.so.0.6.3 librz/search/librz_search.so.0.6.3 librz/analysis/librz_analysis.so.0.6.3 librz/debug/librz_debug.so.0.6.3 librz/config/librz_config.so.0.6.3 librz/bin/librz_bin.so.0.6.3 librz/sign/librz_sign.so.0.6.3 librz/core/librz_core.so.0.6.3 librz/diff/librz_diff.so.0.6.3 -Wl,--end-group [1450/1453] gcc -o binrz/rz-gg/rz-gg binrz/rz-gg/rz-gg.p/rz-gg.c.o -Wl,--as-needed -Wl,--no-undefined -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection '-Wl,-rpath,$ORIGIN/../../librz/util:$ORIGIN/../../librz/main:$ORIGIN/../../librz/demangler:$ORIGIN/../../librz/magic:$ORIGIN/../../librz/socket:$ORIGIN/../../librz/flag:$ORIGIN/../../librz/cons:$ORIGIN/../../librz/hash:$ORIGIN/../../librz/crypto:$ORIGIN/../../librz/il:$ORIGIN/../../librz/reg:$ORIGIN/../../librz/io:$ORIGIN/../../librz/bp:$ORIGIN/../../librz/syscall:$ORIGIN/../../librz/parse:$ORIGIN/../../librz/asm:$ORIGIN/../../librz/config:$ORIGIN/../../librz/bin:$ORIGIN/../../librz/type:$ORIGIN/../../librz/egg:$ORIGIN/../../librz/search:$ORIGIN/../../librz/analysis:$ORIGIN/../../librz/diff:$ORIGIN/../../librz/debug:$ORIGIN/../../librz/sign:$ORIGIN/../../librz/core:$ORIGIN/../../librz/lang' -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/util -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/main -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/demangler -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/magic -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/socket -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/flag -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/cons -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/hash -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/crypto -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/il -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/reg -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/io -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/bp -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/syscall -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/parse -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/asm -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/config -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/bin -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/type -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/egg -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/search -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/analysis -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/diff -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/debug -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/sign -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/core -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/lang -Wl,--start-group librz/util/librz_util.so.0.6.3 librz/main/librz_main.so.0.6.3 librz/demangler/librz_demangler.so.0.6.3 librz/magic/librz_magic.so.0.6.3 librz/socket/librz_socket.so.0.6.3 librz/flag/librz_flag.so.0.6.3 librz/cons/librz_cons.so.0.6.3 librz/hash/librz_hash.so.0.6.3 librz/crypto/librz_crypto.so.0.6.3 librz/il/librz_il.so.0.6.3 librz/io/librz_io.so.0.6.3 librz/reg/librz_reg.so.0.6.3 librz/bp/librz_bp.so.0.6.3 librz/syscall/librz_syscall.so.0.6.3 librz/parse/librz_parse.so.0.6.3 librz/asm/librz_asm.so.0.6.3 librz/egg/librz_egg.so.0.6.3 librz/search/librz_search.so.0.6.3 librz/analysis/librz_analysis.so.0.6.3 librz/debug/librz_debug.so.0.6.3 librz/config/librz_config.so.0.6.3 librz/bin/librz_bin.so.0.6.3 librz/sign/librz_sign.so.0.6.3 librz/core/librz_core.so.0.6.3 librz/diff/librz_diff.so.0.6.3 -Wl,--end-group [1451/1453] gcc -o binrz/rz-sign/rz-sign binrz/rz-sign/rz-sign.p/rz-sign.c.o -Wl,--as-needed -Wl,--no-undefined -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection '-Wl,-rpath,$ORIGIN/../../librz/util:$ORIGIN/../../librz/main:$ORIGIN/../../librz/demangler:$ORIGIN/../../librz/magic:$ORIGIN/../../librz/socket:$ORIGIN/../../librz/flag:$ORIGIN/../../librz/cons:$ORIGIN/../../librz/hash:$ORIGIN/../../librz/crypto:$ORIGIN/../../librz/il:$ORIGIN/../../librz/reg:$ORIGIN/../../librz/io:$ORIGIN/../../librz/bp:$ORIGIN/../../librz/syscall:$ORIGIN/../../librz/parse:$ORIGIN/../../librz/asm:$ORIGIN/../../librz/config:$ORIGIN/../../librz/bin:$ORIGIN/../../librz/type:$ORIGIN/../../librz/egg:$ORIGIN/../../librz/search:$ORIGIN/../../librz/analysis:$ORIGIN/../../librz/diff:$ORIGIN/../../librz/debug:$ORIGIN/../../librz/sign:$ORIGIN/../../librz/core:$ORIGIN/../../librz/lang' -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/util -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/main -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/demangler -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/magic -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/socket -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/flag -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/cons -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/hash -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/crypto -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/il -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/reg -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/io -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/bp -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/syscall -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/parse -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/asm -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/config -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/bin -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/type -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/egg -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/search -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/analysis -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/diff -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/debug -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/sign -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/core -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/lang -Wl,--start-group librz/util/librz_util.so.0.6.3 librz/main/librz_main.so.0.6.3 librz/demangler/librz_demangler.so.0.6.3 librz/magic/librz_magic.so.0.6.3 librz/socket/librz_socket.so.0.6.3 librz/flag/librz_flag.so.0.6.3 librz/cons/librz_cons.so.0.6.3 librz/hash/librz_hash.so.0.6.3 librz/crypto/librz_crypto.so.0.6.3 librz/il/librz_il.so.0.6.3 librz/io/librz_io.so.0.6.3 librz/reg/librz_reg.so.0.6.3 librz/bp/librz_bp.so.0.6.3 librz/syscall/librz_syscall.so.0.6.3 librz/parse/librz_parse.so.0.6.3 librz/asm/librz_asm.so.0.6.3 librz/egg/librz_egg.so.0.6.3 librz/search/librz_search.so.0.6.3 librz/analysis/librz_analysis.so.0.6.3 librz/debug/librz_debug.so.0.6.3 librz/config/librz_config.so.0.6.3 librz/bin/librz_bin.so.0.6.3 librz/sign/librz_sign.so.0.6.3 librz/core/librz_core.so.0.6.3 librz/diff/librz_diff.so.0.6.3 -Wl,--end-group [1452/1453] gcc -o binrz/rz-ax/rz-ax binrz/rz-ax/rz-ax.p/rz-ax.c.o -Wl,--as-needed -Wl,--no-undefined -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection '-Wl,-rpath,$ORIGIN/../../librz/util:$ORIGIN/../../librz/main:$ORIGIN/../../librz/demangler:$ORIGIN/../../librz/magic:$ORIGIN/../../librz/socket:$ORIGIN/../../librz/flag:$ORIGIN/../../librz/cons:$ORIGIN/../../librz/hash:$ORIGIN/../../librz/crypto:$ORIGIN/../../librz/il:$ORIGIN/../../librz/reg:$ORIGIN/../../librz/io:$ORIGIN/../../librz/bp:$ORIGIN/../../librz/syscall:$ORIGIN/../../librz/parse:$ORIGIN/../../librz/asm:$ORIGIN/../../librz/config:$ORIGIN/../../librz/bin:$ORIGIN/../../librz/type:$ORIGIN/../../librz/egg:$ORIGIN/../../librz/search:$ORIGIN/../../librz/analysis:$ORIGIN/../../librz/diff:$ORIGIN/../../librz/debug:$ORIGIN/../../librz/sign:$ORIGIN/../../librz/core:$ORIGIN/../../librz/lang' -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/util -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/main -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/demangler -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/magic -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/socket -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/flag -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/cons -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/hash -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/crypto -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/il -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/reg -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/io -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/bp -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/syscall -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/parse -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/asm -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/config -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/bin -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/type -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/egg -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/search -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/analysis -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/diff -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/debug -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/sign -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/core -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/lang -Wl,--start-group librz/util/librz_util.so.0.6.3 librz/main/librz_main.so.0.6.3 librz/demangler/librz_demangler.so.0.6.3 librz/magic/librz_magic.so.0.6.3 librz/socket/librz_socket.so.0.6.3 librz/flag/librz_flag.so.0.6.3 librz/cons/librz_cons.so.0.6.3 librz/hash/librz_hash.so.0.6.3 librz/crypto/librz_crypto.so.0.6.3 librz/il/librz_il.so.0.6.3 librz/io/librz_io.so.0.6.3 librz/reg/librz_reg.so.0.6.3 librz/bp/librz_bp.so.0.6.3 librz/syscall/librz_syscall.so.0.6.3 librz/parse/librz_parse.so.0.6.3 librz/asm/librz_asm.so.0.6.3 librz/egg/librz_egg.so.0.6.3 librz/search/librz_search.so.0.6.3 librz/analysis/librz_analysis.so.0.6.3 librz/debug/librz_debug.so.0.6.3 librz/config/librz_config.so.0.6.3 librz/bin/librz_bin.so.0.6.3 librz/sign/librz_sign.so.0.6.3 librz/core/librz_core.so.0.6.3 librz/diff/librz_diff.so.0.6.3 -Wl,--end-group [1453/1453] gcc -o binrz/rz-find/rz-find binrz/rz-find/rz-find.p/rz-find.c.o -Wl,--as-needed -Wl,--no-undefined -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection '-Wl,-rpath,$ORIGIN/../../librz/main:$ORIGIN/../../librz/util:$ORIGIN/../../librz/demangler:$ORIGIN/../../librz/magic:$ORIGIN/../../librz/socket:$ORIGIN/../../librz/flag:$ORIGIN/../../librz/cons:$ORIGIN/../../librz/hash:$ORIGIN/../../librz/crypto:$ORIGIN/../../librz/il:$ORIGIN/../../librz/reg:$ORIGIN/../../librz/io:$ORIGIN/../../librz/bp:$ORIGIN/../../librz/syscall:$ORIGIN/../../librz/parse:$ORIGIN/../../librz/asm:$ORIGIN/../../librz/config:$ORIGIN/../../librz/bin:$ORIGIN/../../librz/type:$ORIGIN/../../librz/egg:$ORIGIN/../../librz/search:$ORIGIN/../../librz/analysis:$ORIGIN/../../librz/diff:$ORIGIN/../../librz/debug:$ORIGIN/../../librz/sign:$ORIGIN/../../librz/core:$ORIGIN/../../librz/lang' -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/main -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/util -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/demangler -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/magic -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/socket -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/flag -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/cons -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/hash -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/crypto -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/il -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/reg -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/io -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/bp -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/syscall -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/parse -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/asm -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/config -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/bin -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/type -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/egg -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/search -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/analysis -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/diff -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/debug -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/sign -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/core -Wl,-rpath-link,/builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/lang -Wl,--start-group librz/main/librz_main.so.0.6.3 librz/util/librz_util.so.0.6.3 librz/demangler/librz_demangler.so.0.6.3 librz/magic/librz_magic.so.0.6.3 librz/socket/librz_socket.so.0.6.3 librz/flag/librz_flag.so.0.6.3 librz/cons/librz_cons.so.0.6.3 librz/hash/librz_hash.so.0.6.3 librz/crypto/librz_crypto.so.0.6.3 librz/il/librz_il.so.0.6.3 librz/io/librz_io.so.0.6.3 librz/reg/librz_reg.so.0.6.3 librz/bp/librz_bp.so.0.6.3 librz/syscall/librz_syscall.so.0.6.3 librz/parse/librz_parse.so.0.6.3 librz/asm/librz_asm.so.0.6.3 librz/egg/librz_egg.so.0.6.3 librz/search/librz_search.so.0.6.3 librz/analysis/librz_analysis.so.0.6.3 librz/debug/librz_debug.so.0.6.3 librz/config/librz_config.so.0.6.3 librz/bin/librz_bin.so.0.6.3 librz/sign/librz_sign.so.0.6.3 librz/core/librz_core.so.0.6.3 librz/diff/librz_diff.so.0.6.3 -Wl,--end-group + RPM_EC=0 ++ jobs -p + exit 0 Executing(%install): /bin/sh -e /var/tmp/rpm-tmp.yPtPnC + umask 022 + cd /builddir/build/BUILD + '[' /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64 '!