==> Synchronizing chroot copy [/home/alhp/workspace/chroot/root] -> [build_d8e46e44-1d75-47b2-ade4-b885bb25bffe]...done ==> Making package: protobuf 27.1-2.1 (Sat Jun 22 12:57:18 2024) ==> Retrieving sources... -> Downloading protobuf-27.1.tar.gz... % Total % Received % Xferd Average Speed Time Time Time Current Dload Upload Total Spent Left Speed 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 4032k 0 4032k 0 0 3791k 0 --:--:-- 0:00:01 --:--:-- 3791k 100 6131k 0 6131k 0 0 4486k 0 --:--:-- 0:00:01 --:--:-- 6928k -> Downloading 2e62ef1e.patch... % Total % Received % Xferd Average Speed Time Time Time Current Dload Upload Total Spent Left Speed 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 946 100 946 0 0 3944 0 --:--:-- --:--:-- --:--:-- 3958 -> Found soversion.patch ==> Validating source files with sha512sums... protobuf-27.1.tar.gz ... Passed 2e62ef1e.patch ... Passed soversion.patch ... Passed ==> Making package: protobuf 27.1-2.1 (Sat Jun 22 12:57:30 2024) ==> Checking runtime dependencies... ==> Installing missing dependencies... resolving dependencies... looking for conflicting packages... Package (2) New Version Net Change extra/gtest 1.14.0-1 2.14 MiB extra/abseil-cpp 20240116.2-2 6.28 MiB Total Installed Size: 8.42 MiB :: Proceed with installation? [Y/n] checking keyring... checking package integrity... loading package files... checking for file conflicts... :: Processing package changes... installing gtest... Optional dependencies for gtest python: gmock generator installing abseil-cpp... ==> Checking buildtime dependencies... ==> Installing missing dependencies... resolving dependencies... looking for conflicting packages... warning: dependency cycle detected: warning: harfbuzz will be installed before its freetype2 dependency Package (54) New Version Net Change extra/blas 3.12.0-5 0.65 MiB extra/cblas 3.12.0-5 0.34 MiB extra/cppdap 1.58.0-1 1.62 MiB core/expat 2.6.2-1 0.41 MiB extra/freetype2 2.13.2-1 1.63 MiB extra/giflib 5.2.2-1 0.27 MiB extra/graphite 1:1.3.14-3 0.20 MiB extra/harfbuzz 8.5.0-1 4.06 MiB extra/hicolor-icon-theme 0.18-1 0.05 MiB extra/java-environment-common 3-5 0.00 MiB extra/java-runtime-common 3-5 0.01 MiB extra/jbigkit 2.1-8 0.16 MiB extra/jdk21-openjdk 21.0.3.u9-1 463.84 MiB extra/jsoncpp 1.9.5-2 0.73 MiB extra/lapack 3.12.0-5 7.48 MiB extra/lcms2 2.16-1 0.67 MiB extra/libjpeg-turbo 3.0.3-1 2.28 MiB extra/libnet 2:1.3-1 1.47 MiB extra/libpng 1.6.43-1 0.57 MiB extra/libtiff 4.6.0-5 1.28 MiB extra/libuv 1.48.0-2 0.58 MiB core/mpdecimal 4.0.0-2 0.32 MiB core/nspr 4.35-3 0.71 MiB core/nss 3.101-1 4.96 MiB core/python 3.12.4-1 70.24 MiB extra/python-autocommand 2.2.2-6 0.08 MiB extra/python-fastjsonschema 2.20.0-1 0.27 MiB extra/python-inflect 7.2.1-2 0.36 MiB extra/python-iniconfig 2.0.0-5 0.04 MiB extra/python-jaraco.context 4.3.0-4 0.03 MiB extra/python-jaraco.functools 4.0.1-1 0.07 MiB extra/python-jaraco.text 3.12.1-1 0.08 MiB extra/python-more-itertools 10.2.0-2 0.61 MiB extra/python-ordered-set 4.1.0-5 0.06 MiB extra/python-packaging 24.0-1 0.50 MiB extra/python-platformdirs 4.2.0-3 0.23 MiB extra/python-pluggy 1.5.0-1 0.20 MiB extra/python-pyproject-hooks 1.1.0-1 0.10 MiB extra/python-tomli 2.0.1-4 0.10 MiB extra/python-trove-classifiers 2024.5.22-1 0.12 MiB extra/python-typeguard 4.3.0-1 0.41 MiB extra/python-typing_extensions 4.12.2-1 0.41 MiB extra/python-validate-pyproject 0.16-1 0.31 MiB extra/rhash 1.4.4-1 0.32 MiB extra/unzip 6.0-21 0.30 MiB extra/zip 3.0-11 0.55 MiB extra/bazel 7.2.0-1 69.65 MiB extra/cmake 3.29.6-1 74.48 MiB extra/python-build 1.2.1-3 0.19 MiB extra/python-installer 0.7.0-8 0.18 MiB extra/python-numpy 1.26.4-2 42.87 MiB extra/python-pytest 1:8.2.2-1 3.91 MiB extra/python-setuptools 1:69.0.3-6 4.39 MiB extra/python-wheel 0.43.0-4 0.25 MiB Total Installed Size: 765.60 MiB :: Proceed with installation? [Y/n] checking keyring... checking package integrity... loading package files... checking for file conflicts... :: Processing package changes... installing java-runtime-common... For the complete set of Java binaries to be available in your PATH, you need to re-login or source /etc/profile.d/jre.sh Please note that this package does not support forcing JAVA_HOME as former package java-common did installing nspr... installing nss... installing libjpeg-turbo... Optional dependencies for libjpeg-turbo java-runtime>11: for TurboJPEG Java wrapper [pending] installing jbigkit... installing libtiff... Optional dependencies for libtiff freeglut: for using tiffgt installing lcms2... installing libnet... installing libpng... installing graphite... Optional dependencies for graphite graphite-docs: Documentation installing harfbuzz... Optional dependencies for harfbuzz harfbuzz-utils: utilities installing freetype2... installing java-environment-common... installing hicolor-icon-theme... installing giflib... installing jdk21-openjdk... Optional dependencies for jdk21-openjdk java-rhino: for some JavaScript support alsa-lib: for basic sound support gtk2: for the Gtk+ 2 look and feel - desktop usage gtk3: for the Gtk+ 3 look and feel - desktop usage installing zip... installing unzip... installing bazel... installing cppdap... installing expat... installing jsoncpp... Optional dependencies for jsoncpp jsoncpp-doc: documentation installing libuv... installing rhash... installing cmake... Optional dependencies for cmake make: for unix Makefile generator [installed] ninja: for ninja generator qt6-base: cmake-gui installing mpdecimal... installing python... Optional dependencies for python python-setuptools: for building Python packages using tooling that is usually bundled with Python [pending] python-pip: for installing Python packages using tooling that is usually bundled with Python python-pipx: for installing Python software not packaged on Arch Linux sqlite: for a default database integration [installed] xz: for lzma [installed] tk: for tkinter installing python-packaging... installing python-pyproject-hooks... installing python-build... Optional dependencies for python-build python-pip: to use as the Python package installer (default) python-uv: to use as the Python package installer python-virtualenv: to use virtualenv for build isolation installing python-installer... installing python-more-itertools... installing python-jaraco.functools... installing python-jaraco.context... installing python-autocommand... installing python-typing_extensions... installing python-typeguard... installing python-inflect... installing python-jaraco.text... installing python-ordered-set... installing python-platformdirs... installing python-tomli... installing python-fastjsonschema... installing python-trove-classifiers... installing python-validate-pyproject... installing python-setuptools... installing python-wheel... Optional dependencies for python-wheel python-keyring: for wheel.signatures python-xdg: for wheel.signatures installing python-iniconfig... installing python-pluggy... installing python-pytest... installing blas... installing cblas... installing lapack... installing python-numpy... Optional dependencies for python-numpy blas-openblas: faster linear algebra ==> Retrieving sources... -> Found protobuf-27.1.tar.gz -> Found 2e62ef1e.patch -> Found soversion.patch ==> WARNING: Skipping all source file integrity checks. ==> Extracting sources... -> Extracting protobuf-27.1.tar.gz with bsdtar ==> Starting prepare()... patching file cmake/protobuf-module.cmake.in patching file cmake/libprotobuf-lite.cmake Hunk #1 succeeded at 36 with fuzz 2 (offset 6 lines). patching file cmake/libprotobuf.cmake Hunk #1 succeeded at 39 with fuzz 2 (offset 6 lines). patching file cmake/libprotoc.cmake Hunk #1 succeeded at 27 with fuzz 2 (offset 3 lines). ==> Starting build()... -- The C compiler identification is GNU 14.1.1 -- The CXX compiler identification is GNU 14.1.1 -- Detecting C compiler ABI info -- Detecting C compiler ABI info - done -- Check for working C compiler: /usr/bin/cc - skipped -- Detecting C compile features -- Detecting C compile features - done -- Detecting CXX compiler ABI info -- Detecting CXX compiler ABI info - done -- Check for working CXX compiler: /usr/bin/c++ - skipped -- Detecting CXX compile features -- Detecting CXX compile features - done -- -- 27.1.0 -- Performing Test protobuf_HAVE_LD_VERSION_SCRIPT -- Performing Test protobuf_HAVE_LD_VERSION_SCRIPT - Success -- Performing Test CMAKE_HAVE_LIBC_PTHREAD -- Performing Test CMAKE_HAVE_LIBC_PTHREAD - Success -- Found Threads: TRUE -- Found ZLIB: /usr/lib/libz.so (found version "1.3.1") -- Performing Test protobuf_HAVE_BUILTIN_ATOMICS -- Performing Test protobuf_HAVE_BUILTIN_ATOMICS - Success -- Configuring done (1.2s) -- Generating done (0.1s) -- Build files have been written to: /startdir/src/build Change Dir: '/startdir/src/build' Run Build Command(s): /usr/bin/cmake -E env VERBOSE=1 /usr/bin/make -f Makefile /usr/bin/cmake -S/startdir/src/protobuf-27.1 -B/startdir/src/build --check-build-system CMakeFiles/Makefile.cmake 0 /usr/bin/cmake -E cmake_progress_start /startdir/src/build/CMakeFiles /startdir/src/build//CMakeFiles/progress.marks /usr/bin/make -f CMakeFiles/Makefile2 all make[1]: Entering directory '/startdir/src/build' /usr/bin/make -f third_party/utf8_range/CMakeFiles/utf8_validity.dir/build.make third_party/utf8_range/CMakeFiles/utf8_validity.dir/depend make[2]: Entering directory '/startdir/src/build' cd /startdir/src/build && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /startdir/src/protobuf-27.1 /startdir/src/protobuf-27.1/third_party/utf8_range /startdir/src/build /startdir/src/build/third_party/utf8_range /startdir/src/build/third_party/utf8_range/CMakeFiles/utf8_validity.dir/DependInfo.cmake "--color=" /usr/bin/make -f third_party/utf8_range/CMakeFiles/utf8_range.dir/build.make third_party/utf8_range/CMakeFiles/utf8_range.dir/depend make[2]: Entering directory '/startdir/src/build' cd /startdir/src/build && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /startdir/src/protobuf-27.1 /startdir/src/protobuf-27.1/third_party/utf8_range /startdir/src/build /startdir/src/build/third_party/utf8_range /startdir/src/build/third_party/utf8_range/CMakeFiles/utf8_range.dir/DependInfo.cmake "--color=" make[2]: Leaving directory '/startdir/src/build' /usr/bin/make -f third_party/utf8_range/CMakeFiles/utf8_validity.dir/build.make third_party/utf8_range/CMakeFiles/utf8_validity.dir/build make[2]: Leaving directory '/startdir/src/build' make[2]: Entering directory '/startdir/src/build' /usr/bin/make -f third_party/utf8_range/CMakeFiles/utf8_range.dir/build.make third_party/utf8_range/CMakeFiles/utf8_range.dir/build make[2]: Entering directory '/startdir/src/build' [ 0%] Building CXX object third_party/utf8_range/CMakeFiles/utf8_validity.dir/utf8_validity.cc.o cd /startdir/src/build/third_party/utf8_range && /usr/bin/c++ -I/startdir/src/build -I/startdir/src/protobuf-27.1 -I/startdir/src/build/src -I/startdir/src/protobuf-27.1/src -march=x86-64-v2 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -Wp,-D_GLIBCXX_ASSERTIONS -g -ffile-prefix-map=/startdir/src=/usr/src/debug/protobuf -ffat-lto-objects -fPIC -MD -MT third_party/utf8_range/CMakeFiles/utf8_validity.dir/utf8_validity.cc.o -MF CMakeFiles/utf8_validity.dir/utf8_validity.cc.o.d -o CMakeFiles/utf8_validity.dir/utf8_validity.cc.o -c /startdir/src/protobuf-27.1/third_party/utf8_range/utf8_validity.cc [ 0%] Building C object third_party/utf8_range/CMakeFiles/utf8_validity.dir/utf8_range.c.o [ 0%] Building C object third_party/utf8_range/CMakeFiles/utf8_range.dir/utf8_range.c.o cd /startdir/src/build/third_party/utf8_range && /usr/bin/cc -I/startdir/src/build -I/startdir/src/protobuf-27.1 -I/startdir/src/build/src -I/startdir/src/protobuf-27.1/src -march=x86-64-v2 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/protobuf -ffat-lto-objects -fPIC -MD -MT third_party/utf8_range/CMakeFiles/utf8_range.dir/utf8_range.c.o -MF CMakeFiles/utf8_range.dir/utf8_range.c.o.d -o CMakeFiles/utf8_range.dir/utf8_range.c.o -c /startdir/src/protobuf-27.1/third_party/utf8_range/utf8_range.c cd /startdir/src/build/third_party/utf8_range && /usr/bin/cc -I/startdir/src/build -I/startdir/src/protobuf-27.1 -I/startdir/src/build/src -I/startdir/src/protobuf-27.1/src -march=x86-64-v2 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/protobuf -ffat-lto-objects -fPIC -MD -MT third_party/utf8_range/CMakeFiles/utf8_validity.dir/utf8_range.c.o -MF CMakeFiles/utf8_validity.dir/utf8_range.c.o.d -o CMakeFiles/utf8_validity.dir/utf8_range.c.o -c /startdir/src/protobuf-27.1/third_party/utf8_range/utf8_range.c [ 0%] Linking C static library libutf8_range.a cd /startdir/src/build/third_party/utf8_range && /usr/bin/cmake -P CMakeFiles/utf8_range.dir/cmake_clean_target.cmake cd /startdir/src/build/third_party/utf8_range && /usr/bin/cmake -E cmake_link_script CMakeFiles/utf8_range.dir/link.txt --verbose=1 /usr/bin/ar qc libutf8_range.a CMakeFiles/utf8_range.dir/utf8_range.c.o /usr/bin/ranlib libutf8_range.a make[2]: Leaving directory '/startdir/src/build' [ 0%] Built target utf8_range /usr/bin/make -f CMakeFiles/libupb.dir/build.make CMakeFiles/libupb.dir/depend make[2]: Entering directory '/startdir/src/build' cd /startdir/src/build && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /startdir/src/protobuf-27.1 /startdir/src/protobuf-27.1 /startdir/src/build /startdir/src/build /startdir/src/build/CMakeFiles/libupb.dir/DependInfo.cmake "--color=" make[2]: Leaving directory '/startdir/src/build' /usr/bin/make -f CMakeFiles/libupb.dir/build.make CMakeFiles/libupb.dir/build make[2]: Entering directory '/startdir/src/build' [ 0%] Building C object CMakeFiles/libupb.dir/upb/base/status.c.o /usr/bin/cc -DGOOGLE_PROTOBUF_CMAKE_BUILD -DHAVE_ZLIB -I/startdir/src/build -I/startdir/src/protobuf-27.1 -I/startdir/src/build/src -I/startdir/src/protobuf-27.1/src -I/startdir/src/protobuf-27.1/third_party/utf8_range -I/startdir/src/protobuf-27.1/upb/reflection/cmake -march=x86-64-v2 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/protobuf -ffat-lto-objects -fPIC -fvisibility=hidden -MD -MT CMakeFiles/libupb.dir/upb/base/status.c.o -MF CMakeFiles/libupb.dir/upb/base/status.c.o.d -o CMakeFiles/libupb.dir/upb/base/status.c.o -c /startdir/src/protobuf-27.1/upb/base/status.c [ 0%] Building C object CMakeFiles/libupb.dir/upb/hash/common.c.o [ 0%] Building C object CMakeFiles/libupb.dir/upb/json/decode.c.o /usr/bin/cc -DGOOGLE_PROTOBUF_CMAKE_BUILD -DHAVE_ZLIB -I/startdir/src/build -I/startdir/src/protobuf-27.1 -I/startdir/src/build/src -I/startdir/src/protobuf-27.1/src -I/startdir/src/protobuf-27.1/third_party/utf8_range -I/startdir/src/protobuf-27.1/upb/reflection/cmake -march=x86-64-v2 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/protobuf -ffat-lto-objects -fPIC -fvisibility=hidden -MD -MT CMakeFiles/libupb.dir/upb/hash/common.c.o -MF CMakeFiles/libupb.dir/upb/hash/common.c.o.d -o CMakeFiles/libupb.dir/upb/hash/common.c.o -c /startdir/src/protobuf-27.1/upb/hash/common.c /usr/bin/cc -DGOOGLE_PROTOBUF_CMAKE_BUILD -DHAVE_ZLIB -I/startdir/src/build -I/startdir/src/protobuf-27.1 -I/startdir/src/build/src -I/startdir/src/protobuf-27.1/src -I/startdir/src/protobuf-27.1/third_party/utf8_range -I/startdir/src/protobuf-27.1/upb/reflection/cmake -march=x86-64-v2 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/protobuf -ffat-lto-objects -fPIC -fvisibility=hidden -MD -MT CMakeFiles/libupb.dir/upb/json/decode.c.o -MF CMakeFiles/libupb.dir/upb/json/decode.c.o.d -o CMakeFiles/libupb.dir/upb/json/decode.c.o -c /startdir/src/protobuf-27.1/upb/json/decode.c [ 1%] Building C object CMakeFiles/libupb.dir/upb/json/encode.c.o /usr/bin/cc -DGOOGLE_PROTOBUF_CMAKE_BUILD -DHAVE_ZLIB -I/startdir/src/build -I/startdir/src/protobuf-27.1 -I/startdir/src/build/src -I/startdir/src/protobuf-27.1/src -I/startdir/src/protobuf-27.1/third_party/utf8_range -I/startdir/src/protobuf-27.1/upb/reflection/cmake -march=x86-64-v2 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/protobuf -ffat-lto-objects -fPIC -fvisibility=hidden -MD -MT CMakeFiles/libupb.dir/upb/json/encode.c.o -MF CMakeFiles/libupb.dir/upb/json/encode.c.o.d -o CMakeFiles/libupb.dir/upb/json/encode.c.o -c /startdir/src/protobuf-27.1/upb/json/encode.c [ 1%] Building C object CMakeFiles/libupb.dir/upb/lex/atoi.c.o /usr/bin/cc -DGOOGLE_PROTOBUF_CMAKE_BUILD -DHAVE_ZLIB -I/startdir/src/build -I/startdir/src/protobuf-27.1 -I/startdir/src/build/src -I/startdir/src/protobuf-27.1/src -I/startdir/src/protobuf-27.1/third_party/utf8_range -I/startdir/src/protobuf-27.1/upb/reflection/cmake -march=x86-64-v2 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/protobuf -ffat-lto-objects -fPIC -fvisibility=hidden -MD -MT CMakeFiles/libupb.dir/upb/lex/atoi.c.o -MF CMakeFiles/libupb.dir/upb/lex/atoi.c.o.d -o CMakeFiles/libupb.dir/upb/lex/atoi.c.o -c /startdir/src/protobuf-27.1/upb/lex/atoi.c [ 1%] Building C object CMakeFiles/libupb.dir/upb/lex/round_trip.c.o /usr/bin/cc -DGOOGLE_PROTOBUF_CMAKE_BUILD -DHAVE_ZLIB -I/startdir/src/build -I/startdir/src/protobuf-27.1 -I/startdir/src/build/src -I/startdir/src/protobuf-27.1/src -I/startdir/src/protobuf-27.1/third_party/utf8_range -I/startdir/src/protobuf-27.1/upb/reflection/cmake -march=x86-64-v2 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/protobuf -ffat-lto-objects -fPIC -fvisibility=hidden -MD -MT CMakeFiles/libupb.dir/upb/lex/round_trip.c.o -MF CMakeFiles/libupb.dir/upb/lex/round_trip.c.o.d -o CMakeFiles/libupb.dir/upb/lex/round_trip.c.o -c /startdir/src/protobuf-27.1/upb/lex/round_trip.c [ 1%] Building C object CMakeFiles/libupb.dir/upb/lex/strtod.c.o /usr/bin/cc -DGOOGLE_PROTOBUF_CMAKE_BUILD -DHAVE_ZLIB -I/startdir/src/build -I/startdir/src/protobuf-27.1 -I/startdir/src/build/src -I/startdir/src/protobuf-27.1/src -I/startdir/src/protobuf-27.1/third_party/utf8_range -I/startdir/src/protobuf-27.1/upb/reflection/cmake -march=x86-64-v2 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/protobuf -ffat-lto-objects -fPIC -fvisibility=hidden -MD -MT CMakeFiles/libupb.dir/upb/lex/strtod.c.o -MF CMakeFiles/libupb.dir/upb/lex/strtod.c.o.d -o CMakeFiles/libupb.dir/upb/lex/strtod.c.o -c /startdir/src/protobuf-27.1/upb/lex/strtod.c [ 1%] Building C object CMakeFiles/libupb.dir/upb/lex/unicode.c.o [ 1%] Building C object CMakeFiles/libupb.dir/upb/mem/alloc.c.o [ 1%] Building C object CMakeFiles/libupb.dir/upb/mem/arena.c.o /usr/bin/cc -DGOOGLE_PROTOBUF_CMAKE_BUILD -DHAVE_ZLIB -I/startdir/src/build -I/startdir/src/protobuf-27.1 -I/startdir/src/build/src -I/startdir/src/protobuf-27.1/src -I/startdir/src/protobuf-27.1/third_party/utf8_range -I/startdir/src/protobuf-27.1/upb/reflection/cmake -march=x86-64-v2 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/protobuf -ffat-lto-objects -fPIC -fvisibility=hidden -MD -MT CMakeFiles/libupb.dir/upb/lex/unicode.c.o -MF CMakeFiles/libupb.dir/upb/lex/unicode.c.o.d -o CMakeFiles/libupb.dir/upb/lex/unicode.c.o -c /startdir/src/protobuf-27.1/upb/lex/unicode.c [ 1%] Building C object CMakeFiles/libupb.dir/upb/message/accessors.c.o /usr/bin/cc -DGOOGLE_PROTOBUF_CMAKE_BUILD -DHAVE_ZLIB -I/startdir/src/build -I/startdir/src/protobuf-27.1 -I/startdir/src/build/src -I/startdir/src/protobuf-27.1/src -I/startdir/src/protobuf-27.1/third_party/utf8_range -I/startdir/src/protobuf-27.1/upb/reflection/cmake -march=x86-64-v2 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/protobuf -ffat-lto-objects -fPIC -fvisibility=hidden -MD -MT CMakeFiles/libupb.dir/upb/mem/alloc.c.o -MF CMakeFiles/libupb.dir/upb/mem/alloc.c.o.d -o CMakeFiles/libupb.dir/upb/mem/alloc.c.o -c /startdir/src/protobuf-27.1/upb/mem/alloc.c /usr/bin/cc -DGOOGLE_PROTOBUF_CMAKE_BUILD -DHAVE_ZLIB -I/startdir/src/build -I/startdir/src/protobuf-27.1 -I/startdir/src/build/src -I/startdir/src/protobuf-27.1/src -I/startdir/src/protobuf-27.1/third_party/utf8_range -I/startdir/src/protobuf-27.1/upb/reflection/cmake -march=x86-64-v2 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/protobuf -ffat-lto-objects -fPIC -fvisibility=hidden -MD -MT CMakeFiles/libupb.dir/upb/mem/arena.c.o -MF CMakeFiles/libupb.dir/upb/mem/arena.c.o.d -o CMakeFiles/libupb.dir/upb/mem/arena.c.o -c /startdir/src/protobuf-27.1/upb/mem/arena.c /usr/bin/cc -DGOOGLE_PROTOBUF_CMAKE_BUILD -DHAVE_ZLIB -I/startdir/src/build -I/startdir/src/protobuf-27.1 -I/startdir/src/build/src -I/startdir/src/protobuf-27.1/src -I/startdir/src/protobuf-27.1/third_party/utf8_range -I/startdir/src/protobuf-27.1/upb/reflection/cmake -march=x86-64-v2 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/protobuf -ffat-lto-objects -fPIC -fvisibility=hidden -MD -MT CMakeFiles/libupb.dir/upb/message/accessors.c.o -MF CMakeFiles/libupb.dir/upb/message/accessors.c.o.d -o CMakeFiles/libupb.dir/upb/message/accessors.c.o -c /startdir/src/protobuf-27.1/upb/message/accessors.c [ 2%] Building C object CMakeFiles/libupb.dir/upb/message/array.c.o /usr/bin/cc -DGOOGLE_PROTOBUF_CMAKE_BUILD -DHAVE_ZLIB -I/startdir/src/build -I/startdir/src/protobuf-27.1 -I/startdir/src/build/src -I/startdir/src/protobuf-27.1/src -I/startdir/src/protobuf-27.1/third_party/utf8_range -I/startdir/src/protobuf-27.1/upb/reflection/cmake -march=x86-64-v2 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/protobuf -ffat-lto-objects -fPIC -fvisibility=hidden -MD -MT CMakeFiles/libupb.dir/upb/message/array.c.o -MF CMakeFiles/libupb.dir/upb/message/array.c.o.d -o CMakeFiles/libupb.dir/upb/message/array.c.o -c /startdir/src/protobuf-27.1/upb/message/array.c [ 2%] Building C object CMakeFiles/libupb.dir/upb/message/compare.c.o /usr/bin/cc -DGOOGLE_PROTOBUF_CMAKE_BUILD -DHAVE_ZLIB -I/startdir/src/build -I/startdir/src/protobuf-27.1 -I/startdir/src/build/src -I/startdir/src/protobuf-27.1/src -I/startdir/src/protobuf-27.1/third_party/utf8_range -I/startdir/src/protobuf-27.1/upb/reflection/cmake -march=x86-64-v2 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/protobuf -ffat-lto-objects -fPIC -fvisibility=hidden -MD -MT CMakeFiles/libupb.dir/upb/message/compare.c.o -MF CMakeFiles/libupb.dir/upb/message/compare.c.o.d -o CMakeFiles/libupb.dir/upb/message/compare.c.o -c /startdir/src/protobuf-27.1/upb/message/compare.c [ 2%] Building C object CMakeFiles/libupb.dir/upb/message/compat.c.o /usr/bin/cc -DGOOGLE_PROTOBUF_CMAKE_BUILD -DHAVE_ZLIB -I/startdir/src/build -I/startdir/src/protobuf-27.1 -I/startdir/src/build/src -I/startdir/src/protobuf-27.1/src -I/startdir/src/protobuf-27.1/third_party/utf8_range -I/startdir/src/protobuf-27.1/upb/reflection/cmake -march=x86-64-v2 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/protobuf -ffat-lto-objects -fPIC -fvisibility=hidden -MD -MT CMakeFiles/libupb.dir/upb/message/compat.c.o -MF CMakeFiles/libupb.dir/upb/message/compat.c.o.d -o CMakeFiles/libupb.dir/upb/message/compat.c.o -c /startdir/src/protobuf-27.1/upb/message/compat.c [ 2%] Building C object CMakeFiles/libupb.dir/upb/message/copy.c.o /usr/bin/cc -DGOOGLE_PROTOBUF_CMAKE_BUILD -DHAVE_ZLIB -I/startdir/src/build -I/startdir/src/protobuf-27.1 -I/startdir/src/build/src -I/startdir/src/protobuf-27.1/src -I/startdir/src/protobuf-27.1/third_party/utf8_range -I/startdir/src/protobuf-27.1/upb/reflection/cmake -march=x86-64-v2 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/protobuf -ffat-lto-objects -fPIC -fvisibility=hidden -MD -MT CMakeFiles/libupb.dir/upb/message/copy.c.o -MF CMakeFiles/libupb.dir/upb/message/copy.c.o.d -o CMakeFiles/libupb.dir/upb/message/copy.c.o -c /startdir/src/protobuf-27.1/upb/message/copy.c [ 2%] Building C object CMakeFiles/libupb.dir/upb/message/internal/compare_unknown.c.o [ 2%] Building C object CMakeFiles/libupb.dir/upb/message/internal/extension.c.o /usr/bin/cc -DGOOGLE_PROTOBUF_CMAKE_BUILD -DHAVE_ZLIB -I/startdir/src/build -I/startdir/src/protobuf-27.1 -I/startdir/src/build/src -I/startdir/src/protobuf-27.1/src -I/startdir/src/protobuf-27.1/third_party/utf8_range -I/startdir/src/protobuf-27.1/upb/reflection/cmake -march=x86-64-v2 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/protobuf -ffat-lto-objects -fPIC -fvisibility=hidden -MD -MT CMakeFiles/libupb.dir/upb/message/internal/compare_unknown.c.o -MF CMakeFiles/libupb.dir/upb/message/internal/compare_unknown.c.o.d -o CMakeFiles/libupb.dir/upb/message/internal/compare_unknown.c.o -c /startdir/src/protobuf-27.1/upb/message/internal/compare_unknown.c /usr/bin/cc -DGOOGLE_PROTOBUF_CMAKE_BUILD -DHAVE_ZLIB -I/startdir/src/build -I/startdir/src/protobuf-27.1 -I/startdir/src/build/src -I/startdir/src/protobuf-27.1/src -I/startdir/src/protobuf-27.1/third_party/utf8_range -I/startdir/src/protobuf-27.1/upb/reflection/cmake -march=x86-64-v2 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/protobuf -ffat-lto-objects -fPIC -fvisibility=hidden -MD -MT CMakeFiles/libupb.dir/upb/message/internal/extension.c.o -MF CMakeFiles/libupb.dir/upb/message/internal/extension.c.o.d -o CMakeFiles/libupb.dir/upb/message/internal/extension.c.o -c /startdir/src/protobuf-27.1/upb/message/internal/extension.c [ 2%] Building C object CMakeFiles/libupb.dir/upb/message/internal/message.c.o /usr/bin/cc -DGOOGLE_PROTOBUF_CMAKE_BUILD -DHAVE_ZLIB -I/startdir/src/build -I/startdir/src/protobuf-27.1 -I/startdir/src/build/src -I/startdir/src/protobuf-27.1/src -I/startdir/src/protobuf-27.1/third_party/utf8_range -I/startdir/src/protobuf-27.1/upb/reflection/cmake -march=x86-64-v2 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/protobuf -ffat-lto-objects -fPIC -fvisibility=hidden -MD -MT CMakeFiles/libupb.dir/upb/message/internal/message.c.o -MF CMakeFiles/libupb.dir/upb/message/internal/message.c.o.d -o CMakeFiles/libupb.dir/upb/message/internal/message.c.o -c /startdir/src/protobuf-27.1/upb/message/internal/message.c [ 3%] Building C object CMakeFiles/libupb.dir/upb/message/map.c.o /usr/bin/cc -DGOOGLE_PROTOBUF_CMAKE_BUILD -DHAVE_ZLIB -I/startdir/src/build -I/startdir/src/protobuf-27.1 -I/startdir/src/build/src -I/startdir/src/protobuf-27.1/src -I/startdir/src/protobuf-27.1/third_party/utf8_range -I/startdir/src/protobuf-27.1/upb/reflection/cmake -march=x86-64-v2 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/protobuf -ffat-lto-objects -fPIC -fvisibility=hidden -MD -MT CMakeFiles/libupb.dir/upb/message/map.c.o -MF CMakeFiles/libupb.dir/upb/message/map.c.o.d -o CMakeFiles/libupb.dir/upb/message/map.c.o -c /startdir/src/protobuf-27.1/upb/message/map.c [ 3%] Building C object CMakeFiles/libupb.dir/upb/message/map_sorter.c.o /usr/bin/cc -DGOOGLE_PROTOBUF_CMAKE_BUILD -DHAVE_ZLIB -I/startdir/src/build -I/startdir/src/protobuf-27.1 -I/startdir/src/build/src -I/startdir/src/protobuf-27.1/src -I/startdir/src/protobuf-27.1/third_party/utf8_range -I/startdir/src/protobuf-27.1/upb/reflection/cmake -march=x86-64-v2 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/protobuf -ffat-lto-objects -fPIC -fvisibility=hidden -MD -MT CMakeFiles/libupb.dir/upb/message/map_sorter.c.o -MF CMakeFiles/libupb.dir/upb/message/map_sorter.c.o.d -o CMakeFiles/libupb.dir/upb/message/map_sorter.c.o -c /startdir/src/protobuf-27.1/upb/message/map_sorter.c [ 3%] Building C object CMakeFiles/libupb.dir/upb/message/message.c.o /usr/bin/cc -DGOOGLE_PROTOBUF_CMAKE_BUILD -DHAVE_ZLIB -I/startdir/src/build -I/startdir/src/protobuf-27.1 -I/startdir/src/build/src -I/startdir/src/protobuf-27.1/src -I/startdir/src/protobuf-27.1/third_party/utf8_range -I/startdir/src/protobuf-27.1/upb/reflection/cmake -march=x86-64-v2 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/protobuf -ffat-lto-objects -fPIC -fvisibility=hidden -MD -MT CMakeFiles/libupb.dir/upb/message/message.c.o -MF CMakeFiles/libupb.dir/upb/message/message.c.o.d -o CMakeFiles/libupb.dir/upb/message/message.c.o -c /startdir/src/protobuf-27.1/upb/message/message.c [ 3%] Building C object CMakeFiles/libupb.dir/upb/mini_descriptor/build_enum.c.o /usr/bin/cc -DGOOGLE_PROTOBUF_CMAKE_BUILD -DHAVE_ZLIB -I/startdir/src/build -I/startdir/src/protobuf-27.1 -I/startdir/src/build/src -I/startdir/src/protobuf-27.1/src -I/startdir/src/protobuf-27.1/third_party/utf8_range -I/startdir/src/protobuf-27.1/upb/reflection/cmake -march=x86-64-v2 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/protobuf -ffat-lto-objects -fPIC -fvisibility=hidden -MD -MT CMakeFiles/libupb.dir/upb/mini_descriptor/build_enum.c.o -MF CMakeFiles/libupb.dir/upb/mini_descriptor/build_enum.c.o.d -o CMakeFiles/libupb.dir/upb/mini_descriptor/build_enum.c.o -c /startdir/src/protobuf-27.1/upb/mini_descriptor/build_enum.c [ 3%] Building C object CMakeFiles/libupb.dir/upb/mini_descriptor/decode.c.o /usr/bin/cc -DGOOGLE_PROTOBUF_CMAKE_BUILD -DHAVE_ZLIB -I/startdir/src/build -I/startdir/src/protobuf-27.1 -I/startdir/src/build/src -I/startdir/src/protobuf-27.1/src -I/startdir/src/protobuf-27.1/third_party/utf8_range -I/startdir/src/protobuf-27.1/upb/reflection/cmake -march=x86-64-v2 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/protobuf -ffat-lto-objects -fPIC -fvisibility=hidden -MD -MT CMakeFiles/libupb.dir/upb/mini_descriptor/decode.c.o -MF CMakeFiles/libupb.dir/upb/mini_descriptor/decode.c.o.d -o CMakeFiles/libupb.dir/upb/mini_descriptor/decode.c.o -c /startdir/src/protobuf-27.1/upb/mini_descriptor/decode.c [ 3%] Building C object CMakeFiles/libupb.dir/upb/mini_descriptor/internal/base92.c.o /usr/bin/cc -DGOOGLE_PROTOBUF_CMAKE_BUILD -DHAVE_ZLIB -I/startdir/src/build -I/startdir/src/protobuf-27.1 -I/startdir/src/build/src -I/startdir/src/protobuf-27.1/src -I/startdir/src/protobuf-27.1/third_party/utf8_range -I/startdir/src/protobuf-27.1/upb/reflection/cmake -march=x86-64-v2 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/protobuf -ffat-lto-objects -fPIC -fvisibility=hidden -MD -MT CMakeFiles/libupb.dir/upb/mini_descriptor/internal/base92.c.o -MF CMakeFiles/libupb.dir/upb/mini_descriptor/internal/base92.c.o.d -o CMakeFiles/libupb.dir/upb/mini_descriptor/internal/base92.c.o -c /startdir/src/protobuf-27.1/upb/mini_descriptor/internal/base92.c [ 3%] Building C object CMakeFiles/libupb.dir/upb/mini_descriptor/internal/encode.c.o /usr/bin/cc -DGOOGLE_PROTOBUF_CMAKE_BUILD -DHAVE_ZLIB -I/startdir/src/build -I/startdir/src/protobuf-27.1 -I/startdir/src/build/src -I/startdir/src/protobuf-27.1/src -I/startdir/src/protobuf-27.1/third_party/utf8_range -I/startdir/src/protobuf-27.1/upb/reflection/cmake -march=x86-64-v2 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/protobuf -ffat-lto-objects -fPIC -fvisibility=hidden -MD -MT CMakeFiles/libupb.dir/upb/mini_descriptor/internal/encode.c.o -MF CMakeFiles/libupb.dir/upb/mini_descriptor/internal/encode.c.o.d -o CMakeFiles/libupb.dir/upb/mini_descriptor/internal/encode.c.o -c /startdir/src/protobuf-27.1/upb/mini_descriptor/internal/encode.c [ 4%] Linking CXX static library libutf8_validity.a [ 4%] Building C object CMakeFiles/libupb.dir/upb/mini_descriptor/link.c.o cd /startdir/src/build/third_party/utf8_range && /usr/bin/cmake -P CMakeFiles/utf8_validity.dir/cmake_clean_target.cmake /usr/bin/cc -DGOOGLE_PROTOBUF_CMAKE_BUILD -DHAVE_ZLIB -I/startdir/src/build -I/startdir/src/protobuf-27.1 -I/startdir/src/build/src -I/startdir/src/protobuf-27.1/src -I/startdir/src/protobuf-27.1/third_party/utf8_range -I/startdir/src/protobuf-27.1/upb/reflection/cmake -march=x86-64-v2 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/protobuf -ffat-lto-objects -fPIC -fvisibility=hidden -MD -MT CMakeFiles/libupb.dir/upb/mini_descriptor/link.c.o -MF CMakeFiles/libupb.dir/upb/mini_descriptor/link.c.o.d -o CMakeFiles/libupb.dir/upb/mini_descriptor/link.c.o -c /startdir/src/protobuf-27.1/upb/mini_descriptor/link.c [ 5%] Building C object CMakeFiles/libupb.dir/upb/mini_table/extension_registry.c.o /usr/bin/cc -DGOOGLE_PROTOBUF_CMAKE_BUILD -DHAVE_ZLIB -I/startdir/src/build -I/startdir/src/protobuf-27.1 -I/startdir/src/build/src -I/startdir/src/protobuf-27.1/src -I/startdir/src/protobuf-27.1/third_party/utf8_range -I/startdir/src/protobuf-27.1/upb/reflection/cmake -march=x86-64-v2 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/protobuf -ffat-lto-objects -fPIC -fvisibility=hidden -MD -MT CMakeFiles/libupb.dir/upb/mini_table/extension_registry.c.o -MF CMakeFiles/libupb.dir/upb/mini_table/extension_registry.c.o.d -o CMakeFiles/libupb.dir/upb/mini_table/extension_registry.c.o -c /startdir/src/protobuf-27.1/upb/mini_table/extension_registry.c cd /startdir/src/build/third_party/utf8_range && /usr/bin/cmake -E cmake_link_script CMakeFiles/utf8_validity.dir/link.txt --verbose=1 /usr/bin/ar qc libutf8_validity.a CMakeFiles/utf8_validity.dir/utf8_validity.cc.o CMakeFiles/utf8_validity.dir/utf8_range.c.o [ 5%] Building C object CMakeFiles/libupb.dir/upb/mini_table/internal/message.c.o /usr/bin/ranlib libutf8_validity.a [ 5%] Building C object CMakeFiles/libupb.dir/upb/mini_table/message.c.o /usr/bin/cc -DGOOGLE_PROTOBUF_CMAKE_BUILD -DHAVE_ZLIB -I/startdir/src/build -I/startdir/src/protobuf-27.1 -I/startdir/src/build/src -I/startdir/src/protobuf-27.1/src -I/startdir/src/protobuf-27.1/third_party/utf8_range -I/startdir/src/protobuf-27.1/upb/reflection/cmake -march=x86-64-v2 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/protobuf -ffat-lto-objects -fPIC -fvisibility=hidden -MD -MT CMakeFiles/libupb.dir/upb/mini_table/internal/message.c.o -MF CMakeFiles/libupb.dir/upb/mini_table/internal/message.c.o.d -o CMakeFiles/libupb.dir/upb/mini_table/internal/message.c.o -c /startdir/src/protobuf-27.1/upb/mini_table/internal/message.c /usr/bin/cc -DGOOGLE_PROTOBUF_CMAKE_BUILD -DHAVE_ZLIB -I/startdir/src/build -I/startdir/src/protobuf-27.1 -I/startdir/src/build/src -I/startdir/src/protobuf-27.1/src -I/startdir/src/protobuf-27.1/third_party/utf8_range -I/startdir/src/protobuf-27.1/upb/reflection/cmake -march=x86-64-v2 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/protobuf -ffat-lto-objects -fPIC -fvisibility=hidden -MD -MT CMakeFiles/libupb.dir/upb/mini_table/message.c.o -MF CMakeFiles/libupb.dir/upb/mini_table/message.c.o.d -o CMakeFiles/libupb.dir/upb/mini_table/message.c.o -c /startdir/src/protobuf-27.1/upb/mini_table/message.c make[2]: Leaving directory '/startdir/src/build' [ 5%] Built target utf8_validity /usr/bin/make -f CMakeFiles/libprotobuf-lite.dir/build.make CMakeFiles/libprotobuf-lite.dir/depend make[2]: Entering directory '/startdir/src/build' cd /startdir/src/build && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /startdir/src/protobuf-27.1 /startdir/src/protobuf-27.1 /startdir/src/build /startdir/src/build /startdir/src/build/CMakeFiles/libprotobuf-lite.dir/DependInfo.cmake "--color=" make[2]: Leaving directory '/startdir/src/build' /usr/bin/make -f CMakeFiles/libprotobuf-lite.dir/build.make CMakeFiles/libprotobuf-lite.dir/build [ 5%] Building C object CMakeFiles/libupb.dir/upb/reflection/def_pool.c.o make[2]: Entering directory '/startdir/src/build' /usr/bin/cc -DGOOGLE_PROTOBUF_CMAKE_BUILD -DHAVE_ZLIB -I/startdir/src/build -I/startdir/src/protobuf-27.1 -I/startdir/src/build/src -I/startdir/src/protobuf-27.1/src -I/startdir/src/protobuf-27.1/third_party/utf8_range -I/startdir/src/protobuf-27.1/upb/reflection/cmake -march=x86-64-v2 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/protobuf -ffat-lto-objects -fPIC -fvisibility=hidden -MD -MT CMakeFiles/libupb.dir/upb/reflection/def_pool.c.o -MF CMakeFiles/libupb.dir/upb/reflection/def_pool.c.o.d -o CMakeFiles/libupb.dir/upb/reflection/def_pool.c.o -c /startdir/src/protobuf-27.1/upb/reflection/def_pool.c /usr/bin/make -f CMakeFiles/libprotobuf.dir/build.make CMakeFiles/libprotobuf.dir/depend make[2]: Entering directory '/startdir/src/build' cd /startdir/src/build && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /startdir/src/protobuf-27.1 /startdir/src/protobuf-27.1 /startdir/src/build /startdir/src/build /startdir/src/build/CMakeFiles/libprotobuf.dir/DependInfo.cmake "--color=" [ 6%] Building CXX object CMakeFiles/libprotobuf-lite.dir/src/google/protobuf/any_lite.cc.o make[2]: Leaving directory '/startdir/src/build' /usr/bin/make -f CMakeFiles/libprotobuf.dir/build.make CMakeFiles/libprotobuf.dir/build /usr/bin/c++ -DGOOGLE_PROTOBUF_CMAKE_BUILD -DHAVE_ZLIB -DLIBPROTOBUF_EXPORTS -DPROTOBUF_USE_DLLS -Dlibprotobuf_lite_EXPORTS -I/startdir/src/build -I/startdir/src/protobuf-27.1 -I/startdir/src/build/src -I/startdir/src/protobuf-27.1/src -I/startdir/src/protobuf-27.1/third_party/utf8_range -march=x86-64-v2 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -Wp,-D_GLIBCXX_ASSERTIONS -g -ffile-prefix-map=/startdir/src=/usr/src/debug/protobuf -ffat-lto-objects -fPIC -fvisibility=hidden -fvisibility-inlines-hidden -MD -MT CMakeFiles/libprotobuf-lite.dir/src/google/protobuf/any_lite.cc.o -MF CMakeFiles/libprotobuf-lite.dir/src/google/protobuf/any_lite.cc.o.d -o CMakeFiles/libprotobuf-lite.dir/src/google/protobuf/any_lite.cc.o -c /startdir/src/protobuf-27.1/src/google/protobuf/any_lite.cc [ 6%] Building C object CMakeFiles/libupb.dir/upb/reflection/def_type.c.o /usr/bin/cc -DGOOGLE_PROTOBUF_CMAKE_BUILD -DHAVE_ZLIB -I/startdir/src/build -I/startdir/src/protobuf-27.1 -I/startdir/src/build/src -I/startdir/src/protobuf-27.1/src -I/startdir/src/protobuf-27.1/third_party/utf8_range -I/startdir/src/protobuf-27.1/upb/reflection/cmake -march=x86-64-v2 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/protobuf -ffat-lto-objects -fPIC -fvisibility=hidden -MD -MT CMakeFiles/libupb.dir/upb/reflection/def_type.c.o -MF CMakeFiles/libupb.dir/upb/reflection/def_type.c.o.d -o CMakeFiles/libupb.dir/upb/reflection/def_type.c.o -c /startdir/src/protobuf-27.1/upb/reflection/def_type.c make[2]: Entering directory '/startdir/src/build' [ 6%] Building CXX object CMakeFiles/libprotobuf.dir/src/google/protobuf/any.pb.cc.o /usr/bin/c++ -DGOOGLE_PROTOBUF_CMAKE_BUILD -DHAVE_ZLIB -DLIBPROTOBUF_EXPORTS -DPROTOBUF_USE_DLLS -Dlibprotobuf_EXPORTS -I/startdir/src/build -I/startdir/src/protobuf-27.1 -I/startdir/src/build/src -I/startdir/src/protobuf-27.1/src -I/startdir/src/protobuf-27.1/third_party/utf8_range -march=x86-64-v2 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -Wp,-D_GLIBCXX_ASSERTIONS -g -ffile-prefix-map=/startdir/src=/usr/src/debug/protobuf -ffat-lto-objects -fPIC -fvisibility=hidden -fvisibility-inlines-hidden -MD -MT CMakeFiles/libprotobuf.dir/src/google/protobuf/any.pb.cc.o -MF CMakeFiles/libprotobuf.dir/src/google/protobuf/any.pb.cc.o.d -o CMakeFiles/libprotobuf.dir/src/google/protobuf/any.pb.cc.o -c /startdir/src/protobuf-27.1/src/google/protobuf/any.pb.cc [ 6%] Building C object CMakeFiles/libupb.dir/upb/reflection/desc_state.c.o /usr/bin/cc -DGOOGLE_PROTOBUF_CMAKE_BUILD -DHAVE_ZLIB -I/startdir/src/build -I/startdir/src/protobuf-27.1 -I/startdir/src/build/src -I/startdir/src/protobuf-27.1/src -I/startdir/src/protobuf-27.1/third_party/utf8_range -I/startdir/src/protobuf-27.1/upb/reflection/cmake -march=x86-64-v2 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/protobuf -ffat-lto-objects -fPIC -fvisibility=hidden -MD -MT CMakeFiles/libupb.dir/upb/reflection/desc_state.c.o -MF CMakeFiles/libupb.dir/upb/reflection/desc_state.c.o.d -o CMakeFiles/libupb.dir/upb/reflection/desc_state.c.o -c /startdir/src/protobuf-27.1/upb/reflection/desc_state.c [ 6%] Building C object CMakeFiles/libupb.dir/upb/reflection/enum_def.c.o /usr/bin/cc -DGOOGLE_PROTOBUF_CMAKE_BUILD -DHAVE_ZLIB -I/startdir/src/build -I/startdir/src/protobuf-27.1 -I/startdir/src/build/src -I/startdir/src/protobuf-27.1/src -I/startdir/src/protobuf-27.1/third_party/utf8_range -I/startdir/src/protobuf-27.1/upb/reflection/cmake -march=x86-64-v2 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/protobuf -ffat-lto-objects -fPIC -fvisibility=hidden -MD -MT CMakeFiles/libupb.dir/upb/reflection/enum_def.c.o -MF CMakeFiles/libupb.dir/upb/reflection/enum_def.c.o.d -o CMakeFiles/libupb.dir/upb/reflection/enum_def.c.o -c /startdir/src/protobuf-27.1/upb/reflection/enum_def.c [ 7%] Building C object CMakeFiles/libupb.dir/upb/reflection/enum_reserved_range.c.o /usr/bin/cc -DGOOGLE_PROTOBUF_CMAKE_BUILD -DHAVE_ZLIB -I/startdir/src/build -I/startdir/src/protobuf-27.1 -I/startdir/src/build/src -I/startdir/src/protobuf-27.1/src -I/startdir/src/protobuf-27.1/third_party/utf8_range -I/startdir/src/protobuf-27.1/upb/reflection/cmake -march=x86-64-v2 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/protobuf -ffat-lto-objects -fPIC -fvisibility=hidden -MD -MT CMakeFiles/libupb.dir/upb/reflection/enum_reserved_range.c.o -MF CMakeFiles/libupb.dir/upb/reflection/enum_reserved_range.c.o.d -o CMakeFiles/libupb.dir/upb/reflection/enum_reserved_range.c.o -c /startdir/src/protobuf-27.1/upb/reflection/enum_reserved_range.c [ 7%] Building C object CMakeFiles/libupb.dir/upb/reflection/enum_value_def.c.o /usr/bin/cc -DGOOGLE_PROTOBUF_CMAKE_BUILD -DHAVE_ZLIB -I/startdir/src/build -I/startdir/src/protobuf-27.1 -I/startdir/src/build/src -I/startdir/src/protobuf-27.1/src -I/startdir/src/protobuf-27.1/third_party/utf8_range -I/startdir/src/protobuf-27.1/upb/reflection/cmake -march=x86-64-v2 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/protobuf -ffat-lto-objects -fPIC -fvisibility=hidden -MD -MT CMakeFiles/libupb.dir/upb/reflection/enum_value_def.c.o -MF CMakeFiles/libupb.dir/upb/reflection/enum_value_def.c.o.d -o CMakeFiles/libupb.dir/upb/reflection/enum_value_def.c.o -c /startdir/src/protobuf-27.1/upb/reflection/enum_value_def.c [ 7%] Building C object CMakeFiles/libupb.dir/upb/reflection/extension_range.c.o /usr/bin/cc -DGOOGLE_PROTOBUF_CMAKE_BUILD -DHAVE_ZLIB -I/startdir/src/build -I/startdir/src/protobuf-27.1 -I/startdir/src/build/src -I/startdir/src/protobuf-27.1/src -I/startdir/src/protobuf-27.1/third_party/utf8_range -I/startdir/src/protobuf-27.1/upb/reflection/cmake -march=x86-64-v2 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/protobuf -ffat-lto-objects -fPIC -fvisibility=hidden -MD -MT CMakeFiles/libupb.dir/upb/reflection/extension_range.c.o -MF CMakeFiles/libupb.dir/upb/reflection/extension_range.c.o.d -o CMakeFiles/libupb.dir/upb/reflection/extension_range.c.o -c /startdir/src/protobuf-27.1/upb/reflection/extension_range.c [ 7%] Building CXX object CMakeFiles/libprotobuf-lite.dir/src/google/protobuf/arena.cc.o /usr/bin/c++ -DGOOGLE_PROTOBUF_CMAKE_BUILD -DHAVE_ZLIB -DLIBPROTOBUF_EXPORTS -DPROTOBUF_USE_DLLS -Dlibprotobuf_lite_EXPORTS -I/startdir/src/build -I/startdir/src/protobuf-27.1 -I/startdir/src/build/src -I/startdir/src/protobuf-27.1/src -I/startdir/src/protobuf-27.1/third_party/utf8_range -march=x86-64-v2 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -Wp,-D_GLIBCXX_ASSERTIONS -g -ffile-prefix-map=/startdir/src=/usr/src/debug/protobuf -ffat-lto-objects -fPIC -fvisibility=hidden -fvisibility-inlines-hidden -MD -MT CMakeFiles/libprotobuf-lite.dir/src/google/protobuf/arena.cc.o -MF CMakeFiles/libprotobuf-lite.dir/src/google/protobuf/arena.cc.o.d -o CMakeFiles/libprotobuf-lite.dir/src/google/protobuf/arena.cc.o -c /startdir/src/protobuf-27.1/src/google/protobuf/arena.cc [ 7%] Building C object CMakeFiles/libupb.dir/upb/reflection/field_def.c.o /usr/bin/cc -DGOOGLE_PROTOBUF_CMAKE_BUILD -DHAVE_ZLIB -I/startdir/src/build -I/startdir/src/protobuf-27.1 -I/startdir/src/build/src -I/startdir/src/protobuf-27.1/src -I/startdir/src/protobuf-27.1/third_party/utf8_range -I/startdir/src/protobuf-27.1/upb/reflection/cmake -march=x86-64-v2 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/protobuf -ffat-lto-objects -fPIC -fvisibility=hidden -MD -MT CMakeFiles/libupb.dir/upb/reflection/field_def.c.o -MF CMakeFiles/libupb.dir/upb/reflection/field_def.c.o.d -o CMakeFiles/libupb.dir/upb/reflection/field_def.c.o -c /startdir/src/protobuf-27.1/upb/reflection/field_def.c [ 7%] Building C object CMakeFiles/libupb.dir/upb/reflection/file_def.c.o /usr/bin/cc -DGOOGLE_PROTOBUF_CMAKE_BUILD -DHAVE_ZLIB -I/startdir/src/build -I/startdir/src/protobuf-27.1 -I/startdir/src/build/src -I/startdir/src/protobuf-27.1/src -I/startdir/src/protobuf-27.1/third_party/utf8_range -I/startdir/src/protobuf-27.1/upb/reflection/cmake -march=x86-64-v2 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/protobuf -ffat-lto-objects -fPIC -fvisibility=hidden -MD -MT CMakeFiles/libupb.dir/upb/reflection/file_def.c.o -MF CMakeFiles/libupb.dir/upb/reflection/file_def.c.o.d -o CMakeFiles/libupb.dir/upb/reflection/file_def.c.o -c /startdir/src/protobuf-27.1/upb/reflection/file_def.c [ 7%] Building C object CMakeFiles/libupb.dir/upb/reflection/internal/def_builder.c.o /usr/bin/cc -DGOOGLE_PROTOBUF_CMAKE_BUILD -DHAVE_ZLIB -I/startdir/src/build -I/startdir/src/protobuf-27.1 -I/startdir/src/build/src -I/startdir/src/protobuf-27.1/src -I/startdir/src/protobuf-27.1/third_party/utf8_range -I/startdir/src/protobuf-27.1/upb/reflection/cmake -march=x86-64-v2 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/protobuf -ffat-lto-objects -fPIC -fvisibility=hidden -MD -MT CMakeFiles/libupb.dir/upb/reflection/internal/def_builder.c.o -MF CMakeFiles/libupb.dir/upb/reflection/internal/def_builder.c.o.d -o CMakeFiles/libupb.dir/upb/reflection/internal/def_builder.c.o -c /startdir/src/protobuf-27.1/upb/reflection/internal/def_builder.c [ 7%] Building C object CMakeFiles/libupb.dir/upb/reflection/internal/strdup2.c.o /usr/bin/cc -DGOOGLE_PROTOBUF_CMAKE_BUILD -DHAVE_ZLIB -I/startdir/src/build -I/startdir/src/protobuf-27.1 -I/startdir/src/build/src -I/startdir/src/protobuf-27.1/src -I/startdir/src/protobuf-27.1/third_party/utf8_range -I/startdir/src/protobuf-27.1/upb/reflection/cmake -march=x86-64-v2 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/protobuf -ffat-lto-objects -fPIC -fvisibility=hidden -MD -MT CMakeFiles/libupb.dir/upb/reflection/internal/strdup2.c.o -MF CMakeFiles/libupb.dir/upb/reflection/internal/strdup2.c.o.d -o CMakeFiles/libupb.dir/upb/reflection/internal/strdup2.c.o -c /startdir/src/protobuf-27.1/upb/reflection/internal/strdup2.c [ 7%] Building CXX object CMakeFiles/libprotobuf.dir/src/google/protobuf/api.pb.cc.o /usr/bin/c++ -DGOOGLE_PROTOBUF_CMAKE_BUILD -DHAVE_ZLIB -DLIBPROTOBUF_EXPORTS -DPROTOBUF_USE_DLLS -Dlibprotobuf_EXPORTS -I/startdir/src/build -I/startdir/src/protobuf-27.1 -I/startdir/src/build/src -I/startdir/src/protobuf-27.1/src -I/startdir/src/protobuf-27.1/third_party/utf8_range -march=x86-64-v2 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -Wp,-D_GLIBCXX_ASSERTIONS -g -ffile-prefix-map=/startdir/src=/usr/src/debug/protobuf -ffat-lto-objects -fPIC -fvisibility=hidden -fvisibility-inlines-hidden -MD -MT CMakeFiles/libprotobuf.dir/src/google/protobuf/api.pb.cc.o -MF CMakeFiles/libprotobuf.dir/src/google/protobuf/api.pb.cc.o.d -o CMakeFiles/libprotobuf.dir/src/google/protobuf/api.pb.cc.o -c /startdir/src/protobuf-27.1/src/google/protobuf/api.pb.cc [ 7%] Building C object CMakeFiles/libupb.dir/upb/reflection/message.c.o /usr/bin/cc -DGOOGLE_PROTOBUF_CMAKE_BUILD -DHAVE_ZLIB -I/startdir/src/build -I/startdir/src/protobuf-27.1 -I/startdir/src/build/src -I/startdir/src/protobuf-27.1/src -I/startdir/src/protobuf-27.1/third_party/utf8_range -I/startdir/src/protobuf-27.1/upb/reflection/cmake -march=x86-64-v2 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/protobuf -ffat-lto-objects -fPIC -fvisibility=hidden -MD -MT CMakeFiles/libupb.dir/upb/reflection/message.c.o -MF CMakeFiles/libupb.dir/upb/reflection/message.c.o.d -o CMakeFiles/libupb.dir/upb/reflection/message.c.o -c /startdir/src/protobuf-27.1/upb/reflection/message.c [ 8%] Building C object CMakeFiles/libupb.dir/upb/reflection/message_def.c.o /usr/bin/cc -DGOOGLE_PROTOBUF_CMAKE_BUILD -DHAVE_ZLIB -I/startdir/src/build -I/startdir/src/protobuf-27.1 -I/startdir/src/build/src -I/startdir/src/protobuf-27.1/src -I/startdir/src/protobuf-27.1/third_party/utf8_range -I/startdir/src/protobuf-27.1/upb/reflection/cmake -march=x86-64-v2 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/protobuf -ffat-lto-objects -fPIC -fvisibility=hidden -MD -MT CMakeFiles/libupb.dir/upb/reflection/message_def.c.o -MF CMakeFiles/libupb.dir/upb/reflection/message_def.c.o.d -o CMakeFiles/libupb.dir/upb/reflection/message_def.c.o -c /startdir/src/protobuf-27.1/upb/reflection/message_def.c [ 8%] Building C object CMakeFiles/libupb.dir/upb/reflection/message_reserved_range.c.o /usr/bin/cc -DGOOGLE_PROTOBUF_CMAKE_BUILD -DHAVE_ZLIB -I/startdir/src/build -I/startdir/src/protobuf-27.1 -I/startdir/src/build/src -I/startdir/src/protobuf-27.1/src -I/startdir/src/protobuf-27.1/third_party/utf8_range -I/startdir/src/protobuf-27.1/upb/reflection/cmake -march=x86-64-v2 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/protobuf -ffat-lto-objects -fPIC -fvisibility=hidden -MD -MT CMakeFiles/libupb.dir/upb/reflection/message_reserved_range.c.o -MF CMakeFiles/libupb.dir/upb/reflection/message_reserved_range.c.o.d -o CMakeFiles/libupb.dir/upb/reflection/message_reserved_range.c.o -c /startdir/src/protobuf-27.1/upb/reflection/message_reserved_range.c [ 8%] Building C object CMakeFiles/libupb.dir/upb/reflection/method_def.c.o /usr/bin/cc -DGOOGLE_PROTOBUF_CMAKE_BUILD -DHAVE_ZLIB -I/startdir/src/build -I/startdir/src/protobuf-27.1 -I/startdir/src/build/src -I/startdir/src/protobuf-27.1/src -I/startdir/src/protobuf-27.1/third_party/utf8_range -I/startdir/src/protobuf-27.1/upb/reflection/cmake -march=x86-64-v2 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/protobuf -ffat-lto-objects -fPIC -fvisibility=hidden -MD -MT CMakeFiles/libupb.dir/upb/reflection/method_def.c.o -MF CMakeFiles/libupb.dir/upb/reflection/method_def.c.o.d -o CMakeFiles/libupb.dir/upb/reflection/method_def.c.o -c /startdir/src/protobuf-27.1/upb/reflection/method_def.c [ 8%] Building C object CMakeFiles/libupb.dir/upb/reflection/oneof_def.c.o /usr/bin/cc -DGOOGLE_PROTOBUF_CMAKE_BUILD -DHAVE_ZLIB -I/startdir/src/build -I/startdir/src/protobuf-27.1 -I/startdir/src/build/src -I/startdir/src/protobuf-27.1/src -I/startdir/src/protobuf-27.1/third_party/utf8_range -I/startdir/src/protobuf-27.1/upb/reflection/cmake -march=x86-64-v2 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/protobuf -ffat-lto-objects -fPIC -fvisibility=hidden -MD -MT CMakeFiles/libupb.dir/upb/reflection/oneof_def.c.o -MF CMakeFiles/libupb.dir/upb/reflection/oneof_def.c.o.d -o CMakeFiles/libupb.dir/upb/reflection/oneof_def.c.o -c /startdir/src/protobuf-27.1/upb/reflection/oneof_def.c [ 8%] Building C object CMakeFiles/libupb.dir/upb/reflection/service_def.c.o /usr/bin/cc -DGOOGLE_PROTOBUF_CMAKE_BUILD -DHAVE_ZLIB -I/startdir/src/build -I/startdir/src/protobuf-27.1 -I/startdir/src/build/src -I/startdir/src/protobuf-27.1/src -I/startdir/src/protobuf-27.1/third_party/utf8_range -I/startdir/src/protobuf-27.1/upb/reflection/cmake -march=x86-64-v2 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/protobuf -ffat-lto-objects -fPIC -fvisibility=hidden -MD -MT CMakeFiles/libupb.dir/upb/reflection/service_def.c.o -MF CMakeFiles/libupb.dir/upb/reflection/service_def.c.o.d -o CMakeFiles/libupb.dir/upb/reflection/service_def.c.o -c /startdir/src/protobuf-27.1/upb/reflection/service_def.c [ 8%] Building C object CMakeFiles/libupb.dir/upb/text/encode.c.o /usr/bin/cc -DGOOGLE_PROTOBUF_CMAKE_BUILD -DHAVE_ZLIB -I/startdir/src/build -I/startdir/src/protobuf-27.1 -I/startdir/src/build/src -I/startdir/src/protobuf-27.1/src -I/startdir/src/protobuf-27.1/third_party/utf8_range -I/startdir/src/protobuf-27.1/upb/reflection/cmake -march=x86-64-v2 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/protobuf -ffat-lto-objects -fPIC -fvisibility=hidden -MD -MT CMakeFiles/libupb.dir/upb/text/encode.c.o -MF CMakeFiles/libupb.dir/upb/text/encode.c.o.d -o CMakeFiles/libupb.dir/upb/text/encode.c.o -c /startdir/src/protobuf-27.1/upb/text/encode.c [ 8%] Building C object CMakeFiles/libupb.dir/upb/util/def_to_proto.c.o /usr/bin/cc -DGOOGLE_PROTOBUF_CMAKE_BUILD -DHAVE_ZLIB -I/startdir/src/build -I/startdir/src/protobuf-27.1 -I/startdir/src/build/src -I/startdir/src/protobuf-27.1/src -I/startdir/src/protobuf-27.1/third_party/utf8_range -I/startdir/src/protobuf-27.1/upb/reflection/cmake -march=x86-64-v2 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/protobuf -ffat-lto-objects -fPIC -fvisibility=hidden -MD -MT CMakeFiles/libupb.dir/upb/util/def_to_proto.c.o -MF CMakeFiles/libupb.dir/upb/util/def_to_proto.c.o.d -o CMakeFiles/libupb.dir/upb/util/def_to_proto.c.o -c /startdir/src/protobuf-27.1/upb/util/def_to_proto.c [ 8%] Building C object CMakeFiles/libupb.dir/upb/util/required_fields.c.o /usr/bin/cc -DGOOGLE_PROTOBUF_CMAKE_BUILD -DHAVE_ZLIB -I/startdir/src/build -I/startdir/src/protobuf-27.1 -I/startdir/src/build/src -I/startdir/src/protobuf-27.1/src -I/startdir/src/protobuf-27.1/third_party/utf8_range -I/startdir/src/protobuf-27.1/upb/reflection/cmake -march=x86-64-v2 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/protobuf -ffat-lto-objects -fPIC -fvisibility=hidden -MD -MT CMakeFiles/libupb.dir/upb/util/required_fields.c.o -MF CMakeFiles/libupb.dir/upb/util/required_fields.c.o.d -o CMakeFiles/libupb.dir/upb/util/required_fields.c.o -c /startdir/src/protobuf-27.1/upb/util/required_fields.c [ 9%] Building C object CMakeFiles/libupb.dir/upb/wire/decode.c.o /usr/bin/cc -DGOOGLE_PROTOBUF_CMAKE_BUILD -DHAVE_ZLIB -I/startdir/src/build -I/startdir/src/protobuf-27.1 -I/startdir/src/build/src -I/startdir/src/protobuf-27.1/src -I/startdir/src/protobuf-27.1/third_party/utf8_range -I/startdir/src/protobuf-27.1/upb/reflection/cmake -march=x86-64-v2 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/protobuf -ffat-lto-objects -fPIC -fvisibility=hidden -MD -MT CMakeFiles/libupb.dir/upb/wire/decode.c.o -MF CMakeFiles/libupb.dir/upb/wire/decode.c.o.d -o CMakeFiles/libupb.dir/upb/wire/decode.c.o -c /startdir/src/protobuf-27.1/upb/wire/decode.c [ 9%] Building C object CMakeFiles/libupb.dir/upb/wire/encode.c.o /usr/bin/cc -DGOOGLE_PROTOBUF_CMAKE_BUILD -DHAVE_ZLIB -I/startdir/src/build -I/startdir/src/protobuf-27.1 -I/startdir/src/build/src -I/startdir/src/protobuf-27.1/src -I/startdir/src/protobuf-27.1/third_party/utf8_range -I/startdir/src/protobuf-27.1/upb/reflection/cmake -march=x86-64-v2 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/protobuf -ffat-lto-objects -fPIC -fvisibility=hidden -MD -MT CMakeFiles/libupb.dir/upb/wire/encode.c.o -MF CMakeFiles/libupb.dir/upb/wire/encode.c.o.d -o CMakeFiles/libupb.dir/upb/wire/encode.c.o -c /startdir/src/protobuf-27.1/upb/wire/encode.c [ 9%] Building C object CMakeFiles/libupb.dir/upb/wire/eps_copy_input_stream.c.o /usr/bin/cc -DGOOGLE_PROTOBUF_CMAKE_BUILD -DHAVE_ZLIB -I/startdir/src/build -I/startdir/src/protobuf-27.1 -I/startdir/src/build/src -I/startdir/src/protobuf-27.1/src -I/startdir/src/protobuf-27.1/third_party/utf8_range -I/startdir/src/protobuf-27.1/upb/reflection/cmake -march=x86-64-v2 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/protobuf -ffat-lto-objects -fPIC -fvisibility=hidden -MD -MT CMakeFiles/libupb.dir/upb/wire/eps_copy_input_stream.c.o -MF CMakeFiles/libupb.dir/upb/wire/eps_copy_input_stream.c.o.d -o CMakeFiles/libupb.dir/upb/wire/eps_copy_input_stream.c.o -c /startdir/src/protobuf-27.1/upb/wire/eps_copy_input_stream.c [ 9%] Building C object CMakeFiles/libupb.dir/upb/wire/internal/decode_fast.c.o /usr/bin/cc -DGOOGLE_PROTOBUF_CMAKE_BUILD -DHAVE_ZLIB -I/startdir/src/build -I/startdir/src/protobuf-27.1 -I/startdir/src/build/src -I/startdir/src/protobuf-27.1/src -I/startdir/src/protobuf-27.1/third_party/utf8_range -I/startdir/src/protobuf-27.1/upb/reflection/cmake -march=x86-64-v2 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/protobuf -ffat-lto-objects -fPIC -fvisibility=hidden -MD -MT CMakeFiles/libupb.dir/upb/wire/internal/decode_fast.c.o -MF CMakeFiles/libupb.dir/upb/wire/internal/decode_fast.c.o.d -o CMakeFiles/libupb.dir/upb/wire/internal/decode_fast.c.o -c /startdir/src/protobuf-27.1/upb/wire/internal/decode_fast.c [ 9%] Building C object CMakeFiles/libupb.dir/upb/wire/reader.c.o /usr/bin/cc -DGOOGLE_PROTOBUF_CMAKE_BUILD -DHAVE_ZLIB -I/startdir/src/build -I/startdir/src/protobuf-27.1 -I/startdir/src/build/src -I/startdir/src/protobuf-27.1/src -I/startdir/src/protobuf-27.1/third_party/utf8_range -I/startdir/src/protobuf-27.1/upb/reflection/cmake -march=x86-64-v2 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/protobuf -ffat-lto-objects -fPIC -fvisibility=hidden -MD -MT CMakeFiles/libupb.dir/upb/wire/reader.c.o -MF CMakeFiles/libupb.dir/upb/wire/reader.c.o.d -o CMakeFiles/libupb.dir/upb/wire/reader.c.o -c /startdir/src/protobuf-27.1/upb/wire/reader.c [ 9%] Building C object CMakeFiles/libupb.dir/upb/reflection/cmake/google/protobuf/descriptor.upb_minitable.c.o /usr/bin/cc -DGOOGLE_PROTOBUF_CMAKE_BUILD -DHAVE_ZLIB -I/startdir/src/build -I/startdir/src/protobuf-27.1 -I/startdir/src/build/src -I/startdir/src/protobuf-27.1/src -I/startdir/src/protobuf-27.1/third_party/utf8_range -I/startdir/src/protobuf-27.1/upb/reflection/cmake -march=x86-64-v2 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/protobuf -ffat-lto-objects -fPIC -fvisibility=hidden -MD -MT CMakeFiles/libupb.dir/upb/reflection/cmake/google/protobuf/descriptor.upb_minitable.c.o -MF CMakeFiles/libupb.dir/upb/reflection/cmake/google/protobuf/descriptor.upb_minitable.c.o.d -o CMakeFiles/libupb.dir/upb/reflection/cmake/google/protobuf/descriptor.upb_minitable.c.o -c /startdir/src/protobuf-27.1/upb/reflection/cmake/google/protobuf/descriptor.upb_minitable.c [ 9%] Building CXX object CMakeFiles/libprotobuf-lite.dir/src/google/protobuf/arena_align.cc.o /usr/bin/c++ -DGOOGLE_PROTOBUF_CMAKE_BUILD -DHAVE_ZLIB -DLIBPROTOBUF_EXPORTS -DPROTOBUF_USE_DLLS -Dlibprotobuf_lite_EXPORTS -I/startdir/src/build -I/startdir/src/protobuf-27.1 -I/startdir/src/build/src -I/startdir/src/protobuf-27.1/src -I/startdir/src/protobuf-27.1/third_party/utf8_range -march=x86-64-v2 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -Wp,-D_GLIBCXX_ASSERTIONS -g -ffile-prefix-map=/startdir/src=/usr/src/debug/protobuf -ffat-lto-objects -fPIC -fvisibility=hidden -fvisibility-inlines-hidden -MD -MT CMakeFiles/libprotobuf-lite.dir/src/google/protobuf/arena_align.cc.o -MF CMakeFiles/libprotobuf-lite.dir/src/google/protobuf/arena_align.cc.o.d -o CMakeFiles/libprotobuf-lite.dir/src/google/protobuf/arena_align.cc.o -c /startdir/src/protobuf-27.1/src/google/protobuf/arena_align.cc [ 10%] Building CXX object CMakeFiles/libprotobuf.dir/src/google/protobuf/duration.pb.cc.o /usr/bin/c++ -DGOOGLE_PROTOBUF_CMAKE_BUILD -DHAVE_ZLIB -DLIBPROTOBUF_EXPORTS -DPROTOBUF_USE_DLLS -Dlibprotobuf_EXPORTS -I/startdir/src/build -I/startdir/src/protobuf-27.1 -I/startdir/src/build/src -I/startdir/src/protobuf-27.1/src -I/startdir/src/protobuf-27.1/third_party/utf8_range -march=x86-64-v2 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -Wp,-D_GLIBCXX_ASSERTIONS -g -ffile-prefix-map=/startdir/src=/usr/src/debug/protobuf -ffat-lto-objects -fPIC -fvisibility=hidden -fvisibility-inlines-hidden -MD -MT CMakeFiles/libprotobuf.dir/src/google/protobuf/duration.pb.cc.o -MF CMakeFiles/libprotobuf.dir/src/google/protobuf/duration.pb.cc.o.d -o CMakeFiles/libprotobuf.dir/src/google/protobuf/duration.pb.cc.o -c /startdir/src/protobuf-27.1/src/google/protobuf/duration.pb.cc [ 10%] Building CXX object CMakeFiles/libprotobuf-lite.dir/src/google/protobuf/arenastring.cc.o /usr/bin/c++ -DGOOGLE_PROTOBUF_CMAKE_BUILD -DHAVE_ZLIB -DLIBPROTOBUF_EXPORTS -DPROTOBUF_USE_DLLS -Dlibprotobuf_lite_EXPORTS -I/startdir/src/build -I/startdir/src/protobuf-27.1 -I/startdir/src/build/src -I/startdir/src/protobuf-27.1/src -I/startdir/src/protobuf-27.1/third_party/utf8_range -march=x86-64-v2 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -Wp,-D_GLIBCXX_ASSERTIONS -g -ffile-prefix-map=/startdir/src=/usr/src/debug/protobuf -ffat-lto-objects -fPIC -fvisibility=hidden -fvisibility-inlines-hidden -MD -MT CMakeFiles/libprotobuf-lite.dir/src/google/protobuf/arenastring.cc.o -MF CMakeFiles/libprotobuf-lite.dir/src/google/protobuf/arenastring.cc.o.d -o CMakeFiles/libprotobuf-lite.dir/src/google/protobuf/arenastring.cc.o -c /startdir/src/protobuf-27.1/src/google/protobuf/arenastring.cc [ 10%] Building CXX object CMakeFiles/libprotobuf.dir/src/google/protobuf/empty.pb.cc.o /usr/bin/c++ -DGOOGLE_PROTOBUF_CMAKE_BUILD -DHAVE_ZLIB -DLIBPROTOBUF_EXPORTS -DPROTOBUF_USE_DLLS -Dlibprotobuf_EXPORTS -I/startdir/src/build -I/startdir/src/protobuf-27.1 -I/startdir/src/build/src -I/startdir/src/protobuf-27.1/src -I/startdir/src/protobuf-27.1/third_party/utf8_range -march=x86-64-v2 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -Wp,-D_GLIBCXX_ASSERTIONS -g -ffile-prefix-map=/startdir/src=/usr/src/debug/protobuf -ffat-lto-objects -fPIC -fvisibility=hidden -fvisibility-inlines-hidden -MD -MT CMakeFiles/libprotobuf.dir/src/google/protobuf/empty.pb.cc.o -MF CMakeFiles/libprotobuf.dir/src/google/protobuf/empty.pb.cc.o.d -o CMakeFiles/libprotobuf.dir/src/google/protobuf/empty.pb.cc.o -c /startdir/src/protobuf-27.1/src/google/protobuf/empty.pb.cc [ 10%] Building CXX object CMakeFiles/libprotobuf-lite.dir/src/google/protobuf/arenaz_sampler.cc.o /usr/bin/c++ -DGOOGLE_PROTOBUF_CMAKE_BUILD -DHAVE_ZLIB -DLIBPROTOBUF_EXPORTS -DPROTOBUF_USE_DLLS -Dlibprotobuf_lite_EXPORTS -I/startdir/src/build -I/startdir/src/protobuf-27.1 -I/startdir/src/build/src -I/startdir/src/protobuf-27.1/src -I/startdir/src/protobuf-27.1/third_party/utf8_range -march=x86-64-v2 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -Wp,-D_GLIBCXX_ASSERTIONS -g -ffile-prefix-map=/startdir/src=/usr/src/debug/protobuf -ffat-lto-objects -fPIC -fvisibility=hidden -fvisibility-inlines-hidden -MD -MT CMakeFiles/libprotobuf-lite.dir/src/google/protobuf/arenaz_sampler.cc.o -MF CMakeFiles/libprotobuf-lite.dir/src/google/protobuf/arenaz_sampler.cc.o.d -o CMakeFiles/libprotobuf-lite.dir/src/google/protobuf/arenaz_sampler.cc.o -c /startdir/src/protobuf-27.1/src/google/protobuf/arenaz_sampler.cc [ 10%] Building CXX object CMakeFiles/libprotobuf-lite.dir/src/google/protobuf/extension_set.cc.o /usr/bin/c++ -DGOOGLE_PROTOBUF_CMAKE_BUILD -DHAVE_ZLIB -DLIBPROTOBUF_EXPORTS -DPROTOBUF_USE_DLLS -Dlibprotobuf_lite_EXPORTS -I/startdir/src/build -I/startdir/src/protobuf-27.1 -I/startdir/src/build/src -I/startdir/src/protobuf-27.1/src -I/startdir/src/protobuf-27.1/third_party/utf8_range -march=x86-64-v2 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -Wp,-D_GLIBCXX_ASSERTIONS -g -ffile-prefix-map=/startdir/src=/usr/src/debug/protobuf -ffat-lto-objects -fPIC -fvisibility=hidden -fvisibility-inlines-hidden -MD -MT CMakeFiles/libprotobuf-lite.dir/src/google/protobuf/extension_set.cc.o -MF CMakeFiles/libprotobuf-lite.dir/src/google/protobuf/extension_set.cc.o.d -o CMakeFiles/libprotobuf-lite.dir/src/google/protobuf/extension_set.cc.o -c /startdir/src/protobuf-27.1/src/google/protobuf/extension_set.cc [ 10%] Building CXX object CMakeFiles/libprotobuf.dir/src/google/protobuf/field_mask.pb.cc.o /usr/bin/c++ -DGOOGLE_PROTOBUF_CMAKE_BUILD -DHAVE_ZLIB -DLIBPROTOBUF_EXPORTS -DPROTOBUF_USE_DLLS -Dlibprotobuf_EXPORTS -I/startdir/src/build -I/startdir/src/protobuf-27.1 -I/startdir/src/build/src -I/startdir/src/protobuf-27.1/src -I/startdir/src/protobuf-27.1/third_party/utf8_range -march=x86-64-v2 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -Wp,-D_GLIBCXX_ASSERTIONS -g -ffile-prefix-map=/startdir/src=/usr/src/debug/protobuf -ffat-lto-objects -fPIC -fvisibility=hidden -fvisibility-inlines-hidden -MD -MT CMakeFiles/libprotobuf.dir/src/google/protobuf/field_mask.pb.cc.o -MF CMakeFiles/libprotobuf.dir/src/google/protobuf/field_mask.pb.cc.o.d -o CMakeFiles/libprotobuf.dir/src/google/protobuf/field_mask.pb.cc.o -c /startdir/src/protobuf-27.1/src/google/protobuf/field_mask.pb.cc [ 10%] Building CXX object CMakeFiles/libprotobuf-lite.dir/src/google/protobuf/generated_enum_util.cc.o /usr/bin/c++ -DGOOGLE_PROTOBUF_CMAKE_BUILD -DHAVE_ZLIB -DLIBPROTOBUF_EXPORTS -DPROTOBUF_USE_DLLS -Dlibprotobuf_lite_EXPORTS -I/startdir/src/build -I/startdir/src/protobuf-27.1 -I/startdir/src/build/src -I/startdir/src/protobuf-27.1/src -I/startdir/src/protobuf-27.1/third_party/utf8_range -march=x86-64-v2 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -Wp,-D_GLIBCXX_ASSERTIONS -g -ffile-prefix-map=/startdir/src=/usr/src/debug/protobuf -ffat-lto-objects -fPIC -fvisibility=hidden -fvisibility-inlines-hidden -MD -MT CMakeFiles/libprotobuf-lite.dir/src/google/protobuf/generated_enum_util.cc.o -MF CMakeFiles/libprotobuf-lite.dir/src/google/protobuf/generated_enum_util.cc.o.d -o CMakeFiles/libprotobuf-lite.dir/src/google/protobuf/generated_enum_util.cc.o -c /startdir/src/protobuf-27.1/src/google/protobuf/generated_enum_util.cc [ 10%] Building CXX object CMakeFiles/libprotobuf-lite.dir/src/google/protobuf/generated_message_tctable_lite.cc.o /usr/bin/c++ -DGOOGLE_PROTOBUF_CMAKE_BUILD -DHAVE_ZLIB -DLIBPROTOBUF_EXPORTS -DPROTOBUF_USE_DLLS -Dlibprotobuf_lite_EXPORTS -I/startdir/src/build -I/startdir/src/protobuf-27.1 -I/startdir/src/build/src -I/startdir/src/protobuf-27.1/src -I/startdir/src/protobuf-27.1/third_party/utf8_range -march=x86-64-v2 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -Wp,-D_GLIBCXX_ASSERTIONS -g -ffile-prefix-map=/startdir/src=/usr/src/debug/protobuf -ffat-lto-objects -fPIC -fvisibility=hidden -fvisibility-inlines-hidden -MD -MT CMakeFiles/libprotobuf-lite.dir/src/google/protobuf/generated_message_tctable_lite.cc.o -MF CMakeFiles/libprotobuf-lite.dir/src/google/protobuf/generated_message_tctable_lite.cc.o.d -o CMakeFiles/libprotobuf-lite.dir/src/google/protobuf/generated_message_tctable_lite.cc.o -c /startdir/src/protobuf-27.1/src/google/protobuf/generated_message_tctable_lite.cc [ 10%] Linking C static library libupb.a /usr/bin/cmake -P CMakeFiles/libupb.dir/cmake_clean_target.cmake /usr/bin/cmake -E cmake_link_script CMakeFiles/libupb.dir/link.txt --verbose=1 /usr/bin/ar qc libupb.a CMakeFiles/libupb.dir/upb/base/status.c.o CMakeFiles/libupb.dir/upb/hash/common.c.o CMakeFiles/libupb.dir/upb/json/decode.c.o CMakeFiles/libupb.dir/upb/json/encode.c.o CMakeFiles/libupb.dir/upb/lex/atoi.c.o CMakeFiles/libupb.dir/upb/lex/round_trip.c.o CMakeFiles/libupb.dir/upb/lex/strtod.c.o CMakeFiles/libupb.dir/upb/lex/unicode.c.o CMakeFiles/libupb.dir/upb/mem/alloc.c.o CMakeFiles/libupb.dir/upb/mem/arena.c.o CMakeFiles/libupb.dir/upb/message/accessors.c.o CMakeFiles/libupb.dir/upb/message/array.c.o CMakeFiles/libupb.dir/upb/message/compare.c.o CMakeFiles/libupb.dir/upb/message/compat.c.o CMakeFiles/libupb.dir/upb/message/copy.c.o CMakeFiles/libupb.dir/upb/message/internal/compare_unknown.c.o CMakeFiles/libupb.dir/upb/message/internal/extension.c.o CMakeFiles/libupb.dir/upb/message/internal/message.c.o CMakeFiles/libupb.dir/upb/message/map.c.o CMakeFiles/libupb.dir/upb/message/map_sorter.c.o CMakeFiles/libupb.dir/upb/message/message.c.o CMakeFiles/libupb.dir/upb/mini_descriptor/build_enum.c.o CMakeFiles/libupb.dir/upb/mini_descriptor/decode.c.o CMakeFiles/libupb.dir/upb/mini_descriptor/internal/base92.c.o CMakeFiles/libupb.dir/upb/mini_descriptor/internal/encode.c.o CMakeFiles/libupb.dir/upb/mini_descriptor/link.c.o CMakeFiles/libupb.dir/upb/mini_table/extension_registry.c.o CMakeFiles/libupb.dir/upb/mini_table/internal/message.c.o CMakeFiles/libupb.dir/upb/mini_table/message.c.o CMakeFiles/libupb.dir/upb/reflection/def_pool.c.o CMakeFiles/libupb.dir/upb/reflection/def_type.c.o CMakeFiles/libupb.dir/upb/reflection/desc_state.c.o CMakeFiles/libupb.dir/upb/reflection/enum_def.c.o CMakeFiles/libupb.dir/upb/reflection/enum_reserved_range.c.o CMakeFiles/libupb.dir/upb/reflection/enum_value_def.c.o CMakeFiles/libupb.dir/upb/reflection/extension_range.c.o CMakeFiles/libupb.dir/upb/reflection/field_def.c.o CMakeFiles/libupb.dir/upb/reflection/file_def.c.o CMakeFiles/libupb.dir/upb/reflection/internal/def_builder.c.o CMakeFiles/libupb.dir/upb/reflection/internal/strdup2.c.o CMakeFiles/libupb.dir/upb/reflection/message.c.o CMakeFiles/libupb.dir/upb/reflection/message_def.c.o CMakeFiles/libupb.dir/upb/reflection/message_reserved_range.c.o CMakeFiles/libupb.dir/upb/reflection/method_def.c.o CMakeFiles/libupb.dir/upb/reflection/oneof_def.c.o CMakeFiles/libupb.dir/upb/reflection/service_def.c.o CMakeFiles/libupb.dir/upb/text/encode.c.o CMakeFiles/libupb.dir/upb/util/def_to_proto.c.o CMakeFiles/libupb.dir/upb/util/required_fields.c.o CMakeFiles/libupb.dir/upb/wire/decode.c.o CMakeFiles/libupb.dir/upb/wire/encode.c.o CMakeFiles/libupb.dir/upb/wire/eps_copy_input_stream.c.o CMakeFiles/libupb.dir/upb/wire/internal/decode_fast.c.o CMakeFiles/libupb.dir/upb/wire/reader.c.o CMakeFiles/libupb.dir/upb/reflection/cmake/google/protobuf/descriptor.upb_minitable.c.o /usr/bin/ranlib libupb.a make[2]: Leaving directory '/startdir/src/build' [ 10%] Built target libupb [ 11%] Building CXX object CMakeFiles/libprotobuf-lite.dir/src/google/protobuf/generated_message_util.cc.o /usr/bin/c++ -DGOOGLE_PROTOBUF_CMAKE_BUILD -DHAVE_ZLIB -DLIBPROTOBUF_EXPORTS -DPROTOBUF_USE_DLLS -Dlibprotobuf_lite_EXPORTS -I/startdir/src/build -I/startdir/src/protobuf-27.1 -I/startdir/src/build/src -I/startdir/src/protobuf-27.1/src -I/startdir/src/protobuf-27.1/third_party/utf8_range -march=x86-64-v2 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -Wp,-D_GLIBCXX_ASSERTIONS -g -ffile-prefix-map=/startdir/src=/usr/src/debug/protobuf -ffat-lto-objects -fPIC -fvisibility=hidden -fvisibility-inlines-hidden -MD -MT CMakeFiles/libprotobuf-lite.dir/src/google/protobuf/generated_message_util.cc.o -MF CMakeFiles/libprotobuf-lite.dir/src/google/protobuf/generated_message_util.cc.o.d -o CMakeFiles/libprotobuf-lite.dir/src/google/protobuf/generated_message_util.cc.o -c /startdir/src/protobuf-27.1/src/google/protobuf/generated_message_util.cc [ 11%] Building CXX object CMakeFiles/libprotobuf-lite.dir/src/google/protobuf/implicit_weak_message.cc.o /usr/bin/c++ -DGOOGLE_PROTOBUF_CMAKE_BUILD -DHAVE_ZLIB -DLIBPROTOBUF_EXPORTS -DPROTOBUF_USE_DLLS -Dlibprotobuf_lite_EXPORTS -I/startdir/src/build -I/startdir/src/protobuf-27.1 -I/startdir/src/build/src -I/startdir/src/protobuf-27.1/src -I/startdir/src/protobuf-27.1/third_party/utf8_range -march=x86-64-v2 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -Wp,-D_GLIBCXX_ASSERTIONS -g -ffile-prefix-map=/startdir/src=/usr/src/debug/protobuf -ffat-lto-objects -fPIC -fvisibility=hidden -fvisibility-inlines-hidden -MD -MT CMakeFiles/libprotobuf-lite.dir/src/google/protobuf/implicit_weak_message.cc.o -MF CMakeFiles/libprotobuf-lite.dir/src/google/protobuf/implicit_weak_message.cc.o.d -o CMakeFiles/libprotobuf-lite.dir/src/google/protobuf/implicit_weak_message.cc.o -c /startdir/src/protobuf-27.1/src/google/protobuf/implicit_weak_message.cc [ 11%] Building CXX object CMakeFiles/libprotobuf-lite.dir/src/google/protobuf/inlined_string_field.cc.o /usr/bin/c++ -DGOOGLE_PROTOBUF_CMAKE_BUILD -DHAVE_ZLIB -DLIBPROTOBUF_EXPORTS -DPROTOBUF_USE_DLLS -Dlibprotobuf_lite_EXPORTS -I/startdir/src/build -I/startdir/src/protobuf-27.1 -I/startdir/src/build/src -I/startdir/src/protobuf-27.1/src -I/startdir/src/protobuf-27.1/third_party/utf8_range -march=x86-64-v2 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -Wp,-D_GLIBCXX_ASSERTIONS -g -ffile-prefix-map=/startdir/src=/usr/src/debug/protobuf -ffat-lto-objects -fPIC -fvisibility=hidden -fvisibility-inlines-hidden -MD -MT CMakeFiles/libprotobuf-lite.dir/src/google/protobuf/inlined_string_field.cc.o -MF CMakeFiles/libprotobuf-lite.dir/src/google/protobuf/inlined_string_field.cc.o.d -o CMakeFiles/libprotobuf-lite.dir/src/google/protobuf/inlined_string_field.cc.o -c /startdir/src/protobuf-27.1/src/google/protobuf/inlined_string_field.cc [ 11%] Building CXX object CMakeFiles/libprotobuf.dir/src/google/protobuf/source_context.pb.cc.o /usr/bin/c++ -DGOOGLE_PROTOBUF_CMAKE_BUILD -DHAVE_ZLIB -DLIBPROTOBUF_EXPORTS -DPROTOBUF_USE_DLLS -Dlibprotobuf_EXPORTS -I/startdir/src/build -I/startdir/src/protobuf-27.1 -I/startdir/src/build/src -I/startdir/src/protobuf-27.1/src -I/startdir/src/protobuf-27.1/third_party/utf8_range -march=x86-64-v2 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -Wp,-D_GLIBCXX_ASSERTIONS -g -ffile-prefix-map=/startdir/src=/usr/src/debug/protobuf -ffat-lto-objects -fPIC -fvisibility=hidden -fvisibility-inlines-hidden -MD -MT CMakeFiles/libprotobuf.dir/src/google/protobuf/source_context.pb.cc.o -MF CMakeFiles/libprotobuf.dir/src/google/protobuf/source_context.pb.cc.o.d -o CMakeFiles/libprotobuf.dir/src/google/protobuf/source_context.pb.cc.o -c /startdir/src/protobuf-27.1/src/google/protobuf/source_context.pb.cc [ 11%] Building CXX object CMakeFiles/libprotobuf-lite.dir/src/google/protobuf/io/coded_stream.cc.o /usr/bin/c++ -DGOOGLE_PROTOBUF_CMAKE_BUILD -DHAVE_ZLIB -DLIBPROTOBUF_EXPORTS -DPROTOBUF_USE_DLLS -Dlibprotobuf_lite_EXPORTS -I/startdir/src/build -I/startdir/src/protobuf-27.1 -I/startdir/src/build/src -I/startdir/src/protobuf-27.1/src -I/startdir/src/protobuf-27.1/third_party/utf8_range -march=x86-64-v2 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -Wp,-D_GLIBCXX_ASSERTIONS -g -ffile-prefix-map=/startdir/src=/usr/src/debug/protobuf -ffat-lto-objects -fPIC -fvisibility=hidden -fvisibility-inlines-hidden -MD -MT CMakeFiles/libprotobuf-lite.dir/src/google/protobuf/io/coded_stream.cc.o -MF CMakeFiles/libprotobuf-lite.dir/src/google/protobuf/io/coded_stream.cc.o.d -o CMakeFiles/libprotobuf-lite.dir/src/google/protobuf/io/coded_stream.cc.o -c /startdir/src/protobuf-27.1/src/google/protobuf/io/coded_stream.cc [ 11%] Building CXX object CMakeFiles/libprotobuf-lite.dir/src/google/protobuf/io/io_win32.cc.o /usr/bin/c++ -DGOOGLE_PROTOBUF_CMAKE_BUILD -DHAVE_ZLIB -DLIBPROTOBUF_EXPORTS -DPROTOBUF_USE_DLLS -Dlibprotobuf_lite_EXPORTS -I/startdir/src/build -I/startdir/src/protobuf-27.1 -I/startdir/src/build/src -I/startdir/src/protobuf-27.1/src -I/startdir/src/protobuf-27.1/third_party/utf8_range -march=x86-64-v2 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -Wp,-D_GLIBCXX_ASSERTIONS -g -ffile-prefix-map=/startdir/src=/usr/src/debug/protobuf -ffat-lto-objects -fPIC -fvisibility=hidden -fvisibility-inlines-hidden -MD -MT CMakeFiles/libprotobuf-lite.dir/src/google/protobuf/io/io_win32.cc.o -MF CMakeFiles/libprotobuf-lite.dir/src/google/protobuf/io/io_win32.cc.o.d -o CMakeFiles/libprotobuf-lite.dir/src/google/protobuf/io/io_win32.cc.o -c /startdir/src/protobuf-27.1/src/google/protobuf/io/io_win32.cc [ 11%] Building CXX object CMakeFiles/libprotobuf-lite.dir/src/google/protobuf/io/zero_copy_stream.cc.o /usr/bin/c++ -DGOOGLE_PROTOBUF_CMAKE_BUILD -DHAVE_ZLIB -DLIBPROTOBUF_EXPORTS -DPROTOBUF_USE_DLLS -Dlibprotobuf_lite_EXPORTS -I/startdir/src/build -I/startdir/src/protobuf-27.1 -I/startdir/src/build/src -I/startdir/src/protobuf-27.1/src -I/startdir/src/protobuf-27.1/third_party/utf8_range -march=x86-64-v2 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -Wp,-D_GLIBCXX_ASSERTIONS -g -ffile-prefix-map=/startdir/src=/usr/src/debug/protobuf -ffat-lto-objects -fPIC -fvisibility=hidden -fvisibility-inlines-hidden -MD -MT CMakeFiles/libprotobuf-lite.dir/src/google/protobuf/io/zero_copy_stream.cc.o -MF CMakeFiles/libprotobuf-lite.dir/src/google/protobuf/io/zero_copy_stream.cc.o.d -o CMakeFiles/libprotobuf-lite.dir/src/google/protobuf/io/zero_copy_stream.cc.o -c /startdir/src/protobuf-27.1/src/google/protobuf/io/zero_copy_stream.cc [ 11%] Building CXX object CMakeFiles/libprotobuf.dir/src/google/protobuf/struct.pb.cc.o /usr/bin/c++ -DGOOGLE_PROTOBUF_CMAKE_BUILD -DHAVE_ZLIB -DLIBPROTOBUF_EXPORTS -DPROTOBUF_USE_DLLS -Dlibprotobuf_EXPORTS -I/startdir/src/build -I/startdir/src/protobuf-27.1 -I/startdir/src/build/src -I/startdir/src/protobuf-27.1/src -I/startdir/src/protobuf-27.1/third_party/utf8_range -march=x86-64-v2 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -Wp,-D_GLIBCXX_ASSERTIONS -g -ffile-prefix-map=/startdir/src=/usr/src/debug/protobuf -ffat-lto-objects -fPIC -fvisibility=hidden -fvisibility-inlines-hidden -MD -MT CMakeFiles/libprotobuf.dir/src/google/protobuf/struct.pb.cc.o -MF CMakeFiles/libprotobuf.dir/src/google/protobuf/struct.pb.cc.o.d -o CMakeFiles/libprotobuf.dir/src/google/protobuf/struct.pb.cc.o -c /startdir/src/protobuf-27.1/src/google/protobuf/struct.pb.cc [ 11%] Building CXX object CMakeFiles/libprotobuf.dir/src/google/protobuf/timestamp.pb.cc.o /usr/bin/c++ -DGOOGLE_PROTOBUF_CMAKE_BUILD -DHAVE_ZLIB -DLIBPROTOBUF_EXPORTS -DPROTOBUF_USE_DLLS -Dlibprotobuf_EXPORTS -I/startdir/src/build -I/startdir/src/protobuf-27.1 -I/startdir/src/build/src -I/startdir/src/protobuf-27.1/src -I/startdir/src/protobuf-27.1/third_party/utf8_range -march=x86-64-v2 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -Wp,-D_GLIBCXX_ASSERTIONS -g -ffile-prefix-map=/startdir/src=/usr/src/debug/protobuf -ffat-lto-objects -fPIC -fvisibility=hidden -fvisibility-inlines-hidden -MD -MT CMakeFiles/libprotobuf.dir/src/google/protobuf/timestamp.pb.cc.o -MF CMakeFiles/libprotobuf.dir/src/google/protobuf/timestamp.pb.cc.o.d -o CMakeFiles/libprotobuf.dir/src/google/protobuf/timestamp.pb.cc.o -c /startdir/src/protobuf-27.1/src/google/protobuf/timestamp.pb.cc [ 11%] Building CXX object CMakeFiles/libprotobuf-lite.dir/src/google/protobuf/io/zero_copy_stream_impl.cc.o /usr/bin/c++ -DGOOGLE_PROTOBUF_CMAKE_BUILD -DHAVE_ZLIB -DLIBPROTOBUF_EXPORTS -DPROTOBUF_USE_DLLS -Dlibprotobuf_lite_EXPORTS -I/startdir/src/build -I/startdir/src/protobuf-27.1 -I/startdir/src/build/src -I/startdir/src/protobuf-27.1/src -I/startdir/src/protobuf-27.1/third_party/utf8_range -march=x86-64-v2 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -Wp,-D_GLIBCXX_ASSERTIONS -g -ffile-prefix-map=/startdir/src=/usr/src/debug/protobuf -ffat-lto-objects -fPIC -fvisibility=hidden -fvisibility-inlines-hidden -MD -MT CMakeFiles/libprotobuf-lite.dir/src/google/protobuf/io/zero_copy_stream_impl.cc.o -MF CMakeFiles/libprotobuf-lite.dir/src/google/protobuf/io/zero_copy_stream_impl.cc.o.d -o CMakeFiles/libprotobuf-lite.dir/src/google/protobuf/io/zero_copy_stream_impl.cc.o -c /startdir/src/protobuf-27.1/src/google/protobuf/io/zero_copy_stream_impl.cc [ 12%] Building CXX object CMakeFiles/libprotobuf-lite.dir/src/google/protobuf/io/zero_copy_stream_impl_lite.cc.o /usr/bin/c++ -DGOOGLE_PROTOBUF_CMAKE_BUILD -DHAVE_ZLIB -DLIBPROTOBUF_EXPORTS -DPROTOBUF_USE_DLLS -Dlibprotobuf_lite_EXPORTS -I/startdir/src/build -I/startdir/src/protobuf-27.1 -I/startdir/src/build/src -I/startdir/src/protobuf-27.1/src -I/startdir/src/protobuf-27.1/third_party/utf8_range -march=x86-64-v2 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -Wp,-D_GLIBCXX_ASSERTIONS -g -ffile-prefix-map=/startdir/src=/usr/src/debug/protobuf -ffat-lto-objects -fPIC -fvisibility=hidden -fvisibility-inlines-hidden -MD -MT CMakeFiles/libprotobuf-lite.dir/src/google/protobuf/io/zero_copy_stream_impl_lite.cc.o -MF CMakeFiles/libprotobuf-lite.dir/src/google/protobuf/io/zero_copy_stream_impl_lite.cc.o.d -o CMakeFiles/libprotobuf-lite.dir/src/google/protobuf/io/zero_copy_stream_impl_lite.cc.o -c /startdir/src/protobuf-27.1/src/google/protobuf/io/zero_copy_stream_impl_lite.cc [ 12%] Building CXX object CMakeFiles/libprotobuf.dir/src/google/protobuf/type.pb.cc.o /usr/bin/c++ -DGOOGLE_PROTOBUF_CMAKE_BUILD -DHAVE_ZLIB -DLIBPROTOBUF_EXPORTS -DPROTOBUF_USE_DLLS -Dlibprotobuf_EXPORTS -I/startdir/src/build -I/startdir/src/protobuf-27.1 -I/startdir/src/build/src -I/startdir/src/protobuf-27.1/src -I/startdir/src/protobuf-27.1/third_party/utf8_range -march=x86-64-v2 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -Wp,-D_GLIBCXX_ASSERTIONS -g -ffile-prefix-map=/startdir/src=/usr/src/debug/protobuf -ffat-lto-objects -fPIC -fvisibility=hidden -fvisibility-inlines-hidden -MD -MT CMakeFiles/libprotobuf.dir/src/google/protobuf/type.pb.cc.o -MF CMakeFiles/libprotobuf.dir/src/google/protobuf/type.pb.cc.o.d -o CMakeFiles/libprotobuf.dir/src/google/protobuf/type.pb.cc.o -c /startdir/src/protobuf-27.1/src/google/protobuf/type.pb.cc [ 13%] Building CXX object CMakeFiles/libprotobuf.dir/src/google/protobuf/wrappers.pb.cc.o /usr/bin/c++ -DGOOGLE_PROTOBUF_CMAKE_BUILD -DHAVE_ZLIB -DLIBPROTOBUF_EXPORTS -DPROTOBUF_USE_DLLS -Dlibprotobuf_EXPORTS -I/startdir/src/build -I/startdir/src/protobuf-27.1 -I/startdir/src/build/src -I/startdir/src/protobuf-27.1/src -I/startdir/src/protobuf-27.1/third_party/utf8_range -march=x86-64-v2 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -Wp,-D_GLIBCXX_ASSERTIONS -g -ffile-prefix-map=/startdir/src=/usr/src/debug/protobuf -ffat-lto-objects -fPIC -fvisibility=hidden -fvisibility-inlines-hidden -MD -MT CMakeFiles/libprotobuf.dir/src/google/protobuf/wrappers.pb.cc.o -MF CMakeFiles/libprotobuf.dir/src/google/protobuf/wrappers.pb.cc.o.d -o CMakeFiles/libprotobuf.dir/src/google/protobuf/wrappers.pb.cc.o -c /startdir/src/protobuf-27.1/src/google/protobuf/wrappers.pb.cc /startdir/src/protobuf-27.1/src/google/protobuf/generated_message_tctable_lite.cc:807:36: warning: ‘always_inline’ function might not be inlinable unless also declared ‘inline’ [-Wattributes] 807 | PROTOBUF_ALWAYS_INLINE const char* TcParser::FastVarintS1( | ^~~~~~~~ /startdir/src/protobuf-27.1/src/google/protobuf/generated_message_tctable_lite.cc:807:36: warning: ‘always_inline’ function might not be inlinable unless also declared ‘inline’ [-Wattributes] /startdir/src/protobuf-27.1/src/google/protobuf/generated_message_tctable_lite.cc:730:29: warning: ‘always_inline’ function might not be inlinable unless also declared ‘inline’ [-Wattributes] 730 | PROTOBUF_ALWAYS_INLINE bool EnumIsValidAux(int32_t val, uint16_t xform_val, | ^~~~~~~~~~~~~~ /startdir/src/protobuf-27.1/src/google/protobuf/generated_message_tctable_lite.cc:718:29: warning: ‘always_inline’ function might not be inlinable unless also declared ‘inline’ [-Wattributes] 718 | PROTOBUF_ALWAYS_INLINE void PrefetchEnumData(uint16_t xform_val, | ^~~~~~~~~~~~~~~~ [ 13%] Building CXX object CMakeFiles/libprotobuf-lite.dir/src/google/protobuf/map.cc.o /usr/bin/c++ -DGOOGLE_PROTOBUF_CMAKE_BUILD -DHAVE_ZLIB -DLIBPROTOBUF_EXPORTS -DPROTOBUF_USE_DLLS -Dlibprotobuf_lite_EXPORTS -I/startdir/src/build -I/startdir/src/protobuf-27.1 -I/startdir/src/build/src -I/startdir/src/protobuf-27.1/src -I/startdir/src/protobuf-27.1/third_party/utf8_range -march=x86-64-v2 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -Wp,-D_GLIBCXX_ASSERTIONS -g -ffile-prefix-map=/startdir/src=/usr/src/debug/protobuf -ffat-lto-objects -fPIC -fvisibility=hidden -fvisibility-inlines-hidden -MD -MT CMakeFiles/libprotobuf-lite.dir/src/google/protobuf/map.cc.o -MF CMakeFiles/libprotobuf-lite.dir/src/google/protobuf/map.cc.o.d -o CMakeFiles/libprotobuf-lite.dir/src/google/protobuf/map.cc.o -c /startdir/src/protobuf-27.1/src/google/protobuf/map.cc [ 13%] Building CXX object CMakeFiles/libprotobuf-lite.dir/src/google/protobuf/message_lite.cc.o /usr/bin/c++ -DGOOGLE_PROTOBUF_CMAKE_BUILD -DHAVE_ZLIB -DLIBPROTOBUF_EXPORTS -DPROTOBUF_USE_DLLS -Dlibprotobuf_lite_EXPORTS -I/startdir/src/build -I/startdir/src/protobuf-27.1 -I/startdir/src/build/src -I/startdir/src/protobuf-27.1/src -I/startdir/src/protobuf-27.1/third_party/utf8_range -march=x86-64-v2 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -Wp,-D_GLIBCXX_ASSERTIONS -g -ffile-prefix-map=/startdir/src=/usr/src/debug/protobuf -ffat-lto-objects -fPIC -fvisibility=hidden -fvisibility-inlines-hidden -MD -MT CMakeFiles/libprotobuf-lite.dir/src/google/protobuf/message_lite.cc.o -MF CMakeFiles/libprotobuf-lite.dir/src/google/protobuf/message_lite.cc.o.d -o CMakeFiles/libprotobuf-lite.dir/src/google/protobuf/message_lite.cc.o -c /startdir/src/protobuf-27.1/src/google/protobuf/message_lite.cc [ 13%] Building CXX object CMakeFiles/libprotobuf-lite.dir/src/google/protobuf/parse_context.cc.o /usr/bin/c++ -DGOOGLE_PROTOBUF_CMAKE_BUILD -DHAVE_ZLIB -DLIBPROTOBUF_EXPORTS -DPROTOBUF_USE_DLLS -Dlibprotobuf_lite_EXPORTS -I/startdir/src/build -I/startdir/src/protobuf-27.1 -I/startdir/src/build/src -I/startdir/src/protobuf-27.1/src -I/startdir/src/protobuf-27.1/third_party/utf8_range -march=x86-64-v2 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -Wp,-D_GLIBCXX_ASSERTIONS -g -ffile-prefix-map=/startdir/src=/usr/src/debug/protobuf -ffat-lto-objects -fPIC -fvisibility=hidden -fvisibility-inlines-hidden -MD -MT CMakeFiles/libprotobuf-lite.dir/src/google/protobuf/parse_context.cc.o -MF CMakeFiles/libprotobuf-lite.dir/src/google/protobuf/parse_context.cc.o.d -o CMakeFiles/libprotobuf-lite.dir/src/google/protobuf/parse_context.cc.o -c /startdir/src/protobuf-27.1/src/google/protobuf/parse_context.cc [ 13%] Building CXX object CMakeFiles/libprotobuf-lite.dir/src/google/protobuf/port.cc.o /usr/bin/c++ -DGOOGLE_PROTOBUF_CMAKE_BUILD -DHAVE_ZLIB -DLIBPROTOBUF_EXPORTS -DPROTOBUF_USE_DLLS -Dlibprotobuf_lite_EXPORTS -I/startdir/src/build -I/startdir/src/protobuf-27.1 -I/startdir/src/build/src -I/startdir/src/protobuf-27.1/src -I/startdir/src/protobuf-27.1/third_party/utf8_range -march=x86-64-v2 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -Wp,-D_GLIBCXX_ASSERTIONS -g -ffile-prefix-map=/startdir/src=/usr/src/debug/protobuf -ffat-lto-objects -fPIC -fvisibility=hidden -fvisibility-inlines-hidden -MD -MT CMakeFiles/libprotobuf-lite.dir/src/google/protobuf/port.cc.o -MF CMakeFiles/libprotobuf-lite.dir/src/google/protobuf/port.cc.o.d -o CMakeFiles/libprotobuf-lite.dir/src/google/protobuf/port.cc.o -c /startdir/src/protobuf-27.1/src/google/protobuf/port.cc [ 13%] Building CXX object CMakeFiles/libprotobuf-lite.dir/src/google/protobuf/raw_ptr.cc.o /usr/bin/c++ -DGOOGLE_PROTOBUF_CMAKE_BUILD -DHAVE_ZLIB -DLIBPROTOBUF_EXPORTS -DPROTOBUF_USE_DLLS -Dlibprotobuf_lite_EXPORTS -I/startdir/src/build -I/startdir/src/protobuf-27.1 -I/startdir/src/build/src -I/startdir/src/protobuf-27.1/src -I/startdir/src/protobuf-27.1/third_party/utf8_range -march=x86-64-v2 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -Wp,-D_GLIBCXX_ASSERTIONS -g -ffile-prefix-map=/startdir/src=/usr/src/debug/protobuf -ffat-lto-objects -fPIC -fvisibility=hidden -fvisibility-inlines-hidden -MD -MT CMakeFiles/libprotobuf-lite.dir/src/google/protobuf/raw_ptr.cc.o -MF CMakeFiles/libprotobuf-lite.dir/src/google/protobuf/raw_ptr.cc.o.d -o CMakeFiles/libprotobuf-lite.dir/src/google/protobuf/raw_ptr.cc.o -c /startdir/src/protobuf-27.1/src/google/protobuf/raw_ptr.cc /startdir/src/protobuf-27.1/src/google/protobuf/raw_ptr.cc:21:70: warning: ‘visibility’ attribute ignored [-Wattributes] 21 | ABSL_CACHELINE_ALIGNED const char kZeroBuffer[ABSL_CACHELINE_SIZE] = {}; | ^ [ 13%] Building CXX object CMakeFiles/libprotobuf-lite.dir/src/google/protobuf/repeated_field.cc.o /usr/bin/c++ -DGOOGLE_PROTOBUF_CMAKE_BUILD -DHAVE_ZLIB -DLIBPROTOBUF_EXPORTS -DPROTOBUF_USE_DLLS -Dlibprotobuf_lite_EXPORTS -I/startdir/src/build -I/startdir/src/protobuf-27.1 -I/startdir/src/build/src -I/startdir/src/protobuf-27.1/src -I/startdir/src/protobuf-27.1/third_party/utf8_range -march=x86-64-v2 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -Wp,-D_GLIBCXX_ASSERTIONS -g -ffile-prefix-map=/startdir/src=/usr/src/debug/protobuf -ffat-lto-objects -fPIC -fvisibility=hidden -fvisibility-inlines-hidden -MD -MT CMakeFiles/libprotobuf-lite.dir/src/google/protobuf/repeated_field.cc.o -MF CMakeFiles/libprotobuf-lite.dir/src/google/protobuf/repeated_field.cc.o.d -o CMakeFiles/libprotobuf-lite.dir/src/google/protobuf/repeated_field.cc.o -c /startdir/src/protobuf-27.1/src/google/protobuf/repeated_field.cc [ 13%] Building CXX object CMakeFiles/libprotobuf.dir/src/google/protobuf/any.cc.o /usr/bin/c++ -DGOOGLE_PROTOBUF_CMAKE_BUILD -DHAVE_ZLIB -DLIBPROTOBUF_EXPORTS -DPROTOBUF_USE_DLLS -Dlibprotobuf_EXPORTS -I/startdir/src/build -I/startdir/src/protobuf-27.1 -I/startdir/src/build/src -I/startdir/src/protobuf-27.1/src -I/startdir/src/protobuf-27.1/third_party/utf8_range -march=x86-64-v2 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -Wp,-D_GLIBCXX_ASSERTIONS -g -ffile-prefix-map=/startdir/src=/usr/src/debug/protobuf -ffat-lto-objects -fPIC -fvisibility=hidden -fvisibility-inlines-hidden -MD -MT CMakeFiles/libprotobuf.dir/src/google/protobuf/any.cc.o -MF CMakeFiles/libprotobuf.dir/src/google/protobuf/any.cc.o.d -o CMakeFiles/libprotobuf.dir/src/google/protobuf/any.cc.o -c /startdir/src/protobuf-27.1/src/google/protobuf/any.cc [ 13%] Building CXX object CMakeFiles/libprotobuf-lite.dir/src/google/protobuf/repeated_ptr_field.cc.o /usr/bin/c++ -DGOOGLE_PROTOBUF_CMAKE_BUILD -DHAVE_ZLIB -DLIBPROTOBUF_EXPORTS -DPROTOBUF_USE_DLLS -Dlibprotobuf_lite_EXPORTS -I/startdir/src/build -I/startdir/src/protobuf-27.1 -I/startdir/src/build/src -I/startdir/src/protobuf-27.1/src -I/startdir/src/protobuf-27.1/third_party/utf8_range -march=x86-64-v2 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -Wp,-D_GLIBCXX_ASSERTIONS -g -ffile-prefix-map=/startdir/src=/usr/src/debug/protobuf -ffat-lto-objects -fPIC -fvisibility=hidden -fvisibility-inlines-hidden -MD -MT CMakeFiles/libprotobuf-lite.dir/src/google/protobuf/repeated_ptr_field.cc.o -MF CMakeFiles/libprotobuf-lite.dir/src/google/protobuf/repeated_ptr_field.cc.o.d -o CMakeFiles/libprotobuf-lite.dir/src/google/protobuf/repeated_ptr_field.cc.o -c /startdir/src/protobuf-27.1/src/google/protobuf/repeated_ptr_field.cc [ 13%] Building CXX object CMakeFiles/libprotobuf.dir/src/google/protobuf/any_lite.cc.o /usr/bin/c++ -DGOOGLE_PROTOBUF_CMAKE_BUILD -DHAVE_ZLIB -DLIBPROTOBUF_EXPORTS -DPROTOBUF_USE_DLLS -Dlibprotobuf_EXPORTS -I/startdir/src/build -I/startdir/src/protobuf-27.1 -I/startdir/src/build/src -I/startdir/src/protobuf-27.1/src -I/startdir/src/protobuf-27.1/third_party/utf8_range -march=x86-64-v2 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -Wp,-D_GLIBCXX_ASSERTIONS -g -ffile-prefix-map=/startdir/src=/usr/src/debug/protobuf -ffat-lto-objects -fPIC -fvisibility=hidden -fvisibility-inlines-hidden -MD -MT CMakeFiles/libprotobuf.dir/src/google/protobuf/any_lite.cc.o -MF CMakeFiles/libprotobuf.dir/src/google/protobuf/any_lite.cc.o.d -o CMakeFiles/libprotobuf.dir/src/google/protobuf/any_lite.cc.o -c /startdir/src/protobuf-27.1/src/google/protobuf/any_lite.cc [ 13%] Building CXX object CMakeFiles/libprotobuf.dir/src/google/protobuf/arena.cc.o /usr/bin/c++ -DGOOGLE_PROTOBUF_CMAKE_BUILD -DHAVE_ZLIB -DLIBPROTOBUF_EXPORTS -DPROTOBUF_USE_DLLS -Dlibprotobuf_EXPORTS -I/startdir/src/build -I/startdir/src/protobuf-27.1 -I/startdir/src/build/src -I/startdir/src/protobuf-27.1/src -I/startdir/src/protobuf-27.1/third_party/utf8_range -march=x86-64-v2 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -Wp,-D_GLIBCXX_ASSERTIONS -g -ffile-prefix-map=/startdir/src=/usr/src/debug/protobuf -ffat-lto-objects -fPIC -fvisibility=hidden -fvisibility-inlines-hidden -MD -MT CMakeFiles/libprotobuf.dir/src/google/protobuf/arena.cc.o -MF CMakeFiles/libprotobuf.dir/src/google/protobuf/arena.cc.o.d -o CMakeFiles/libprotobuf.dir/src/google/protobuf/arena.cc.o -c /startdir/src/protobuf-27.1/src/google/protobuf/arena.cc [ 14%] Building CXX object CMakeFiles/libprotobuf-lite.dir/src/google/protobuf/stubs/common.cc.o /usr/bin/c++ -DGOOGLE_PROTOBUF_CMAKE_BUILD -DHAVE_ZLIB -DLIBPROTOBUF_EXPORTS -DPROTOBUF_USE_DLLS -Dlibprotobuf_lite_EXPORTS -I/startdir/src/build -I/startdir/src/protobuf-27.1 -I/startdir/src/build/src -I/startdir/src/protobuf-27.1/src -I/startdir/src/protobuf-27.1/third_party/utf8_range -march=x86-64-v2 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -Wp,-D_GLIBCXX_ASSERTIONS -g -ffile-prefix-map=/startdir/src=/usr/src/debug/protobuf -ffat-lto-objects -fPIC -fvisibility=hidden -fvisibility-inlines-hidden -MD -MT CMakeFiles/libprotobuf-lite.dir/src/google/protobuf/stubs/common.cc.o -MF CMakeFiles/libprotobuf-lite.dir/src/google/protobuf/stubs/common.cc.o.d -o CMakeFiles/libprotobuf-lite.dir/src/google/protobuf/stubs/common.cc.o -c /startdir/src/protobuf-27.1/src/google/protobuf/stubs/common.cc [ 14%] Building CXX object CMakeFiles/libprotobuf.dir/src/google/protobuf/arena_align.cc.o /usr/bin/c++ -DGOOGLE_PROTOBUF_CMAKE_BUILD -DHAVE_ZLIB -DLIBPROTOBUF_EXPORTS -DPROTOBUF_USE_DLLS -Dlibprotobuf_EXPORTS -I/startdir/src/build -I/startdir/src/protobuf-27.1 -I/startdir/src/build/src -I/startdir/src/protobuf-27.1/src -I/startdir/src/protobuf-27.1/third_party/utf8_range -march=x86-64-v2 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -Wp,-D_GLIBCXX_ASSERTIONS -g -ffile-prefix-map=/startdir/src=/usr/src/debug/protobuf -ffat-lto-objects -fPIC -fvisibility=hidden -fvisibility-inlines-hidden -MD -MT CMakeFiles/libprotobuf.dir/src/google/protobuf/arena_align.cc.o -MF CMakeFiles/libprotobuf.dir/src/google/protobuf/arena_align.cc.o.d -o CMakeFiles/libprotobuf.dir/src/google/protobuf/arena_align.cc.o -c /startdir/src/protobuf-27.1/src/google/protobuf/arena_align.cc [ 14%] Building CXX object CMakeFiles/libprotobuf-lite.dir/src/google/protobuf/wire_format_lite.cc.o /usr/bin/c++ -DGOOGLE_PROTOBUF_CMAKE_BUILD -DHAVE_ZLIB -DLIBPROTOBUF_EXPORTS -DPROTOBUF_USE_DLLS -Dlibprotobuf_lite_EXPORTS -I/startdir/src/build -I/startdir/src/protobuf-27.1 -I/startdir/src/build/src -I/startdir/src/protobuf-27.1/src -I/startdir/src/protobuf-27.1/third_party/utf8_range -march=x86-64-v2 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -Wp,-D_GLIBCXX_ASSERTIONS -g -ffile-prefix-map=/startdir/src=/usr/src/debug/protobuf -ffat-lto-objects -fPIC -fvisibility=hidden -fvisibility-inlines-hidden -MD -MT CMakeFiles/libprotobuf-lite.dir/src/google/protobuf/wire_format_lite.cc.o -MF CMakeFiles/libprotobuf-lite.dir/src/google/protobuf/wire_format_lite.cc.o.d -o CMakeFiles/libprotobuf-lite.dir/src/google/protobuf/wire_format_lite.cc.o -c /startdir/src/protobuf-27.1/src/google/protobuf/wire_format_lite.cc [ 14%] Building CXX object CMakeFiles/libprotobuf.dir/src/google/protobuf/arenastring.cc.o /usr/bin/c++ -DGOOGLE_PROTOBUF_CMAKE_BUILD -DHAVE_ZLIB -DLIBPROTOBUF_EXPORTS -DPROTOBUF_USE_DLLS -Dlibprotobuf_EXPORTS -I/startdir/src/build -I/startdir/src/protobuf-27.1 -I/startdir/src/build/src -I/startdir/src/protobuf-27.1/src -I/startdir/src/protobuf-27.1/third_party/utf8_range -march=x86-64-v2 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -Wp,-D_GLIBCXX_ASSERTIONS -g -ffile-prefix-map=/startdir/src=/usr/src/debug/protobuf -ffat-lto-objects -fPIC -fvisibility=hidden -fvisibility-inlines-hidden -MD -MT CMakeFiles/libprotobuf.dir/src/google/protobuf/arenastring.cc.o -MF CMakeFiles/libprotobuf.dir/src/google/protobuf/arenastring.cc.o.d -o CMakeFiles/libprotobuf.dir/src/google/protobuf/arenastring.cc.o -c /startdir/src/protobuf-27.1/src/google/protobuf/arenastring.cc [ 14%] Building CXX object CMakeFiles/libprotobuf.dir/src/google/protobuf/arenaz_sampler.cc.o /usr/bin/c++ -DGOOGLE_PROTOBUF_CMAKE_BUILD -DHAVE_ZLIB -DLIBPROTOBUF_EXPORTS -DPROTOBUF_USE_DLLS -Dlibprotobuf_EXPORTS -I/startdir/src/build -I/startdir/src/protobuf-27.1 -I/startdir/src/build/src -I/startdir/src/protobuf-27.1/src -I/startdir/src/protobuf-27.1/third_party/utf8_range -march=x86-64-v2 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -Wp,-D_GLIBCXX_ASSERTIONS -g -ffile-prefix-map=/startdir/src=/usr/src/debug/protobuf -ffat-lto-objects -fPIC -fvisibility=hidden -fvisibility-inlines-hidden -MD -MT CMakeFiles/libprotobuf.dir/src/google/protobuf/arenaz_sampler.cc.o -MF CMakeFiles/libprotobuf.dir/src/google/protobuf/arenaz_sampler.cc.o.d -o CMakeFiles/libprotobuf.dir/src/google/protobuf/arenaz_sampler.cc.o -c /startdir/src/protobuf-27.1/src/google/protobuf/arenaz_sampler.cc [ 14%] Building CXX object CMakeFiles/libprotobuf.dir/src/google/protobuf/compiler/importer.cc.o /usr/bin/c++ -DGOOGLE_PROTOBUF_CMAKE_BUILD -DHAVE_ZLIB -DLIBPROTOBUF_EXPORTS -DPROTOBUF_USE_DLLS -Dlibprotobuf_EXPORTS -I/startdir/src/build -I/startdir/src/protobuf-27.1 -I/startdir/src/build/src -I/startdir/src/protobuf-27.1/src -I/startdir/src/protobuf-27.1/third_party/utf8_range -march=x86-64-v2 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -Wp,-D_GLIBCXX_ASSERTIONS -g -ffile-prefix-map=/startdir/src=/usr/src/debug/protobuf -ffat-lto-objects -fPIC -fvisibility=hidden -fvisibility-inlines-hidden -MD -MT CMakeFiles/libprotobuf.dir/src/google/protobuf/compiler/importer.cc.o -MF CMakeFiles/libprotobuf.dir/src/google/protobuf/compiler/importer.cc.o.d -o CMakeFiles/libprotobuf.dir/src/google/protobuf/compiler/importer.cc.o -c /startdir/src/protobuf-27.1/src/google/protobuf/compiler/importer.cc [ 15%] Building CXX object CMakeFiles/libprotobuf.dir/src/google/protobuf/compiler/parser.cc.o /usr/bin/c++ -DGOOGLE_PROTOBUF_CMAKE_BUILD -DHAVE_ZLIB -DLIBPROTOBUF_EXPORTS -DPROTOBUF_USE_DLLS -Dlibprotobuf_EXPORTS -I/startdir/src/build -I/startdir/src/protobuf-27.1 -I/startdir/src/build/src -I/startdir/src/protobuf-27.1/src -I/startdir/src/protobuf-27.1/third_party/utf8_range -march=x86-64-v2 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -Wp,-D_GLIBCXX_ASSERTIONS -g -ffile-prefix-map=/startdir/src=/usr/src/debug/protobuf -ffat-lto-objects -fPIC -fvisibility=hidden -fvisibility-inlines-hidden -MD -MT CMakeFiles/libprotobuf.dir/src/google/protobuf/compiler/parser.cc.o -MF CMakeFiles/libprotobuf.dir/src/google/protobuf/compiler/parser.cc.o.d -o CMakeFiles/libprotobuf.dir/src/google/protobuf/compiler/parser.cc.o -c /startdir/src/protobuf-27.1/src/google/protobuf/compiler/parser.cc [ 15%] Building CXX object CMakeFiles/libprotobuf.dir/src/google/protobuf/cpp_features.pb.cc.o /usr/bin/c++ -DGOOGLE_PROTOBUF_CMAKE_BUILD -DHAVE_ZLIB -DLIBPROTOBUF_EXPORTS -DPROTOBUF_USE_DLLS -Dlibprotobuf_EXPORTS -I/startdir/src/build -I/startdir/src/protobuf-27.1 -I/startdir/src/build/src -I/startdir/src/protobuf-27.1/src -I/startdir/src/protobuf-27.1/third_party/utf8_range -march=x86-64-v2 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -Wp,-D_GLIBCXX_ASSERTIONS -g -ffile-prefix-map=/startdir/src=/usr/src/debug/protobuf -ffat-lto-objects -fPIC -fvisibility=hidden -fvisibility-inlines-hidden -MD -MT CMakeFiles/libprotobuf.dir/src/google/protobuf/cpp_features.pb.cc.o -MF CMakeFiles/libprotobuf.dir/src/google/protobuf/cpp_features.pb.cc.o.d -o CMakeFiles/libprotobuf.dir/src/google/protobuf/cpp_features.pb.cc.o -c /startdir/src/protobuf-27.1/src/google/protobuf/cpp_features.pb.cc [ 15%] Building CXX object CMakeFiles/libprotobuf.dir/src/google/protobuf/descriptor.cc.o /usr/bin/c++ -DGOOGLE_PROTOBUF_CMAKE_BUILD -DHAVE_ZLIB -DLIBPROTOBUF_EXPORTS -DPROTOBUF_USE_DLLS -Dlibprotobuf_EXPORTS -I/startdir/src/build -I/startdir/src/protobuf-27.1 -I/startdir/src/build/src -I/startdir/src/protobuf-27.1/src -I/startdir/src/protobuf-27.1/third_party/utf8_range -march=x86-64-v2 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -Wp,-D_GLIBCXX_ASSERTIONS -g -ffile-prefix-map=/startdir/src=/usr/src/debug/protobuf -ffat-lto-objects -fPIC -fvisibility=hidden -fvisibility-inlines-hidden -MD -MT CMakeFiles/libprotobuf.dir/src/google/protobuf/descriptor.cc.o -MF CMakeFiles/libprotobuf.dir/src/google/protobuf/descriptor.cc.o.d -o CMakeFiles/libprotobuf.dir/src/google/protobuf/descriptor.cc.o -c /startdir/src/protobuf-27.1/src/google/protobuf/descriptor.cc [ 15%] Building CXX object CMakeFiles/libprotobuf.dir/src/google/protobuf/descriptor.pb.cc.o /usr/bin/c++ -DGOOGLE_PROTOBUF_CMAKE_BUILD -DHAVE_ZLIB -DLIBPROTOBUF_EXPORTS -DPROTOBUF_USE_DLLS -Dlibprotobuf_EXPORTS -I/startdir/src/build -I/startdir/src/protobuf-27.1 -I/startdir/src/build/src -I/startdir/src/protobuf-27.1/src -I/startdir/src/protobuf-27.1/third_party/utf8_range -march=x86-64-v2 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -Wp,-D_GLIBCXX_ASSERTIONS -g -ffile-prefix-map=/startdir/src=/usr/src/debug/protobuf -ffat-lto-objects -fPIC -fvisibility=hidden -fvisibility-inlines-hidden -MD -MT CMakeFiles/libprotobuf.dir/src/google/protobuf/descriptor.pb.cc.o -MF CMakeFiles/libprotobuf.dir/src/google/protobuf/descriptor.pb.cc.o.d -o CMakeFiles/libprotobuf.dir/src/google/protobuf/descriptor.pb.cc.o -c /startdir/src/protobuf-27.1/src/google/protobuf/descriptor.pb.cc [ 15%] Building CXX object CMakeFiles/libprotobuf.dir/src/google/protobuf/descriptor_database.cc.o /usr/bin/c++ -DGOOGLE_PROTOBUF_CMAKE_BUILD -DHAVE_ZLIB -DLIBPROTOBUF_EXPORTS -DPROTOBUF_USE_DLLS -Dlibprotobuf_EXPORTS -I/startdir/src/build -I/startdir/src/protobuf-27.1 -I/startdir/src/build/src -I/startdir/src/protobuf-27.1/src -I/startdir/src/protobuf-27.1/third_party/utf8_range -march=x86-64-v2 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -Wp,-D_GLIBCXX_ASSERTIONS -g -ffile-prefix-map=/startdir/src=/usr/src/debug/protobuf -ffat-lto-objects -fPIC -fvisibility=hidden -fvisibility-inlines-hidden -MD -MT CMakeFiles/libprotobuf.dir/src/google/protobuf/descriptor_database.cc.o -MF CMakeFiles/libprotobuf.dir/src/google/protobuf/descriptor_database.cc.o.d -o CMakeFiles/libprotobuf.dir/src/google/protobuf/descriptor_database.cc.o -c /startdir/src/protobuf-27.1/src/google/protobuf/descriptor_database.cc [ 15%] Building CXX object CMakeFiles/libprotobuf.dir/src/google/protobuf/dynamic_message.cc.o /usr/bin/c++ -DGOOGLE_PROTOBUF_CMAKE_BUILD -DHAVE_ZLIB -DLIBPROTOBUF_EXPORTS -DPROTOBUF_USE_DLLS -Dlibprotobuf_EXPORTS -I/startdir/src/build -I/startdir/src/protobuf-27.1 -I/startdir/src/build/src -I/startdir/src/protobuf-27.1/src -I/startdir/src/protobuf-27.1/third_party/utf8_range -march=x86-64-v2 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -Wp,-D_GLIBCXX_ASSERTIONS -g -ffile-prefix-map=/startdir/src=/usr/src/debug/protobuf -ffat-lto-objects -fPIC -fvisibility=hidden -fvisibility-inlines-hidden -MD -MT CMakeFiles/libprotobuf.dir/src/google/protobuf/dynamic_message.cc.o -MF CMakeFiles/libprotobuf.dir/src/google/protobuf/dynamic_message.cc.o.d -o CMakeFiles/libprotobuf.dir/src/google/protobuf/dynamic_message.cc.o -c /startdir/src/protobuf-27.1/src/google/protobuf/dynamic_message.cc [ 15%] Building CXX object CMakeFiles/libprotobuf.dir/src/google/protobuf/extension_set.cc.o /usr/bin/c++ -DGOOGLE_PROTOBUF_CMAKE_BUILD -DHAVE_ZLIB -DLIBPROTOBUF_EXPORTS -DPROTOBUF_USE_DLLS -Dlibprotobuf_EXPORTS -I/startdir/src/build -I/startdir/src/protobuf-27.1 -I/startdir/src/build/src -I/startdir/src/protobuf-27.1/src -I/startdir/src/protobuf-27.1/third_party/utf8_range -march=x86-64-v2 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -Wp,-D_GLIBCXX_ASSERTIONS -g -ffile-prefix-map=/startdir/src=/usr/src/debug/protobuf -ffat-lto-objects -fPIC -fvisibility=hidden -fvisibility-inlines-hidden -MD -MT CMakeFiles/libprotobuf.dir/src/google/protobuf/extension_set.cc.o -MF CMakeFiles/libprotobuf.dir/src/google/protobuf/extension_set.cc.o.d -o CMakeFiles/libprotobuf.dir/src/google/protobuf/extension_set.cc.o -c /startdir/src/protobuf-27.1/src/google/protobuf/extension_set.cc [ 16%] Building CXX object CMakeFiles/libprotobuf.dir/src/google/protobuf/extension_set_heavy.cc.o /usr/bin/c++ -DGOOGLE_PROTOBUF_CMAKE_BUILD -DHAVE_ZLIB -DLIBPROTOBUF_EXPORTS -DPROTOBUF_USE_DLLS -Dlibprotobuf_EXPORTS -I/startdir/src/build -I/startdir/src/protobuf-27.1 -I/startdir/src/build/src -I/startdir/src/protobuf-27.1/src -I/startdir/src/protobuf-27.1/third_party/utf8_range -march=x86-64-v2 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -Wp,-D_GLIBCXX_ASSERTIONS -g -ffile-prefix-map=/startdir/src=/usr/src/debug/protobuf -ffat-lto-objects -fPIC -fvisibility=hidden -fvisibility-inlines-hidden -MD -MT CMakeFiles/libprotobuf.dir/src/google/protobuf/extension_set_heavy.cc.o -MF CMakeFiles/libprotobuf.dir/src/google/protobuf/extension_set_heavy.cc.o.d -o CMakeFiles/libprotobuf.dir/src/google/protobuf/extension_set_heavy.cc.o -c /startdir/src/protobuf-27.1/src/google/protobuf/extension_set_heavy.cc [ 16%] Building CXX object CMakeFiles/libprotobuf.dir/src/google/protobuf/feature_resolver.cc.o /usr/bin/c++ -DGOOGLE_PROTOBUF_CMAKE_BUILD -DHAVE_ZLIB -DLIBPROTOBUF_EXPORTS -DPROTOBUF_USE_DLLS -Dlibprotobuf_EXPORTS -I/startdir/src/build -I/startdir/src/protobuf-27.1 -I/startdir/src/build/src -I/startdir/src/protobuf-27.1/src -I/startdir/src/protobuf-27.1/third_party/utf8_range -march=x86-64-v2 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -Wp,-D_GLIBCXX_ASSERTIONS -g -ffile-prefix-map=/startdir/src=/usr/src/debug/protobuf -ffat-lto-objects -fPIC -fvisibility=hidden -fvisibility-inlines-hidden -MD -MT CMakeFiles/libprotobuf.dir/src/google/protobuf/feature_resolver.cc.o -MF CMakeFiles/libprotobuf.dir/src/google/protobuf/feature_resolver.cc.o.d -o CMakeFiles/libprotobuf.dir/src/google/protobuf/feature_resolver.cc.o -c /startdir/src/protobuf-27.1/src/google/protobuf/feature_resolver.cc [ 16%] Building CXX object CMakeFiles/libprotobuf.dir/src/google/protobuf/generated_enum_util.cc.o /usr/bin/c++ -DGOOGLE_PROTOBUF_CMAKE_BUILD -DHAVE_ZLIB -DLIBPROTOBUF_EXPORTS -DPROTOBUF_USE_DLLS -Dlibprotobuf_EXPORTS -I/startdir/src/build -I/startdir/src/protobuf-27.1 -I/startdir/src/build/src -I/startdir/src/protobuf-27.1/src -I/startdir/src/protobuf-27.1/third_party/utf8_range -march=x86-64-v2 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -Wp,-D_GLIBCXX_ASSERTIONS -g -ffile-prefix-map=/startdir/src=/usr/src/debug/protobuf -ffat-lto-objects -fPIC -fvisibility=hidden -fvisibility-inlines-hidden -MD -MT CMakeFiles/libprotobuf.dir/src/google/protobuf/generated_enum_util.cc.o -MF CMakeFiles/libprotobuf.dir/src/google/protobuf/generated_enum_util.cc.o.d -o CMakeFiles/libprotobuf.dir/src/google/protobuf/generated_enum_util.cc.o -c /startdir/src/protobuf-27.1/src/google/protobuf/generated_enum_util.cc In file included from /startdir/src/protobuf-27.1/src/google/protobuf/descriptor.cc:82: /startdir/src/protobuf-27.1/src/google/protobuf/text_format.h:57:28: warning: attribute ignored in declaration of ‘enum class google::protobuf::internal::FieldReporterLevel’ [-Wattributes] 57 | PROTOBUF_EXPORT enum class FieldReporterLevel { | ^~~~~~~~~~~~~~~~~~ /startdir/src/protobuf-27.1/src/google/protobuf/text_format.h:57:28: note: attribute for ‘enum class google::protobuf::internal::FieldReporterLevel’ must follow the ‘enum class’ keyword /startdir/src/protobuf-27.1/src/google/protobuf/text_format.h:89:28: warning: attribute ignored in declaration of ‘enum class google::protobuf::internal::Option’ [-Wattributes] 89 | PROTOBUF_EXPORT enum class Option; | ^~~~~~ /startdir/src/protobuf-27.1/src/google/protobuf/text_format.h:89:28: note: attribute for ‘enum class google::protobuf::internal::Option’ must follow the ‘enum class’ keyword [ 16%] Building CXX object CMakeFiles/libprotobuf.dir/src/google/protobuf/generated_message_bases.cc.o /usr/bin/c++ -DGOOGLE_PROTOBUF_CMAKE_BUILD -DHAVE_ZLIB -DLIBPROTOBUF_EXPORTS -DPROTOBUF_USE_DLLS -Dlibprotobuf_EXPORTS -I/startdir/src/build -I/startdir/src/protobuf-27.1 -I/startdir/src/build/src -I/startdir/src/protobuf-27.1/src -I/startdir/src/protobuf-27.1/third_party/utf8_range -march=x86-64-v2 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -Wp,-D_GLIBCXX_ASSERTIONS -g -ffile-prefix-map=/startdir/src=/usr/src/debug/protobuf -ffat-lto-objects -fPIC -fvisibility=hidden -fvisibility-inlines-hidden -MD -MT CMakeFiles/libprotobuf.dir/src/google/protobuf/generated_message_bases.cc.o -MF CMakeFiles/libprotobuf.dir/src/google/protobuf/generated_message_bases.cc.o.d -o CMakeFiles/libprotobuf.dir/src/google/protobuf/generated_message_bases.cc.o -c /startdir/src/protobuf-27.1/src/google/protobuf/generated_message_bases.cc [ 16%] Building CXX object CMakeFiles/libprotobuf.dir/src/google/protobuf/generated_message_reflection.cc.o /usr/bin/c++ -DGOOGLE_PROTOBUF_CMAKE_BUILD -DHAVE_ZLIB -DLIBPROTOBUF_EXPORTS -DPROTOBUF_USE_DLLS -Dlibprotobuf_EXPORTS -I/startdir/src/build -I/startdir/src/protobuf-27.1 -I/startdir/src/build/src -I/startdir/src/protobuf-27.1/src -I/startdir/src/protobuf-27.1/third_party/utf8_range -march=x86-64-v2 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -Wp,-D_GLIBCXX_ASSERTIONS -g -ffile-prefix-map=/startdir/src=/usr/src/debug/protobuf -ffat-lto-objects -fPIC -fvisibility=hidden -fvisibility-inlines-hidden -MD -MT CMakeFiles/libprotobuf.dir/src/google/protobuf/generated_message_reflection.cc.o -MF CMakeFiles/libprotobuf.dir/src/google/protobuf/generated_message_reflection.cc.o.d -o CMakeFiles/libprotobuf.dir/src/google/protobuf/generated_message_reflection.cc.o -c /startdir/src/protobuf-27.1/src/google/protobuf/generated_message_reflection.cc In file included from /startdir/src/protobuf-27.1/src/google/protobuf/feature_resolver.cc:36: /startdir/src/protobuf-27.1/src/google/protobuf/text_format.h:57:28: warning: attribute ignored in declaration of ‘enum class google::protobuf::internal::FieldReporterLevel’ [-Wattributes] 57 | PROTOBUF_EXPORT enum class FieldReporterLevel { | ^~~~~~~~~~~~~~~~~~ /startdir/src/protobuf-27.1/src/google/protobuf/text_format.h:57:28: note: attribute for ‘enum class google::protobuf::internal::FieldReporterLevel’ must follow the ‘enum class’ keyword /startdir/src/protobuf-27.1/src/google/protobuf/text_format.h:89:28: warning: attribute ignored in declaration of ‘enum class google::protobuf::internal::Option’ [-Wattributes] 89 | PROTOBUF_EXPORT enum class Option; | ^~~~~~ /startdir/src/protobuf-27.1/src/google/protobuf/text_format.h:89:28: note: attribute for ‘enum class google::protobuf::internal::Option’ must follow the ‘enum class’ keyword [ 16%] Building CXX object CMakeFiles/libprotobuf.dir/src/google/protobuf/generated_message_tctable_full.cc.o /usr/bin/c++ -DGOOGLE_PROTOBUF_CMAKE_BUILD -DHAVE_ZLIB -DLIBPROTOBUF_EXPORTS -DPROTOBUF_USE_DLLS -Dlibprotobuf_EXPORTS -I/startdir/src/build -I/startdir/src/protobuf-27.1 -I/startdir/src/build/src -I/startdir/src/protobuf-27.1/src -I/startdir/src/protobuf-27.1/third_party/utf8_range -march=x86-64-v2 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -Wp,-D_GLIBCXX_ASSERTIONS -g -ffile-prefix-map=/startdir/src=/usr/src/debug/protobuf -ffat-lto-objects -fPIC -fvisibility=hidden -fvisibility-inlines-hidden -MD -MT CMakeFiles/libprotobuf.dir/src/google/protobuf/generated_message_tctable_full.cc.o -MF CMakeFiles/libprotobuf.dir/src/google/protobuf/generated_message_tctable_full.cc.o.d -o CMakeFiles/libprotobuf.dir/src/google/protobuf/generated_message_tctable_full.cc.o -c /startdir/src/protobuf-27.1/src/google/protobuf/generated_message_tctable_full.cc [ 16%] Linking CXX shared library libprotobuf-lite.so /usr/bin/cmake -E cmake_link_script CMakeFiles/libprotobuf-lite.dir/link.txt --verbose=1 /usr/bin/c++ -fPIC -march=x86-64-v2 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -Wp,-D_GLIBCXX_ASSERTIONS -g -ffile-prefix-map=/startdir/src=/usr/src/debug/protobuf -ffat-lto-objects -Wl,--version-script=/startdir/src/protobuf-27.1/src/libprotobuf-lite.map -Wl,-O1 -Wl,--sort-common -Wl,--as-needed -Wl,-z,relro -Wl,-z,now -Wl,-z,pack-relative-relocs -shared -Wl,-soname,libprotobuf-lite.so.27 -o libprotobuf-lite.so.27.1.0 "CMakeFiles/libprotobuf-lite.dir/src/google/protobuf/any_lite.cc.o" "CMakeFiles/libprotobuf-lite.dir/src/google/protobuf/arena.cc.o" "CMakeFiles/libprotobuf-lite.dir/src/google/protobuf/arena_align.cc.o" "CMakeFiles/libprotobuf-lite.dir/src/google/protobuf/arenastring.cc.o" "CMakeFiles/libprotobuf-lite.dir/src/google/protobuf/arenaz_sampler.cc.o" "CMakeFiles/libprotobuf-lite.dir/src/google/protobuf/extension_set.cc.o" "CMakeFiles/libprotobuf-lite.dir/src/google/protobuf/generated_enum_util.cc.o" "CMakeFiles/libprotobuf-lite.dir/src/google/protobuf/generated_message_tctable_lite.cc.o" "CMakeFiles/libprotobuf-lite.dir/src/google/protobuf/generated_message_util.cc.o" "CMakeFiles/libprotobuf-lite.dir/src/google/protobuf/implicit_weak_message.cc.o" "CMakeFiles/libprotobuf-lite.dir/src/google/protobuf/inlined_string_field.cc.o" "CMakeFiles/libprotobuf-lite.dir/src/google/protobuf/io/coded_stream.cc.o" "CMakeFiles/libprotobuf-lite.dir/src/google/protobuf/io/io_win32.cc.o" "CMakeFiles/libprotobuf-lite.dir/src/google/protobuf/io/zero_copy_stream.cc.o" "CMakeFiles/libprotobuf-lite.dir/src/google/protobuf/io/zero_copy_stream_impl.cc.o" "CMakeFiles/libprotobuf-lite.dir/src/google/protobuf/io/zero_copy_stream_impl_lite.cc.o" "CMakeFiles/libprotobuf-lite.dir/src/google/protobuf/map.cc.o" "CMakeFiles/libprotobuf-lite.dir/src/google/protobuf/message_lite.cc.o" "CMakeFiles/libprotobuf-lite.dir/src/google/protobuf/parse_context.cc.o" "CMakeFiles/libprotobuf-lite.dir/src/google/protobuf/port.cc.o" "CMakeFiles/libprotobuf-lite.dir/src/google/protobuf/raw_ptr.cc.o" "CMakeFiles/libprotobuf-lite.dir/src/google/protobuf/repeated_field.cc.o" "CMakeFiles/libprotobuf-lite.dir/src/google/protobuf/repeated_ptr_field.cc.o" "CMakeFiles/libprotobuf-lite.dir/src/google/protobuf/stubs/common.cc.o" "CMakeFiles/libprotobuf-lite.dir/src/google/protobuf/wire_format_lite.cc.o" -Wl,-rpath,::::::: /usr/lib/libabsl_die_if_null.so.2401.0.0 /usr/lib/libabsl_log_initialize.so.2401.0.0 /usr/lib/libabsl_statusor.so.2401.0.0 third_party/utf8_range/libutf8_validity.a /usr/lib/libabsl_log_internal_check_op.so.2401.0.0 /usr/lib/libabsl_leak_check.so.2401.0.0 /usr/lib/libabsl_log_internal_conditions.so.2401.0.0 /usr/lib/libabsl_log_internal_message.so.2401.0.0 /usr/lib/libabsl_log_internal_nullguard.so.2401.0.0 /usr/lib/libabsl_examine_stack.so.2401.0.0 /usr/lib/libabsl_log_internal_format.so.2401.0.0 /usr/lib/libabsl_log_internal_proto.so.2401.0.0 /usr/lib/libabsl_log_internal_log_sink_set.so.2401.0.0 /usr/lib/libabsl_log_sink.so.2401.0.0 /usr/lib/libabsl_log_entry.so.2401.0.0 /usr/lib/libabsl_flags_internal.so.2401.0.0 /usr/lib/libabsl_flags_marshalling.so.2401.0.0 /usr/lib/libabsl_flags_reflection.so.2401.0.0 /usr/lib/libabsl_flags_config.so.2401.0.0 /usr/lib/libabsl_flags_program_name.so.2401.0.0 /usr/lib/libabsl_flags_private_handle_accessor.so.2401.0.0 /usr/lib/libabsl_flags_commandlineflag.so.2401.0.0 /usr/lib/libabsl_flags_commandlineflag_internal.so.2401.0.0 /usr/lib/libabsl_log_globals.so.2401.0.0 /usr/lib/libabsl_vlog_config_internal.so.2401.0.0 /usr/lib/libabsl_log_internal_fnmatch.so.2401.0.0 /usr/lib/libabsl_log_internal_globals.so.2401.0.0 /usr/lib/libabsl_raw_hash_set.so.2401.0.0 /usr/lib/libabsl_hash.so.2401.0.0 /usr/lib/libabsl_city.so.2401.0.0 /usr/lib/libabsl_low_level_hash.so.2401.0.0 /usr/lib/libabsl_hashtablez_sampler.so.2401.0.0 /usr/lib/libabsl_random_distributions.so.2401.0.0 /usr/lib/libabsl_random_seed_sequences.so.2401.0.0 /usr/lib/libabsl_random_internal_pool_urbg.so.2401.0.0 /usr/lib/libabsl_random_internal_randen.so.2401.0.0 /usr/lib/libabsl_random_internal_randen_hwaes.so.2401.0.0 /usr/lib/libabsl_random_internal_randen_hwaes_impl.so.2401.0.0 /usr/lib/libabsl_random_internal_randen_slow.so.2401.0.0 /usr/lib/libabsl_random_internal_platform.so.2401.0.0 /usr/lib/libabsl_random_internal_seed_material.so.2401.0.0 /usr/lib/libabsl_random_seed_gen_exception.so.2401.0.0 /usr/lib/libabsl_status.so.2401.0.0 /usr/lib/libabsl_cord.so.2401.0.0 /usr/lib/libabsl_cordz_info.so.2401.0.0 /usr/lib/libabsl_cord_internal.so.2401.0.0 /usr/lib/libabsl_cordz_functions.so.2401.0.0 /usr/lib/libabsl_exponential_biased.so.2401.0.0 /usr/lib/libabsl_cordz_handle.so.2401.0.0 /usr/lib/libabsl_synchronization.so.2401.0.0 /usr/lib/libabsl_graphcycles_internal.so.2401.0.0 /usr/lib/libabsl_kernel_timeout_internal.so.2401.0.0 /usr/lib/libabsl_time.so.2401.0.0 /usr/lib/libabsl_civil_time.so.2401.0.0 /usr/lib/libabsl_time_zone.so.2401.0.0 /usr/lib/libabsl_crc_cord_state.so.2401.0.0 /usr/lib/libabsl_crc32c.so.2401.0.0 /usr/lib/libabsl_crc_internal.so.2401.0.0 /usr/lib/libabsl_crc_cpu_detect.so.2401.0.0 /usr/lib/libabsl_bad_optional_access.so.2401.0.0 /usr/lib/libabsl_stacktrace.so.2401.0.0 /usr/lib/libabsl_strerror.so.2401.0.0 /usr/lib/libabsl_symbolize.so.2401.0.0 /usr/lib/libabsl_debugging_internal.so.2401.0.0 /usr/lib/libabsl_malloc_internal.so.2401.0.0 /usr/lib/libabsl_demangle_internal.so.2401.0.0 /usr/lib/libabsl_bad_variant_access.so.2401.0.0 /usr/lib/libabsl_str_format_internal.so.2401.0.0 /usr/lib/libabsl_strings.so.2401.0.0 /usr/lib/libabsl_int128.so.2401.0.0 /usr/lib/libabsl_strings_internal.so.2401.0.0 /usr/lib/libabsl_string_view.so.2401.0.0 /usr/lib/libabsl_base.so.2401.0.0 /usr/lib/libabsl_spinlock_wait.so.2401.0.0 /usr/lib/libabsl_throw_delegate.so.2401.0.0 /usr/lib/libabsl_raw_logging_internal.so.2401.0.0 /usr/lib/libabsl_log_severity.so.2401.0.0 /usr/bin/cmake -E cmake_symlink_library libprotobuf-lite.so.27.1.0 libprotobuf-lite.so.27 libprotobuf-lite.so make[2]: Leaving directory '/startdir/src/build' [ 16%] Built target libprotobuf-lite [ 16%] Building CXX object CMakeFiles/libprotobuf.dir/src/google/protobuf/generated_message_tctable_gen.cc.o /usr/bin/c++ -DGOOGLE_PROTOBUF_CMAKE_BUILD -DHAVE_ZLIB -DLIBPROTOBUF_EXPORTS -DPROTOBUF_USE_DLLS -Dlibprotobuf_EXPORTS -I/startdir/src/build -I/startdir/src/protobuf-27.1 -I/startdir/src/build/src -I/startdir/src/protobuf-27.1/src -I/startdir/src/protobuf-27.1/third_party/utf8_range -march=x86-64-v2 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -Wp,-D_GLIBCXX_ASSERTIONS -g -ffile-prefix-map=/startdir/src=/usr/src/debug/protobuf -ffat-lto-objects -fPIC -fvisibility=hidden -fvisibility-inlines-hidden -MD -MT CMakeFiles/libprotobuf.dir/src/google/protobuf/generated_message_tctable_gen.cc.o -MF CMakeFiles/libprotobuf.dir/src/google/protobuf/generated_message_tctable_gen.cc.o.d -o CMakeFiles/libprotobuf.dir/src/google/protobuf/generated_message_tctable_gen.cc.o -c /startdir/src/protobuf-27.1/src/google/protobuf/generated_message_tctable_gen.cc [ 16%] Building CXX object CMakeFiles/libprotobuf.dir/src/google/protobuf/generated_message_tctable_lite.cc.o /usr/bin/c++ -DGOOGLE_PROTOBUF_CMAKE_BUILD -DHAVE_ZLIB -DLIBPROTOBUF_EXPORTS -DPROTOBUF_USE_DLLS -Dlibprotobuf_EXPORTS -I/startdir/src/build -I/startdir/src/protobuf-27.1 -I/startdir/src/build/src -I/startdir/src/protobuf-27.1/src -I/startdir/src/protobuf-27.1/third_party/utf8_range -march=x86-64-v2 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -Wp,-D_GLIBCXX_ASSERTIONS -g -ffile-prefix-map=/startdir/src=/usr/src/debug/protobuf -ffat-lto-objects -fPIC -fvisibility=hidden -fvisibility-inlines-hidden -MD -MT CMakeFiles/libprotobuf.dir/src/google/protobuf/generated_message_tctable_lite.cc.o -MF CMakeFiles/libprotobuf.dir/src/google/protobuf/generated_message_tctable_lite.cc.o.d -o CMakeFiles/libprotobuf.dir/src/google/protobuf/generated_message_tctable_lite.cc.o -c /startdir/src/protobuf-27.1/src/google/protobuf/generated_message_tctable_lite.cc [ 17%] Building CXX object CMakeFiles/libprotobuf.dir/src/google/protobuf/generated_message_util.cc.o /usr/bin/c++ -DGOOGLE_PROTOBUF_CMAKE_BUILD -DHAVE_ZLIB -DLIBPROTOBUF_EXPORTS -DPROTOBUF_USE_DLLS -Dlibprotobuf_EXPORTS -I/startdir/src/build -I/startdir/src/protobuf-27.1 -I/startdir/src/build/src -I/startdir/src/protobuf-27.1/src -I/startdir/src/protobuf-27.1/third_party/utf8_range -march=x86-64-v2 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -Wp,-D_GLIBCXX_ASSERTIONS -g -ffile-prefix-map=/startdir/src=/usr/src/debug/protobuf -ffat-lto-objects -fPIC -fvisibility=hidden -fvisibility-inlines-hidden -MD -MT CMakeFiles/libprotobuf.dir/src/google/protobuf/generated_message_util.cc.o -MF CMakeFiles/libprotobuf.dir/src/google/protobuf/generated_message_util.cc.o.d -o CMakeFiles/libprotobuf.dir/src/google/protobuf/generated_message_util.cc.o -c /startdir/src/protobuf-27.1/src/google/protobuf/generated_message_util.cc [ 17%] Building CXX object CMakeFiles/libprotobuf.dir/src/google/protobuf/implicit_weak_message.cc.o /usr/bin/c++ -DGOOGLE_PROTOBUF_CMAKE_BUILD -DHAVE_ZLIB -DLIBPROTOBUF_EXPORTS -DPROTOBUF_USE_DLLS -Dlibprotobuf_EXPORTS -I/startdir/src/build -I/startdir/src/protobuf-27.1 -I/startdir/src/build/src -I/startdir/src/protobuf-27.1/src -I/startdir/src/protobuf-27.1/third_party/utf8_range -march=x86-64-v2 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -Wp,-D_GLIBCXX_ASSERTIONS -g -ffile-prefix-map=/startdir/src=/usr/src/debug/protobuf -ffat-lto-objects -fPIC -fvisibility=hidden -fvisibility-inlines-hidden -MD -MT CMakeFiles/libprotobuf.dir/src/google/protobuf/implicit_weak_message.cc.o -MF CMakeFiles/libprotobuf.dir/src/google/protobuf/implicit_weak_message.cc.o.d -o CMakeFiles/libprotobuf.dir/src/google/protobuf/implicit_weak_message.cc.o -c /startdir/src/protobuf-27.1/src/google/protobuf/implicit_weak_message.cc [ 17%] Building CXX object CMakeFiles/libprotobuf.dir/src/google/protobuf/inlined_string_field.cc.o /usr/bin/c++ -DGOOGLE_PROTOBUF_CMAKE_BUILD -DHAVE_ZLIB -DLIBPROTOBUF_EXPORTS -DPROTOBUF_USE_DLLS -Dlibprotobuf_EXPORTS -I/startdir/src/build -I/startdir/src/protobuf-27.1 -I/startdir/src/build/src -I/startdir/src/protobuf-27.1/src -I/startdir/src/protobuf-27.1/third_party/utf8_range -march=x86-64-v2 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -Wp,-D_GLIBCXX_ASSERTIONS -g -ffile-prefix-map=/startdir/src=/usr/src/debug/protobuf -ffat-lto-objects -fPIC -fvisibility=hidden -fvisibility-inlines-hidden -MD -MT CMakeFiles/libprotobuf.dir/src/google/protobuf/inlined_string_field.cc.o -MF CMakeFiles/libprotobuf.dir/src/google/protobuf/inlined_string_field.cc.o.d -o CMakeFiles/libprotobuf.dir/src/google/protobuf/inlined_string_field.cc.o -c /startdir/src/protobuf-27.1/src/google/protobuf/inlined_string_field.cc [ 17%] Building CXX object CMakeFiles/libprotobuf.dir/src/google/protobuf/io/coded_stream.cc.o /usr/bin/c++ -DGOOGLE_PROTOBUF_CMAKE_BUILD -DHAVE_ZLIB -DLIBPROTOBUF_EXPORTS -DPROTOBUF_USE_DLLS -Dlibprotobuf_EXPORTS -I/startdir/src/build -I/startdir/src/protobuf-27.1 -I/startdir/src/build/src -I/startdir/src/protobuf-27.1/src -I/startdir/src/protobuf-27.1/third_party/utf8_range -march=x86-64-v2 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -Wp,-D_GLIBCXX_ASSERTIONS -g -ffile-prefix-map=/startdir/src=/usr/src/debug/protobuf -ffat-lto-objects -fPIC -fvisibility=hidden -fvisibility-inlines-hidden -MD -MT CMakeFiles/libprotobuf.dir/src/google/protobuf/io/coded_stream.cc.o -MF CMakeFiles/libprotobuf.dir/src/google/protobuf/io/coded_stream.cc.o.d -o CMakeFiles/libprotobuf.dir/src/google/protobuf/io/coded_stream.cc.o -c /startdir/src/protobuf-27.1/src/google/protobuf/io/coded_stream.cc [ 17%] Building CXX object CMakeFiles/libprotobuf.dir/src/google/protobuf/io/gzip_stream.cc.o /usr/bin/c++ -DGOOGLE_PROTOBUF_CMAKE_BUILD -DHAVE_ZLIB -DLIBPROTOBUF_EXPORTS -DPROTOBUF_USE_DLLS -Dlibprotobuf_EXPORTS -I/startdir/src/build -I/startdir/src/protobuf-27.1 -I/startdir/src/build/src -I/startdir/src/protobuf-27.1/src -I/startdir/src/protobuf-27.1/third_party/utf8_range -march=x86-64-v2 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -Wp,-D_GLIBCXX_ASSERTIONS -g -ffile-prefix-map=/startdir/src=/usr/src/debug/protobuf -ffat-lto-objects -fPIC -fvisibility=hidden -fvisibility-inlines-hidden -MD -MT CMakeFiles/libprotobuf.dir/src/google/protobuf/io/gzip_stream.cc.o -MF CMakeFiles/libprotobuf.dir/src/google/protobuf/io/gzip_stream.cc.o.d -o CMakeFiles/libprotobuf.dir/src/google/protobuf/io/gzip_stream.cc.o -c /startdir/src/protobuf-27.1/src/google/protobuf/io/gzip_stream.cc /startdir/src/protobuf-27.1/src/google/protobuf/generated_message_tctable_lite.cc:807:36: warning: ‘always_inline’ function might not be inlinable unless also declared ‘inline’ [-Wattributes] 807 | PROTOBUF_ALWAYS_INLINE const char* TcParser::FastVarintS1( | ^~~~~~~~ /startdir/src/protobuf-27.1/src/google/protobuf/generated_message_tctable_lite.cc:807:36: warning: ‘always_inline’ function might not be inlinable unless also declared ‘inline’ [-Wattributes] /startdir/src/protobuf-27.1/src/google/protobuf/generated_message_tctable_lite.cc:730:29: warning: ‘always_inline’ function might not be inlinable unless also declared ‘inline’ [-Wattributes] 730 | PROTOBUF_ALWAYS_INLINE bool EnumIsValidAux(int32_t val, uint16_t xform_val, | ^~~~~~~~~~~~~~ /startdir/src/protobuf-27.1/src/google/protobuf/generated_message_tctable_lite.cc:718:29: warning: ‘always_inline’ function might not be inlinable unless also declared ‘inline’ [-Wattributes] 718 | PROTOBUF_ALWAYS_INLINE void PrefetchEnumData(uint16_t xform_val, | ^~~~~~~~~~~~~~~~ [ 17%] Building CXX object CMakeFiles/libprotobuf.dir/src/google/protobuf/io/io_win32.cc.o /usr/bin/c++ -DGOOGLE_PROTOBUF_CMAKE_BUILD -DHAVE_ZLIB -DLIBPROTOBUF_EXPORTS -DPROTOBUF_USE_DLLS -Dlibprotobuf_EXPORTS -I/startdir/src/build -I/startdir/src/protobuf-27.1 -I/startdir/src/build/src -I/startdir/src/protobuf-27.1/src -I/startdir/src/protobuf-27.1/third_party/utf8_range -march=x86-64-v2 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -Wp,-D_GLIBCXX_ASSERTIONS -g -ffile-prefix-map=/startdir/src=/usr/src/debug/protobuf -ffat-lto-objects -fPIC -fvisibility=hidden -fvisibility-inlines-hidden -MD -MT CMakeFiles/libprotobuf.dir/src/google/protobuf/io/io_win32.cc.o -MF CMakeFiles/libprotobuf.dir/src/google/protobuf/io/io_win32.cc.o.d -o CMakeFiles/libprotobuf.dir/src/google/protobuf/io/io_win32.cc.o -c /startdir/src/protobuf-27.1/src/google/protobuf/io/io_win32.cc [ 17%] Building CXX object CMakeFiles/libprotobuf.dir/src/google/protobuf/io/printer.cc.o /usr/bin/c++ -DGOOGLE_PROTOBUF_CMAKE_BUILD -DHAVE_ZLIB -DLIBPROTOBUF_EXPORTS -DPROTOBUF_USE_DLLS -Dlibprotobuf_EXPORTS -I/startdir/src/build -I/startdir/src/protobuf-27.1 -I/startdir/src/build/src -I/startdir/src/protobuf-27.1/src -I/startdir/src/protobuf-27.1/third_party/utf8_range -march=x86-64-v2 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -Wp,-D_GLIBCXX_ASSERTIONS -g -ffile-prefix-map=/startdir/src=/usr/src/debug/protobuf -ffat-lto-objects -fPIC -fvisibility=hidden -fvisibility-inlines-hidden -MD -MT CMakeFiles/libprotobuf.dir/src/google/protobuf/io/printer.cc.o -MF CMakeFiles/libprotobuf.dir/src/google/protobuf/io/printer.cc.o.d -o CMakeFiles/libprotobuf.dir/src/google/protobuf/io/printer.cc.o -c /startdir/src/protobuf-27.1/src/google/protobuf/io/printer.cc [ 18%] Building CXX object CMakeFiles/libprotobuf.dir/src/google/protobuf/io/strtod.cc.o /usr/bin/c++ -DGOOGLE_PROTOBUF_CMAKE_BUILD -DHAVE_ZLIB -DLIBPROTOBUF_EXPORTS -DPROTOBUF_USE_DLLS -Dlibprotobuf_EXPORTS -I/startdir/src/build -I/startdir/src/protobuf-27.1 -I/startdir/src/build/src -I/startdir/src/protobuf-27.1/src -I/startdir/src/protobuf-27.1/third_party/utf8_range -march=x86-64-v2 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -Wp,-D_GLIBCXX_ASSERTIONS -g -ffile-prefix-map=/startdir/src=/usr/src/debug/protobuf -ffat-lto-objects -fPIC -fvisibility=hidden -fvisibility-inlines-hidden -MD -MT CMakeFiles/libprotobuf.dir/src/google/protobuf/io/strtod.cc.o -MF CMakeFiles/libprotobuf.dir/src/google/protobuf/io/strtod.cc.o.d -o CMakeFiles/libprotobuf.dir/src/google/protobuf/io/strtod.cc.o -c /startdir/src/protobuf-27.1/src/google/protobuf/io/strtod.cc [ 18%] Building CXX object CMakeFiles/libprotobuf.dir/src/google/protobuf/io/tokenizer.cc.o /usr/bin/c++ -DGOOGLE_PROTOBUF_CMAKE_BUILD -DHAVE_ZLIB -DLIBPROTOBUF_EXPORTS -DPROTOBUF_USE_DLLS -Dlibprotobuf_EXPORTS -I/startdir/src/build -I/startdir/src/protobuf-27.1 -I/startdir/src/build/src -I/startdir/src/protobuf-27.1/src -I/startdir/src/protobuf-27.1/third_party/utf8_range -march=x86-64-v2 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -Wp,-D_GLIBCXX_ASSERTIONS -g -ffile-prefix-map=/startdir/src=/usr/src/debug/protobuf -ffat-lto-objects -fPIC -fvisibility=hidden -fvisibility-inlines-hidden -MD -MT CMakeFiles/libprotobuf.dir/src/google/protobuf/io/tokenizer.cc.o -MF CMakeFiles/libprotobuf.dir/src/google/protobuf/io/tokenizer.cc.o.d -o CMakeFiles/libprotobuf.dir/src/google/protobuf/io/tokenizer.cc.o -c /startdir/src/protobuf-27.1/src/google/protobuf/io/tokenizer.cc [ 18%] Building CXX object CMakeFiles/libprotobuf.dir/src/google/protobuf/io/zero_copy_sink.cc.o /usr/bin/c++ -DGOOGLE_PROTOBUF_CMAKE_BUILD -DHAVE_ZLIB -DLIBPROTOBUF_EXPORTS -DPROTOBUF_USE_DLLS -Dlibprotobuf_EXPORTS -I/startdir/src/build -I/startdir/src/protobuf-27.1 -I/startdir/src/build/src -I/startdir/src/protobuf-27.1/src -I/startdir/src/protobuf-27.1/third_party/utf8_range -march=x86-64-v2 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -Wp,-D_GLIBCXX_ASSERTIONS -g -ffile-prefix-map=/startdir/src=/usr/src/debug/protobuf -ffat-lto-objects -fPIC -fvisibility=hidden -fvisibility-inlines-hidden -MD -MT CMakeFiles/libprotobuf.dir/src/google/protobuf/io/zero_copy_sink.cc.o -MF CMakeFiles/libprotobuf.dir/src/google/protobuf/io/zero_copy_sink.cc.o.d -o CMakeFiles/libprotobuf.dir/src/google/protobuf/io/zero_copy_sink.cc.o -c /startdir/src/protobuf-27.1/src/google/protobuf/io/zero_copy_sink.cc [ 18%] Building CXX object CMakeFiles/libprotobuf.dir/src/google/protobuf/io/zero_copy_stream.cc.o /usr/bin/c++ -DGOOGLE_PROTOBUF_CMAKE_BUILD -DHAVE_ZLIB -DLIBPROTOBUF_EXPORTS -DPROTOBUF_USE_DLLS -Dlibprotobuf_EXPORTS -I/startdir/src/build -I/startdir/src/protobuf-27.1 -I/startdir/src/build/src -I/startdir/src/protobuf-27.1/src -I/startdir/src/protobuf-27.1/third_party/utf8_range -march=x86-64-v2 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -Wp,-D_GLIBCXX_ASSERTIONS -g -ffile-prefix-map=/startdir/src=/usr/src/debug/protobuf -ffat-lto-objects -fPIC -fvisibility=hidden -fvisibility-inlines-hidden -MD -MT CMakeFiles/libprotobuf.dir/src/google/protobuf/io/zero_copy_stream.cc.o -MF CMakeFiles/libprotobuf.dir/src/google/protobuf/io/zero_copy_stream.cc.o.d -o CMakeFiles/libprotobuf.dir/src/google/protobuf/io/zero_copy_stream.cc.o -c /startdir/src/protobuf-27.1/src/google/protobuf/io/zero_copy_stream.cc [ 18%] Building CXX object CMakeFiles/libprotobuf.dir/src/google/protobuf/io/zero_copy_stream_impl.cc.o /usr/bin/c++ -DGOOGLE_PROTOBUF_CMAKE_BUILD -DHAVE_ZLIB -DLIBPROTOBUF_EXPORTS -DPROTOBUF_USE_DLLS -Dlibprotobuf_EXPORTS -I/startdir/src/build -I/startdir/src/protobuf-27.1 -I/startdir/src/build/src -I/startdir/src/protobuf-27.1/src -I/startdir/src/protobuf-27.1/third_party/utf8_range -march=x86-64-v2 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -Wp,-D_GLIBCXX_ASSERTIONS -g -ffile-prefix-map=/startdir/src=/usr/src/debug/protobuf -ffat-lto-objects -fPIC -fvisibility=hidden -fvisibility-inlines-hidden -MD -MT CMakeFiles/libprotobuf.dir/src/google/protobuf/io/zero_copy_stream_impl.cc.o -MF CMakeFiles/libprotobuf.dir/src/google/protobuf/io/zero_copy_stream_impl.cc.o.d -o CMakeFiles/libprotobuf.dir/src/google/protobuf/io/zero_copy_stream_impl.cc.o -c /startdir/src/protobuf-27.1/src/google/protobuf/io/zero_copy_stream_impl.cc [ 18%] Building CXX object CMakeFiles/libprotobuf.dir/src/google/protobuf/io/zero_copy_stream_impl_lite.cc.o /usr/bin/c++ -DGOOGLE_PROTOBUF_CMAKE_BUILD -DHAVE_ZLIB -DLIBPROTOBUF_EXPORTS -DPROTOBUF_USE_DLLS -Dlibprotobuf_EXPORTS -I/startdir/src/build -I/startdir/src/protobuf-27.1 -I/startdir/src/build/src -I/startdir/src/protobuf-27.1/src -I/startdir/src/protobuf-27.1/third_party/utf8_range -march=x86-64-v2 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -Wp,-D_GLIBCXX_ASSERTIONS -g -ffile-prefix-map=/startdir/src=/usr/src/debug/protobuf -ffat-lto-objects -fPIC -fvisibility=hidden -fvisibility-inlines-hidden -MD -MT CMakeFiles/libprotobuf.dir/src/google/protobuf/io/zero_copy_stream_impl_lite.cc.o -MF CMakeFiles/libprotobuf.dir/src/google/protobuf/io/zero_copy_stream_impl_lite.cc.o.d -o CMakeFiles/libprotobuf.dir/src/google/protobuf/io/zero_copy_stream_impl_lite.cc.o -c /startdir/src/protobuf-27.1/src/google/protobuf/io/zero_copy_stream_impl_lite.cc [ 18%] Building CXX object CMakeFiles/libprotobuf.dir/src/google/protobuf/json/internal/lexer.cc.o /usr/bin/c++ -DGOOGLE_PROTOBUF_CMAKE_BUILD -DHAVE_ZLIB -DLIBPROTOBUF_EXPORTS -DPROTOBUF_USE_DLLS -Dlibprotobuf_EXPORTS -I/startdir/src/build -I/startdir/src/protobuf-27.1 -I/startdir/src/build/src -I/startdir/src/protobuf-27.1/src -I/startdir/src/protobuf-27.1/third_party/utf8_range -march=x86-64-v2 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -Wp,-D_GLIBCXX_ASSERTIONS -g -ffile-prefix-map=/startdir/src=/usr/src/debug/protobuf -ffat-lto-objects -fPIC -fvisibility=hidden -fvisibility-inlines-hidden -MD -MT CMakeFiles/libprotobuf.dir/src/google/protobuf/json/internal/lexer.cc.o -MF CMakeFiles/libprotobuf.dir/src/google/protobuf/json/internal/lexer.cc.o.d -o CMakeFiles/libprotobuf.dir/src/google/protobuf/json/internal/lexer.cc.o -c /startdir/src/protobuf-27.1/src/google/protobuf/json/internal/lexer.cc [ 18%] Building CXX object CMakeFiles/libprotobuf.dir/src/google/protobuf/json/internal/message_path.cc.o /usr/bin/c++ -DGOOGLE_PROTOBUF_CMAKE_BUILD -DHAVE_ZLIB -DLIBPROTOBUF_EXPORTS -DPROTOBUF_USE_DLLS -Dlibprotobuf_EXPORTS -I/startdir/src/build -I/startdir/src/protobuf-27.1 -I/startdir/src/build/src -I/startdir/src/protobuf-27.1/src -I/startdir/src/protobuf-27.1/third_party/utf8_range -march=x86-64-v2 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -Wp,-D_GLIBCXX_ASSERTIONS -g -ffile-prefix-map=/startdir/src=/usr/src/debug/protobuf -ffat-lto-objects -fPIC -fvisibility=hidden -fvisibility-inlines-hidden -MD -MT CMakeFiles/libprotobuf.dir/src/google/protobuf/json/internal/message_path.cc.o -MF CMakeFiles/libprotobuf.dir/src/google/protobuf/json/internal/message_path.cc.o.d -o CMakeFiles/libprotobuf.dir/src/google/protobuf/json/internal/message_path.cc.o -c /startdir/src/protobuf-27.1/src/google/protobuf/json/internal/message_path.cc [ 19%] Building CXX object CMakeFiles/libprotobuf.dir/src/google/protobuf/json/internal/parser.cc.o /usr/bin/c++ -DGOOGLE_PROTOBUF_CMAKE_BUILD -DHAVE_ZLIB -DLIBPROTOBUF_EXPORTS -DPROTOBUF_USE_DLLS -Dlibprotobuf_EXPORTS -I/startdir/src/build -I/startdir/src/protobuf-27.1 -I/startdir/src/build/src -I/startdir/src/protobuf-27.1/src -I/startdir/src/protobuf-27.1/third_party/utf8_range -march=x86-64-v2 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -Wp,-D_GLIBCXX_ASSERTIONS -g -ffile-prefix-map=/startdir/src=/usr/src/debug/protobuf -ffat-lto-objects -fPIC -fvisibility=hidden -fvisibility-inlines-hidden -MD -MT CMakeFiles/libprotobuf.dir/src/google/protobuf/json/internal/parser.cc.o -MF CMakeFiles/libprotobuf.dir/src/google/protobuf/json/internal/parser.cc.o.d -o CMakeFiles/libprotobuf.dir/src/google/protobuf/json/internal/parser.cc.o -c /startdir/src/protobuf-27.1/src/google/protobuf/json/internal/parser.cc [ 19%] Building CXX object CMakeFiles/libprotobuf.dir/src/google/protobuf/json/internal/unparser.cc.o /usr/bin/c++ -DGOOGLE_PROTOBUF_CMAKE_BUILD -DHAVE_ZLIB -DLIBPROTOBUF_EXPORTS -DPROTOBUF_USE_DLLS -Dlibprotobuf_EXPORTS -I/startdir/src/build -I/startdir/src/protobuf-27.1 -I/startdir/src/build/src -I/startdir/src/protobuf-27.1/src -I/startdir/src/protobuf-27.1/third_party/utf8_range -march=x86-64-v2 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -Wp,-D_GLIBCXX_ASSERTIONS -g -ffile-prefix-map=/startdir/src=/usr/src/debug/protobuf -ffat-lto-objects -fPIC -fvisibility=hidden -fvisibility-inlines-hidden -MD -MT CMakeFiles/libprotobuf.dir/src/google/protobuf/json/internal/unparser.cc.o -MF CMakeFiles/libprotobuf.dir/src/google/protobuf/json/internal/unparser.cc.o.d -o CMakeFiles/libprotobuf.dir/src/google/protobuf/json/internal/unparser.cc.o -c /startdir/src/protobuf-27.1/src/google/protobuf/json/internal/unparser.cc [ 19%] Building CXX object CMakeFiles/libprotobuf.dir/src/google/protobuf/json/internal/untyped_message.cc.o /usr/bin/c++ -DGOOGLE_PROTOBUF_CMAKE_BUILD -DHAVE_ZLIB -DLIBPROTOBUF_EXPORTS -DPROTOBUF_USE_DLLS -Dlibprotobuf_EXPORTS -I/startdir/src/build -I/startdir/src/protobuf-27.1 -I/startdir/src/build/src -I/startdir/src/protobuf-27.1/src -I/startdir/src/protobuf-27.1/third_party/utf8_range -march=x86-64-v2 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -Wp,-D_GLIBCXX_ASSERTIONS -g -ffile-prefix-map=/startdir/src=/usr/src/debug/protobuf -ffat-lto-objects -fPIC -fvisibility=hidden -fvisibility-inlines-hidden -MD -MT CMakeFiles/libprotobuf.dir/src/google/protobuf/json/internal/untyped_message.cc.o -MF CMakeFiles/libprotobuf.dir/src/google/protobuf/json/internal/untyped_message.cc.o.d -o CMakeFiles/libprotobuf.dir/src/google/protobuf/json/internal/untyped_message.cc.o -c /startdir/src/protobuf-27.1/src/google/protobuf/json/internal/untyped_message.cc [ 19%] Building CXX object CMakeFiles/libprotobuf.dir/src/google/protobuf/json/internal/writer.cc.o /usr/bin/c++ -DGOOGLE_PROTOBUF_CMAKE_BUILD -DHAVE_ZLIB -DLIBPROTOBUF_EXPORTS -DPROTOBUF_USE_DLLS -Dlibprotobuf_EXPORTS -I/startdir/src/build -I/startdir/src/protobuf-27.1 -I/startdir/src/build/src -I/startdir/src/protobuf-27.1/src -I/startdir/src/protobuf-27.1/third_party/utf8_range -march=x86-64-v2 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -Wp,-D_GLIBCXX_ASSERTIONS -g -ffile-prefix-map=/startdir/src=/usr/src/debug/protobuf -ffat-lto-objects -fPIC -fvisibility=hidden -fvisibility-inlines-hidden -MD -MT CMakeFiles/libprotobuf.dir/src/google/protobuf/json/internal/writer.cc.o -MF CMakeFiles/libprotobuf.dir/src/google/protobuf/json/internal/writer.cc.o.d -o CMakeFiles/libprotobuf.dir/src/google/protobuf/json/internal/writer.cc.o -c /startdir/src/protobuf-27.1/src/google/protobuf/json/internal/writer.cc [ 19%] Building CXX object CMakeFiles/libprotobuf.dir/src/google/protobuf/json/internal/zero_copy_buffered_stream.cc.o /usr/bin/c++ -DGOOGLE_PROTOBUF_CMAKE_BUILD -DHAVE_ZLIB -DLIBPROTOBUF_EXPORTS -DPROTOBUF_USE_DLLS -Dlibprotobuf_EXPORTS -I/startdir/src/build -I/startdir/src/protobuf-27.1 -I/startdir/src/build/src -I/startdir/src/protobuf-27.1/src -I/startdir/src/protobuf-27.1/third_party/utf8_range -march=x86-64-v2 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -Wp,-D_GLIBCXX_ASSERTIONS -g -ffile-prefix-map=/startdir/src=/usr/src/debug/protobuf -ffat-lto-objects -fPIC -fvisibility=hidden -fvisibility-inlines-hidden -MD -MT CMakeFiles/libprotobuf.dir/src/google/protobuf/json/internal/zero_copy_buffered_stream.cc.o -MF CMakeFiles/libprotobuf.dir/src/google/protobuf/json/internal/zero_copy_buffered_stream.cc.o.d -o CMakeFiles/libprotobuf.dir/src/google/protobuf/json/internal/zero_copy_buffered_stream.cc.o -c /startdir/src/protobuf-27.1/src/google/protobuf/json/internal/zero_copy_buffered_stream.cc [ 19%] Building CXX object CMakeFiles/libprotobuf.dir/src/google/protobuf/json/json.cc.o /usr/bin/c++ -DGOOGLE_PROTOBUF_CMAKE_BUILD -DHAVE_ZLIB -DLIBPROTOBUF_EXPORTS -DPROTOBUF_USE_DLLS -Dlibprotobuf_EXPORTS -I/startdir/src/build -I/startdir/src/protobuf-27.1 -I/startdir/src/build/src -I/startdir/src/protobuf-27.1/src -I/startdir/src/protobuf-27.1/third_party/utf8_range -march=x86-64-v2 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -Wp,-D_GLIBCXX_ASSERTIONS -g -ffile-prefix-map=/startdir/src=/usr/src/debug/protobuf -ffat-lto-objects -fPIC -fvisibility=hidden -fvisibility-inlines-hidden -MD -MT CMakeFiles/libprotobuf.dir/src/google/protobuf/json/json.cc.o -MF CMakeFiles/libprotobuf.dir/src/google/protobuf/json/json.cc.o.d -o CMakeFiles/libprotobuf.dir/src/google/protobuf/json/json.cc.o -c /startdir/src/protobuf-27.1/src/google/protobuf/json/json.cc [ 19%] Building CXX object CMakeFiles/libprotobuf.dir/src/google/protobuf/map.cc.o /usr/bin/c++ -DGOOGLE_PROTOBUF_CMAKE_BUILD -DHAVE_ZLIB -DLIBPROTOBUF_EXPORTS -DPROTOBUF_USE_DLLS -Dlibprotobuf_EXPORTS -I/startdir/src/build -I/startdir/src/protobuf-27.1 -I/startdir/src/build/src -I/startdir/src/protobuf-27.1/src -I/startdir/src/protobuf-27.1/third_party/utf8_range -march=x86-64-v2 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -Wp,-D_GLIBCXX_ASSERTIONS -g -ffile-prefix-map=/startdir/src=/usr/src/debug/protobuf -ffat-lto-objects -fPIC -fvisibility=hidden -fvisibility-inlines-hidden -MD -MT CMakeFiles/libprotobuf.dir/src/google/protobuf/map.cc.o -MF CMakeFiles/libprotobuf.dir/src/google/protobuf/map.cc.o.d -o CMakeFiles/libprotobuf.dir/src/google/protobuf/map.cc.o -c /startdir/src/protobuf-27.1/src/google/protobuf/map.cc In file included from /usr/include/absl/numeric/bits.h:48, from /usr/include/absl/strings/cord_buffer.h:36, from /usr/include/absl/strings/cord.h:84, from /startdir/src/protobuf-27.1/src/google/protobuf/io/zero_copy_stream.h:88, from /startdir/src/protobuf-27.1/src/google/protobuf/io/zero_copy_sink.h:13, from /startdir/src/protobuf-27.1/src/google/protobuf/json/internal/writer.h:25, from /startdir/src/protobuf-27.1/src/google/protobuf/json/internal/writer.cc:8: In function ‘constexpr int absl::lts_20240116::numeric_internal::CountLeadingZeroes16(uint16_t)’, inlined from ‘constexpr int absl::lts_20240116::numeric_internal::CountLeadingZeroes(T) [with T = unsigned char]’ at /usr/include/absl/numeric/internal/bits.h:240:36, inlined from ‘constexpr typename std::enable_if::value, int>::type absl::lts_20240116::countl_zero(T) [with T = unsigned char]’ at /usr/include/absl/numeric/bits.h:104:46, inlined from ‘constexpr typename std::enable_if::value, int>::type absl::lts_20240116::countl_one(T) [with T = unsigned char]’ at /usr/include/absl/numeric/bits.h:112:21, inlined from ‘google::protobuf::json_internal::Utf8Scalar google::protobuf::json_internal::ConsumeUtf8Scalar(absl::lts_20240116::string_view&)’ at /startdir/src/protobuf-27.1/src/google/protobuf/json/internal/writer.cc:145:27, inlined from ‘void google::protobuf::json_internal::JsonWriter::WriteEscapedUtf8(absl::lts_20240116::string_view)’ at /startdir/src/protobuf-27.1/src/google/protobuf/json/internal/writer.cc:271:36: /usr/include/absl/numeric/internal/bits.h:173:38: error: ‘__builtin_clzs’ needs isa option -mlzcnt 173 | return x == 0 ? 16 : __builtin_clzs(x); | ~~~~~~~~~~~~~~^~~ make[2]: *** [CMakeFiles/libprotobuf.dir/build.make:776: CMakeFiles/libprotobuf.dir/src/google/protobuf/json/internal/writer.cc.o] Error 1 make[2]: *** Waiting for unfinished jobs.... In file included from /usr/include/absl/numeric/bits.h:48, from /usr/include/absl/strings/cord_buffer.h:36, from /usr/include/absl/strings/cord.h:84, from /usr/include/absl/status/internal/status_internal.h:27, from /usr/include/absl/status/status.h:66, from /startdir/src/protobuf-27.1/src/google/protobuf/json/internal/lexer.h:22, from /startdir/src/protobuf-27.1/src/google/protobuf/json/internal/lexer.cc:8: In function ‘constexpr int absl::lts_20240116::numeric_internal::CountLeadingZeroes16(uint16_t)’, inlined from ‘constexpr int absl::lts_20240116::numeric_internal::CountLeadingZeroes(T) [with T = unsigned char]’ at /usr/include/absl/numeric/internal/bits.h:240:36, inlined from ‘constexpr typename std::enable_if::value, int>::type absl::lts_20240116::countl_zero(T) [with T = unsigned char]’ at /usr/include/absl/numeric/bits.h:104:46, inlined from ‘constexpr typename std::enable_if::value, int>::type absl::lts_20240116::countl_one(T) [with T = unsigned char]’ at /usr/include/absl/numeric/bits.h:112:21, inlined from ‘absl::lts_20240116::StatusOr > google::protobuf::json_internal::JsonLexer::ParseUtf8()’ at /startdir/src/protobuf-27.1/src/google/protobuf/json/internal/lexer.cc:466:33: /usr/include/absl/numeric/internal/bits.h:173:38: error: ‘__builtin_clzs’ needs isa option -mlzcnt 173 | return x == 0 ? 16 : __builtin_clzs(x); | ~~~~~~~~~~~~~~^~~ /usr/include/absl/numeric/internal/bits.h:173:38: error: ‘__builtin_clzs’ needs isa option -mlzcnt make[2]: *** [CMakeFiles/libprotobuf.dir/build.make:706: CMakeFiles/libprotobuf.dir/src/google/protobuf/json/internal/lexer.cc.o] Error 1 In file included from /usr/include/absl/numeric/bits.h:48, from /usr/include/absl/strings/cord_buffer.h:36, from /usr/include/absl/strings/cord.h:84, from /usr/include/absl/status/internal/status_internal.h:27, from /usr/include/absl/status/status.h:66, from /startdir/src/protobuf-27.1/src/google/protobuf/json/internal/lexer.h:22, from /startdir/src/protobuf-27.1/src/google/protobuf/json/internal/parser.h:14, from /startdir/src/protobuf-27.1/src/google/protobuf/json/internal/parser.cc:8: In function ‘constexpr int absl::lts_20240116::numeric_internal::CountLeadingZeroes16(uint16_t)’, inlined from ‘constexpr int absl::lts_20240116::numeric_internal::CountLeadingZeroes(T) [with T = short unsigned int]’ at /usr/include/absl/numeric/internal/bits.h:240:14, inlined from ‘constexpr typename std::enable_if::value, int>::type absl::lts_20240116::countl_zero(T) [with T = short unsigned int]’ at /usr/include/absl/numeric/bits.h:104:46, inlined from ‘constexpr typename std::enable_if::value, int>::type absl::lts_20240116::bit_width(T) [with T = short unsigned int]’ at /usr/include/absl/numeric/bits.h:161:54, inlined from ‘uint32_t absl::lts_20240116::container_internal::NonIterableBitMask::HighestBitSet() const [with T = short unsigned int; int SignificantBits = 16; int Shift = 0]’ at /usr/include/absl/container/internal/raw_hash_set.h:400:44, inlined from ‘absl::lts_20240116::container_internal::FindInfo absl::lts_20240116::container_internal::find_first_non_full(const CommonFields&, size_t) [with = void]’ at /usr/include/absl/container/internal/raw_hash_set.h:1445:46: /usr/include/absl/numeric/internal/bits.h:173:38: error: ‘__builtin_clzs’ needs isa option -mlzcnt 173 | return x == 0 ? 16 : __builtin_clzs(x); | ~~~~~~~~~~~~~~^~~ In function ‘constexpr int absl::lts_20240116::numeric_internal::CountTrailingZeroesNonzero16(uint16_t)’, inlined from ‘constexpr int absl::lts_20240116::numeric_internal::CountTrailingZeroes(T) [with T = short unsigned int]’ at /usr/include/absl/numeric/internal/bits.h:324:24, inlined from ‘constexpr typename std::enable_if::value, int>::type absl::lts_20240116::countr_zero(T) [with T = short unsigned int]’ at /usr/include/absl/numeric/bits.h:119:47, inlined from ‘uint32_t absl::lts_20240116::container_internal::TrailingZeros(T) [with T = short unsigned int]’ at /usr/include/absl/container/internal/raw_hash_set.h:374:43, inlined from ‘uint32_t absl::lts_20240116::container_internal::NonIterableBitMask::LowestBitSet() const [with T = short unsigned int; int SignificantBits = 16; int Shift = 0]’ at /usr/include/absl/container/internal/raw_hash_set.h:395:45, inlined from ‘absl::lts_20240116::container_internal::FindInfo absl::lts_20240116::container_internal::find_first_non_full(const CommonFields&, size_t) [with = void]’ at /usr/include/absl/container/internal/raw_hash_set.h:1448:43: /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi 309 | return __builtin_ctzs(x); | ~~~~~~~~~~~~~~^~~ In function ‘constexpr int absl::lts_20240116::numeric_internal::CountLeadingZeroes16(uint16_t)’, inlined from ‘constexpr int absl::lts_20240116::numeric_internal::CountLeadingZeroes(T) [with T = short unsigned int]’ at /usr/include/absl/numeric/internal/bits.h:240:14, inlined from ‘constexpr typename std::enable_if::value, int>::type absl::lts_20240116::countl_zero(T) [with T = short unsigned int]’ at /usr/include/absl/numeric/bits.h:104:46, inlined from ‘constexpr typename std::enable_if::value, int>::type absl::lts_20240116::bit_width(T) [with T = short unsigned int]’ at /usr/include/absl/numeric/bits.h:161:54, inlined from ‘uint32_t absl::lts_20240116::container_internal::NonIterableBitMask::HighestBitSet() const [with T = short unsigned int; int SignificantBits = 16; int Shift = 0]’ at /usr/include/absl/container/internal/raw_hash_set.h:400:44, inlined from ‘absl::lts_20240116::container_internal::FindInfo absl::lts_20240116::container_internal::find_first_non_full(const CommonFields&, size_t) [with = void]’ at /usr/include/absl/container/internal/raw_hash_set.h:1445:46, inlined from ‘static absl::lts_20240116::container_internal::FindInfo absl::lts_20240116::container_internal::HashSetResizeHelper::FindFirstNonFullAfterResize(const absl::lts_20240116::container_internal::CommonFields&, size_t, size_t)’ at /usr/include/absl/container/internal/raw_hash_set.h:1539:33: /usr/include/absl/numeric/internal/bits.h:173:38: error: ‘__builtin_clzs’ needs isa option -mlzcnt 173 | return x == 0 ? 16 : __builtin_clzs(x); | ~~~~~~~~~~~~~~^~~ In function ‘constexpr int absl::lts_20240116::numeric_internal::CountTrailingZeroesNonzero16(uint16_t)’, inlined from ‘constexpr int absl::lts_20240116::numeric_internal::CountTrailingZeroes(T) [with T = short unsigned int]’ at /usr/include/absl/numeric/internal/bits.h:324:24, inlined from ‘constexpr typename std::enable_if::value, int>::type absl::lts_20240116::countr_zero(T) [with T = short unsigned int]’ at /usr/include/absl/numeric/bits.h:119:47, inlined from ‘uint32_t absl::lts_20240116::container_internal::TrailingZeros(T) [with T = short unsigned int]’ at /usr/include/absl/container/internal/raw_hash_set.h:374:43, inlined from ‘uint32_t absl::lts_20240116::container_internal::NonIterableBitMask::LowestBitSet() const [with T = short unsigned int; int SignificantBits = 16; int Shift = 0]’ at /usr/include/absl/container/internal/raw_hash_set.h:395:45, inlined from ‘absl::lts_20240116::container_internal::FindInfo absl::lts_20240116::container_internal::find_first_non_full(const CommonFields&, size_t) [with = void]’ at /usr/include/absl/container/internal/raw_hash_set.h:1448:43, inlined from ‘static absl::lts_20240116::container_internal::FindInfo absl::lts_20240116::container_internal::HashSetResizeHelper::FindFirstNonFullAfterResize(const absl::lts_20240116::container_internal::CommonFields&, size_t, size_t)’ at /usr/include/absl/container/internal/raw_hash_set.h:1539:33: /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi 309 | return __builtin_ctzs(x); | ~~~~~~~~~~~~~~^~~ In function ‘constexpr int absl::lts_20240116::numeric_internal::CountLeadingZeroes16(uint16_t)’, inlined from ‘constexpr int absl::lts_20240116::numeric_internal::CountLeadingZeroes(T) [with T = short unsigned int]’ at /usr/include/absl/numeric/internal/bits.h:240:14, inlined from ‘constexpr typename std::enable_if::value, int>::type absl::lts_20240116::countl_zero(T) [with T = short unsigned int]’ at /usr/include/absl/numeric/bits.h:104:46, inlined from ‘constexpr typename std::enable_if::value, int>::type absl::lts_20240116::bit_width(T) [with T = short unsigned int]’ at /usr/include/absl/numeric/bits.h:161:54, inlined from ‘uint32_t absl::lts_20240116::container_internal::NonIterableBitMask::HighestBitSet() const [with T = short unsigned int; int SignificantBits = 16; int Shift = 0]’ at /usr/include/absl/container/internal/raw_hash_set.h:400:44, inlined from ‘absl::lts_20240116::container_internal::FindInfo absl::lts_20240116::container_internal::find_first_non_full(const CommonFields&, size_t) [with = void]’ at /usr/include/absl/container/internal/raw_hash_set.h:1445:46, inlined from ‘size_t absl::lts_20240116::container_internal::raw_hash_set::prepare_insert(size_t) [with Policy = absl::lts_20240116::container_internal::FlatHashSetPolicy; Hash = absl::lts_20240116::hash_internal::Hash; Eq = std::equal_to; Alloc = std::allocator]’ at /usr/include/absl/container/internal/raw_hash_set.h:3118:38: /usr/include/absl/numeric/internal/bits.h:173:38: error: ‘__builtin_clzs’ needs isa option -mlzcnt 173 | return x == 0 ? 16 : __builtin_clzs(x); | ~~~~~~~~~~~~~~^~~ In function ‘constexpr int absl::lts_20240116::numeric_internal::CountTrailingZeroesNonzero16(uint16_t)’, inlined from ‘constexpr int absl::lts_20240116::numeric_internal::CountTrailingZeroes(T) [with T = short unsigned int]’ at /usr/include/absl/numeric/internal/bits.h:324:24, inlined from ‘constexpr typename std::enable_if::value, int>::type absl::lts_20240116::countr_zero(T) [with T = short unsigned int]’ at /usr/include/absl/numeric/bits.h:119:47, inlined from ‘uint32_t absl::lts_20240116::container_internal::TrailingZeros(T) [with T = short unsigned int]’ at /usr/include/absl/container/internal/raw_hash_set.h:374:43, inlined from ‘uint32_t absl::lts_20240116::container_internal::NonIterableBitMask::LowestBitSet() const [with T = short unsigned int; int SignificantBits = 16; int Shift = 0]’ at /usr/include/absl/container/internal/raw_hash_set.h:395:45, inlined from ‘absl::lts_20240116::container_internal::FindInfo absl::lts_20240116::container_internal::find_first_non_full(const CommonFields&, size_t) [with = void]’ at /usr/include/absl/container/internal/raw_hash_set.h:1448:43, inlined from ‘size_t absl::lts_20240116::container_internal::raw_hash_set::prepare_insert(size_t) [with Policy = absl::lts_20240116::container_internal::FlatHashSetPolicy; Hash = absl::lts_20240116::hash_internal::Hash; Eq = std::equal_to; Alloc = std::allocator]’ at /usr/include/absl/container/internal/raw_hash_set.h:3118:38: /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi 309 | return __builtin_ctzs(x); | ~~~~~~~~~~~~~~^~~ In function ‘constexpr int absl::lts_20240116::numeric_internal::CountTrailingZeroesNonzero16(uint16_t)’, inlined from ‘constexpr int absl::lts_20240116::numeric_internal::CountTrailingZeroes(T) [with T = short unsigned int]’ at /usr/include/absl/numeric/internal/bits.h:324:24, inlined from ‘constexpr typename std::enable_if::value, int>::type absl::lts_20240116::countr_zero(T) [with T = short unsigned int]’ at /usr/include/absl/numeric/bits.h:119:47, inlined from ‘uint32_t absl::lts_20240116::container_internal::TrailingZeros(T) [with T = short unsigned int]’ at /usr/include/absl/container/internal/raw_hash_set.h:374:43, inlined from ‘uint32_t absl::lts_20240116::container_internal::NonIterableBitMask::LowestBitSet() const [with T = short unsigned int; int SignificantBits = 16; int Shift = 0]’ at /usr/include/absl/container/internal/raw_hash_set.h:395:45, inlined from ‘uint32_t absl::lts_20240116::container_internal::BitMask::operator*() const [with T = short unsigned int; int SignificantBits = 16; int Shift = 0]’ at /usr/include/absl/container/internal/raw_hash_set.h:452:57, inlined from ‘std::pair absl::lts_20240116::container_internal::raw_hash_set::find_or_prepare_insert(const K&) [with K = int; Policy = absl::lts_20240116::container_internal::FlatHashSetPolicy; Hash = absl::lts_20240116::hash_internal::Hash; Eq = std::equal_to; Alloc = std::allocator]’ at /usr/include/absl/container/internal/raw_hash_set.h:3093:7, inlined from ‘std::pair::iterator, bool> absl::lts_20240116::container_internal::raw_hash_set::EmplaceDecomposable::operator()(const K&, Args&& ...) const [with K = int; Args = {int}; Policy = absl::lts_20240116::container_internal::FlatHashSetPolicy; Hash = absl::lts_20240116::hash_internal::Hash; Eq = std::equal_to; Alloc = std::allocator]’ at /usr/include/absl/container/internal/raw_hash_set.h:2823:42, inlined from ‘decltype (declval()(declval(), declval())) absl::lts_20240116::container_internal::DecomposeValue(F&&, Arg&&) [with F = raw_hash_set, absl::lts_20240116::hash_internal::Hash, std::equal_to, std::allocator >::EmplaceDecomposable; Arg = int]’ at /usr/include/absl/container/internal/container_memory.h:216:28, inlined from ‘static decltype (absl::lts_20240116::container_internal::DecomposeValue(declval(), (declval)()...)) absl::lts_20240116::container_internal::FlatHashSetPolicy::apply(F&&, Args&& ...) [with F = absl::lts_20240116::container_internal::raw_hash_set, absl::lts_20240116::hash_internal::Hash, std::equal_to, std::allocator >::EmplaceDecomposable; Args = {int}; T = int]’ at /usr/include/absl/container/flat_hash_set.h:487:52, inlined from ‘static decltype (P::apply(forward(f), (forward)(absl::lts_20240116::container_internal::hash_policy_traits >::apply::ts)...)) absl::lts_20240116::container_internal::hash_policy_traits >::apply(F&&, Ts&& ...) [with F = absl::lts_20240116::container_internal::raw_hash_set, absl::lts_20240116::hash_internal::Hash, std::equal_to, std::allocator >::EmplaceDecomposable; Ts = {int}; P = absl::lts_20240116::container_internal::FlatHashSetPolicy; Policy = absl::lts_20240116::container_internal::FlatHashSetPolicy; = void]’ at /usr/include/absl/container/internal/hash_policy_traits.h:134:20, inlined from ‘std::pair::iterator, bool> absl::lts_20240116::container_internal::raw_hash_set::emplace(Args&& ...) [with Args = {int}; typename std::enable_if, Hash, Eq, Ts ...