=' / ']' + rm -rf /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64 ++ dirname /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64 + mkdir -p /builddir/build/BUILDROOT + mkdir /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64 + cd rizin-v0.6.3 + DESTDIR=/builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64 + /usr/bin/meson install -C redhat-linux-build --no-rebuild Installing subdir /builddir/build/BUILD/rizin-v0.6.3/librz/cons/d/. to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/share/rizin/cons Installing /builddir/build/BUILD/rizin-v0.6.3/librz/cons/d/./zenburn to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/share/rizin/cons Installing /builddir/build/BUILD/rizin-v0.6.3/librz/cons/d/./xvilka to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/share/rizin/cons Installing /builddir/build/BUILD/rizin-v0.6.3/librz/cons/d/./white2 to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/share/rizin/cons Installing /builddir/build/BUILD/rizin-v0.6.3/librz/cons/d/./white to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/share/rizin/cons Installing /builddir/build/BUILD/rizin-v0.6.3/librz/cons/d/./twilight to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/share/rizin/cons Installing /builddir/build/BUILD/rizin-v0.6.3/librz/cons/d/./tango to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/share/rizin/cons Installing /builddir/build/BUILD/rizin-v0.6.3/librz/cons/d/./solarized to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/share/rizin/cons Installing /builddir/build/BUILD/rizin-v0.6.3/librz/cons/d/./smyck to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/share/rizin/cons Installing /builddir/build/BUILD/rizin-v0.6.3/librz/cons/d/./sepia to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/share/rizin/cons Installing /builddir/build/BUILD/rizin-v0.6.3/librz/cons/d/./rasta to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/share/rizin/cons Installing /builddir/build/BUILD/rizin-v0.6.3/librz/cons/d/./pink to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/share/rizin/cons Installing /builddir/build/BUILD/rizin-v0.6.3/librz/cons/d/./onedark to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/share/rizin/cons Installing /builddir/build/BUILD/rizin-v0.6.3/librz/cons/d/./ogray to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/share/rizin/cons Installing /builddir/build/BUILD/rizin-v0.6.3/librz/cons/d/./nord to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/share/rizin/cons Installing /builddir/build/BUILD/rizin-v0.6.3/librz/cons/d/./monokai to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/share/rizin/cons Installing /builddir/build/BUILD/rizin-v0.6.3/librz/cons/d/./matrix to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/share/rizin/cons Installing /builddir/build/BUILD/rizin-v0.6.3/librz/cons/d/./mars to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/share/rizin/cons Installing /builddir/build/BUILD/rizin-v0.6.3/librz/cons/d/./lima to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/share/rizin/cons Installing /builddir/build/BUILD/rizin-v0.6.3/librz/cons/d/./gentoo to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/share/rizin/cons Installing /builddir/build/BUILD/rizin-v0.6.3/librz/cons/d/./gb to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/share/rizin/cons Installing /builddir/build/BUILD/rizin-v0.6.3/librz/cons/d/./focus to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/share/rizin/cons Installing /builddir/build/BUILD/rizin-v0.6.3/librz/cons/d/./durian to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/share/rizin/cons Installing /builddir/build/BUILD/rizin-v0.6.3/librz/cons/d/./defragger to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/share/rizin/cons Installing /builddir/build/BUILD/rizin-v0.6.3/librz/cons/d/./darkda to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/share/rizin/cons Installing /builddir/build/BUILD/rizin-v0.6.3/librz/cons/d/./dark to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/share/rizin/cons Installing /builddir/build/BUILD/rizin-v0.6.3/librz/cons/d/./cutter to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/share/rizin/cons Installing /builddir/build/BUILD/rizin-v0.6.3/librz/cons/d/./consonance to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/share/rizin/cons Installing /builddir/build/BUILD/rizin-v0.6.3/librz/cons/d/./cga to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/share/rizin/cons Installing /builddir/build/BUILD/rizin-v0.6.3/librz/cons/d/./bright to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/share/rizin/cons Installing /builddir/build/BUILD/rizin-v0.6.3/librz/cons/d/./bold to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/share/rizin/cons Installing /builddir/build/BUILD/rizin-v0.6.3/librz/cons/d/./behelit to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/share/rizin/cons Installing /builddir/build/BUILD/rizin-v0.6.3/librz/cons/d/./basic to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/share/rizin/cons Installing /builddir/build/BUILD/rizin-v0.6.3/librz/cons/d/./ayu to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/share/rizin/cons Installing subdir /builddir/build/BUILD/rizin-v0.6.3/librz/magic/d/default to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/share/rizin/magic Installing /builddir/build/BUILD/rizin-v0.6.3/librz/magic/d/default/zfs to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/share/rizin/magic Installing /builddir/build/BUILD/rizin-v0.6.3/librz/magic/d/default/vorbis to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/share/rizin/magic Installing /builddir/build/BUILD/rizin-v0.6.3/librz/magic/d/default/vim to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/share/rizin/magic Installing /builddir/build/BUILD/rizin-v0.6.3/librz/magic/d/default/video to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/share/rizin/magic Installing /builddir/build/BUILD/rizin-v0.6.3/librz/magic/d/default/uuencode to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/share/rizin/magic Installing /builddir/build/BUILD/rizin-v0.6.3/librz/magic/d/default/ssh to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/share/rizin/magic Installing /builddir/build/BUILD/rizin-v0.6.3/librz/magic/d/default/sql to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/share/rizin/magic Installing /builddir/build/BUILD/rizin-v0.6.3/librz/magic/d/default/sniffer to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/share/rizin/magic Installing /builddir/build/BUILD/rizin-v0.6.3/librz/magic/d/default/riff to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/share/rizin/magic Installing /builddir/build/BUILD/rizin-v0.6.3/librz/magic/d/default/python to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/share/rizin/magic Installing /builddir/build/BUILD/rizin-v0.6.3/librz/magic/d/default/perl to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/share/rizin/magic Installing /builddir/build/BUILD/rizin-v0.6.3/librz/magic/d/default/pdf to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/share/rizin/magic Installing /builddir/build/BUILD/rizin-v0.6.3/librz/magic/d/default/openbsd to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/share/rizin/magic Installing /builddir/build/BUILD/rizin-v0.6.3/librz/magic/d/default/network to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/share/rizin/magic Installing /builddir/build/BUILD/rizin-v0.6.3/librz/magic/d/default/netbsd to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/share/rizin/magic Installing /builddir/build/BUILD/rizin-v0.6.3/librz/magic/d/default/mime to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/share/rizin/magic Installing /builddir/build/BUILD/rizin-v0.6.3/librz/magic/d/default/microsoft to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/share/rizin/magic Installing /builddir/build/BUILD/rizin-v0.6.3/librz/magic/d/default/mail.news to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/share/rizin/magic Installing /builddir/build/BUILD/rizin-v0.6.3/librz/magic/d/default/mach to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/share/rizin/magic Installing /builddir/build/BUILD/rizin-v0.6.3/librz/magic/d/default/linux to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/share/rizin/magic Installing /builddir/build/BUILD/rizin-v0.6.3/librz/magic/d/default/jpeg to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/share/rizin/magic Installing /builddir/build/BUILD/rizin-v0.6.3/librz/magic/d/default/java to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/share/rizin/magic Installing /builddir/build/BUILD/rizin-v0.6.3/librz/magic/d/default/images to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/share/rizin/magic Installing /builddir/build/BUILD/rizin-v0.6.3/librz/magic/d/default/html to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/share/rizin/magic Installing /builddir/build/BUILD/rizin-v0.6.3/librz/magic/d/default/gpg to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/share/rizin/magic Installing /builddir/build/BUILD/rizin-v0.6.3/librz/magic/d/default/gimp to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/share/rizin/magic Installing /builddir/build/BUILD/rizin-v0.6.3/librz/magic/d/default/freebsd to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/share/rizin/magic Installing /builddir/build/BUILD/rizin-v0.6.3/librz/magic/d/default/flash to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/share/rizin/magic Installing /builddir/build/BUILD/rizin-v0.6.3/librz/magic/d/default/firmware to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/share/rizin/magic Installing /builddir/build/BUILD/rizin-v0.6.3/librz/magic/d/default/filesystems to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/share/rizin/magic Installing /builddir/build/BUILD/rizin-v0.6.3/librz/magic/d/default/elf to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/share/rizin/magic Installing /builddir/build/BUILD/rizin-v0.6.3/librz/magic/d/default/database to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/share/rizin/magic Installing /builddir/build/BUILD/rizin-v0.6.3/librz/magic/d/default/compressed to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/share/rizin/magic Installing /builddir/build/BUILD/rizin-v0.6.3/librz/magic/d/default/code to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/share/rizin/magic Installing /builddir/build/BUILD/rizin-v0.6.3/librz/magic/d/default/cafebabe to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/share/rizin/magic Installing /builddir/build/BUILD/rizin-v0.6.3/librz/magic/d/default/archive to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/share/rizin/magic Installing /builddir/build/BUILD/rizin-v0.6.3/librz/magic/d/default/apple to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/share/rizin/magic Installing librz/util/librz_util.so.0.6.3 to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/lib64 Installing librz/demangler/librz_demangler.so.0.6.3 to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/lib64 Installing librz/socket/librz_socket.so.0.6.3 to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/lib64 Installing librz/hash/librz_hash.so.0.6.3 to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/lib64 Installing librz/crypto/librz_crypto.so.0.6.3 to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/lib64 Installing librz/cons/librz_cons.so.0.6.3 to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/lib64 Installing librz/diff/librz_diff.so.0.6.3 to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/lib64 Installing librz/io/librz_io.so.0.6.3 to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/lib64 Installing librz/bp/librz_bp.so.0.6.3 to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/lib64 Installing librz/syscall/librz_syscall.so.0.6.3 to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/lib64 Installing librz/syscall/d/darwin-arm-32.sdb to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/share/rizin/syscall Installing librz/syscall/d/darwin-arm-64.sdb to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/share/rizin/syscall Installing librz/syscall/d/darwin-x86-32.sdb to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/share/rizin/syscall Installing librz/syscall/d/darwin-x86-64.sdb to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/share/rizin/syscall Installing librz/syscall/d/dos-x86-16.sdb to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/share/rizin/syscall Installing librz/syscall/d/freebsd-x86-32.sdb to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/share/rizin/syscall Installing librz/syscall/d/ios-arm-32.sdb to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/share/rizin/syscall Installing librz/syscall/d/ios-arm-64.sdb to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/share/rizin/syscall Installing librz/syscall/d/ios-x86-32.sdb to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/share/rizin/syscall Installing librz/syscall/d/linux-arm-32.sdb to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/share/rizin/syscall Installing librz/syscall/d/linux-arm-64.sdb to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/share/rizin/syscall Installing librz/syscall/d/linux-mips-32.sdb to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/share/rizin/syscall Installing librz/syscall/d/linux-sparc-32.sdb to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/share/rizin/syscall Installing librz/syscall/d/linux-x86-32.sdb to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/share/rizin/syscall Installing librz/syscall/d/linux-x86-64.sdb to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/share/rizin/syscall Installing librz/syscall/d/netbsd-x86-32.sdb to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/share/rizin/syscall Installing librz/syscall/d/openbsd-x86-32.sdb to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/share/rizin/syscall Installing librz/syscall/d/openbsd-x86-64.sdb to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/share/rizin/syscall Installing librz/syscall/d/s110-arm-16.sdb to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/share/rizin/syscall Installing librz/syscall/d/windows-x86-32.sdb to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/share/rizin/syscall Installing librz/syscall/d/windows-x86-64.sdb to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/share/rizin/syscall Installing librz/search/librz_search.so.0.6.3 to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/lib64 Installing librz/magic/librz_magic.so.0.6.3 to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/lib64 Installing librz/flag/librz_flag.so.0.6.3 to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/lib64 Installing librz/flag/d/tags.rz to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/share/rizin/flag Installing librz/reg/librz_reg.so.0.6.3 to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/lib64 Installing librz/reg/d/avr-ATmega8-8.sdb to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/share/rizin/reg Installing librz/type/librz_type.so.0.6.3 to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/lib64 Installing librz/bin/librz_bin.so.0.6.3 to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/lib64 Installing librz/bin/d/aclui.sdb to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/share/rizin/format/dll Installing librz/bin/d/activeds.sdb to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/share/rizin/format/dll Installing librz/bin/d/atl.sdb to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/share/rizin/format/dll Installing librz/bin/d/borlndmm.sdb to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/share/rizin/format/dll Installing librz/bin/d/browseui.sdb to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/share/rizin/format/dll Installing librz/bin/d/cabinet.sdb to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/share/rizin/format/dll Installing librz/bin/d/comctl32.sdb to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/share/rizin/format/dll Installing librz/bin/d/csmfpapi.sdb to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/share/rizin/format/dll Installing librz/bin/d/csmtpapi.sdb to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/share/rizin/format/dll Installing librz/bin/d/csncdapi.sdb to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/share/rizin/format/dll Installing librz/bin/d/dsound.sdb to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/share/rizin/format/dll Installing librz/bin/d/gsprop32.sdb to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/share/rizin/format/dll Installing librz/bin/d/iertutil.sdb to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/share/rizin/format/dll Installing librz/bin/d/kernel32.sdb to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/share/rizin/format/dll Installing librz/bin/d/mfc100u.sdb to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/share/rizin/format/dll Installing librz/bin/d/mfc120.sdb to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/share/rizin/format/dll Installing librz/bin/d/mfc140u.sdb to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/share/rizin/format/dll Installing librz/bin/d/mfc30.sdb to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/share/rizin/format/dll Installing librz/bin/d/mfc40.sdb to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/share/rizin/format/dll Installing librz/bin/d/mfc42.sdb to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/share/rizin/format/dll Installing librz/bin/d/mfc42u.sdb to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/share/rizin/format/dll Installing librz/bin/d/mfc71.sdb to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/share/rizin/format/dll Installing librz/bin/d/mfc71u.sdb to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/share/rizin/format/dll Installing librz/bin/d/mfc90u.sdb to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/share/rizin/format/dll Installing librz/bin/d/msi.sdb to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/share/rizin/format/dll Installing librz/bin/d/mstlsapi.sdb to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/share/rizin/format/dll Installing librz/bin/d/msvbvm50.sdb to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/share/rizin/format/dll Installing librz/bin/d/msvbvm60.sdb to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/share/rizin/format/dll Installing librz/bin/d/odbc32.sdb to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/share/rizin/format/dll Installing librz/bin/d/oleaut32.sdb to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/share/rizin/format/dll Installing librz/bin/d/olecli32.sdb to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/share/rizin/format/dll Installing librz/bin/d/oledlg.sdb to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/share/rizin/format/dll Installing librz/bin/d/olepro32.sdb to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/share/rizin/format/dll Installing librz/bin/d/olesvr32.sdb to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/share/rizin/format/dll Installing librz/bin/d/shdocvw.sdb to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/share/rizin/format/dll Installing librz/bin/d/shell32.sdb to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/share/rizin/format/dll Installing librz/bin/d/shlwapi.sdb to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/share/rizin/format/dll Installing librz/bin/d/spr32d70.sdb to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/share/rizin/format/dll Installing librz/bin/d/urlmon.sdb to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/share/rizin/format/dll Installing librz/bin/d/uxtheme.sdb to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/share/rizin/format/dll Installing librz/bin/d/vb40032.sdb to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/share/rizin/format/dll Installing librz/bin/d/vssapi.sdb to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/share/rizin/format/dll Installing librz/bin/d/winmm.sdb to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/share/rizin/format/dll Installing librz/bin/d/wldap32.sdb to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/share/rizin/format/dll Installing librz/bin/d/ws2_32.sdb to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/share/rizin/format/dll Installing librz/bin/d/wsnmp32.sdb to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/share/rizin/format/dll Installing librz/bin/d/wsock32.sdb to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/share/rizin/format/dll Installing librz/bin/d/AVICAP.sdb to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/share/rizin/format/dll Installing librz/bin/d/AVIFILE.sdb to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/share/rizin/format/dll Installing librz/bin/d/AWDEVL16.sdb to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/share/rizin/format/dll Installing librz/bin/d/CARDS.sdb to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/share/rizin/format/dll Installing librz/bin/d/CMC.sdb to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/share/rizin/format/dll Installing librz/bin/d/COMM.sdb to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/share/rizin/format/dll Installing librz/bin/d/COMMCTRL.sdb to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/share/rizin/format/dll Installing librz/bin/d/COMMDLG.sdb to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/share/rizin/format/dll Installing librz/bin/d/COMPOBJ.sdb to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/share/rizin/format/dll Installing librz/bin/d/CSPMAN.sdb to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/share/rizin/format/dll Installing librz/bin/d/DCIMAN.sdb to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/share/rizin/format/dll Installing librz/bin/d/DDEML.sdb to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/share/rizin/format/dll Installing librz/bin/d/DESKCP16.sdb to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/share/rizin/format/dll Installing librz/bin/d/DIBENG.sdb to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/share/rizin/format/dll Installing librz/bin/d/DISPDIB.sdb to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/share/rizin/format/dll Installing librz/bin/d/DISPLAY.sdb to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/share/rizin/format/dll Installing librz/bin/d/DSKMAINT.sdb to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/share/rizin/format/dll Installing librz/bin/d/ENABLE3.sdb to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/share/rizin/format/dll Installing librz/bin/d/FAXCODEC.sdb to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/share/rizin/format/dll Installing librz/bin/d/GDI.sdb to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/share/rizin/format/dll Installing librz/bin/d/INET16.sdb to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/share/rizin/format/dll Installing librz/bin/d/IOSCLASS.sdb to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/share/rizin/format/dll Installing librz/bin/d/KERNEL.sdb to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/share/rizin/format/dll Installing librz/bin/d/KEYBOARD.sdb to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/share/rizin/format/dll Installing librz/bin/d/LZEXPAND.sdb to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/share/rizin/format/dll Installing librz/bin/d/MAINCP16.sdb to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/share/rizin/format/dll Installing librz/bin/d/MAPI.sdb to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/share/rizin/format/dll Installing librz/bin/d/MAPIU.sdb to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/share/rizin/format/dll Installing librz/bin/d/MAPIX.sdb to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/share/rizin/format/dll Installing librz/bin/d/MCIAVI.sdb to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/share/rizin/format/dll Installing librz/bin/d/MCICDA.sdb to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/share/rizin/format/dll Installing librz/bin/d/MCIMIDI.sdb to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/share/rizin/format/dll Installing librz/bin/d/MCIOLE.sdb to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/share/rizin/format/dll Installing librz/bin/d/MCIWAVE.sdb to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/share/rizin/format/dll Installing librz/bin/d/MIDIMAP.sdb to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/share/rizin/format/dll Installing librz/bin/d/ML3XEC16.sdb to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/share/rizin/format/dll Installing librz/bin/d/MMCI.sdb to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/share/rizin/format/dll Installing librz/bin/d/MMSYSTEM.sdb to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/share/rizin/format/dll Installing librz/bin/d/MODEM.sdb to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/share/rizin/format/dll Installing librz/bin/d/MODEMUI.sdb to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/share/rizin/format/dll Installing librz/bin/d/MOUSE.sdb to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/share/rizin/format/dll Installing librz/bin/d/MSACM.sdb to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/share/rizin/format/dll Installing librz/bin/d/MSACMMAP.sdb to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/share/rizin/format/dll Installing librz/bin/d/MSDOS.sdb to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/share/rizin/format/dll Installing librz/bin/d/MSDOSD.sdb to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/share/rizin/format/dll Installing librz/bin/d/MSJSTICK.sdb to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/share/rizin/format/dll Installing librz/bin/d/MSMIXMGR.sdb to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/share/rizin/format/dll Installing librz/bin/d/MSPCIC.sdb to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/share/rizin/format/dll Installing librz/bin/d/MSPRINT.sdb to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/share/rizin/format/dll Installing librz/bin/d/MSTCP.sdb to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/share/rizin/format/dll Installing librz/bin/d/MSVIDEO.sdb to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/share/rizin/format/dll Installing librz/bin/d/NETAPI.sdb to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/share/rizin/format/dll Installing librz/bin/d/NETCPL.sdb to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/share/rizin/format/dll Installing librz/bin/d/NETDI.sdb to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/share/rizin/format/dll Installing librz/bin/d/NETOS.sdb to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/share/rizin/format/dll Installing librz/bin/d/NETWARE.sdb to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/share/rizin/format/dll Installing librz/bin/d/NW16.sdb to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/share/rizin/format/dll Installing librz/bin/d/OLE2.sdb to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/share/rizin/format/dll Installing librz/bin/d/OLE2CONV.sdb to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/share/rizin/format/dll Installing librz/bin/d/OLE2DISP.sdb to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/share/rizin/format/dll Installing librz/bin/d/OLE2NLS.sdb to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/share/rizin/format/dll Installing librz/bin/d/OLECLI.sdb to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/share/rizin/format/dll Installing librz/bin/d/OLESVR.sdb to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/share/rizin/format/dll Installing librz/bin/d/PIFMGR.sdb to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/share/rizin/format/dll Installing librz/bin/d/PKPD.sdb to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/share/rizin/format/dll Installing librz/bin/d/PMSPL.sdb to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/share/rizin/format/dll Installing librz/bin/d/POWER.sdb to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/share/rizin/format/dll Installing librz/bin/d/RASAPI16.sdb to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/share/rizin/format/dll Installing librz/bin/d/RNASETUP.sdb to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/share/rizin/format/dll Installing librz/bin/d/RSRC16.sdb to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/share/rizin/format/dll Installing librz/bin/d/SB16SND.sdb to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/share/rizin/format/dll Installing librz/bin/d/SBFM.sdb to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/share/rizin/format/dll Installing librz/bin/d/SETUP4.sdb to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/share/rizin/format/dll Installing librz/bin/d/SETUPX.sdb to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/share/rizin/format/dll Installing librz/bin/d/SHELL.sdb to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/share/rizin/format/dll Installing librz/bin/d/SOUND.sdb to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/share/rizin/format/dll Installing librz/bin/d/SPOOLER.sdb to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/share/rizin/format/dll Installing librz/bin/d/STORAGE.sdb to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/share/rizin/format/dll Installing librz/bin/d/SYSCLASS.sdb to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/share/rizin/format/dll Installing librz/bin/d/SYSDETMG.sdb to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/share/rizin/format/dll Installing librz/bin/d/SYSDM.sdb to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/share/rizin/format/dll Installing librz/bin/d/SYSEDIT.sdb to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/share/rizin/format/dll Installing librz/bin/d/SYSTEM.sdb to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/share/rizin/format/dll Installing librz/bin/d/SYSTHUNK.sdb to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/share/rizin/format/dll Installing librz/bin/d/TAPI.sdb to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/share/rizin/format/dll Installing librz/bin/d/TAPIADDR.sdb to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/share/rizin/format/dll Installing librz/bin/d/TOOLHELP.sdb to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/share/rizin/format/dll Installing librz/bin/d/TYPELIB.sdb to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/share/rizin/format/dll Installing librz/bin/d/UMDM16.sdb to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/share/rizin/format/dll Installing librz/bin/d/USER.sdb to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/share/rizin/format/dll Installing librz/bin/d/VER.sdb to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/share/rizin/format/dll Installing librz/bin/d/WHLP16T.sdb to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/share/rizin/format/dll