>::value, int>::type = 0; Policy = absl::lts_20240116::container_internal::FlatHashSetPolicy; Hash = absl::lts_20240116::hash_internal::Hash; Eq = std::equal_to; Alloc = std::allocator]’ at /usr/include/absl/container/internal/raw_hash_set.h:2423:31, inlined from ‘std::pair::iterator, bool> absl::lts_20240116::container_internal::raw_hash_set::insert(init_type&&) [with Policy = absl::lts_20240116::container_internal::FlatHashSetPolicy; Hash = absl::lts_20240116::hash_internal::Hash; Eq = std::equal_to; Alloc = std::allocator]’ at /usr/include/absl/container/internal/raw_hash_set.h:2350:19, inlined from ‘static void google::protobuf::json_internal::ParseProto3Type::RecordAsSeen(google::protobuf::json_internal::Proto3Type::Field, Msg&)’ at /startdir/src/protobuf-27.1/src/google/protobuf/json/internal/parser_traits.h:254:30: /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi 309 | return __builtin_ctzs(x); | ~~~~~~~~~~~~~~^~~ /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi In function ‘constexpr int absl::lts_20240116::numeric_internal::CountTrailingZeroesNonzero16(uint16_t)’, inlined from ‘constexpr int absl::lts_20240116::numeric_internal::CountTrailingZeroes(T) [with T = short unsigned int]’ at /usr/include/absl/numeric/internal/bits.h:324:24, inlined from ‘constexpr typename std::enable_if::value, int>::type absl::lts_20240116::countr_zero(T) [with T = short unsigned int]’ at /usr/include/absl/numeric/bits.h:119:47, inlined from ‘uint32_t absl::lts_20240116::container_internal::TrailingZeros(T) [with T = short unsigned int]’ at /usr/include/absl/container/internal/raw_hash_set.h:374:43, inlined from ‘uint32_t absl::lts_20240116::container_internal::NonIterableBitMask::LowestBitSet() const [with T = short unsigned int; int SignificantBits = 16; int Shift = 0]’ at /usr/include/absl/container/internal/raw_hash_set.h:395:45, inlined from ‘uint32_t absl::lts_20240116::container_internal::BitMask::operator*() const [with T = short unsigned int; int SignificantBits = 16; int Shift = 0]’ at /usr/include/absl/container/internal/raw_hash_set.h:452:57, inlined from ‘absl::lts_20240116::container_internal::raw_hash_set::iterator absl::lts_20240116::container_internal::raw_hash_set::find(key_arg&, size_t) [with K = int; Policy = absl::lts_20240116::container_internal::FlatHashSetPolicy; Hash = absl::lts_20240116::hash_internal::Hash; Eq = std::equal_to; Alloc = std::allocator]’ at /usr/include/absl/container/internal/raw_hash_set.h:2694:7, inlined from ‘absl::lts_20240116::container_internal::raw_hash_set::const_iterator absl::lts_20240116::container_internal::raw_hash_set::find(key_arg&, size_t) const [with K = int; Policy = absl::lts_20240116::container_internal::FlatHashSetPolicy; Hash = absl::lts_20240116::hash_internal::Hash; Eq = std::equal_to; Alloc = std::allocator]’ at /usr/include/absl/container/internal/raw_hash_set.h:2714:49, inlined from ‘absl::lts_20240116::container_internal::raw_hash_set::const_iterator absl::lts_20240116::container_internal::raw_hash_set::find(key_arg&) const [with K = int; Policy = absl::lts_20240116::container_internal::FlatHashSetPolicy; Hash = absl::lts_20240116::hash_internal::Hash; Eq = std::equal_to; Alloc = std::allocator]’ at /usr/include/absl/container/internal/raw_hash_set.h:2720:16, inlined from ‘absl::lts_20240116::container_internal::raw_hash_set::const_iterator absl::lts_20240116::container_internal::raw_hash_set::FindElement::operator()(const K&, Args&& ...) const [with K = int; Args = {const int&}; Policy = absl::lts_20240116::container_internal::FlatHashSetPolicy; Hash = absl::lts_20240116::hash_internal::Hash; Eq = std::equal_to; Alloc = std::allocator]’ at /usr/include/absl/container/internal/raw_hash_set.h:2797:20, inlined from ‘decltype (declval()(declval(), declval())) absl::lts_20240116::container_internal::DecomposeValue(F&&, Arg&&) [with F = raw_hash_set, absl::lts_20240116::hash_internal::Hash, std::equal_to, std::allocator >::FindElement; Arg = const int&]’ at /usr/include/absl/container/internal/container_memory.h:216:28, inlined from ‘static decltype (absl::lts_20240116::container_internal::DecomposeValue(declval(), (declval)()...)) absl::lts_20240116::container_internal::FlatHashSetPolicy::apply(F&&, Args&& ...) [with F = absl::lts_20240116::container_internal::raw_hash_set, absl::lts_20240116::hash_internal::Hash, std::equal_to, std::allocator >::FindElement; Args = {const int&}; T = int]’ at /usr/include/absl/container/flat_hash_set.h:487:52, inlined from ‘static decltype (P::apply(forward(f), (forward)(absl::lts_20240116::container_internal::hash_policy_traits >::apply::ts)...)) absl::lts_20240116::container_internal::hash_policy_traits >::apply(F&&, Ts&& ...) [with F = absl::lts_20240116::container_internal::raw_hash_set, absl::lts_20240116::hash_internal::Hash, std::equal_to, std::allocator >::FindElement; Ts = {const int&}; P = absl::lts_20240116::container_internal::FlatHashSetPolicy; Policy = absl::lts_20240116::container_internal::FlatHashSetPolicy; = void]’ at /usr/include/absl/container/internal/hash_policy_traits.h:134:20, inlined from ‘void absl::lts_20240116::container_internal::raw_hash_set::emplace_at(size_t, Args&& ...) [with Args = {int}; Policy = absl::lts_20240116::container_internal::FlatHashSetPolicy; Hash = absl::lts_20240116::hash_internal::Hash; Eq = std::equal_to; Alloc = std::allocator]’ at /usr/include/absl/container/internal/raw_hash_set.h:3154:5, inlined from ‘std::pair::iterator, bool> absl::lts_20240116::container_internal::raw_hash_set::EmplaceDecomposable::operator()(const K&, Args&& ...) const [with K = int; Args = {int}; Policy = absl::lts_20240116::container_internal::FlatHashSetPolicy; Hash = absl::lts_20240116::hash_internal::Hash; Eq = std::equal_to; Alloc = std::allocator]’ at /usr/include/absl/container/internal/raw_hash_set.h:2825:21, inlined from ‘decltype (declval()(declval(), declval())) absl::lts_20240116::container_internal::DecomposeValue(F&&, Arg&&) [with F = raw_hash_set, absl::lts_20240116::hash_internal::Hash, std::equal_to, std::allocator >::EmplaceDecomposable; Arg = int]’ at /usr/include/absl/container/internal/container_memory.h:216:28, inlined from ‘static decltype (absl::lts_20240116::container_internal::DecomposeValue(declval(), (declval)()...)) absl::lts_20240116::container_internal::FlatHashSetPolicy::apply(F&&, Args&& ...) [with F = absl::lts_20240116::container_internal::raw_hash_set, absl::lts_20240116::hash_internal::Hash, std::equal_to, std::allocator >::EmplaceDecomposable; Args = {int}; T = int]’ at /usr/include/absl/container/flat_hash_set.h:487:52, inlined from ‘static decltype (P::apply(forward(f), (forward)(absl::lts_20240116::container_internal::hash_policy_traits >::apply::ts)...)) absl::lts_20240116::container_internal::hash_policy_traits >::apply(F&&, Ts&& ...) [with F = absl::lts_20240116::container_internal::raw_hash_set, absl::lts_20240116::hash_internal::Hash, std::equal_to, std::allocator >::EmplaceDecomposable; Ts = {int}; P = absl::lts_20240116::container_internal::FlatHashSetPolicy; Policy = absl::lts_20240116::container_internal::FlatHashSetPolicy; = void]’ at /usr/include/absl/container/internal/hash_policy_traits.h:134:20, inlined from ‘std::pair::iterator, bool> absl::lts_20240116::container_internal::raw_hash_set::emplace(Args&& ...) [with Args = {int}; typename std::enable_if, Hash, Eq, Ts ...>::value, int>::type = 0; Policy = absl::lts_20240116::container_internal::FlatHashSetPolicy; Hash = absl::lts_20240116::hash_internal::Hash; Eq = std::equal_to; Alloc = std::allocator]’ at /usr/include/absl/container/internal/raw_hash_set.h:2423:31, inlined from ‘std::pair::iterator, bool> absl::lts_20240116::container_internal::raw_hash_set::insert(init_type&&) [with Policy = absl::lts_20240116::container_internal::FlatHashSetPolicy; Hash = absl::lts_20240116::hash_internal::Hash; Eq = std::equal_to; Alloc = std::allocator]’ at /usr/include/absl/container/internal/raw_hash_set.h:2350:19, inlined from ‘static void google::protobuf::json_internal::ParseProto3Type::RecordAsSeen(google::protobuf::json_internal::Proto3Type::Field, Msg&)’ at /startdir/src/protobuf-27.1/src/google/protobuf/json/internal/parser_traits.h:254:30: /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi 309 | return __builtin_ctzs(x); | ~~~~~~~~~~~~~~^~~ /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi In function ‘constexpr int absl::lts_20240116::numeric_internal::CountTrailingZeroesNonzero16(uint16_t)’, inlined from ‘constexpr int absl::lts_20240116::numeric_internal::CountTrailingZeroes(T) [with T = short unsigned int]’ at /usr/include/absl/numeric/internal/bits.h:324:24, inlined from ‘constexpr typename std::enable_if::value, int>::type absl::lts_20240116::countr_zero(T) [with T = short unsigned int]’ at /usr/include/absl/numeric/bits.h:119:47, inlined from ‘uint32_t absl::lts_20240116::container_internal::TrailingZeros(T) [with T = short unsigned int]’ at /usr/include/absl/container/internal/raw_hash_set.h:374:43, inlined from ‘uint32_t absl::lts_20240116::container_internal::NonIterableBitMask::LowestBitSet() const [with T = short unsigned int; int SignificantBits = 16; int Shift = 0]’ at /usr/include/absl/container/internal/raw_hash_set.h:395:45, inlined from ‘uint32_t absl::lts_20240116::container_internal::BitMask::operator*() const [with T = short unsigned int; int SignificantBits = 16; int Shift = 0]’ at /usr/include/absl/container/internal/raw_hash_set.h:452:57, inlined from ‘std::pair absl::lts_20240116::container_internal::raw_hash_set::find_or_prepare_insert(const K&) [with K = int; Policy = absl::lts_20240116::container_internal::FlatHashSetPolicy; Hash = absl::lts_20240116::hash_internal::Hash; Eq = std::equal_to; Alloc = std::allocator]’ at /usr/include/absl/container/internal/raw_hash_set.h:3093:7, inlined from ‘std::pair::iterator, bool> absl::lts_20240116::container_internal::raw_hash_set::EmplaceDecomposable::operator()(const K&, Args&& ...) const [with K = int; Args = {int}; Policy = absl::lts_20240116::container_internal::FlatHashSetPolicy; Hash = absl::lts_20240116::hash_internal::Hash; Eq = std::equal_to; Alloc = std::allocator]’ at /usr/include/absl/container/internal/raw_hash_set.h:2823:42, inlined from ‘decltype (declval()(declval(), declval())) absl::lts_20240116::container_internal::DecomposeValue(F&&, Arg&&) [with F = raw_hash_set, absl::lts_20240116::hash_internal::Hash, std::equal_to, std::allocator >::EmplaceDecomposable; Arg = int]’ at /usr/include/absl/container/internal/container_memory.h:216:28, inlined from ‘static decltype (absl::lts_20240116::container_internal::DecomposeValue(declval(), (declval)()...)) absl::lts_20240116::container_internal::FlatHashSetPolicy::apply(F&&, Args&& ...) [with F = absl::lts_20240116::container_internal::raw_hash_set, absl::lts_20240116::hash_internal::Hash, std::equal_to, std::allocator >::EmplaceDecomposable; Args = {int}; T = int]’ at /usr/include/absl/container/flat_hash_set.h:487:52, inlined from ‘static decltype (P::apply(forward(f), (forward)(absl::lts_20240116::container_internal::hash_policy_traits >::apply::ts)...)) absl::lts_20240116::container_internal::hash_policy_traits >::apply(F&&, Ts&& ...) [with F = absl::lts_20240116::container_internal::raw_hash_set, absl::lts_20240116::hash_internal::Hash, std::equal_to, std::allocator >::EmplaceDecomposable; Ts = {int}; P = absl::lts_20240116::container_internal::FlatHashSetPolicy; Policy = absl::lts_20240116::container_internal::FlatHashSetPolicy; = void]’ at /usr/include/absl/container/internal/hash_policy_traits.h:134:20, inlined from ‘std::pair::iterator, bool> absl::lts_20240116::container_internal::raw_hash_set::emplace(Args&& ...) [with Args = {int}; typename std::enable_if, Hash, Eq, Ts ...>::value, int>::type = 0; Policy = absl::lts_20240116::container_internal::FlatHashSetPolicy; Hash = absl::lts_20240116::hash_internal::Hash; Eq = std::equal_to; Alloc = std::allocator]’ at /usr/include/absl/container/internal/raw_hash_set.h:2423:31, inlined from ‘std::pair::iterator, bool> absl::lts_20240116::container_internal::raw_hash_set::insert(init_type&&) [with Policy = absl::lts_20240116::container_internal::FlatHashSetPolicy; Hash = absl::lts_20240116::hash_internal::Hash; Eq = std::equal_to; Alloc = std::allocator]’ at /usr/include/absl/container/internal/raw_hash_set.h:2350:19, inlined from ‘static void google::protobuf::json_internal::ParseProto3Type::RecordAsSeen(google::protobuf::json_internal::Proto3Type::Field, Msg&)’ at /startdir/src/protobuf-27.1/src/google/protobuf/json/internal/parser_traits.h:256:40: /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi 309 | return __builtin_ctzs(x); | ~~~~~~~~~~~~~~^~~ /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi In function ‘constexpr int absl::lts_20240116::numeric_internal::CountTrailingZeroesNonzero16(uint16_t)’, inlined from ‘constexpr int absl::lts_20240116::numeric_internal::CountTrailingZeroes(T) [with T = short unsigned int]’ at /usr/include/absl/numeric/internal/bits.h:324:24, inlined from ‘constexpr typename std::enable_if::value, int>::type absl::lts_20240116::countr_zero(T) [with T = short unsigned int]’ at /usr/include/absl/numeric/bits.h:119:47, inlined from ‘uint32_t absl::lts_20240116::container_internal::TrailingZeros(T) [with T = short unsigned int]’ at /usr/include/absl/container/internal/raw_hash_set.h:374:43, inlined from ‘uint32_t absl::lts_20240116::container_internal::NonIterableBitMask::LowestBitSet() const [with T = short unsigned int; int SignificantBits = 16; int Shift = 0]’ at /usr/include/absl/container/internal/raw_hash_set.h:395:45, inlined from ‘uint32_t absl::lts_20240116::container_internal::BitMask::operator*() const [with T = short unsigned int; int SignificantBits = 16; int Shift = 0]’ at /usr/include/absl/container/internal/raw_hash_set.h:452:57, inlined from ‘absl::lts_20240116::container_internal::raw_hash_set::iterator absl::lts_20240116::container_internal::raw_hash_set::find(key_arg&, size_t) [with K = int; Policy = absl::lts_20240116::container_internal::FlatHashSetPolicy; Hash = absl::lts_20240116::hash_internal::Hash; Eq = std::equal_to; Alloc = std::allocator]’ at /usr/include/absl/container/internal/raw_hash_set.h:2694:7, inlined from ‘absl::lts_20240116::container_internal::raw_hash_set::const_iterator absl::lts_20240116::container_internal::raw_hash_set::find(key_arg&, size_t) const [with K = int; Policy = absl::lts_20240116::container_internal::FlatHashSetPolicy; Hash = absl::lts_20240116::hash_internal::Hash; Eq = std::equal_to; Alloc = std::allocator]’ at /usr/include/absl/container/internal/raw_hash_set.h:2714:49, inlined from ‘absl::lts_20240116::container_internal::raw_hash_set::const_iterator absl::lts_20240116::container_internal::raw_hash_set::find(key_arg&) const [with K = int; Policy = absl::lts_20240116::container_internal::FlatHashSetPolicy; Hash = absl::lts_20240116::hash_internal::Hash; Eq = std::equal_to; Alloc = std::allocator]’ at /usr/include/absl/container/internal/raw_hash_set.h:2720:16, inlined from ‘absl::lts_20240116::container_internal::raw_hash_set::const_iterator absl::lts_20240116::container_internal::raw_hash_set::FindElement::operator()(const K&, Args&& ...) const [with K = int; Args = {const int&}; Policy = absl::lts_20240116::container_internal::FlatHashSetPolicy; Hash = absl::lts_20240116::hash_internal::Hash; Eq = std::equal_to; Alloc = std::allocator]’ at /usr/include/absl/container/internal/raw_hash_set.h:2797:20, inlined from ‘decltype (declval()(declval(), declval())) absl::lts_20240116::container_internal::DecomposeValue(F&&, Arg&&) [with F = raw_hash_set, absl::lts_20240116::hash_internal::Hash, std::equal_to, std::allocator >::FindElement; Arg = const int&]’ at /usr/include/absl/container/internal/container_memory.h:216:28, inlined from ‘static decltype (absl::lts_20240116::container_internal::DecomposeValue(declval(), (declval)()...)) absl::lts_20240116::container_internal::FlatHashSetPolicy::apply(F&&, Args&& ...) [with F = absl::lts_20240116::container_internal::raw_hash_set, absl::lts_20240116::hash_internal::Hash, std::equal_to, std::allocator >::FindElement; Args = {const int&}; T = int]’ at /usr/include/absl/container/flat_hash_set.h:487:52, inlined from ‘static decltype (P::apply(forward(f), (forward)(absl::lts_20240116::container_internal::hash_policy_traits >::apply::ts)...)) absl::lts_20240116::container_internal::hash_policy_traits >::apply(F&&, Ts&& ...) [with F = absl::lts_20240116::container_internal::raw_hash_set, absl::lts_20240116::hash_internal::Hash, std::equal_to, std::allocator >::FindElement; Ts = {const int&}; P = absl::lts_20240116::container_internal::FlatHashSetPolicy; Policy = absl::lts_20240116::container_internal::FlatHashSetPolicy; = void]’ at /usr/include/absl/container/internal/hash_policy_traits.h:134:20, inlined from ‘void absl::lts_20240116::container_internal::raw_hash_set::emplace_at(size_t, Args&& ...) [with Args = {int}; Policy = absl::lts_20240116::container_internal::FlatHashSetPolicy; Hash = absl::lts_20240116::hash_internal::Hash; Eq = std::equal_to; Alloc = std::allocator]’ at /usr/include/absl/container/internal/raw_hash_set.h:3154:5, inlined from ‘std::pair::iterator, bool> absl::lts_20240116::container_internal::raw_hash_set::EmplaceDecomposable::operator()(const K&, Args&& ...) const [with K = int; Args = {int}; Policy = absl::lts_20240116::container_internal::FlatHashSetPolicy; Hash = absl::lts_20240116::hash_internal::Hash; Eq = std::equal_to; Alloc = std::allocator]’ at /usr/include/absl/container/internal/raw_hash_set.h:2825:21, inlined from ‘decltype (declval()(declval(), declval())) absl::lts_20240116::container_internal::DecomposeValue(F&&, Arg&&) [with F = raw_hash_set, absl::lts_20240116::hash_internal::Hash, std::equal_to, std::allocator >::EmplaceDecomposable; Arg = int]’ at /usr/include/absl/container/internal/container_memory.h:216:28, inlined from ‘static decltype (absl::lts_20240116::container_internal::DecomposeValue(declval(), (declval)()...)) absl::lts_20240116::container_internal::FlatHashSetPolicy::apply(F&&, Args&& ...) [with F = absl::lts_20240116::container_internal::raw_hash_set, absl::lts_20240116::hash_internal::Hash, std::equal_to, std::allocator >::EmplaceDecomposable; Args = {int}; T = int]’ at /usr/include/absl/container/flat_hash_set.h:487:52, inlined from ‘static decltype (P::apply(forward(f), (forward)(absl::lts_20240116::container_internal::hash_policy_traits >::apply::ts)...)) absl::lts_20240116::container_internal::hash_policy_traits >::apply(F&&, Ts&& ...) [with F = absl::lts_20240116::container_internal::raw_hash_set, absl::lts_20240116::hash_internal::Hash, std::equal_to, std::allocator >::EmplaceDecomposable; Ts = {int}; P = absl::lts_20240116::container_internal::FlatHashSetPolicy; Policy = absl::lts_20240116::container_internal::FlatHashSetPolicy; = void]’ at /usr/include/absl/container/internal/hash_policy_traits.h:134:20, inlined from ‘std::pair::iterator, bool> absl::lts_20240116::container_internal::raw_hash_set::emplace(Args&& ...) [with Args = {int}; typename std::enable_if, Hash, Eq, Ts ...>::value, int>::type = 0; Policy = absl::lts_20240116::container_internal::FlatHashSetPolicy; Hash = absl::lts_20240116::hash_internal::Hash; Eq = std::equal_to; Alloc = std::allocator]’ at /usr/include/absl/container/internal/raw_hash_set.h:2423:31, inlined from ‘std::pair::iterator, bool> absl::lts_20240116::container_internal::raw_hash_set::insert(init_type&&) [with Policy = absl::lts_20240116::container_internal::FlatHashSetPolicy; Hash = absl::lts_20240116::hash_internal::Hash; Eq = std::equal_to; Alloc = std::allocator]’ at /usr/include/absl/container/internal/raw_hash_set.h:2350:19, inlined from ‘static void google::protobuf::json_internal::ParseProto3Type::RecordAsSeen(google::protobuf::json_internal::Proto3Type::Field, Msg&)’ at /startdir/src/protobuf-27.1/src/google/protobuf/json/internal/parser_traits.h:256:40: /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi 309 | return __builtin_ctzs(x); | ~~~~~~~~~~~~~~^~~ /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi In file included from /usr/include/absl/numeric/bits.h:48, from /usr/include/absl/strings/cord_buffer.h:36, from /usr/include/absl/strings/cord.h:84, from /startdir/src/protobuf-27.1/src/google/protobuf/io/zero_copy_stream.h:88, from /startdir/src/protobuf-27.1/src/google/protobuf/io/zero_copy_sink.h:13, from /startdir/src/protobuf-27.1/src/google/protobuf/json/internal/writer.h:25, from /startdir/src/protobuf-27.1/src/google/protobuf/json/internal/unparser.h:14, from /startdir/src/protobuf-27.1/src/google/protobuf/json/internal/unparser.cc:8: In function ‘constexpr int absl::lts_20240116::numeric_internal::CountTrailingZeroesNonzero16(uint16_t)’, inlined from ‘constexpr int absl::lts_20240116::numeric_internal::CountTrailingZeroes(T) [with T = short unsigned int]’ at /usr/include/absl/numeric/internal/bits.h:324:24, inlined from ‘constexpr typename std::enable_if::value, int>::type absl::lts_20240116::countr_zero(T) [with T = short unsigned int]’ at /usr/include/absl/numeric/bits.h:119:47, inlined from ‘uint32_t absl::lts_20240116::container_internal::TrailingZeros(T) [with T = short unsigned int]’ at /usr/include/absl/container/internal/raw_hash_set.h:374:43, inlined from ‘uint32_t absl::lts_20240116::container_internal::NonIterableBitMask::LowestBitSet() const [with T = short unsigned int; int SignificantBits = 16; int Shift = 0]’ at /usr/include/absl/container/internal/raw_hash_set.h:395:45, inlined from ‘uint32_t absl::lts_20240116::container_internal::BitMask::operator*() const [with T = short unsigned int; int SignificantBits = 16; int Shift = 0]’ at /usr/include/absl/container/internal/raw_hash_set.h:452:57, inlined from ‘absl::lts_20240116::container_internal::raw_hash_set::iterator absl::lts_20240116::container_internal::raw_hash_set::find(key_arg&, size_t) [with K = int; Policy = absl::lts_20240116::container_internal::FlatHashMapPolicy, std::allocator >, google::protobuf::json_internal::UntypedMessage, std::vector >, std::vector >, std::vector >, std::vector >, std::vector >, std::vector >, std::vector >, std::vector, std::allocator >, std::allocator, std::allocator > > >, std::vector > > >; Hash = absl::lts_20240116::hash_internal::Hash; Eq = std::equal_to; Alloc = std::allocator, std::allocator >, google::protobuf::json_internal::UntypedMessage, std::vector >, std::vector >, std::vector >, std::vector >, std::vector >, std::vector >, std::vector >, std::vector, std::allocator >, std::allocator, std::allocator > > >, std::vector > > > >]’ at /usr/include/absl/container/internal/raw_hash_set.h:2694:7, inlined from ‘absl::lts_20240116::container_internal::raw_hash_set::const_iterator absl::lts_20240116::container_internal::raw_hash_set::find(key_arg&, size_t) const [with K = int; Policy = absl::lts_20240116::container_internal::FlatHashMapPolicy, std::allocator >, google::protobuf::json_internal::UntypedMessage, std::vector >, std::vector >, std::vector >, std::vector >, std::vector >, std::vector >, std::vector >, std::vector, std::allocator >, std::allocator, std::allocator > > >, std::vector > > >; Hash = absl::lts_20240116::hash_internal::Hash; Eq = std::equal_to; Alloc = std::allocator, std::allocator >, google::protobuf::json_internal::UntypedMessage, std::vector >, std::vector >, std::vector >, std::vector >, std::vector >, std::vector >, std::vector >, std::vector, std::allocator >, std::allocator, std::allocator > > >, std::vector > > > >]’ at /usr/include/absl/container/internal/raw_hash_set.h:2714:49, inlined from ‘absl::lts_20240116::container_internal::raw_hash_set::const_iterator absl::lts_20240116::container_internal::raw_hash_set::find(key_arg&) const [with K = int; Policy = absl::lts_20240116::container_internal::FlatHashMapPolicy, std::allocator >, google::protobuf::json_internal::UntypedMessage, std::vector >, std::vector >, std::vector >, std::vector >, std::vector >, std::vector >, std::vector >, std::vector, std::allocator >, std::allocator, std::allocator > > >, std::vector > > >; Hash = absl::lts_20240116::hash_internal::Hash; Eq = std::equal_to; Alloc = std::allocator, std::allocator >, google::protobuf::json_internal::UntypedMessage, std::vector >, std::vector >, std::vector >, std::vector >, std::vector >, std::vector >, std::vector >, std::vector, std::allocator >, std::allocator, std::allocator > > >, std::vector > > > >]’ at /usr/include/absl/container/internal/raw_hash_set.h:2720:16: /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi 309 | return __builtin_ctzs(x); | ~~~~~~~~~~~~~~^~~ /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi In function ‘constexpr int absl::lts_20240116::numeric_internal::CountTrailingZeroesNonzero16(uint16_t)’, inlined from ‘constexpr int absl::lts_20240116::numeric_internal::CountTrailingZeroes(T) [with T = short unsigned int]’ at /usr/include/absl/numeric/internal/bits.h:324:24, inlined from ‘constexpr typename std::enable_if::value, int>::type absl::lts_20240116::countr_zero(T) [with T = short unsigned int]’ at /usr/include/absl/numeric/bits.h:119:47, inlined from ‘uint32_t absl::lts_20240116::container_internal::TrailingZeros(T) [with T = short unsigned int]’ at /usr/include/absl/container/internal/raw_hash_set.h:374:43, inlined from ‘uint32_t absl::lts_20240116::container_internal::NonIterableBitMask::LowestBitSet() const [with T = short unsigned int; int SignificantBits = 16; int Shift = 0]’ at /usr/include/absl/container/internal/raw_hash_set.h:395:45, inlined from ‘uint32_t absl::lts_20240116::container_internal::BitMask::operator*() const [with T = short unsigned int; int SignificantBits = 16; int Shift = 0]’ at /usr/include/absl/container/internal/raw_hash_set.h:452:57, inlined from ‘absl::lts_20240116::container_internal::raw_hash_set::iterator absl::lts_20240116::container_internal::raw_hash_set::find(key_arg&, size_t) [with K = int; Policy = absl::lts_20240116::container_internal::FlatHashMapPolicy, std::allocator >, google::protobuf::json_internal::UntypedMessage, std::vector >, std::vector >, std::vector >, std::vector >, std::vector >, std::vector >, std::vector >, std::vector, std::allocator >, std::allocator, std::allocator > > >, std::vector > > >; Hash = absl::lts_20240116::hash_internal::Hash; Eq = std::equal_to; Alloc = std::allocator, std::allocator >, google::protobuf::json_internal::UntypedMessage, std::vector >, std::vector >, std::vector >, std::vector >, std::vector >, std::vector >, std::vector >, std::vector, std::allocator >, std::allocator, std::allocator > > >, std::vector > > > >]’ at /usr/include/absl/container/internal/raw_hash_set.h:2694:7, inlined from ‘absl::lts_20240116::container_internal::raw_hash_set::const_iterator absl::lts_20240116::container_internal::raw_hash_set::find(key_arg&, size_t) const [with K = int; Policy = absl::lts_20240116::container_internal::FlatHashMapPolicy, std::allocator >, google::protobuf::json_internal::UntypedMessage, std::vector >, std::vector >, std::vector >, std::vector >, std::vector >, std::vector >, std::vector >, std::vector, std::allocator >, std::allocator, std::allocator > > >, std::vector > > >; Hash = absl::lts_20240116::hash_internal::Hash; Eq = std::equal_to; Alloc = std::allocator, std::allocator >, google::protobuf::json_internal::UntypedMessage, std::vector >, std::vector >, std::vector >, std::vector >, std::vector >, std::vector >, std::vector >, std::vector, std::allocator >, std::allocator, std::allocator > > >, std::vector > > > >]’ at /usr/include/absl/container/internal/raw_hash_set.h:2714:49, inlined from ‘absl::lts_20240116::container_internal::raw_hash_set::const_iterator absl::lts_20240116::container_internal::raw_hash_set::find(key_arg&) const [with K = int; Policy = absl::lts_20240116::container_internal::FlatHashMapPolicy, std::allocator >, google::protobuf::json_internal::UntypedMessage, std::vector >, std::vector >, std::vector >, std::vector >, std::vector >, std::vector >, std::vector >, std::vector, std::allocator >, std::allocator, std::allocator > > >, std::vector > > >; Hash = absl::lts_20240116::hash_internal::Hash; Eq = std::equal_to; Alloc = std::allocator, std::allocator >, google::protobuf::json_internal::UntypedMessage, std::vector >, std::vector >, std::vector >, std::vector >, std::vector >, std::vector >, std::vector >, std::vector, std::allocator >, std::allocator, std::allocator > > >, std::vector > > > >]’ at /usr/include/absl/container/internal/raw_hash_set.h:2720:16, inlined from ‘size_t google::protobuf::json_internal::UntypedMessage::Count(int32_t) const’ at /startdir/src/protobuf-27.1/src/google/protobuf/json/internal/untyped_message.h:175:27: /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi 309 | return __builtin_ctzs(x); | ~~~~~~~~~~~~~~^~~ /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi In function ‘constexpr int absl::lts_20240116::numeric_internal::CountTrailingZeroesNonzero16(uint16_t)’, inlined from ‘constexpr int absl::lts_20240116::numeric_internal::CountTrailingZeroes(T) [with T = short unsigned int]’ at /usr/include/absl/numeric/internal/bits.h:324:24, inlined from ‘constexpr typename std::enable_if::value, int>::type absl::lts_20240116::countr_zero(T) [with T = short unsigned int]’ at /usr/include/absl/numeric/bits.h:119:47, inlined from ‘uint32_t absl::lts_20240116::container_internal::TrailingZeros(T) [with T = short unsigned int]’ at /usr/include/absl/container/internal/raw_hash_set.h:374:43, inlined from ‘uint32_t absl::lts_20240116::container_internal::NonIterableBitMask::LowestBitSet() const [with T = short unsigned int; int SignificantBits = 16; int Shift = 0]’ at /usr/include/absl/container/internal/raw_hash_set.h:395:45, inlined from ‘uint32_t absl::lts_20240116::container_internal::BitMask::operator*() const [with T = short unsigned int; int SignificantBits = 16; int Shift = 0]’ at /usr/include/absl/container/internal/raw_hash_set.h:452:57, inlined from ‘std::pair absl::lts_20240116::container_internal::raw_hash_set::find_or_prepare_insert(const K&) [with K = int; Policy = absl::lts_20240116::container_internal::FlatHashSetPolicy; Hash = absl::lts_20240116::hash_internal::Hash; Eq = std::equal_to; Alloc = std::allocator]’ at /usr/include/absl/container/internal/raw_hash_set.h:3093:7, inlined from ‘std::pair::iterator, bool> absl::lts_20240116::container_internal::raw_hash_set::EmplaceDecomposable::operator()(const K&, Args&& ...) const [with K = int; Args = {int}; Policy = absl::lts_20240116::container_internal::FlatHashSetPolicy; Hash = absl::lts_20240116::hash_internal::Hash; Eq = std::equal_to; Alloc = std::allocator]’ at /usr/include/absl/container/internal/raw_hash_set.h:2823:42, inlined from ‘decltype (declval()(declval(), declval())) absl::lts_20240116::container_internal::DecomposeValue(F&&, Arg&&) [with F = raw_hash_set, absl::lts_20240116::hash_internal::Hash, std::equal_to, std::allocator >::EmplaceDecomposable; Arg = int]’ at /usr/include/absl/container/internal/container_memory.h:216:28, inlined from ‘static decltype (absl::lts_20240116::container_internal::DecomposeValue(declval(), (declval)()...)) absl::lts_20240116::container_internal::FlatHashSetPolicy::apply(F&&, Args&& ...) [with F = absl::lts_20240116::container_internal::raw_hash_set, absl::lts_20240116::hash_internal::Hash, std::equal_to, std::allocator >::EmplaceDecomposable; Args = {int}; T = int]’ at /usr/include/absl/container/flat_hash_set.h:487:52, inlined from ‘static decltype (P::apply(forward(f), (forward)(absl::lts_20240116::container_internal::hash_policy_traits >::apply::ts)...)) absl::lts_20240116::container_internal::hash_policy_traits >::apply(F&&, Ts&& ...) [with F = absl::lts_20240116::container_internal::raw_hash_set, absl::lts_20240116::hash_internal::Hash, std::equal_to, std::allocator >::EmplaceDecomposable; Ts = {int}; P = absl::lts_20240116::container_internal::FlatHashSetPolicy; Policy = absl::lts_20240116::container_internal::FlatHashSetPolicy; = void]’ at /usr/include/absl/container/internal/hash_policy_traits.h:134:20, inlined from ‘std::pair::iterator, bool> absl::lts_20240116::container_internal::raw_hash_set::emplace(Args&& ...) [with Args = {int}; typename std::enable_if, Hash, Eq, Ts ...