Installing librz/bin/d/WIN32S16.sdb to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/share/rizin/format/dll Installing librz/bin/d/WIN87EM.sdb to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/share/rizin/format/dll Installing librz/bin/d/WINASPI.sdb to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/share/rizin/format/dll Installing librz/bin/d/WINNET16.sdb to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/share/rizin/format/dll Installing librz/bin/d/WINOLDAP.sdb to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/share/rizin/format/dll Installing librz/bin/d/WINSOCK.sdb to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/share/rizin/format/dll Installing librz/bin/d/WINSPL16.sdb to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/share/rizin/format/dll Installing librz/bin/d/WPSAPD.sdb to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/share/rizin/format/dll Installing librz/bin/d/WPSUNI.sdb to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/share/rizin/format/dll Installing librz/bin/d/WPSUNIRE.sdb to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/share/rizin/format/dll Installing librz/bin/d/WSASRV.sdb to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/share/rizin/format/dll Installing librz/config/librz_config.so.0.6.3 to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/lib64 Installing librz/parse/librz_parse.so.0.6.3 to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/lib64 Installing librz/lang/librz_lang.so.0.6.3 to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/lib64 Installing librz/asm/librz_asm.so.0.6.3 to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/lib64 Installing librz/asm/d/6502.sdb to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/share/rizin/opcodes Installing librz/asm/d/8051.sdb to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/share/rizin/opcodes Installing librz/asm/d/arc.sdb to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/share/rizin/opcodes Installing librz/asm/d/arm.sdb to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/share/rizin/opcodes Installing librz/asm/d/avr.sdb to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/share/rizin/opcodes Installing librz/asm/d/dalvik.sdb to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/share/rizin/opcodes Installing librz/asm/d/i4004.sdb to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/share/rizin/opcodes Installing librz/asm/d/i8080.sdb to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/share/rizin/opcodes Installing librz/asm/d/java.sdb to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/share/rizin/opcodes Installing librz/asm/d/LH5801.sdb to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/share/rizin/opcodes Installing librz/asm/d/lm32.sdb to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/share/rizin/opcodes Installing librz/asm/d/m68k.sdb to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/share/rizin/opcodes Installing librz/asm/d/malbolge.sdb to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/share/rizin/opcodes Installing librz/asm/d/mips.sdb to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/share/rizin/opcodes Installing librz/asm/d/msp430.sdb to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/share/rizin/opcodes Installing librz/asm/d/pic18c.sdb to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/share/rizin/opcodes Installing librz/asm/d/ppc.sdb to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/share/rizin/opcodes Installing librz/asm/d/propeller.sdb to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/share/rizin/opcodes Installing librz/asm/d/riscv.sdb to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/share/rizin/opcodes Installing librz/asm/d/sh.sdb to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/share/rizin/opcodes Installing librz/asm/d/sparc.sdb to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/share/rizin/opcodes Installing librz/asm/d/sysz.sdb to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/share/rizin/opcodes Installing librz/asm/d/tms320.sdb to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/share/rizin/opcodes Installing librz/asm/d/tricore.sdb to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/share/rizin/opcodes Installing librz/asm/d/v810.sdb to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/share/rizin/opcodes Installing librz/asm/d/v850.sdb to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/share/rizin/opcodes Installing librz/asm/d/x86.sdb to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/share/rizin/opcodes Installing librz/asm/d/xtensa.sdb to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/share/rizin/opcodes Installing librz/asm/d/z80.sdb to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/share/rizin/opcodes Installing librz/asm/cpus/avr-ATmega1280.sdb to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/share/rizin/asm/cpus Installing librz/asm/cpus/avr-ATmega1281.sdb to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/share/rizin/asm/cpus Installing librz/asm/cpus/avr-ATxmega128a4u.sdb to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/share/rizin/asm/cpus Installing librz/asm/cpus/avr-ATmega2560.sdb to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/share/rizin/asm/cpus Installing librz/asm/cpus/avr-ATmega2561.sdb to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/share/rizin/asm/cpus Installing librz/asm/cpus/avr-ATmega640.sdb to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/share/rizin/asm/cpus Installing librz/asm/cpus/avr-ATmega8.sdb to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/share/rizin/asm/cpus Installing librz/asm/cpus/avr-ATmega88.sdb to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/share/rizin/asm/cpus Installing librz/asm/cpus/avr-ATmega16.sdb to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/share/rizin/asm/cpus Installing librz/asm/cpus/avr-ATmega168.sdb to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/share/rizin/asm/cpus Installing librz/asm/cpus/avr-ATTiny48.sdb to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/share/rizin/asm/cpus Installing librz/asm/cpus/avr-ATTiny88.sdb to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/share/rizin/asm/cpus Installing librz/asm/platforms/arm-arm1176-bcm2835.sdb to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/share/rizin/asm/platforms Installing librz/asm/platforms/arm-cortexA72-bcm2711.sdb to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/share/rizin/asm/platforms Installing librz/asm/platforms/arm-cortexA8-omap3430.sdb to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/share/rizin/asm/platforms Installing librz/asm/platforms/x86-generic-generic.sdb to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/share/rizin/asm/platforms Installing librz/il/librz_il.so.0.6.3 to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/lib64 Installing librz/analysis/librz_analysis.so.0.6.3 to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/lib64 Installing librz/analysis/d/cc-arm-16.sdb to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/share/rizin/types Installing librz/analysis/d/cc-arm-32.sdb to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/share/rizin/types Installing librz/analysis/d/cc-arm-64.sdb to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/share/rizin/types Installing librz/analysis/d/cc-avr-8.sdb to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/share/rizin/types Installing librz/analysis/d/cc-hexagon-32.sdb to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/share/rizin/types Installing librz/analysis/d/cc-m68k-32.sdb to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/share/rizin/types Installing librz/analysis/d/cc-mips-32.sdb to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/share/rizin/types Installing librz/analysis/d/cc-mips-64.sdb to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/share/rizin/types Installing librz/analysis/d/cc-ppc-32.sdb to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/share/rizin/types Installing librz/analysis/d/cc-ppc-64.sdb to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/share/rizin/types Installing librz/analysis/d/cc-riscv-64.sdb to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/share/rizin/types Installing librz/analysis/d/cc-sparc-32.sdb to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/share/rizin/types Installing librz/analysis/d/cc-spc700-16.sdb to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/share/rizin/types Installing librz/analysis/d/cc-sysz-64.sdb to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/share/rizin/types Installing librz/analysis/d/cc-tricore-32.sdb to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/share/rizin/types Installing librz/analysis/d/cc-x86-16.sdb to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/share/rizin/types Installing librz/analysis/d/cc-x86-32.sdb to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/share/rizin/types Installing librz/analysis/d/cc-x86-64.sdb to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/share/rizin/types Installing librz/analysis/d/cc-xtensa-32.sdb to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/share/rizin/types Installing librz/analysis/d/spec.sdb to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/share/rizin/types Installing librz/analysis/d/types-16.sdb to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/share/rizin/types Installing librz/analysis/d/types-32.sdb to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/share/rizin/types Installing librz/analysis/d/types-64.sdb to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/share/rizin/types Installing librz/analysis/d/types-arm-ios-16.sdb to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/share/rizin/types Installing librz/analysis/d/types-arm-ios-32.sdb to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/share/rizin/types Installing librz/analysis/d/types-arm-ios-64.sdb to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/share/rizin/types Installing librz/analysis/d/types-android.sdb to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/share/rizin/types Installing librz/analysis/d/types-atomic.sdb to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/share/rizin/types Installing librz/analysis/d/types-libc.sdb to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/share/rizin/types Installing librz/analysis/d/types-linux.sdb to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/share/rizin/types Installing librz/analysis/d/types-macos.sdb to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/share/rizin/types Installing librz/analysis/d/types-windows.sdb to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/share/rizin/types Installing librz/analysis/d/types-x86-macos-64.sdb to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/share/rizin/types Installing librz/analysis/d/types-x86-windows-32.sdb to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/share/rizin/types Installing librz/analysis/d/types-x86-windows-64.sdb to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/share/rizin/types Installing librz/analysis/d/functions-android.sdb to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/share/rizin/types Installing librz/analysis/d/functions-libc.sdb to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/share/rizin/types Installing librz/analysis/d/functions-linux.sdb to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/share/rizin/types Installing librz/analysis/d/functions-macos.sdb to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/share/rizin/types Installing librz/analysis/d/functions-windows.sdb to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/share/rizin/types Installing librz/sign/librz_sign.so.0.6.3 to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/lib64 Installing librz/egg/librz_egg.so.0.6.3 to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/lib64 Installing librz/debug/librz_debug.so.0.6.3 to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/lib64 Installing librz/core/librz_core.so.0.6.3 to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/lib64 Installing librz/main/librz_main.so.0.6.3 to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/lib64 Installing binrz/rz-hash/rz-hash to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/bin Installing binrz/rz-run/rz-run to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/bin Installing binrz/rz-asm/rz-asm to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/bin Installing binrz/rz-bin/rz-bin to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/bin Installing binrz/rizin/rizin to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/bin Installing binrz/rz-gg/rz-gg to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/bin Installing binrz/rz-diff/rz-diff to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/bin Installing binrz/rz-find/rz-find to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/bin Installing binrz/rz-sign/rz-sign to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/bin Installing binrz/rz-ax/rz-ax to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/bin Installing /builddir/build/BUILD/rizin-v0.6.3/librz/include/rz_agraph.h to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/include/librz Installing /builddir/build/BUILD/rizin-v0.6.3/librz/include/rz_analysis.h to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/include/librz Installing /builddir/build/BUILD/rizin-v0.6.3/librz/include/rz_asm.h to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/include/librz Installing /builddir/build/BUILD/rizin-v0.6.3/librz/include/rz_basefind.h to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/include/librz Installing /builddir/build/BUILD/rizin-v0.6.3/librz/include/rz_bin.h to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/include/librz Installing /builddir/build/BUILD/rizin-v0.6.3/librz/include/rz_bin_dwarf.h to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/include/librz Installing /builddir/build/BUILD/rizin-v0.6.3/librz/include/rz_bind.h to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/include/librz Installing /builddir/build/BUILD/rizin-v0.6.3/librz/include/rz_bp.h to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/include/librz Installing /builddir/build/BUILD/rizin-v0.6.3/librz/include/rz_cmd.h to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/include/librz Installing /builddir/build/BUILD/rizin-v0.6.3/librz/include/rz_cmp.h to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/include/librz Installing /builddir/build/BUILD/rizin-v0.6.3/librz/include/rz_config.h to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/include/librz Installing /builddir/build/BUILD/rizin-v0.6.3/librz/include/rz_cons.h to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/include/librz Installing /builddir/build/BUILD/rizin-v0.6.3/librz/include/rz_constructor.h to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/include/librz Installing /builddir/build/BUILD/rizin-v0.6.3/librz/include/rz_core.h to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/include/librz Installing /builddir/build/BUILD/rizin-v0.6.3/librz/include/rz_crypto.h to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/include/librz Installing /builddir/build/BUILD/rizin-v0.6.3/librz/include/rz_debug.h to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/include/librz Installing /builddir/build/BUILD/rizin-v0.6.3/librz/include/rz_demangler.h to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/include/librz Installing /builddir/build/BUILD/rizin-v0.6.3/librz/include/rz_diff.h to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/include/librz Installing /builddir/build/BUILD/rizin-v0.6.3/librz/include/rz_egg.h to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/include/librz Installing /builddir/build/BUILD/rizin-v0.6.3/librz/include/rz_endian.h to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/include/librz Installing /builddir/build/BUILD/rizin-v0.6.3/librz/include/rz_flag.h to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/include/librz Installing /builddir/build/BUILD/rizin-v0.6.3/librz/include/rz_flirt.h to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/include/librz Installing /builddir/build/BUILD/rizin-v0.6.3/librz/include/rz_getopt.h to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/include/librz Installing /builddir/build/BUILD/rizin-v0.6.3/librz/include/rz_heap_glibc.h to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/include/librz Installing /builddir/build/BUILD/rizin-v0.6.3/librz/include/rz_heap_jemalloc.h to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/include/librz Installing /builddir/build/BUILD/rizin-v0.6.3/librz/include/rz_il.h to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/include/librz Installing /builddir/build/BUILD/rizin-v0.6.3/librz/include/rz_io.h to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/include/librz Installing /builddir/build/BUILD/rizin-v0.6.3/librz/include/rz_lang.h to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/include/librz Installing /builddir/build/BUILD/rizin-v0.6.3/librz/include/rz_lib.h to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/include/librz Installing /builddir/build/BUILD/rizin-v0.6.3/librz/include/rz_list.h to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/include/librz Installing /builddir/build/BUILD/rizin-v0.6.3/librz/include/rz_magic.h to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/include/librz Installing /builddir/build/BUILD/rizin-v0.6.3/librz/include/rz_main.h to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/include/librz Installing /builddir/build/BUILD/rizin-v0.6.3/librz/include/rz_hash.h to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/include/librz Installing /builddir/build/BUILD/rizin-v0.6.3/librz/include/rz_parse.h to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/include/librz Installing /builddir/build/BUILD/rizin-v0.6.3/librz/include/rz_pdb.h to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/include/librz Installing /builddir/build/BUILD/rizin-v0.6.3/librz/include/rz_platform.h to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/include/librz Installing /builddir/build/BUILD/rizin-v0.6.3/librz/include/rz_project.h to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/include/librz Installing /builddir/build/BUILD/rizin-v0.6.3/librz/include/rz_reg.h to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/include/librz Installing /builddir/build/BUILD/rizin-v0.6.3/librz/include/rz_regex.h to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/include/librz Installing /builddir/build/BUILD/rizin-v0.6.3/librz/include/rz_search.h to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/include/librz Installing /builddir/build/BUILD/rizin-v0.6.3/librz/include/rz_sign.h to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/include/librz Installing /builddir/build/BUILD/rizin-v0.6.3/librz/include/rz_skiplist.h to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/include/librz Installing /builddir/build/BUILD/rizin-v0.6.3/librz/include/rz_skyline.h to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/include/librz Installing /builddir/build/BUILD/rizin-v0.6.3/librz/include/rz_socket.h to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/include/librz Installing /builddir/build/BUILD/rizin-v0.6.3/librz/include/rz_syscall.h to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/include/librz Installing /builddir/build/BUILD/rizin-v0.6.3/librz/include/rz_th.h to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/include/librz Installing /builddir/build/BUILD/rizin-v0.6.3/librz/include/rz_type.h to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/include/librz Installing /builddir/build/BUILD/rizin-v0.6.3/librz/include/rz_types.h to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/include/librz Installing /builddir/build/BUILD/rizin-v0.6.3/librz/include/rz_types_base.h to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/include/librz Installing /builddir/build/BUILD/rizin-v0.6.3/librz/include/rz_types_overflow.h to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/include/librz Installing /builddir/build/BUILD/rizin-v0.6.3/librz/include/rz_util.h to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/include/librz Installing /builddir/build/BUILD/rizin-v0.6.3/librz/include/rz_vector.h to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/include/librz Installing /builddir/build/BUILD/rizin-v0.6.3/librz/include/rz_windows.h to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/include/librz Installing /builddir/build/BUILD/rizin-v0.6.3/librz/include/rz_windows_heap.h to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/include/librz Installing /builddir/build/BUILD/rizin-v0.6.3/librz/include/rz_util/rz_alloc.h to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/include/librz/rz_util Installing /builddir/build/BUILD/rizin-v0.6.3/librz/include/rz_util/rz_annotated_code.h to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/include/librz/rz_util Installing /builddir/build/BUILD/rizin-v0.6.3/librz/include/rz_util/rz_ascii_table.h to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/include/librz/rz_util Installing /builddir/build/BUILD/rizin-v0.6.3/librz/include/rz_util/rz_asn1.h to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/include/librz/rz_util Installing /builddir/build/BUILD/rizin-v0.6.3/librz/include/rz_util/rz_assert.h to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/include/librz/rz_util Installing /builddir/build/BUILD/rizin-v0.6.3/librz/include/rz_util/rz_axml.h to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/include/librz/rz_util Installing /builddir/build/BUILD/rizin-v0.6.3/librz/include/rz_util/rz_base64.h to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/include/librz/rz_util Installing /builddir/build/BUILD/rizin-v0.6.3/librz/include/rz_util/rz_base91.h to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/include/librz/rz_util Installing /builddir/build/BUILD/rizin-v0.6.3/librz/include/rz_util/rz_big.h to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/include/librz/rz_util Installing /builddir/build/BUILD/rizin-v0.6.3/librz/include/rz_util/rz_bitvector.h to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/include/librz/rz_util Installing /builddir/build/BUILD/rizin-v0.6.3/librz/include/rz_util/rz_buf.h to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/include/librz/rz_util Installing /builddir/build/BUILD/rizin-v0.6.3/librz/include/rz_util/rz_debruijn.h to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/include/librz/rz_util Installing /builddir/build/BUILD/rizin-v0.6.3/librz/include/rz_util/rz_event.h to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/include/librz/rz_util Installing /builddir/build/BUILD/rizin-v0.6.3/librz/include/rz_util/rz_file.h to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/include/librz/rz_util Installing /builddir/build/BUILD/rizin-v0.6.3/librz/include/rz_util/rz_float.h to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/include/librz/rz_util Installing /builddir/build/BUILD/rizin-v0.6.3/librz/include/rz_util/rz_graph.h to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/include/librz/rz_util Installing /builddir/build/BUILD/rizin-v0.6.3/librz/include/rz_util/rz_graph_drawable.h to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/include/librz/rz_util Installing /builddir/build/BUILD/rizin-v0.6.3/librz/include/rz_util/rz_hex.h to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/include/librz/rz_util Installing /builddir/build/BUILD/rizin-v0.6.3/librz/include/rz_util/rz_idpool.h to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/include/librz/rz_util Installing /builddir/build/BUILD/rizin-v0.6.3/librz/include/rz_util/rz_intervaltree.h to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/include/librz/rz_util Installing /builddir/build/BUILD/rizin-v0.6.3/librz/include/rz_util/rz_itv.h to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/include/librz/rz_util Installing /builddir/build/BUILD/rizin-v0.6.3/librz/include/rz_util/rz_json.h to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/include/librz/rz_util Installing /builddir/build/BUILD/rizin-v0.6.3/librz/include/rz_util/rz_lang_byte_array.h to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/include/librz/rz_util Installing /builddir/build/BUILD/rizin-v0.6.3/librz/include/rz_util/rz_log.h to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/include/librz/rz_util Installing /builddir/build/BUILD/rizin-v0.6.3/librz/include/rz_util/rz_luhn.h to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/include/librz/rz_util Installing /builddir/build/BUILD/rizin-v0.6.3/librz/include/rz_util/rz_mem.h to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/include/librz/rz_util Installing /builddir/build/BUILD/rizin-v0.6.3/librz/include/rz_util/rz_name.h to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/include/librz/rz_util Installing /builddir/build/BUILD/rizin-v0.6.3/librz/include/rz_util/rz_num.h to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/include/librz/rz_util Installing /builddir/build/BUILD/rizin-v0.6.3/librz/include/rz_util/rz_panels.h to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/include/librz/rz_util Installing /builddir/build/BUILD/rizin-v0.6.3/librz/include/rz_util/rz_path.h to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/include/librz/rz_util Installing /builddir/build/BUILD/rizin-v0.6.3/librz/include/rz_util/rz_pj.h to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/include/librz/rz_util Installing /builddir/build/BUILD/rizin-v0.6.3/librz/include/rz_util/rz_pkcs7.h to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/include/librz/rz_util Installing /builddir/build/BUILD/rizin-v0.6.3/librz/include/rz_util/rz_print.h to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/include/librz/rz_util Installing /builddir/build/BUILD/rizin-v0.6.3/librz/include/rz_util/rz_protobuf.h to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/include/librz/rz_util Installing /builddir/build/BUILD/rizin-v0.6.3/librz/include/rz_util/rz_punycode.h to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/include/librz/rz_util Installing /builddir/build/BUILD/rizin-v0.6.3/librz/include/rz_util/rz_range.h to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/include/librz/rz_util Installing /builddir/build/BUILD/rizin-v0.6.3/librz/include/rz_util/rz_rbtree.h to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/include/librz/rz_util Installing /builddir/build/BUILD/rizin-v0.6.3/librz/include/rz_util/rz_serialize.h to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/include/librz/rz_util Installing /builddir/build/BUILD/rizin-v0.6.3/librz/include/rz_util/rz_signal.h to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/include/librz/rz_util Installing /builddir/build/BUILD/rizin-v0.6.3/librz/include/rz_util/rz_spaces.h to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/include/librz/rz_util Installing /builddir/build/BUILD/rizin-v0.6.3/librz/include/rz_util/rz_stack.h to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/include/librz/rz_util Installing /builddir/build/BUILD/rizin-v0.6.3/librz/include/rz_util/rz_str.h to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/include/librz/rz_util Installing /builddir/build/BUILD/rizin-v0.6.3/librz/include/rz_util/rz_str_constpool.h to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/include/librz/rz_util Installing /builddir/build/BUILD/rizin-v0.6.3/librz/include/rz_util/rz_str_search.h to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/include/librz/rz_util Installing /builddir/build/BUILD/rizin-v0.6.3/librz/include/rz_util/rz_str_util.h to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/include/librz/rz_util Installing /builddir/build/BUILD/rizin-v0.6.3/librz/include/rz_util/rz_strbuf.h to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/include/librz/rz_util Installing /builddir/build/BUILD/rizin-v0.6.3/librz/include/rz_util/rz_strpool.h to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/include/librz/rz_util Installing /builddir/build/BUILD/rizin-v0.6.3/librz/include/rz_util/rz_subprocess.h to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/include/librz/rz_util Installing /builddir/build/BUILD/rizin-v0.6.3/librz/include/rz_util/rz_sys.h to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/include/librz/rz_util Installing /builddir/build/BUILD/rizin-v0.6.3/librz/include/rz_util/rz_table.h to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/include/librz/rz_util Installing /builddir/build/BUILD/rizin-v0.6.3/librz/include/rz_util/rz_th_ht.h to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/include/librz/rz_util Installing /builddir/build/BUILD/rizin-v0.6.3/librz/include/rz_util/rz_time.h to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/include/librz/rz_util Installing /builddir/build/BUILD/rizin-v0.6.3/librz/include/rz_util/rz_tree.h to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/include/librz/rz_util Installing /builddir/build/BUILD/rizin-v0.6.3/librz/include/rz_util/rz_uleb128.h to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/include/librz/rz_util Installing /builddir/build/BUILD/rizin-v0.6.3/librz/include/rz_util/rz_utf16.h to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/include/librz/rz_util Installing /builddir/build/BUILD/rizin-v0.6.3/librz/include/rz_util/rz_utf32.h to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/include/librz/rz_util Installing /builddir/build/BUILD/rizin-v0.6.3/librz/include/rz_util/rz_utf8.h to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/include/librz/rz_util Installing /builddir/build/BUILD/rizin-v0.6.3/librz/include/rz_util/rz_version.h to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/include/librz/rz_util Installing /builddir/build/BUILD/rizin-v0.6.3/librz/include/rz_util/rz_x509.h to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/include/librz/rz_util Installing /builddir/build/BUILD/rizin-v0.6.3/librz/include/rz_il/definitions/bool.h to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/include/librz/rz_il/definitions Installing /builddir/build/BUILD/rizin-v0.6.3/librz/include/rz_il/definitions/definitions.h to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/include/librz/rz_il/definitions Installing /builddir/build/BUILD/rizin-v0.6.3/librz/include/rz_il/definitions/label.h to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/include/librz/rz_il/definitions Installing /builddir/build/BUILD/rizin-v0.6.3/librz/include/rz_il/definitions/mem.h to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/include/librz/rz_il/definitions Installing /builddir/build/BUILD/rizin-v0.6.3/librz/include/rz_il/definitions/sort.h to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/include/librz/rz_il/definitions Installing /builddir/build/BUILD/rizin-v0.6.3/librz/include/rz_il/definitions/value.h to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/include/librz/rz_il/definitions Installing /builddir/build/BUILD/rizin-v0.6.3/librz/include/rz_il/definitions/variable.h to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/include/librz/rz_il/definitions Installing /builddir/build/BUILD/rizin-v0.6.3/librz/include/rz_il/definitions/float.h to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/include/librz/rz_il/definitions Installing /builddir/build/BUILD/rizin-v0.6.3/librz/include/rz_il/rz_il_opcodes.h to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/include/librz/rz_il Installing /builddir/build/BUILD/rizin-v0.6.3/librz/include/rz_il/rz_il_opbuilder_begin.h to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/include/librz/rz_il Installing /builddir/build/BUILD/rizin-v0.6.3/librz/include/rz_il/rz_il_opbuilder_end.h to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/include/librz/rz_il Installing /builddir/build/BUILD/rizin-v0.6.3/librz/include/rz_il/rz_il_events.h to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/include/librz/rz_il Installing /builddir/build/BUILD/rizin-v0.6.3/librz/include/rz_il/rz_il_reg.h to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/include/librz/rz_il Installing /builddir/build/BUILD/rizin-v0.6.3/librz/include/rz_il/rz_il_validate.h to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/include/librz/rz_il Installing /builddir/build/BUILD/rizin-v0.6.3/librz/include/rz_il/rz_il_vm.h to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/include/librz/rz_il Installing /builddir/build/BUILD/rizin-v0.6.3/librz/include/rz_crypto/rz_des.h to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/include/librz/rz_crypto Installing /builddir/build/BUILD/rizin-v0.6.3/librz/include/sflib/common/sftypes.h to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/include/librz/sflib/common Installing /builddir/build/BUILD/rizin-v0.6.3/librz/include/sflib/common/sfsocketcall.h to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/include/librz/sflib/common Installing /builddir/build/BUILD/rizin-v0.6.3/librz/include/sflib/linux-x86-64/sflib.h to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/include/librz/sflib/linux-x86-64 Installing /builddir/build/BUILD/rizin-v0.6.3/librz/include/sflib/linux-x86-64/sfsyscall.h to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/include/librz/sflib/linux-x86-64 Installing /builddir/build/BUILD/rizin-v0.6.3/librz/include/sflib/linux-x86-64/sfsysnr.h to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/include/librz/sflib/linux-x86-64 Installing /builddir/build/BUILD/rizin-v0.6.3/librz/include/sflib/linux-x86-32/sflib.h to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/include/librz/sflib/linux-x86-32 Installing /builddir/build/BUILD/rizin-v0.6.3/librz/include/sflib/linux-x86-32/sfsyscall.h to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/include/librz/sflib/linux-x86-32 Installing /builddir/build/BUILD/rizin-v0.6.3/librz/include/sflib/linux-x86-32/sfsysnr.h to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/include/librz/sflib/linux-x86-32 Installing /builddir/build/BUILD/rizin-v0.6.3/librz/include/sflib/linux-arm-64/sflib.h to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/include/librz/sflib/linux-arm-64 Installing /builddir/build/BUILD/rizin-v0.6.3/librz/include/sflib/linux-arm-64/sfsyscall.h to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/include/librz/sflib/linux-arm-64 Installing /builddir/build/BUILD/rizin-v0.6.3/librz/include/sflib/linux-arm-64/sfsysnr.h to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/include/librz/sflib/linux-arm-64 Installing /builddir/build/BUILD/rizin-v0.6.3/librz/include/sflib/linux-arm-32/sflib.h to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/include/librz/sflib/linux-arm-32 Installing /builddir/build/BUILD/rizin-v0.6.3/librz/include/sflib/linux-arm-32/sfsyscall.h to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/include/librz/sflib/linux-arm-32 Installing /builddir/build/BUILD/rizin-v0.6.3/librz/include/sflib/linux-arm-32/sfsysnr.h to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/include/librz/sflib/linux-arm-32 Installing /builddir/build/BUILD/rizin-v0.6.3/librz/include/sflib/darwin-x86-64/sflib.h to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/include/librz/sflib/darwin-x86-64 Installing /builddir/build/BUILD/rizin-v0.6.3/librz/include/sflib/darwin-x86-64/sfsyscall.h to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/include/librz/sflib/darwin-x86-64 Installing /builddir/build/BUILD/rizin-v0.6.3/librz/include/sflib/darwin-x86-64/sfsysnr.h to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/include/librz/sflib/darwin-x86-64 Installing /builddir/build/BUILD/rizin-v0.6.3/librz/include/sflib/darwin-x86-32/sflib.h to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/include/librz/sflib/darwin-x86-32 Installing /builddir/build/BUILD/rizin-v0.6.3/librz/include/sflib/darwin-x86-32/sfsyscall.h to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/include/librz/sflib/darwin-x86-32 Installing /builddir/build/BUILD/rizin-v0.6.3/librz/include/sflib/darwin-x86-32/sfsysnr.h to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/include/librz/sflib/darwin-x86-32 Installing /builddir/build/BUILD/rizin-v0.6.3/librz/include/sflib/darwin-arm-64/sflib.h to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/include/librz/sflib/darwin-arm-64 Installing /builddir/build/BUILD/rizin-v0.6.3/librz/include/sflib/darwin-arm-64/sfsyscall.h to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/include/librz/sflib/darwin-arm-64 Installing /builddir/build/BUILD/rizin-v0.6.3/librz/include/sflib/darwin-arm-64/sfsysnr.h to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/include/librz/sflib/darwin-arm-64 Installing /builddir/build/BUILD/rizin-v0.6.3/librz/util/sdb/src/buffer.h to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/include/librz/sdb Installing /builddir/build/BUILD/rizin-v0.6.3/librz/util/sdb/src/cdb.h to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/include/librz/sdb Installing /builddir/build/BUILD/rizin-v0.6.3/librz/util/sdb/src/cdb_make.h to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/include/librz/sdb Installing /builddir/build/BUILD/rizin-v0.6.3/librz/util/sdb/src/ht_inc.h to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/include/librz/sdb Installing /builddir/build/BUILD/rizin-v0.6.3/librz/util/sdb/src/ht_pp.h to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/include/librz/sdb Installing /builddir/build/BUILD/rizin-v0.6.3/librz/util/sdb/src/ht_up.h to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/include/librz/sdb Installing /builddir/build/BUILD/rizin-v0.6.3/librz/util/sdb/src/ht_uu.h to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/include/librz/sdb Installing /builddir/build/BUILD/rizin-v0.6.3/librz/util/sdb/src/ht_pu.h to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/include/librz/sdb Installing /builddir/build/BUILD/rizin-v0.6.3/librz/util/sdb/src/ls.h to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/include/librz/sdb Installing /builddir/build/BUILD/rizin-v0.6.3/librz/util/sdb/src/sdb.h to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/include/librz/sdb Installing /builddir/build/BUILD/rizin-v0.6.3/librz/util/sdb/src/sdbht.h to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/include/librz/sdb Installing /builddir/build/BUILD/rizin-v0.6.3/librz/util/sdb/src/set.h to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/include/librz/sdb Installing /builddir/build/BUILD/rizin-v0.6.3/binrz/man/rz-bin.1 to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/share/man/man1 Installing /builddir/build/BUILD/rizin-v0.6.3/binrz/man/rizin.1 to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/share/man/man1 Installing /builddir/build/BUILD/rizin-v0.6.3/binrz/man/rz-diff.1 to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/share/man/man1 Installing /builddir/build/BUILD/rizin-v0.6.3/binrz/man/rz-find.1 to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/share/man/man1 Installing /builddir/build/BUILD/rizin-v0.6.3/binrz/man/rz-gg.1 to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/share/man/man1 Installing /builddir/build/BUILD/rizin-v0.6.3/binrz/man/rz-hash.1 to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/share/man/man1 Installing /builddir/build/BUILD/rizin-v0.6.3/binrz/man/rz-run.1 to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/share/man/man1 Installing /builddir/build/BUILD/rizin-v0.6.3/binrz/man/rz-asm.1 to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/share/man/man1 Installing /builddir/build/BUILD/rizin-v0.6.3/binrz/man/rz-ax.1 to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/share/man/man1 Installing /builddir/build/BUILD/rizin-v0.6.3/binrz/man/rz-sign.1 to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/share/man/man1 Installing /builddir/build/BUILD/rizin-v0.6.3/binrz/man/rz-esil.7 to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/share/man/man7 Installing /builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/rz_userconf.h to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/include/librz Installing /builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/rz_build_version.h to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/include/librz Installing /builddir/build/BUILD/rizin-v0.6.3/librz/bin/d/elf32 to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/share/rizin/format Installing /builddir/build/BUILD/rizin-v0.6.3/librz/bin/d/elf64 to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/share/rizin/format Installing /builddir/build/BUILD/rizin-v0.6.3/librz/bin/d/elf_enums to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/share/rizin/format Installing /builddir/build/BUILD/rizin-v0.6.3/librz/bin/d/pe32 to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/share/rizin/format Installing /builddir/build/BUILD/rizin-v0.6.3/librz/bin/d/trx to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/share/rizin/format Installing /builddir/build/BUILD/rizin-v0.6.3/librz/bin/d/mz to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/share/rizin/format Installing /builddir/build/BUILD/rizin-v0.6.3/librz/bin/d/zip to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/share/rizin/format Installing /builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/meson-private/rz_util.pc to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/lib64/pkgconfig Installing /builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/rz_utilConfig.cmake to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/lib64/cmake/rz_util Installing /builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/meson-private/rz_demangler.pc to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/lib64/pkgconfig Installing /builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/rz_demanglerConfig.cmake to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/lib64/cmake/rz_demangler Installing /builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/meson-private/rz_socket.pc to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/lib64/pkgconfig Installing /builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/rz_socketConfig.cmake to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/lib64/cmake/rz_socket Installing /builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/meson-private/rz_hash.pc to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/lib64/pkgconfig Installing /builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/rz_hashConfig.cmake to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/lib64/cmake/rz_hash Installing /builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/meson-private/rz_crypto.pc to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/lib64/pkgconfig Installing /builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/rz_cryptoConfig.cmake to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/lib64/cmake/rz_crypto Installing /builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/meson-private/rz_cons.pc to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/lib64/pkgconfig Installing /builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/rz_consConfig.cmake to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/lib64/cmake/rz_cons Installing /builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/meson-private/rz_diff.pc to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/lib64/pkgconfig Installing /builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/rz_diffConfig.cmake to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/lib64/cmake/rz_diff Installing /builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/meson-private/rz_io.pc to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/lib64/pkgconfig Installing /builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/rz_ioConfig.cmake to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/lib64/cmake/rz_io Installing /builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/meson-private/rz_bp.pc to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/lib64/pkgconfig Installing /builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/rz_bpConfig.cmake to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/lib64/cmake/rz_bp Installing /builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/meson-private/rz_syscall.pc to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/lib64/pkgconfig Installing /builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/rz_syscallConfig.cmake to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/lib64/cmake/rz_syscall Installing /builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/meson-private/rz_search.pc to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/lib64/pkgconfig Installing /builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/rz_searchConfig.cmake to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/lib64/cmake/rz_search Installing /builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/meson-private/rz_magic.pc to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/lib64/pkgconfig Installing /builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/rz_magicConfig.cmake to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/lib64/cmake/rz_magic Installing /builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/meson-private/rz_flag.pc to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/lib64/pkgconfig Installing /builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/rz_flagConfig.cmake to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/lib64/cmake/rz_flag Installing /builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/meson-private/rz_reg.pc to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/lib64/pkgconfig Installing /builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/rz_regConfig.cmake to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/lib64/cmake/rz_reg Installing /builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/meson-private/rz_type.pc to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/lib64/pkgconfig Installing /builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/rz_typeConfig.cmake to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/lib64/cmake/rz_type Installing /builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/meson-private/rz_bin.pc to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/lib64/pkgconfig Installing /builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/rz_binConfig.cmake to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/lib64/cmake/rz_bin Installing /builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/meson-private/rz_config.pc to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/lib64/pkgconfig Installing /builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/rz_configConfig.cmake to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/lib64/cmake/rz_config Installing /builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/meson-private/rz_parse.pc to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/lib64/pkgconfig Installing /builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/rz_parseConfig.cmake to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/lib64/cmake/rz_parse Installing /builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/meson-private/rz_lang.pc to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/lib64/pkgconfig Installing /builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/rz_langConfig.cmake to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/lib64/cmake/rz_lang Installing /builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/meson-private/rz_asm.pc to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/lib64/pkgconfig Installing /builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/rz_asmConfig.cmake to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/lib64/cmake/rz_asm Installing /builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/meson-private/rz_il.pc to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/lib64/pkgconfig Installing /builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/rz_ilConfig.cmake to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/lib64/cmake/rz_il Installing /builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/meson-private/rz_analysis.pc to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/lib64/pkgconfig Installing /builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/rz_analysisConfig.cmake to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/lib64/cmake/rz_analysis Installing /builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/meson-private/rz_sign.pc to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/lib64/pkgconfig Installing /builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/rz_signConfig.cmake to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/lib64/cmake/rz_sign Installing /builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/meson-private/rz_egg.pc to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/lib64/pkgconfig Installing /builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/rz_eggConfig.cmake to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/lib64/cmake/rz_egg Installing /builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/meson-private/rz_debug.pc to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/lib64/pkgconfig Installing /builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/rz_debugConfig.cmake to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/lib64/cmake/rz_debug Installing /builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/meson-private/rz_core.pc to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/lib64/pkgconfig Installing /builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/rz_coreConfig.cmake to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/lib64/cmake/rz_core Installing /builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/meson-private/rz_main.pc to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/lib64/pkgconfig Installing /builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/rz_mainConfig.cmake to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/lib64/cmake/rz_main Installing /builddir/build/BUILD/rizin-v0.6.3/redhat-linux-build/librz/RizinConfig.cmake to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/lib64/cmake/Rizin Installing /builddir/build/BUILD/rizin-v0.6.3/doc/hud to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/share/rizin/hud Installing /builddir/build/BUILD/rizin-v0.6.3/doc/fortunes.fun to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/share/rizin/fortunes Installing /builddir/build/BUILD/rizin-v0.6.3/doc/fortunes.tips to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/share/rizin/fortunes Installing symlink pointing to librz_util.so.0.6.3 to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/lib64/librz_util.so.0.6 Installing symlink pointing to librz_util.so.0.6 to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/lib64/librz_util.so Installing symlink pointing to librz_demangler.so.0.6.3 to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/lib64/librz_demangler.so.0.6 Installing symlink pointing to librz_demangler.so.0.6 to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/lib64/librz_demangler.so Installing symlink pointing to librz_socket.so.0.6.3 to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/lib64/librz_socket.so.0.6 Installing symlink pointing to librz_socket.so.0.6 to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/lib64/librz_socket.so Installing symlink pointing to librz_hash.so.0.6.3 to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/lib64/librz_hash.so.0.6 Installing symlink pointing to librz_hash.so.0.6 to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/lib64/librz_hash.so Installing symlink pointing to librz_crypto.so.0.6.3 to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/lib64/librz_crypto.so.0.6 Installing symlink pointing to librz_crypto.so.0.6 to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/lib64/librz_crypto.so Installing symlink pointing to librz_cons.so.0.6.3 to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/lib64/librz_cons.so.0.6 Installing symlink pointing to librz_cons.so.0.6 to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/lib64/librz_cons.so Installing symlink pointing to librz_diff.so.0.6.3 to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/lib64/librz_diff.so.0.6 Installing symlink pointing to librz_diff.so.0.6 to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/lib64/librz_diff.so Installing symlink pointing to librz_io.so.0.6.3 to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/lib64/librz_io.so.0.6 Installing symlink pointing to librz_io.so.0.6 to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/lib64/librz_io.so Installing symlink pointing to librz_bp.so.0.6.3 to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/lib64/librz_bp.so.0.6 Installing symlink pointing to librz_bp.so.0.6 to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/lib64/librz_bp.so Installing symlink pointing to librz_syscall.so.0.6.3 to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/lib64/librz_syscall.so.0.6 Installing symlink pointing to librz_syscall.so.0.6 to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/lib64/librz_syscall.so Installing symlink pointing to librz_search.so.0.6.3 to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/lib64/librz_search.so.0.6 Installing symlink pointing to librz_search.so.0.6 to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/lib64/librz_search.so Installing symlink pointing to librz_magic.so.0.6.3 to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/lib64/librz_magic.so.0.6 Installing symlink pointing to librz_magic.so.0.6 to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/lib64/librz_magic.so Installing symlink pointing to librz_flag.so.0.6.3 to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/lib64/librz_flag.so.0.6 Installing symlink pointing to librz_flag.so.0.6 to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/lib64/librz_flag.so Installing symlink pointing to librz_reg.so.0.6.3 to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/lib64/librz_reg.so.0.6 Installing symlink pointing to librz_reg.so.0.6 to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/lib64/librz_reg.so Installing symlink pointing to librz_type.so.0.6.3 to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/lib64/librz_type.so.0.6 Installing symlink pointing to librz_type.so.0.6 to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/lib64/librz_type.so Installing symlink pointing to librz_bin.so.0.6.3 to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/lib64/librz_bin.so.0.6 Installing symlink pointing to librz_bin.so.0.6 to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/lib64/librz_bin.so Installing symlink pointing to librz_config.so.0.6.3 to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/lib64/librz_config.so.0.6 Installing symlink pointing to librz_config.so.0.6 to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/lib64/librz_config.so Installing symlink pointing to librz_parse.so.0.6.3 to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/lib64/librz_parse.so.0.6 Installing symlink pointing to librz_parse.so.0.6 to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/lib64/librz_parse.so Installing symlink pointing to librz_lang.so.0.6.3 to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/lib64/librz_lang.so.0.6 Installing symlink pointing to librz_lang.so.0.6 to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/lib64/librz_lang.so Installing symlink pointing to librz_asm.so.0.6.3 to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/lib64/librz_asm.so.0.6 Installing symlink pointing to librz_asm.so.0.6 to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/lib64/librz_asm.so Installing symlink pointing to librz_il.so.0.6.3 to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/lib64/librz_il.so.0.6 Installing symlink pointing to librz_il.so.0.6 to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/lib64/librz_il.so Installing symlink pointing to librz_analysis.so.0.6.3 to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/lib64/librz_analysis.so.0.6 Installing symlink pointing to librz_analysis.so.0.6 to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/lib64/librz_analysis.so Installing symlink pointing to librz_sign.so.0.6.3 to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/lib64/librz_sign.so.0.6 Installing symlink pointing to librz_sign.so.0.6 to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/lib64/librz_sign.so Installing symlink pointing to librz_egg.so.0.6.3 to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/lib64/librz_egg.so.0.6 Installing symlink pointing to librz_egg.so.0.6 to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/lib64/librz_egg.so Installing symlink pointing to librz_debug.so.0.6.3 to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/lib64/librz_debug.so.0.6 Installing symlink pointing to librz_debug.so.0.6 to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/lib64/librz_debug.so Installing symlink pointing to librz_core.so.0.6.3 to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/lib64/librz_core.so.0.6 Installing symlink pointing to librz_core.so.0.6 to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/lib64/librz_core.so Installing symlink pointing to librz_main.so.0.6.3 to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/lib64/librz_main.so.0.6 Installing symlink pointing to librz_main.so.0.6 to /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/lib64/librz_main.so + /usr/bin/find-debuginfo -j4 --strict-build-id -m -i --build-id-seed 0.6.3-1.el9 --unique-debug-suffix -0.6.3-1.el9.x86_64 --unique-debug-src-base rizin-0.6.3-1.el9.x86_64 --run-dwz --dwz-low-mem-die-limit 10000000 --dwz-max-die-limit 110000000 --remove-section .gnu.build.attributes -S debugsourcefiles.list /builddir/build/BUILD/rizin-v0.6.3 extracting debug info from /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/bin/rizin extracting debug info from /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/bin/rz-ax extracting debug info from /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/bin/rz-asm extracting debug info from /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/bin/rz-bin extracting debug info from /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/bin/rz-diff extracting debug info from /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/bin/rz-gg extracting debug info from /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/bin/rz-find extracting debug info from /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/bin/rz-hash extracting debug info from /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/bin/rz-run extracting debug info from /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/lib64/librz_analysis.so.0.6.3 extracting debug info from /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/bin/rz-sign extracting debug info from /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/lib64/librz_asm.so.0.6.3 extracting debug info from /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/lib64/librz_bin.so.0.6.3 extracting debug info from /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/lib64/librz_bp.so.0.6.3 extracting debug info from /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/lib64/librz_config.so.0.6.3 extracting debug info from /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/lib64/librz_cons.so.0.6.3 extracting debug info from /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/lib64/librz_core.so.0.6.3 extracting debug info from /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/lib64/librz_crypto.so.0.6.3 extracting debug info from /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/lib64/librz_debug.so.0.6.3 extracting debug info from /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/lib64/librz_demangler.so.0.6.3 extracting debug info from /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/lib64/librz_diff.so.0.6.3 extracting debug info from /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/lib64/librz_egg.so.0.6.3 extracting debug info from /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/lib64/librz_flag.so.0.6.3 extracting debug info from /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/lib64/librz_hash.so.0.6.3 extracting debug info from /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/lib64/librz_il.so.0.6.3 extracting debug info from /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/lib64/librz_io.so.0.6.3 extracting debug info from /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/lib64/librz_lang.so.0.6.3 extracting debug info from /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/lib64/librz_magic.so.0.6.3 extracting debug info from /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/lib64/librz_main.so.0.6.3 extracting debug info from /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/lib64/librz_parse.so.0.6.3 extracting debug info from /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/lib64/librz_reg.so.0.6.3 extracting debug info from /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/lib64/librz_search.so.0.6.3 extracting debug info from /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/lib64/librz_sign.so.0.6.3 extracting debug info from /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/lib64/librz_socket.so.0.6.3 extracting debug info from /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/lib64/librz_syscall.so.0.6.3 extracting debug info from /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/lib64/librz_type.so.0.6.3 extracting debug info from /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/lib64/librz_util.so.0.6.3 original debug info size: 52776kB, size after compression: 34168kB /usr/bin/sepdebugcrcfix: Updated 37 CRC32s, 0 CRC32s did match. cpio: redhat-linux-build/blake3_avx2_x86-64_unix.S: Cannot stat: No such file or directory cpio: redhat-linux-build/blake3_avx512_x86-64_unix.S: Cannot stat: No such file or directory cpio: redhat-linux-build/blake3_sse2_x86-64_unix.S: Cannot stat: No such file or directory cpio: redhat-linux-build/blake3_sse41_x86-64_unix.S: Cannot stat: No such file or directory 56386 blocks + /usr/lib/rpm/check-buildroot + /usr/lib/rpm/redhat/brp-ldconfig + /usr/lib/rpm/brp-compress + /usr/lib/rpm/redhat/brp-strip-lto /usr/bin/strip + /usr/lib/rpm/brp-strip-static-archive /usr/bin/strip + /usr/lib/rpm/redhat/brp-python-bytecompile '' 1 0 + /usr/lib/rpm/brp-python-hardlink + /usr/lib/rpm/redhat/brp-mangle-shebangs Executing(%check): /bin/sh -e /var/tmp/rpm-tmp.OqbwGQ + umask 022 + cd /builddir/build/BUILD + cd rizin-v0.6.3 + RPM_EC=0 ++ jobs -p + exit 0 Processing files: rizin-0.6.3-1.el9.x86_64 Executing(%doc): /bin/sh -e /var/tmp/rpm-tmp.Ww0E09 + umask 022 + cd /builddir/build/BUILD + cd rizin-v0.6.3 + DOCDIR=/builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/share/doc/rizin + export LC_ALL=C + LC_ALL=C + export DOCDIR + /usr/bin/mkdir -p /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/share/doc/rizin + cp -pr CONTRIBUTING.md /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/share/doc/rizin + cp -pr DEVELOPERS.md /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/share/doc/rizin + cp -pr README.md /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/share/doc/rizin + cp -pr SECURITY.md /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/share/doc/rizin + cp -pr BUILDING.md /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/share/doc/rizin + RPM_EC=0 ++ jobs -p + exit 0 Executing(%license): /bin/sh -e /var/tmp/rpm-tmp.T5OAfR + umask 022 + cd /builddir/build/BUILD + cd rizin-v0.6.3 + LICENSEDIR=/builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/share/licenses/rizin + export LC_ALL=C + LC_ALL=C + export LICENSEDIR + /usr/bin/mkdir -p /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/share/licenses/rizin + cp -pr COPYING /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/share/licenses/rizin + cp -pr COPYING.LESSER /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64/usr/share/licenses/rizin + RPM_EC=0 ++ jobs -p + exit 0 Provides: bundled(binutils) = 2.13 bundled(blake3) = 1.3.1 bundled(openbsdregex) = 1.11 bundled(sdb) = db7edd4a96a89b6749b677a85d7fa4ee2c6fbbb9 bundled(spp) = 1.2.0 bundled(vavrdisasm) = 1.6 librz_analysis.so.0.6()(64bit) librz_asm.so.0.6()(64bit) librz_bin.so.0.6()(64bit) librz_bp.so.0.6()(64bit) librz_config.so.0.6()(64bit) librz_cons.so.0.6()(64bit) librz_core.so.0.6()(64bit) librz_crypto.so.0.6()(64bit) librz_debug.so.0.6()(64bit) librz_demangler.so.0.6()(64bit) librz_diff.so.0.6()(64bit) librz_egg.so.0.6()(64bit) librz_flag.so.0.6()(64bit) librz_hash.so.0.6()(64bit) librz_il.so.0.6()(64bit) librz_io.so.0.6()(64bit) librz_lang.so.0.6()(64bit) librz_magic.so.0.6()(64bit) librz_main.so.0.6()(64bit) librz_parse.so.0.6()(64bit) librz_reg.so.0.6()(64bit) librz_search.so.0.6()(64bit) librz_sign.so.0.6()(64bit) librz_socket.so.0.6()(64bit) librz_syscall.so.0.6()(64bit) librz_type.so.0.6()(64bit) librz_util.so.0.6()(64bit) rizin = 0.6.3-1.el9 rizin(x86-64) = 0.6.3-1.el9 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires: libc.so.6()(64bit) libc.so.6(GLIBC_2.11)(64bit) libc.so.6(GLIBC_2.14)(64bit) libc.so.6(GLIBC_2.15)(64bit) libc.so.6(GLIBC_2.17)(64bit) libc.so.6(GLIBC_2.2.5)(64bit) libc.so.6(GLIBC_2.25)(64bit) libc.so.6(GLIBC_2.27)(64bit) libc.so.6(GLIBC_2.28)(64bit) libc.so.6(GLIBC_2.3)(64bit) libc.so.6(GLIBC_2.3.2)(64bit) libc.so.6(GLIBC_2.3.4)(64bit) libc.so.6(GLIBC_2.32)(64bit) libc.so.6(GLIBC_2.33)(64bit) libc.so.6(GLIBC_2.34)(64bit) libc.so.6(GLIBC_2.4)(64bit) libc.so.6(GLIBC_2.7)(64bit) libc.so.6(GLIBC_2.9)(64bit) libcapstone.so.5()(64bit) libcrypto.so.3()(64bit) libcrypto.so.3(OPENSSL_3.0.0)(64bit) liblz4.so.1()(64bit) liblzma.so.5()(64bit) liblzma.so.5(XZ_5.0)(64bit) libm.so.6()(64bit) libm.so.6(GLIBC_2.2.5)(64bit) libm.so.6(GLIBC_2.29)(64bit) libmagic.so.1()(64bit) libmspack.so.0()(64bit) librz_analysis.so.0.6()(64bit) librz_asm.so.0.6()(64bit) librz_bin.so.0.6()(64bit) librz_bp.so.0.6()(64bit) librz_config.so.0.6()(64bit) librz_cons.so.0.6()(64bit) librz_core.so.0.6()(64bit) librz_crypto.so.0.6()(64bit) librz_debug.so.0.6()(64bit) librz_demangler.so.0.6()(64bit) librz_diff.so.0.6()(64bit) librz_egg.so.0.6()(64bit) librz_flag.so.0.6()(64bit) librz_hash.so.0.6()(64bit) librz_il.so.0.6()(64bit) librz_io.so.0.6()(64bit) librz_lang.so.0.6()(64bit) librz_magic.so.0.6()(64bit) librz_main.so.0.6()(64bit) librz_parse.so.0.6()(64bit) librz_reg.so.0.6()(64bit) librz_search.so.0.6()(64bit) librz_sign.so.0.6()(64bit) librz_socket.so.0.6()(64bit) librz_syscall.so.0.6()(64bit) librz_type.so.0.6()(64bit) librz_util.so.0.6()(64bit) libssl.so.3()(64bit) libssl.so.3(OPENSSL_3.0.0)(64bit) libtree-sitter.so.0()(64bit) libxxhash.so.0()(64bit) libz.so.1()(64bit) libzip.so.5()(64bit) rtld(GNU_HASH) Processing files: rizin-devel-0.6.3-1.el9.x86_64 Provides: pkgconfig(rz_analysis) = 0.6.3 pkgconfig(rz_asm) = 0.6.3 pkgconfig(rz_bin) = 0.6.3 pkgconfig(rz_bp) = 0.6.3 pkgconfig(rz_config) = 0.6.3 pkgconfig(rz_cons) = 0.6.3 pkgconfig(rz_core) = 0.6.3 pkgconfig(rz_crypto) = 0.6.3 pkgconfig(rz_debug) = 0.6.3 pkgconfig(rz_demangler) = 0.6.3 pkgconfig(rz_diff) = 0.6.3 pkgconfig(rz_egg) = 0.6.3 pkgconfig(rz_flag) = 0.6.3 pkgconfig(rz_hash) = 0.6.3 pkgconfig(rz_il) = 0.6.3 pkgconfig(rz_io) = 0.6.3 pkgconfig(rz_lang) = 0.6.3 pkgconfig(rz_magic) = 0.6.3 pkgconfig(rz_main) = 0.6.3 pkgconfig(rz_parse) = 0.6.3 pkgconfig(rz_reg) = 0.6.3 pkgconfig(rz_search) = 0.6.3 pkgconfig(rz_sign) = 0.6.3 pkgconfig(rz_socket) = 0.6.3 pkgconfig(rz_syscall) = 0.6.3 pkgconfig(rz_type) = 0.6.3 pkgconfig(rz_util) = 0.6.3 rizin-devel = 0.6.3-1.el9 rizin-devel(x86-64) = 0.6.3-1.el9 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires: /usr/bin/pkg-config librz_analysis.so.0.6()(64bit) librz_asm.so.0.6()(64bit) librz_bin.so.0.6()(64bit) librz_bp.so.0.6()(64bit) librz_config.so.0.6()(64bit) librz_cons.so.0.6()(64bit) librz_core.so.0.6()(64bit) librz_crypto.so.0.6()(64bit) librz_debug.so.0.6()(64bit) librz_demangler.so.0.6()(64bit) librz_diff.so.0.6()(64bit) librz_egg.so.0.6()(64bit) librz_flag.so.0.6()(64bit) librz_hash.so.0.6()(64bit) librz_il.so.0.6()(64bit) librz_io.so.0.6()(64bit) librz_lang.so.0.6()(64bit) librz_magic.so.0.6()(64bit) librz_main.so.0.6()(64bit) librz_parse.so.0.6()(64bit) librz_reg.so.0.6()(64bit) librz_search.so.0.6()(64bit) librz_sign.so.0.6()(64bit) librz_socket.so.0.6()(64bit) librz_syscall.so.0.6()(64bit) librz_type.so.0.6()(64bit) librz_util.so.0.6()(64bit) pkgconfig(capstone) >= 3.0.4 pkgconfig(liblz4) pkgconfig(liblzma) pkgconfig(libmagic) pkgconfig(libmspack) pkgconfig(libxxhash) pkgconfig(libzip) pkgconfig(openssl) pkgconfig(rz_analysis) pkgconfig(rz_asm) pkgconfig(rz_bin) pkgconfig(rz_bp) pkgconfig(rz_config) pkgconfig(rz_cons) pkgconfig(rz_core) pkgconfig(rz_crypto) pkgconfig(rz_debug) pkgconfig(rz_demangler) pkgconfig(rz_diff) pkgconfig(rz_egg) pkgconfig(rz_flag) pkgconfig(rz_hash) pkgconfig(rz_il) pkgconfig(rz_io) pkgconfig(rz_lang) pkgconfig(rz_magic) pkgconfig(rz_parse) pkgconfig(rz_reg) pkgconfig(rz_search) pkgconfig(rz_sign) pkgconfig(rz_socket) pkgconfig(rz_syscall) pkgconfig(rz_type) pkgconfig(rz_util) pkgconfig(tree-sitter) pkgconfig(zlib) Processing files: rizin-common-0.6.3-1.el9.noarch Provides: rizin-common = 0.6.3-1.el9 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Processing files: rizin-debugsource-0.6.3-1.el9.x86_64 Provides: rizin-debugsource = 0.6.3-1.el9 rizin-debugsource(x86-64) = 0.6.3-1.el9 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Processing files: rizin-debuginfo-0.6.3-1.el9.x86_64 Provides: debuginfo(build-id) = 01bb92b95d464ebe632b9ae4dbfd429e6982cc7f debuginfo(build-id) = 0835d9024716e385ab907ad33dbaa8035035e260 debuginfo(build-id) = 0bff038023e8f45f370e64b009d6b4101facbad7 debuginfo(build-id) = 106affc2fc3e5ba587130c96f4f4ba4920548a38 debuginfo(build-id) = 131a7859a07545d4bd61fc5c43676d54ff19d719 debuginfo(build-id) = 19880d5c564642aad29bea67ee5f84ea4f020074 debuginfo(build-id) = 19dd0afd241048034d9396cb1a4b322e0e1f860c debuginfo(build-id) = 2624b8bae35f08f5137a4a167a057d8b49bcb168 debuginfo(build-id) = 270063385a62c8c6141bf4a9bec8e45c187d461a debuginfo(build-id) = 2de99653670951caa5f685d374bb432736faba14 debuginfo(build-id) = 31858755cfc85760f6d335f616fbcfa9db43a1c1 debuginfo(build-id) = 360afdca558da15212d63f0eb9f9107c6eff55e3 debuginfo(build-id) = 36fc5b1414136d72f00422c6780e33d3e366f8a6 debuginfo(build-id) = 3bdbc05120c2124f5f730a89d401d786637b89bf debuginfo(build-id) = 3e8375baf8e1ec5aede7202647b2c477296f8752 debuginfo(build-id) = 4146124ac54413dcc8fd449f7863bd7b5d16b35c debuginfo(build-id) = 48e059407181f7831ceac8c7167713057f265acf debuginfo(build-id) = 5bff4425a911f89d0bec93245be451c9498975a1 debuginfo(build-id) = 607dd175c2eb63fadc964589d58d0d5f1bb179ad debuginfo(build-id) = 68c17e3e65fb0c2c13e9bd14dde2ba6694bff455 debuginfo(build-id) = 6b50ff97c01fa4c78fbadd45ca10dbb26d62d608 debuginfo(build-id) = 76710e0b07707daa91dcb527888e80a152a525dc debuginfo(build-id) = 77fd308ed1a346844045a538fee8088e47566d44 debuginfo(build-id) = 7872759d9897e857363ffa94e7ec8b982d32e2b1 debuginfo(build-id) = 79660f7b2e5b632f74362ee8c2f619af0c60364b debuginfo(build-id) = 8442ea4e9cfd1c63bf3a87c116ad0577a0e9b62a debuginfo(build-id) = 8790c9bc8a5a450fedf48b6cfa83e7a7e1bd7344 debuginfo(build-id) = a0ee15721ad8de7492b19aa882a1059cb5b7d638 debuginfo(build-id) = a5552acdfc89affc8278df0a51202f4807c7bbc1 debuginfo(build-id) = a6894069f3739ce6a37bacfc4fd629c55dc22094 debuginfo(build-id) = c591dd415d69b8eb220143c2e7724c006bb73dd5 debuginfo(build-id) = df5cc9a7057943bfc72434b7f2662e1dddbe67cc debuginfo(build-id) = e07a7c2ca26127015e60dff3cb3f055bcd6bd346 debuginfo(build-id) = e612416b7137118b8608793d8dca0b730751fc75 debuginfo(build-id) = e7929c4be8692889ffde9197e74b1d884c56a604 debuginfo(build-id) = efe9b7246e115b098eb8cd273aa5a01aaae0970d debuginfo(build-id) = fb754efbac9d2693c67499bfaf6e5b4188b07173 rizin-debuginfo = 0.6.3-1.el9 rizin-debuginfo(x86-64) = 0.6.3-1.el9 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Recommends: rizin-debugsource(x86-64) = 0.6.3-1.el9 Checking for unpackaged file(s): /usr/lib/rpm/check-files /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64 Wrote: /builddir/build/RPMS/rizin-common-0.6.3-1.el9.noarch.rpm Wrote: /builddir/build/RPMS/rizin-devel-0.6.3-1.el9.x86_64.rpm Wrote: /builddir/build/RPMS/rizin-0.6.3-1.el9.x86_64.rpm Wrote: /builddir/build/RPMS/rizin-debuginfo-0.6.3-1.el9.x86_64.rpm Wrote: /builddir/build/RPMS/rizin-debugsource-0.6.3-1.el9.x86_64.rpm Executing(%clean): /bin/sh -e /var/tmp/rpm-tmp.yKmPFW + umask 022 + cd /builddir/build/BUILD + cd rizin-v0.6.3 + /usr/bin/rm -rf /builddir/build/BUILDROOT/rizin-0.6.3-1.el9.x86_64 + RPM_EC=0 ++ jobs -p + exit 0 Finish: rpmbuild rizin-0.6.3-1.el9.src.rpm Finish: build phase for rizin-0.6.3-1.el9.src.rpm INFO: chroot_scan: 3 files copied to /var/lib/copr-rpmbuild/results/chroot_scan INFO: /var/lib/mock/rhel+epel-9-x86_64-1699894068.506026/root/var/log/dnf.rpm.log /var/lib/mock/rhel+epel-9-x86_64-1699894068.506026/root/var/log/dnf.librepo.log /var/lib/mock/rhel+epel-9-x86_64-1699894068.506026/root/var/log/dnf.log INFO: Done(/var/lib/copr-rpmbuild/results/rizin-0.6.3-1.el9.src.rpm) Config(child) 3 minutes 31 seconds INFO: Results and/or logs in: /var/lib/copr-rpmbuild/results INFO: Cleaning up build root ('cleanup_on_success=True') Start: clean chroot INFO: unmounting tmpfs. Finish: clean chroot Finish: run Running RPMResults tool Package info: { "packages": [ { "name": "rizin-debuginfo", "epoch": null, "version": "0.6.3", "release": "1.el9", "arch": "x86_64" }, { "name": "rizin-common", "epoch": null, "version": "0.6.3", "release": "1.el9", "arch": "noarch" }, { "name": "rizin", "epoch": null, "version": "0.6.3", "release": "1.el9", "arch": "src" }, { "name": "rizin-debugsource", "epoch": null, "version": "0.6.3", "release": "1.el9", "arch": "x86_64" }, { "name": "rizin", "epoch": null, "version": "0.6.3", "release": "1.el9", "arch": "x86_64" }, { "name": "rizin-devel", "epoch": null, "version": "0.6.3", "release": "1.el9", "arch": "x86_64" } ] } RPMResults finished