>::value, int>::type = 0; Policy = absl::lts_20240116::container_internal::FlatHashSetPolicy; Hash = absl::lts_20240116::hash_internal::Hash; Eq = std::equal_to; Alloc = std::allocator]’ at /usr/include/absl/container/internal/raw_hash_set.h:2423:31, inlined from ‘std::pair::iterator, bool> absl::lts_20240116::container_internal::raw_hash_set::insert(init_type&&) [with Policy = absl::lts_20240116::container_internal::FlatHashSetPolicy; Hash = absl::lts_20240116::hash_internal::Hash; Eq = std::equal_to; Alloc = std::allocator]’ at /usr/include/absl/container/internal/raw_hash_set.h:2350:19, inlined from ‘static void google::protobuf::json_internal::ParseProto2Descriptor::RecordAsSeen(google::protobuf::json_internal::Proto2Descriptor::Field, Msg&)’ at /startdir/src/protobuf-27.1/src/google/protobuf/json/internal/parser_traits.h:89:46: /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi 309 | return __builtin_ctzs(x); | ~~~~~~~~~~~~~~^~~ /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi In function ‘constexpr int absl::lts_20240116::numeric_internal::CountTrailingZeroesNonzero16(uint16_t)’, inlined from ‘constexpr int absl::lts_20240116::numeric_internal::CountTrailingZeroes(T) [with T = short unsigned int]’ at /usr/include/absl/numeric/internal/bits.h:324:24, inlined from ‘constexpr typename std::enable_if::value, int>::type absl::lts_20240116::countr_zero(T) [with T = short unsigned int]’ at /usr/include/absl/numeric/bits.h:119:47, inlined from ‘uint32_t absl::lts_20240116::container_internal::TrailingZeros(T) [with T = short unsigned int]’ at /usr/include/absl/container/internal/raw_hash_set.h:374:43, inlined from ‘uint32_t absl::lts_20240116::container_internal::NonIterableBitMask::LowestBitSet() const [with T = short unsigned int; int SignificantBits = 16; int Shift = 0]’ at /usr/include/absl/container/internal/raw_hash_set.h:395:45, inlined from ‘uint32_t absl::lts_20240116::container_internal::BitMask::operator*() const [with T = short unsigned int; int SignificantBits = 16; int Shift = 0]’ at /usr/include/absl/container/internal/raw_hash_set.h:452:57, inlined from ‘absl::lts_20240116::container_internal::raw_hash_set::iterator absl::lts_20240116::container_internal::raw_hash_set::find(key_arg&, size_t) [with K = int; Policy = absl::lts_20240116::container_internal::FlatHashSetPolicy; Hash = absl::lts_20240116::hash_internal::Hash; Eq = std::equal_to; Alloc = std::allocator]’ at /usr/include/absl/container/internal/raw_hash_set.h:2694:7, inlined from ‘absl::lts_20240116::container_internal::raw_hash_set::const_iterator absl::lts_20240116::container_internal::raw_hash_set::find(key_arg&, size_t) const [with K = int; Policy = absl::lts_20240116::container_internal::FlatHashSetPolicy; Hash = absl::lts_20240116::hash_internal::Hash; Eq = std::equal_to; Alloc = std::allocator]’ at /usr/include/absl/container/internal/raw_hash_set.h:2714:49, inlined from ‘absl::lts_20240116::container_internal::raw_hash_set::const_iterator absl::lts_20240116::container_internal::raw_hash_set::find(key_arg&) const [with K = int; Policy = absl::lts_20240116::container_internal::FlatHashSetPolicy; Hash = absl::lts_20240116::hash_internal::Hash; Eq = std::equal_to; Alloc = std::allocator]’ at /usr/include/absl/container/internal/raw_hash_set.h:2720:16, inlined from ‘absl::lts_20240116::container_internal::raw_hash_set::const_iterator absl::lts_20240116::container_internal::raw_hash_set::FindElement::operator()(const K&, Args&& ...) const [with K = int; Args = {const int&}; Policy = absl::lts_20240116::container_internal::FlatHashSetPolicy; Hash = absl::lts_20240116::hash_internal::Hash; Eq = std::equal_to; Alloc = std::allocator]’ at /usr/include/absl/container/internal/raw_hash_set.h:2797:20, inlined from ‘decltype (declval()(declval(), declval())) absl::lts_20240116::container_internal::DecomposeValue(F&&, Arg&&) [with F = raw_hash_set, absl::lts_20240116::hash_internal::Hash, std::equal_to, std::allocator >::FindElement; Arg = const int&]’ at /usr/include/absl/container/internal/container_memory.h:216:28, inlined from ‘static decltype (absl::lts_20240116::container_internal::DecomposeValue(declval(), (declval)()...)) absl::lts_20240116::container_internal::FlatHashSetPolicy::apply(F&&, Args&& ...) [with F = absl::lts_20240116::container_internal::raw_hash_set, absl::lts_20240116::hash_internal::Hash, std::equal_to, std::allocator >::FindElement; Args = {const int&}; T = int]’ at /usr/include/absl/container/flat_hash_set.h:487:52, inlined from ‘static decltype (P::apply(forward(f), (forward)(absl::lts_20240116::container_internal::hash_policy_traits >::apply::ts)...)) absl::lts_20240116::container_internal::hash_policy_traits >::apply(F&&, Ts&& ...) [with F = absl::lts_20240116::container_internal::raw_hash_set, absl::lts_20240116::hash_internal::Hash, std::equal_to, std::allocator >::FindElement; Ts = {const int&}; P = absl::lts_20240116::container_internal::FlatHashSetPolicy; Policy = absl::lts_20240116::container_internal::FlatHashSetPolicy; = void]’ at /usr/include/absl/container/internal/hash_policy_traits.h:134:20, inlined from ‘void absl::lts_20240116::container_internal::raw_hash_set::emplace_at(size_t, Args&& ...) [with Args = {int}; Policy = absl::lts_20240116::container_internal::FlatHashSetPolicy; Hash = absl::lts_20240116::hash_internal::Hash; Eq = std::equal_to; Alloc = std::allocator]’ at /usr/include/absl/container/internal/raw_hash_set.h:3154:5, inlined from ‘std::pair::iterator, bool> absl::lts_20240116::container_internal::raw_hash_set::EmplaceDecomposable::operator()(const K&, Args&& ...) const [with K = int; Args = {int}; Policy = absl::lts_20240116::container_internal::FlatHashSetPolicy; Hash = absl::lts_20240116::hash_internal::Hash; Eq = std::equal_to; Alloc = std::allocator]’ at /usr/include/absl/container/internal/raw_hash_set.h:2825:21, inlined from ‘decltype (declval()(declval(), declval())) absl::lts_20240116::container_internal::DecomposeValue(F&&, Arg&&) [with F = raw_hash_set, absl::lts_20240116::hash_internal::Hash, std::equal_to, std::allocator >::EmplaceDecomposable; Arg = int]’ at /usr/include/absl/container/internal/container_memory.h:216:28, inlined from ‘static decltype (absl::lts_20240116::container_internal::DecomposeValue(declval(), (declval)()...)) absl::lts_20240116::container_internal::FlatHashSetPolicy::apply(F&&, Args&& ...) [with F = absl::lts_20240116::container_internal::raw_hash_set, absl::lts_20240116::hash_internal::Hash, std::equal_to, std::allocator >::EmplaceDecomposable; Args = {int}; T = int]’ at /usr/include/absl/container/flat_hash_set.h:487:52, inlined from ‘static decltype (P::apply(forward(f), (forward)(absl::lts_20240116::container_internal::hash_policy_traits >::apply::ts)...)) absl::lts_20240116::container_internal::hash_policy_traits >::apply(F&&, Ts&& ...) [with F = absl::lts_20240116::container_internal::raw_hash_set, absl::lts_20240116::hash_internal::Hash, std::equal_to, std::allocator >::EmplaceDecomposable; Ts = {int}; P = absl::lts_20240116::container_internal::FlatHashSetPolicy; Policy = absl::lts_20240116::container_internal::FlatHashSetPolicy; = void]’ at /usr/include/absl/container/internal/hash_policy_traits.h:134:20, inlined from ‘std::pair::iterator, bool> absl::lts_20240116::container_internal::raw_hash_set::emplace(Args&& ...) [with Args = {int}; typename std::enable_if, Hash, Eq, Ts ...>::value, int>::type = 0; Policy = absl::lts_20240116::container_internal::FlatHashSetPolicy; Hash = absl::lts_20240116::hash_internal::Hash; Eq = std::equal_to; Alloc = std::allocator]’ at /usr/include/absl/container/internal/raw_hash_set.h:2423:31, inlined from ‘std::pair::iterator, bool> absl::lts_20240116::container_internal::raw_hash_set::insert(init_type&&) [with Policy = absl::lts_20240116::container_internal::FlatHashSetPolicy; Hash = absl::lts_20240116::hash_internal::Hash; Eq = std::equal_to; Alloc = std::allocator]’ at /usr/include/absl/container/internal/raw_hash_set.h:2350:19, inlined from ‘static void google::protobuf::json_internal::ParseProto2Descriptor::RecordAsSeen(google::protobuf::json_internal::Proto2Descriptor::Field, Msg&)’ at /startdir/src/protobuf-27.1/src/google/protobuf/json/internal/parser_traits.h:89:46: /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi 309 | return __builtin_ctzs(x); | ~~~~~~~~~~~~~~^~~ /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi In function ‘constexpr int absl::lts_20240116::numeric_internal::CountTrailingZeroesNonzero16(uint16_t)’, inlined from ‘constexpr int absl::lts_20240116::numeric_internal::CountTrailingZeroes(T) [with T = short unsigned int]’ at /usr/include/absl/numeric/internal/bits.h:324:24, inlined from ‘constexpr typename std::enable_if::value, int>::type absl::lts_20240116::countr_zero(T) [with T = short unsigned int]’ at /usr/include/absl/numeric/bits.h:119:47, inlined from ‘uint32_t absl::lts_20240116::container_internal::TrailingZeros(T) [with T = short unsigned int]’ at /usr/include/absl/container/internal/raw_hash_set.h:374:43, inlined from ‘uint32_t absl::lts_20240116::container_internal::NonIterableBitMask::LowestBitSet() const [with T = short unsigned int; int SignificantBits = 16; int Shift = 0]’ at /usr/include/absl/container/internal/raw_hash_set.h:395:45, inlined from ‘uint32_t absl::lts_20240116::container_internal::BitMask::operator*() const [with T = short unsigned int; int SignificantBits = 16; int Shift = 0]’ at /usr/include/absl/container/internal/raw_hash_set.h:452:57, inlined from ‘std::pair absl::lts_20240116::container_internal::raw_hash_set::find_or_prepare_insert(const K&) [with K = int; Policy = absl::lts_20240116::container_internal::FlatHashSetPolicy; Hash = absl::lts_20240116::hash_internal::Hash; Eq = std::equal_to; Alloc = std::allocator]’ at /usr/include/absl/container/internal/raw_hash_set.h:3093:7, inlined from ‘std::pair::iterator, bool> absl::lts_20240116::container_internal::raw_hash_set::EmplaceDecomposable::operator()(const K&, Args&& ...) const [with K = int; Args = {int}; Policy = absl::lts_20240116::container_internal::FlatHashSetPolicy; Hash = absl::lts_20240116::hash_internal::Hash; Eq = std::equal_to; Alloc = std::allocator]’ at /usr/include/absl/container/internal/raw_hash_set.h:2823:42, inlined from ‘decltype (declval()(declval(), declval())) absl::lts_20240116::container_internal::DecomposeValue(F&&, Arg&&) [with F = raw_hash_set, absl::lts_20240116::hash_internal::Hash, std::equal_to, std::allocator >::EmplaceDecomposable; Arg = int]’ at /usr/include/absl/container/internal/container_memory.h:216:28, inlined from ‘static decltype (absl::lts_20240116::container_internal::DecomposeValue(declval(), (declval)()...)) absl::lts_20240116::container_internal::FlatHashSetPolicy::apply(F&&, Args&& ...) [with F = absl::lts_20240116::container_internal::raw_hash_set, absl::lts_20240116::hash_internal::Hash, std::equal_to, std::allocator >::EmplaceDecomposable; Args = {int}; T = int]’ at /usr/include/absl/container/flat_hash_set.h:487:52, inlined from ‘static decltype (P::apply(forward(f), (forward)(absl::lts_20240116::container_internal::hash_policy_traits >::apply::ts)...)) absl::lts_20240116::container_internal::hash_policy_traits >::apply(F&&, Ts&& ...) [with F = absl::lts_20240116::container_internal::raw_hash_set, absl::lts_20240116::hash_internal::Hash, std::equal_to, std::allocator >::EmplaceDecomposable; Ts = {int}; P = absl::lts_20240116::container_internal::FlatHashSetPolicy; Policy = absl::lts_20240116::container_internal::FlatHashSetPolicy; = void]’ at /usr/include/absl/container/internal/hash_policy_traits.h:134:20, inlined from ‘std::pair::iterator, bool> absl::lts_20240116::container_internal::raw_hash_set::emplace(Args&& ...) [with Args = {int}; typename std::enable_if, Hash, Eq, Ts ...>::value, int>::type = 0; Policy = absl::lts_20240116::container_internal::FlatHashSetPolicy; Hash = absl::lts_20240116::hash_internal::Hash; Eq = std::equal_to; Alloc = std::allocator]’ at /usr/include/absl/container/internal/raw_hash_set.h:2423:31, inlined from ‘std::pair::iterator, bool> absl::lts_20240116::container_internal::raw_hash_set::insert(init_type&&) [with Policy = absl::lts_20240116::container_internal::FlatHashSetPolicy; Hash = absl::lts_20240116::hash_internal::Hash; Eq = std::equal_to; Alloc = std::allocator]’ at /usr/include/absl/container/internal/raw_hash_set.h:2350:19, inlined from ‘static void google::protobuf::json_internal::ParseProto2Descriptor::RecordAsSeen(google::protobuf::json_internal::Proto2Descriptor::Field, Msg&)’ at /startdir/src/protobuf-27.1/src/google/protobuf/json/internal/parser_traits.h:95:40, inlined from ‘static void google::protobuf::json_internal::ParseProto2Descriptor::RecordAsSeen(google::protobuf::json_internal::Proto2Descriptor::Field, Msg&)’ at /startdir/src/protobuf-27.1/src/google/protobuf/json/internal/parser_traits.h:88:15: /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi 309 | return __builtin_ctzs(x); | ~~~~~~~~~~~~~~^~~ /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi In function ‘constexpr int absl::lts_20240116::numeric_internal::CountTrailingZeroesNonzero16(uint16_t)’, inlined from ‘constexpr int absl::lts_20240116::numeric_internal::CountTrailingZeroes(T) [with T = short unsigned int]’ at /usr/include/absl/numeric/internal/bits.h:324:24, inlined from ‘constexpr typename std::enable_if::value, int>::type absl::lts_20240116::countr_zero(T) [with T = short unsigned int]’ at /usr/include/absl/numeric/bits.h:119:47, inlined from ‘uint32_t absl::lts_20240116::container_internal::TrailingZeros(T) [with T = short unsigned int]’ at /usr/include/absl/container/internal/raw_hash_set.h:374:43, inlined from ‘uint32_t absl::lts_20240116::container_internal::NonIterableBitMask::LowestBitSet() const [with T = short unsigned int; int SignificantBits = 16; int Shift = 0]’ at /usr/include/absl/container/internal/raw_hash_set.h:395:45, inlined from ‘uint32_t absl::lts_20240116::container_internal::BitMask::operator*() const [with T = short unsigned int; int SignificantBits = 16; int Shift = 0]’ at /usr/include/absl/container/internal/raw_hash_set.h:452:57, inlined from ‘absl::lts_20240116::container_internal::raw_hash_set::iterator absl::lts_20240116::container_internal::raw_hash_set::find(key_arg&, size_t) [with K = int; Policy = absl::lts_20240116::container_internal::FlatHashSetPolicy; Hash = absl::lts_20240116::hash_internal::Hash; Eq = std::equal_to; Alloc = std::allocator]’ at /usr/include/absl/container/internal/raw_hash_set.h:2694:7, inlined from ‘absl::lts_20240116::container_internal::raw_hash_set::const_iterator absl::lts_20240116::container_internal::raw_hash_set::find(key_arg&, size_t) const [with K = int; Policy = absl::lts_20240116::container_internal::FlatHashSetPolicy; Hash = absl::lts_20240116::hash_internal::Hash; Eq = std::equal_to; Alloc = std::allocator]’ at /usr/include/absl/container/internal/raw_hash_set.h:2714:49, inlined from ‘absl::lts_20240116::container_internal::raw_hash_set::const_iterator absl::lts_20240116::container_internal::raw_hash_set::find(key_arg&) const [with K = int; Policy = absl::lts_20240116::container_internal::FlatHashSetPolicy; Hash = absl::lts_20240116::hash_internal::Hash; Eq = std::equal_to; Alloc = std::allocator]’ at /usr/include/absl/container/internal/raw_hash_set.h:2720:16, inlined from ‘absl::lts_20240116::container_internal::raw_hash_set::const_iterator absl::lts_20240116::container_internal::raw_hash_set::FindElement::operator()(const K&, Args&& ...) const [with K = int; Args = {const int&}; Policy = absl::lts_20240116::container_internal::FlatHashSetPolicy; Hash = absl::lts_20240116::hash_internal::Hash; Eq = std::equal_to; Alloc = std::allocator]’ at /usr/include/absl/container/internal/raw_hash_set.h:2797:20, inlined from ‘decltype (declval()(declval(), declval())) absl::lts_20240116::container_internal::DecomposeValue(F&&, Arg&&) [with F = raw_hash_set, absl::lts_20240116::hash_internal::Hash, std::equal_to, std::allocator >::FindElement; Arg = const int&]’ at /usr/include/absl/container/internal/container_memory.h:216:28, inlined from ‘static decltype (absl::lts_20240116::container_internal::DecomposeValue(declval(), (declval)()...)) absl::lts_20240116::container_internal::FlatHashSetPolicy::apply(F&&, Args&& ...) [with F = absl::lts_20240116::container_internal::raw_hash_set, absl::lts_20240116::hash_internal::Hash, std::equal_to, std::allocator >::FindElement; Args = {const int&}; T = int]’ at /usr/include/absl/container/flat_hash_set.h:487:52, inlined from ‘static decltype (P::apply(forward(f), (forward)(absl::lts_20240116::container_internal::hash_policy_traits >::apply::ts)...)) absl::lts_20240116::container_internal::hash_policy_traits >::apply(F&&, Ts&& ...) [with F = absl::lts_20240116::container_internal::raw_hash_set, absl::lts_20240116::hash_internal::Hash, std::equal_to, std::allocator >::FindElement; Ts = {const int&}; P = absl::lts_20240116::container_internal::FlatHashSetPolicy; Policy = absl::lts_20240116::container_internal::FlatHashSetPolicy; = void]’ at /usr/include/absl/container/internal/hash_policy_traits.h:134:20, inlined from ‘void absl::lts_20240116::container_internal::raw_hash_set::emplace_at(size_t, Args&& ...) [with Args = {int}; Policy = absl::lts_20240116::container_internal::FlatHashSetPolicy; Hash = absl::lts_20240116::hash_internal::Hash; Eq = std::equal_to; Alloc = std::allocator]’ at /usr/include/absl/container/internal/raw_hash_set.h:3154:5, inlined from ‘std::pair::iterator, bool> absl::lts_20240116::container_internal::raw_hash_set::EmplaceDecomposable::operator()(const K&, Args&& ...) const [with K = int; Args = {int}; Policy = absl::lts_20240116::container_internal::FlatHashSetPolicy; Hash = absl::lts_20240116::hash_internal::Hash; Eq = std::equal_to; Alloc = std::allocator]’ at /usr/include/absl/container/internal/raw_hash_set.h:2825:21, inlined from ‘decltype (declval()(declval(), declval())) absl::lts_20240116::container_internal::DecomposeValue(F&&, Arg&&) [with F = raw_hash_set, absl::lts_20240116::hash_internal::Hash, std::equal_to, std::allocator >::EmplaceDecomposable; Arg = int]’ at /usr/include/absl/container/internal/container_memory.h:216:28, inlined from ‘static decltype (absl::lts_20240116::container_internal::DecomposeValue(declval(), (declval)()...)) absl::lts_20240116::container_internal::FlatHashSetPolicy::apply(F&&, Args&& ...) [with F = absl::lts_20240116::container_internal::raw_hash_set, absl::lts_20240116::hash_internal::Hash, std::equal_to, std::allocator >::EmplaceDecomposable; Args = {int}; T = int]’ at /usr/include/absl/container/flat_hash_set.h:487:52, inlined from ‘static decltype (P::apply(forward(f), (forward)(absl::lts_20240116::container_internal::hash_policy_traits >::apply::ts)...)) absl::lts_20240116::container_internal::hash_policy_traits >::apply(F&&, Ts&& ...) [with F = absl::lts_20240116::container_internal::raw_hash_set, absl::lts_20240116::hash_internal::Hash, std::equal_to, std::allocator >::EmplaceDecomposable; Ts = {int}; P = absl::lts_20240116::container_internal::FlatHashSetPolicy; Policy = absl::lts_20240116::container_internal::FlatHashSetPolicy; = void]’ at /usr/include/absl/container/internal/hash_policy_traits.h:134:20, inlined from ‘std::pair::iterator, bool> absl::lts_20240116::container_internal::raw_hash_set::emplace(Args&& ...) [with Args = {int}; typename std::enable_if, Hash, Eq, Ts ...>::value, int>::type = 0; Policy = absl::lts_20240116::container_internal::FlatHashSetPolicy; Hash = absl::lts_20240116::hash_internal::Hash; Eq = std::equal_to; Alloc = std::allocator]’ at /usr/include/absl/container/internal/raw_hash_set.h:2423:31, inlined from ‘std::pair::iterator, bool> absl::lts_20240116::container_internal::raw_hash_set::insert(init_type&&) [with Policy = absl::lts_20240116::container_internal::FlatHashSetPolicy; Hash = absl::lts_20240116::hash_internal::Hash; Eq = std::equal_to; Alloc = std::allocator]’ at /usr/include/absl/container/internal/raw_hash_set.h:2350:19, inlined from ‘static void google::protobuf::json_internal::ParseProto2Descriptor::RecordAsSeen(google::protobuf::json_internal::Proto2Descriptor::Field, Msg&)’ at /startdir/src/protobuf-27.1/src/google/protobuf/json/internal/parser_traits.h:95:40, inlined from ‘static void google::protobuf::json_internal::ParseProto2Descriptor::RecordAsSeen(google::protobuf::json_internal::Proto2Descriptor::Field, Msg&)’ at /startdir/src/protobuf-27.1/src/google/protobuf/json/internal/parser_traits.h:88:15: /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi 309 | return __builtin_ctzs(x); | ~~~~~~~~~~~~~~^~~ /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi In function ‘constexpr int absl::lts_20240116::numeric_internal::CountTrailingZeroesNonzero16(uint16_t)’, inlined from ‘constexpr int absl::lts_20240116::numeric_internal::CountTrailingZeroes(T) [with T = short unsigned int]’ at /usr/include/absl/numeric/internal/bits.h:324:24, inlined from ‘constexpr typename std::enable_if::value, int>::type absl::lts_20240116::countr_zero(T) [with T = short unsigned int]’ at /usr/include/absl/numeric/bits.h:119:47, inlined from ‘uint32_t absl::lts_20240116::container_internal::TrailingZeros(T) [with T = short unsigned int]’ at /usr/include/absl/container/internal/raw_hash_set.h:374:43, inlined from ‘uint32_t absl::lts_20240116::container_internal::NonIterableBitMask::LowestBitSet() const [with T = short unsigned int; int SignificantBits = 16; int Shift = 0]’ at /usr/include/absl/container/internal/raw_hash_set.h:395:45, inlined from ‘uint32_t absl::lts_20240116::container_internal::BitMask::operator*() const [with T = short unsigned int; int SignificantBits = 16; int Shift = 0]’ at /usr/include/absl/container/internal/raw_hash_set.h:452:57, inlined from ‘absl::lts_20240116::container_internal::raw_hash_set::iterator absl::lts_20240116::container_internal::raw_hash_set::find(key_arg&, size_t) [with K = std::__cxx11::basic_string; Policy = absl::lts_20240116::container_internal::FlatHashSetPolicy >; Hash = absl::lts_20240116::container_internal::StringHash; Eq = absl::lts_20240116::container_internal::StringEq; Alloc = std::allocator >]’ at /usr/include/absl/container/internal/raw_hash_set.h:2694:7, inlined from ‘absl::lts_20240116::container_internal::raw_hash_set::const_iterator absl::lts_20240116::container_internal::raw_hash_set::find(key_arg&, size_t) const [with K = std::__cxx11::basic_string; Policy = absl::lts_20240116::container_internal::FlatHashSetPolicy >; Hash = absl::lts_20240116::container_internal::StringHash; Eq = absl::lts_20240116::container_internal::StringEq; Alloc = std::allocator >]’ at /usr/include/absl/container/internal/raw_hash_set.h:2714:49, inlined from ‘absl::lts_20240116::container_internal::raw_hash_set::const_iterator absl::lts_20240116::container_internal::raw_hash_set::find(key_arg&) const [with K = std::__cxx11::basic_string; Policy = absl::lts_20240116::container_internal::FlatHashSetPolicy >; Hash = absl::lts_20240116::container_internal::StringHash; Eq = absl::lts_20240116::container_internal::StringEq; Alloc = std::allocator >]’ at /usr/include/absl/container/internal/raw_hash_set.h:2720:16, inlined from ‘absl::lts_20240116::container_internal::raw_hash_set::const_iterator absl::lts_20240116::container_internal::raw_hash_set::FindElement::operator()(const K&, Args&& ...) const [with K = std::__cxx11::basic_string; Args = {const std::__cxx11::basic_string, std::allocator >&}; Policy = absl::lts_20240116::container_internal::FlatHashSetPolicy >; Hash = absl::lts_20240116::container_internal::StringHash; Eq = absl::lts_20240116::container_internal::StringEq; Alloc = std::allocator >]’ at /usr/include/absl/container/internal/raw_hash_set.h:2797:20, inlined from ‘decltype (declval()(declval(), declval())) absl::lts_20240116::container_internal::DecomposeValue(F&&, Arg&&) [with F = raw_hash_set >, StringHash, StringEq, std::allocator > >::FindElement; Arg = const std::__cxx11::basic_string&]’ at /usr/include/absl/container/internal/container_memory.h:216:28, inlined from ‘static decltype (absl::lts_20240116::container_internal::DecomposeValue(declval(), (declval)()...)) absl::lts_20240116::container_internal::FlatHashSetPolicy::apply(F&&, Args&& ...) [with F = absl::lts_20240116::container_internal::raw_hash_set >, absl::lts_20240116::container_internal::StringHash, absl::lts_20240116::container_internal::StringEq, std::allocator > >::FindElement; Args = {const std::__cxx11::basic_string, std::allocator >&}; T = std::__cxx11::basic_string]’ at /usr/include/absl/container/flat_hash_set.h:487:52, inlined from ‘static decltype (P::apply(forward(f), (forward)(absl::lts_20240116::container_internal::hash_policy_traits >::apply::ts)...)) absl::lts_20240116::container_internal::hash_policy_traits >::apply(F&&, Ts&& ...) [with F = absl::lts_20240116::container_internal::raw_hash_set >, absl::lts_20240116::container_internal::StringHash, absl::lts_20240116::container_internal::StringEq, std::allocator > >::FindElement; Ts = {const std::__cxx11::basic_string, std::allocator >&}; P = absl::lts_20240116::container_internal::FlatHashSetPolicy >; Policy = absl::lts_20240116::container_internal::FlatHashSetPolicy >; = void]’ at /usr/include/absl/container/internal/hash_policy_traits.h:134:20, inlined from ‘void absl::lts_20240116::container_internal::raw_hash_set::emplace_at(size_t, Args&& ...) [with Args = {std::basic_string_view >}; Policy = absl::lts_20240116::container_internal::FlatHashSetPolicy >; Hash = absl::lts_20240116::container_internal::StringHash; Eq = absl::lts_20240116::container_internal::StringEq; Alloc = std::allocator >]’ at /usr/include/absl/container/internal/raw_hash_set.h:3154:5: /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi 309 | return __builtin_ctzs(x); | ~~~~~~~~~~~~~~^~~ In function ‘constexpr int absl::lts_20240116::numeric_internal::CountTrailingZeroesNonzero16(uint16_t)’, inlined from ‘constexpr int absl::lts_20240116::numeric_internal::CountTrailingZeroes(T) [with T = short unsigned int]’ at /usr/include/absl/numeric/internal/bits.h:324:24, inlined from ‘constexpr typename std::enable_if::value, int>::type absl::lts_20240116::countr_zero(T) [with T = short unsigned int]’ at /usr/include/absl/numeric/bits.h:119:47, inlined from ‘uint32_t absl::lts_20240116::container_internal::TrailingZeros(T) [with T = short unsigned int]’ at /usr/include/absl/container/internal/raw_hash_set.h:374:43, inlined from ‘uint32_t absl::lts_20240116::container_internal::NonIterableBitMask::LowestBitSet() const [with T = short unsigned int; int SignificantBits = 16; int Shift = 0]’ at /usr/include/absl/container/internal/raw_hash_set.h:395:45, inlined from ‘uint32_t absl::lts_20240116::container_internal::BitMask::operator*() const [with T = short unsigned int; int SignificantBits = 16; int Shift = 0]’ at /usr/include/absl/container/internal/raw_hash_set.h:452:57, inlined from ‘absl::lts_20240116::container_internal::raw_hash_set::iterator absl::lts_20240116::container_internal::raw_hash_set::find(key_arg&, size_t) [with K = int; Policy = absl::lts_20240116::container_internal::FlatHashMapPolicy, std::allocator >, google::protobuf::json_internal::UntypedMessage, std::vector >, std::vector >, std::vector >, std::vector >, std::vector >, std::vector >, std::vector >, std::vector, std::allocator >, std::allocator, std::allocator > > >, std::vector > > >; Hash = absl::lts_20240116::hash_internal::Hash; Eq = std::equal_to; Alloc = std::allocator, std::allocator >, google::protobuf::json_internal::UntypedMessage, std::vector >, std::vector >, std::vector >, std::vector >, std::vector >, std::vector >, std::vector >, std::vector, std::allocator >, std::allocator, std::allocator > > >, std::vector > > > >]’ at /usr/include/absl/container/internal/raw_hash_set.h:2694:7, inlined from ‘absl::lts_20240116::container_internal::raw_hash_set::const_iterator absl::lts_20240116::container_internal::raw_hash_set::find(key_arg&, size_t) const [with K = int; Policy = absl::lts_20240116::container_internal::FlatHashMapPolicy, std::allocator >, google::protobuf::json_internal::UntypedMessage, std::vector >, std::vector >, std::vector >, std::vector >, std::vector >, std::vector >, std::vector >, std::vector, std::allocator >, std::allocator, std::allocator > > >, std::vector > > >; Hash = absl::lts_20240116::hash_internal::Hash; Eq = std::equal_to; Alloc = std::allocator, std::allocator >, google::protobuf::json_internal::UntypedMessage, std::vector >, std::vector >, std::vector >, std::vector >, std::vector >, std::vector >, std::vector >, std::vector, std::allocator >, std::allocator, std::allocator > > >, std::vector > > > >]’ at /usr/include/absl/container/internal/raw_hash_set.h:2714:49, inlined from ‘absl::lts_20240116::container_internal::raw_hash_set::const_iterator absl::lts_20240116::container_internal::raw_hash_set::find(key_arg&) const [with K = int; Policy = absl::lts_20240116::container_internal::FlatHashMapPolicy, std::allocator >, google::protobuf::json_internal::UntypedMessage, std::vector >, std::vector >, std::vector >, std::vector >, std::vector >, std::vector >, std::vector >, std::vector, std::allocator >, std::allocator, std::allocator > > >, std::vector > > >; Hash = absl::lts_20240116::hash_internal::Hash; Eq = std::equal_to; Alloc = std::allocator, std::allocator >, google::protobuf::json_internal::UntypedMessage, std::vector >, std::vector >, std::vector >, std::vector >, std::vector >, std::vector >, std::vector >, std::vector, std::allocator >, std::allocator, std::allocator > > >, std::vector > > > >]’ at /usr/include/absl/container/internal/raw_hash_set.h:2720:16, inlined from ‘absl::lts_20240116::Span google::protobuf::json_internal::UntypedMessage::Get(int32_t) const [with T = std::__cxx11::basic_string]’ at /startdir/src/protobuf-27.1/src/google/protobuf/json/internal/untyped_message.h:191:27, inlined from ‘static absl::lts_20240116::StatusOr > google::protobuf::json_internal::UnparseProto3Type::GetString(google::protobuf::json_internal::Proto3Type::Field, std::string&, const Msg&, size_t)’ at /startdir/src/protobuf-27.1/src/google/protobuf/json/internal/unparser_traits.h:388:32: /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi 309 | return __builtin_ctzs(x); | ~~~~~~~~~~~~~~^~~ /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi In function ‘constexpr int absl::lts_20240116::numeric_internal::CountLeadingZeroes16(uint16_t)’, inlined from ‘constexpr int absl::lts_20240116::numeric_internal::CountLeadingZeroes(T) [with T = short unsigned int]’ at /usr/include/absl/numeric/internal/bits.h:240:14, inlined from ‘constexpr typename std::enable_if::value, int>::type absl::lts_20240116::countl_zero(T) [with T = short unsigned int]’ at /usr/include/absl/numeric/bits.h:104:46, inlined from ‘constexpr typename std::enable_if::value, int>::type absl::lts_20240116::bit_width(T) [with T = short unsigned int]’ at /usr/include/absl/numeric/bits.h:161:54, inlined from ‘uint32_t absl::lts_20240116::container_internal::NonIterableBitMask::HighestBitSet() const [with T = short unsigned int; int SignificantBits = 16; int Shift = 0]’ at /usr/include/absl/container/internal/raw_hash_set.h:400:44, inlined from ‘absl::lts_20240116::container_internal::FindInfo absl::lts_20240116::container_internal::find_first_non_full(const CommonFields&, size_t) [with = void]’ at /usr/include/absl/container/internal/raw_hash_set.h:1445:46, inlined from ‘size_t absl::lts_20240116::container_internal::raw_hash_set::prepare_insert(size_t) [with Policy = absl::lts_20240116::container_internal::FlatHashSetPolicy >; Hash = absl::lts_20240116::container_internal::StringHash; Eq = absl::lts_20240116::container_internal::StringEq; Alloc = std::allocator >]’ at /usr/include/absl/container/internal/raw_hash_set.h:3118:38: /usr/include/absl/numeric/internal/bits.h:173:38: error: ‘__builtin_clzs’ needs isa option -mlzcnt 173 | return x == 0 ? 16 : __builtin_clzs(x); | ~~~~~~~~~~~~~~^~~ In function ‘constexpr int absl::lts_20240116::numeric_internal::CountTrailingZeroesNonzero16(uint16_t)’, inlined from ‘constexpr int absl::lts_20240116::numeric_internal::CountTrailingZeroes(T) [with T = short unsigned int]’ at /usr/include/absl/numeric/internal/bits.h:324:24, inlined from ‘constexpr typename std::enable_if::value, int>::type absl::lts_20240116::countr_zero(T) [with T = short unsigned int]’ at /usr/include/absl/numeric/bits.h:119:47, inlined from ‘uint32_t absl::lts_20240116::container_internal::TrailingZeros(T) [with T = short unsigned int]’ at /usr/include/absl/container/internal/raw_hash_set.h:374:43, inlined from ‘uint32_t absl::lts_20240116::container_internal::NonIterableBitMask::LowestBitSet() const [with T = short unsigned int; int SignificantBits = 16; int Shift = 0]’ at /usr/include/absl/container/internal/raw_hash_set.h:395:45, inlined from ‘uint32_t absl::lts_20240116::container_internal::BitMask::operator*() const [with T = short unsigned int; int SignificantBits = 16; int Shift = 0]’ at /usr/include/absl/container/internal/raw_hash_set.h:452:57, inlined from ‘absl::lts_20240116::container_internal::raw_hash_set::iterator absl::lts_20240116::container_internal::raw_hash_set::find(key_arg&, size_t) [with K = int; Policy = absl::lts_20240116::container_internal::FlatHashMapPolicy, std::allocator >, google::protobuf::json_internal::UntypedMessage, std::vector >, std::vector >, std::vector >, std::vector >, std::vector >, std::vector >, std::vector >, std::vector, std::allocator >, std::allocator, std::allocator > > >, std::vector > > >; Hash = absl::lts_20240116::hash_internal::Hash; Eq = std::equal_to; Alloc = std::allocator, std::allocator >, google::protobuf::json_internal::UntypedMessage, std::vector >, std::vector >, std::vector >, std::vector >, std::vector >, std::vector >, std::vector >, std::vector, std::allocator >, std::allocator, std::allocator > > >, std::vector > > > >]’ at /usr/include/absl/container/internal/raw_hash_set.h:2694:7, inlined from ‘absl::lts_20240116::container_internal::raw_hash_set::const_iterator absl::lts_20240116::container_internal::raw_hash_set::find(key_arg&, size_t) const [with K = int; Policy = absl::lts_20240116::container_internal::FlatHashMapPolicy, std::allocator >, google::protobuf::json_internal::UntypedMessage, std::vector >, std::vector >, std::vector >, std::vector >, std::vector >, std::vector >, std::vector >, std::vector, std::allocator >, std::allocator, std::allocator > > >, std::vector > > >; Hash = absl::lts_20240116::hash_internal::Hash; Eq = std::equal_to; Alloc = std::allocator, std::allocator >, google::protobuf::json_internal::UntypedMessage, std::vector >, std::vector >, std::vector >, std::vector >, std::vector >, std::vector >, std::vector >, std::vector, std::allocator >, std::allocator, std::allocator > > >, std::vector > > > >]’ at /usr/include/absl/container/internal/raw_hash_set.h:2714:49, inlined from ‘absl::lts_20240116::container_internal::raw_hash_set::const_iterator absl::lts_20240116::container_internal::raw_hash_set::find(key_arg&) const [with K = int; Policy = absl::lts_20240116::container_internal::FlatHashMapPolicy, std::allocator >, google::protobuf::json_internal::UntypedMessage, std::vector >, std::vector >, std::vector >, std::vector >, std::vector >, std::vector >, std::vector >, std::vector, std::allocator >, std::allocator, std::allocator > > >, std::vector > > >; Hash = absl::lts_20240116::hash_internal::Hash; Eq = std::equal_to; Alloc = std::allocator, std::allocator >, google::protobuf::json_internal::UntypedMessage, std::vector >, std::vector >, std::vector >, std::vector >, std::vector >, std::vector >, std::vector >, std::vector, std::allocator >, std::allocator, std::allocator > > >, std::vector > > > >]’ at /usr/include/absl/container/internal/raw_hash_set.h:2720:16, inlined from ‘absl::lts_20240116::Span google::protobuf::json_internal::UntypedMessage::Get(int32_t) const [with T = long int]’ at /startdir/src/protobuf-27.1/src/google/protobuf/json/internal/untyped_message.h:191:27, inlined from ‘static absl::lts_20240116::StatusOr google::protobuf::json_internal::UnparseProto3Type::GetInt64(google::protobuf::json_internal::Proto3Type::Field, const Msg&, size_t)’ at /startdir/src/protobuf-27.1/src/google/protobuf/json/internal/unparser_traits.h:367:28: /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi 309 | return __builtin_ctzs(x); | ~~~~~~~~~~~~~~^~~ /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi In function ‘constexpr int absl::lts_20240116::numeric_internal::CountTrailingZeroesNonzero16(uint16_t)’, inlined from ‘constexpr int absl::lts_20240116::numeric_internal::CountTrailingZeroes(T) [with T = short unsigned int]’ at /usr/include/absl/numeric/internal/bits.h:324:24, inlined from ‘constexpr typename std::enable_if::value, int>::type absl::lts_20240116::countr_zero(T) [with T = short unsigned int]’ at /usr/include/absl/numeric/bits.h:119:47, inlined from ‘uint32_t absl::lts_20240116::container_internal::TrailingZeros(T) [with T = short unsigned int]’ at /usr/include/absl/container/internal/raw_hash_set.h:374:43, inlined from ‘uint32_t absl::lts_20240116::container_internal::NonIterableBitMask::LowestBitSet() const [with T = short unsigned int; int SignificantBits = 16; int Shift = 0]’ at /usr/include/absl/container/internal/raw_hash_set.h:395:45, inlined from ‘absl::lts_20240116::container_internal::FindInfo absl::lts_20240116::container_internal::find_first_non_full(const CommonFields&, size_t) [with = void]’ at /usr/include/absl/container/internal/raw_hash_set.h:1448:43, inlined from ‘size_t absl::lts_20240116::container_internal::raw_hash_set::prepare_insert(size_t) [with Policy = absl::lts_20240116::container_internal::FlatHashSetPolicy >; Hash = absl::lts_20240116::container_internal::StringHash; Eq = absl::lts_20240116::container_internal::StringEq; Alloc = std::allocator >]’ at /usr/include/absl/container/internal/raw_hash_set.h:3118:38: /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi 309 | return __builtin_ctzs(x); | ~~~~~~~~~~~~~~^~~ In function ‘constexpr int absl::lts_20240116::numeric_internal::CountTrailingZeroesNonzero16(uint16_t)’, inlined from ‘constexpr int absl::lts_20240116::numeric_internal::CountTrailingZeroes(T) [with T = short unsigned int]’ at /usr/include/absl/numeric/internal/bits.h:324:24, inlined from ‘constexpr typename std::enable_if::value, int>::type absl::lts_20240116::countr_zero(T) [with T = short unsigned int]’ at /usr/include/absl/numeric/bits.h:119:47, inlined from ‘uint32_t absl::lts_20240116::container_internal::TrailingZeros(T) [with T = short unsigned int]’ at /usr/include/absl/container/internal/raw_hash_set.h:374:43, inlined from ‘uint32_t absl::lts_20240116::container_internal::NonIterableBitMask::LowestBitSet() const [with T = short unsigned int; int SignificantBits = 16; int Shift = 0]’ at /usr/include/absl/container/internal/raw_hash_set.h:395:45, inlined from ‘uint32_t absl::lts_20240116::container_internal::BitMask::operator*() const [with T = short unsigned int; int SignificantBits = 16; int Shift = 0]’ at /usr/include/absl/container/internal/raw_hash_set.h:452:57, inlined from ‘absl::lts_20240116::container_internal::raw_hash_set::iterator absl::lts_20240116::container_internal::raw_hash_set::find(key_arg&, size_t) [with K = int; Policy = absl::lts_20240116::container_internal::FlatHashMapPolicy, std::allocator >, google::protobuf::json_internal::UntypedMessage, std::vector >, std::vector >, std::vector >, std::vector >, std::vector >, std::vector >, std::vector >, std::vector, std::allocator >, std::allocator, std::allocator > > >, std::vector > > >; Hash = absl::lts_20240116::hash_internal::Hash; Eq = std::equal_to; Alloc = std::allocator, std::allocator >, google::protobuf::json_internal::UntypedMessage, std::vector >, std::vector >, std::vector >, std::vector >, std::vector >, std::vector >, std::vector >, std::vector, std::allocator >, std::allocator, std::allocator > > >, std::vector > > > >]’ at /usr/include/absl/container/internal/raw_hash_set.h:2694:7, inlined from ‘absl::lts_20240116::container_internal::raw_hash_set::const_iterator absl::lts_20240116::container_internal::raw_hash_set::find(key_arg&, size_t) const [with K = int; Policy = absl::lts_20240116::container_internal::FlatHashMapPolicy, std::allocator >, google::protobuf::json_internal::UntypedMessage, std::vector >, std::vector >, std::vector >, std::vector >, std::vector >, std::vector >, std::vector >, std::vector, std::allocator >, std::allocator, std::allocator > > >, std::vector > > >; Hash = absl::lts_20240116::hash_internal::Hash; Eq = std::equal_to; Alloc = std::allocator, std::allocator >, google::protobuf::json_internal::UntypedMessage, std::vector >, std::vector >, std::vector >, std::vector >, std::vector >, std::vector >, std::vector >, std::vector, std::allocator >, std::allocator, std::allocator > > >, std::vector > > > >]’ at /usr/include/absl/container/internal/raw_hash_set.h:2714:49, inlined from ‘absl::lts_20240116::container_internal::raw_hash_set::const_iterator absl::lts_20240116::container_internal::raw_hash_set::find(key_arg&) const [with K = int; Policy = absl::lts_20240116::container_internal::FlatHashMapPolicy, std::allocator >, google::protobuf::json_internal::UntypedMessage, std::vector >, std::vector >, std::vector >, std::vector >, std::vector >, std::vector >, std::vector >, std::vector, std::allocator >, std::allocator, std::allocator > > >, std::vector > > >; Hash = absl::lts_20240116::hash_internal::Hash; Eq = std::equal_to; Alloc = std::allocator, std::allocator >, google::protobuf::json_internal::UntypedMessage, std::vector >, std::vector >, std::vector >, std::vector >, std::vector >, std::vector >, std::vector >, std::vector, std::allocator >, std::allocator, std::allocator > > >, std::vector > > > >]’ at /usr/include/absl/container/internal/raw_hash_set.h:2720:16, inlined from ‘absl::lts_20240116::Span google::protobuf::json_internal::UntypedMessage::Get(int32_t) const [with T = int]’ at /startdir/src/protobuf-27.1/src/google/protobuf/json/internal/untyped_message.h:191:27: /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi 309 | return __builtin_ctzs(x); | ~~~~~~~~~~~~~~^~~ /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi In function ‘constexpr int absl::lts_20240116::numeric_internal::CountTrailingZeroesNonzero16(uint16_t)’, inlined from ‘constexpr int absl::lts_20240116::numeric_internal::CountTrailingZeroes(T) [with T = short unsigned int]’ at /usr/include/absl/numeric/internal/bits.h:324:24, inlined from ‘constexpr typename std::enable_if::value, int>::type absl::lts_20240116::countr_zero(T) [with T = short unsigned int]’ at /usr/include/absl/numeric/bits.h:119:47, inlined from ‘uint32_t absl::lts_20240116::container_internal::TrailingZeros(T) [with T = short unsigned int]’ at /usr/include/absl/container/internal/raw_hash_set.h:374:43, inlined from ‘uint32_t absl::lts_20240116::container_internal::NonIterableBitMask::LowestBitSet() const [with T = short unsigned int; int SignificantBits = 16; int Shift = 0]’ at /usr/include/absl/container/internal/raw_hash_set.h:395:45, inlined from ‘uint32_t absl::lts_20240116::container_internal::BitMask::operator*() const [with T = short unsigned int; int SignificantBits = 16; int Shift = 0]’ at /usr/include/absl/container/internal/raw_hash_set.h:452:57, inlined from ‘absl::lts_20240116::container_internal::raw_hash_set::iterator absl::lts_20240116::container_internal::raw_hash_set::find(key_arg&, size_t) [with K = int; Policy = absl::lts_20240116::container_internal::FlatHashMapPolicy, std::allocator >, google::protobuf::json_internal::UntypedMessage, std::vector >, std::vector >, std::vector >, std::vector >, std::vector >, std::vector >, std::vector >, std::vector, std::allocator >, std::allocator, std::allocator > > >, std::vector > > >; Hash = absl::lts_20240116::hash_internal::Hash; Eq = std::equal_to; Alloc = std::allocator, std::allocator >, google::protobuf::json_internal::UntypedMessage, std::vector >, std::vector >, std::vector >, std::vector >, std::vector >, std::vector >, std::vector >, std::vector, std::allocator >, std::allocator, std::allocator > > >, std::vector > > > >]’ at /usr/include/absl/container/internal/raw_hash_set.h:2694:7, inlined from ‘absl::lts_20240116::container_internal::raw_hash_set::const_iterator absl::lts_20240116::container_internal::raw_hash_set::find(key_arg&, size_t) const [with K = int; Policy = absl::lts_20240116::container_internal::FlatHashMapPolicy, std::allocator >, google::protobuf::json_internal::UntypedMessage, std::vector >, std::vector >, std::vector >, std::vector >, std::vector >, std::vector >, std::vector >, std::vector, std::allocator >, std::allocator, std::allocator > > >, std::vector > > >; Hash = absl::lts_20240116::hash_internal::Hash; Eq = std::equal_to; Alloc = std::allocator, std::allocator >, google::protobuf::json_internal::UntypedMessage, std::vector >, std::vector >, std::vector >, std::vector >, std::vector >, std::vector >, std::vector >, std::vector, std::allocator >, std::allocator, std::allocator > > >, std::vector > > > >]’ at /usr/include/absl/container/internal/raw_hash_set.h:2714:49, inlined from ‘absl::lts_20240116::container_internal::raw_hash_set::const_iterator absl::lts_20240116::container_internal::raw_hash_set::find(key_arg&) const [with K = int; Policy = absl::lts_20240116::container_internal::FlatHashMapPolicy, std::allocator >, google::protobuf::json_internal::UntypedMessage, std::vector >, std::vector >, std::vector >, std::vector >, std::vector >, std::vector >, std::vector >, std::vector, std::allocator >, std::allocator, std::allocator > > >, std::vector > > >; Hash = absl::lts_20240116::hash_internal::Hash; Eq = std::equal_to; Alloc = std::allocator, std::allocator >, google::protobuf::json_internal::UntypedMessage, std::vector >, std::vector >, std::vector >, std::vector >, std::vector >, std::vector >, std::vector >, std::vector, std::allocator >, std::allocator, std::allocator > > >, std::vector > > > >]’ at /usr/include/absl/container/internal/raw_hash_set.h:2720:16, inlined from ‘absl::lts_20240116::Span google::protobuf::json_internal::UntypedMessage::Get(int32_t) const [with T = Bool]’ at /startdir/src/protobuf-27.1/src/google/protobuf/json/internal/untyped_message.h:191:27, inlined from ‘static absl::lts_20240116::StatusOr google::protobuf::json_internal::UnparseProto3Type::GetBool(google::protobuf::json_internal::Proto3Type::Field, const Msg&, size_t)’ at /startdir/src/protobuf-27.1/src/google/protobuf/json/internal/unparser_traits.h:376:30: /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi 309 | return __builtin_ctzs(x); | ~~~~~~~~~~~~~~^~~ /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi In function ‘constexpr int absl::lts_20240116::numeric_internal::CountTrailingZeroesNonzero16(uint16_t)’, inlined from ‘constexpr int absl::lts_20240116::numeric_internal::CountTrailingZeroes(T) [with T = short unsigned int]’ at /usr/include/absl/numeric/internal/bits.h:324:24, inlined from ‘constexpr typename std::enable_if::value, int>::type absl::lts_20240116::countr_zero(T) [with T = short unsigned int]’ at /usr/include/absl/numeric/bits.h:119:47, inlined from ‘uint32_t absl::lts_20240116::container_internal::TrailingZeros(T) [with T = short unsigned int]’ at /usr/include/absl/container/internal/raw_hash_set.h:374:43, inlined from ‘uint32_t absl::lts_20240116::container_internal::NonIterableBitMask::LowestBitSet() const [with T = short unsigned int; int SignificantBits = 16; int Shift = 0]’ at /usr/include/absl/container/internal/raw_hash_set.h:395:45, inlined from ‘uint32_t absl::lts_20240116::container_internal::BitMask::operator*() const [with T = short unsigned int; int SignificantBits = 16; int Shift = 0]’ at /usr/include/absl/container/internal/raw_hash_set.h:452:57, inlined from ‘absl::lts_20240116::container_internal::raw_hash_set::iterator absl::lts_20240116::container_internal::raw_hash_set::find(key_arg&, size_t) [with K = int; Policy = absl::lts_20240116::container_internal::FlatHashMapPolicy, std::allocator >, google::protobuf::json_internal::UntypedMessage, std::vector >, std::vector >, std::vector >, std::vector >, std::vector >, std::vector >, std::vector >, std::vector, std::allocator >, std::allocator, std::allocator > > >, std::vector > > >; Hash = absl::lts_20240116::hash_internal::Hash; Eq = std::equal_to; Alloc = std::allocator, std::allocator >, google::protobuf::json_internal::UntypedMessage, std::vector >, std::vector >, std::vector >, std::vector >, std::vector >, std::vector >, std::vector >, std::vector, std::allocator >, std::allocator, std::allocator > > >, std::vector > > > >]’ at /usr/include/absl/container/internal/raw_hash_set.h:2694:7, inlined from ‘absl::lts_20240116::container_internal::raw_hash_set::const_iterator absl::lts_20240116::container_internal::raw_hash_set::find(key_arg&, size_t) const [with K = int; Policy = absl::lts_20240116::container_internal::FlatHashMapPolicy, std::allocator >, google::protobuf::json_internal::UntypedMessage, std::vector >, std::vector >, std::vector >, std::vector >, std::vector >, std::vector >, std::vector >, std::vector, std::allocator >, std::allocator, std::allocator > > >, std::vector > > >; Hash = absl::lts_20240116::hash_internal::Hash; Eq = std::equal_to; Alloc = std::allocator, std::allocator >, google::protobuf::json_internal::UntypedMessage, std::vector >, std::vector >, std::vector >, std::vector >, std::vector >, std::vector >, std::vector >, std::vector, std::allocator >, std::allocator, std::allocator > > >, std::vector > > > >]’ at /usr/include/absl/container/internal/raw_hash_set.h:2714:49, inlined from ‘absl::lts_20240116::container_internal::raw_hash_set::const_iterator absl::lts_20240116::container_internal::raw_hash_set::find(key_arg&) const [with K = int; Policy = absl::lts_20240116::container_internal::FlatHashMapPolicy, std::allocator >, google::protobuf::json_internal::UntypedMessage, std::vector >, std::vector >, std::vector >, std::vector >, std::vector >, std::vector >, std::vector >, std::vector, std::allocator >, std::allocator, std::allocator > > >, std::vector > > >; Hash = absl::lts_20240116::hash_internal::Hash; Eq = std::equal_to; Alloc = std::allocator, std::allocator >, google::protobuf::json_internal::UntypedMessage, std::vector >, std::vector >, std::vector >, std::vector >, std::vector >, std::vector >, std::vector >, std::vector, std::allocator >, std::allocator, std::allocator > > >, std::vector > > > >]’ at /usr/include/absl/container/internal/raw_hash_set.h:2720:16, inlined from ‘absl::lts_20240116::Span google::protobuf::json_internal::UntypedMessage::Get(int32_t) const [with T = google::protobuf::json_internal::UntypedMessage]’ at /startdir/src/protobuf-27.1/src/google/protobuf/json/internal/untyped_message.h:191:27, inlined from ‘static absl::lts_20240116::StatusOr google::protobuf::json_internal::UnparseProto3Type::GetMessage(google::protobuf::json_internal::Proto3Type::Field, const Msg&, size_t)’ at /startdir/src/protobuf-27.1/src/google/protobuf/json/internal/unparser_traits.h:393:25: /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi 309 | return __builtin_ctzs(x); | ~~~~~~~~~~~~~~^~~ /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi In function ‘constexpr int absl::lts_20240116::numeric_internal::CountTrailingZeroesNonzero16(uint16_t)’, inlined from ‘constexpr int absl::lts_20240116::numeric_internal::CountTrailingZeroes(T) [with T = short unsigned int]’ at /usr/include/absl/numeric/internal/bits.h:324:24, inlined from ‘constexpr typename std::enable_if::value, int>::type absl::lts_20240116::countr_zero(T) [with T = short unsigned int]’ at /usr/include/absl/numeric/bits.h:119:47, inlined from ‘uint32_t absl::lts_20240116::container_internal::TrailingZeros(T) [with T = short unsigned int]’ at /usr/include/absl/container/internal/raw_hash_set.h:374:43, inlined from ‘uint32_t absl::lts_20240116::container_internal::NonIterableBitMask::LowestBitSet() const [with T = short unsigned int; int SignificantBits = 16; int Shift = 0]’ at /usr/include/absl/container/internal/raw_hash_set.h:395:45, inlined from ‘uint32_t absl::lts_20240116::container_internal::BitMask::operator*() const [with T = short unsigned int; int SignificantBits = 16; int Shift = 0]’ at /usr/include/absl/container/internal/raw_hash_set.h:452:57, inlined from ‘std::pair absl::lts_20240116::container_internal::raw_hash_set::find_or_prepare_insert(const K&) [with K = std::basic_string_view; Policy = absl::lts_20240116::container_internal::FlatHashSetPolicy >; Hash = absl::lts_20240116::container_internal::StringHash; Eq = absl::lts_20240116::container_internal::StringEq; Alloc = std::allocator >]’ at /usr/include/absl/container/internal/raw_hash_set.h:3093:7, inlined from ‘std::pair::iterator, bool> absl::lts_20240116::container_internal::raw_hash_set::EmplaceDecomposable::operator()(const K&, Args&& ...) const [with K = std::basic_string_view; Args = {std::basic_string_view >}; Policy = absl::lts_20240116::container_internal::FlatHashSetPolicy >; Hash = absl::lts_20240116::container_internal::StringHash; Eq = absl::lts_20240116::container_internal::StringEq; Alloc = std::allocator >]’ at /usr/include/absl/container/internal/raw_hash_set.h:2823:42, inlined from ‘decltype (declval()(declval(), declval())) absl::lts_20240116::container_internal::DecomposeValue(F&&, Arg&&) [with F = raw_hash_set >, StringHash, StringEq, std::allocator > >::EmplaceDecomposable; Arg = std::basic_string_view]’ at /usr/include/absl/container/internal/container_memory.h:216:28, inlined from ‘static decltype (absl::lts_20240116::container_internal::DecomposeValue(declval(), (declval)()...)) absl::lts_20240116::container_internal::FlatHashSetPolicy::apply(F&&, Args&& ...) [with F = absl::lts_20240116::container_internal::raw_hash_set >, absl::lts_20240116::container_internal::StringHash, absl::lts_20240116::container_internal::StringEq, std::allocator > >::EmplaceDecomposable; Args = {std::basic_string_view >}; T = std::__cxx11::basic_string]’ at /usr/include/absl/container/flat_hash_set.h:487:52, inlined from ‘static decltype (P::apply(forward(f), (forward)(absl::lts_20240116::container_internal::hash_policy_traits >::apply::ts)...)) absl::lts_20240116::container_internal::hash_policy_traits >::apply(F&&, Ts&& ...) [with F = absl::lts_20240116::container_internal::raw_hash_set >, absl::lts_20240116::container_internal::StringHash, absl::lts_20240116::container_internal::StringEq, std::allocator > >::EmplaceDecomposable; Ts = {std::basic_string_view >}; P = absl::lts_20240116::container_internal::FlatHashSetPolicy >; Policy = absl::lts_20240116::container_internal::FlatHashSetPolicy >; = void]’ at /usr/include/absl/container/internal/hash_policy_traits.h:134:20, inlined from ‘std::pair::iterator, bool> absl::lts_20240116::container_internal::raw_hash_set::emplace(Args&& ...) [with Args = {std::basic_string_view >}; typename std::enable_if, Hash, Eq, Ts ...>::value, int>::type = 0; Policy = absl::lts_20240116::container_internal::FlatHashSetPolicy >; Hash = absl::lts_20240116::container_internal::StringHash; Eq = absl::lts_20240116::container_internal::StringEq; Alloc = std::allocator >]’ at /usr/include/absl/container/internal/raw_hash_set.h:2423:31, inlined from ‘google::protobuf::json_internal::{anonymous}::ParseMap(google::protobuf::json_internal::JsonLexer&, google::protobuf::json_internal::Field, google::protobuf::json_internal::Msg&)::&)>’ at /startdir/src/protobuf-27.1/src/google/protobuf/json/internal/parser.cc:638:47, inlined from ‘absl::lts_20240116::Status google::protobuf::json_internal::JsonLexer::VisitObject(F) [with F = google::protobuf::json_internal::{anonymous}::ParseMap(google::protobuf::json_internal::JsonLexer&, google::protobuf::json_internal::Field, google::protobuf::json_internal::Msg&)::&)>]’ at /startdir/src/protobuf-27.1/src/google/protobuf/json/internal/lexer.h:320:5, inlined from ‘absl::lts_20240116::Status google::protobuf::json_internal::{anonymous}::ParseMap(google::protobuf::json_internal::JsonLexer&, google::protobuf::json_internal::Field, google::protobuf::json_internal::Msg&) [with Traits = google::protobuf::json_internal::ParseProto3Type]’ at /startdir/src/protobuf-27.1/src/google/protobuf/json/internal/parser.cc:721:8: /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi 309 | return __builtin_ctzs(x); | ~~~~~~~~~~~~~~^~~ In function ‘constexpr int absl::lts_20240116::numeric_internal::CountTrailingZeroesNonzero16(uint16_t)’, inlined from ‘constexpr int absl::lts_20240116::numeric_internal::CountTrailingZeroes(T) [with T = short unsigned int]’ at /usr/include/absl/numeric/internal/bits.h:324:24, inlined from ‘constexpr typename std::enable_if::value, int>::type absl::lts_20240116::countr_zero(T) [with T = short unsigned int]’ at /usr/include/absl/numeric/bits.h:119:47, inlined from ‘uint32_t absl::lts_20240116::container_internal::TrailingZeros(T) [with T = short unsigned int]’ at /usr/include/absl/container/internal/raw_hash_set.h:374:43, inlined from ‘uint32_t absl::lts_20240116::container_internal::NonIterableBitMask::LowestBitSet() const [with T = short unsigned int; int SignificantBits = 16; int Shift = 0]’ at /usr/include/absl/container/internal/raw_hash_set.h:395:45, inlined from ‘uint32_t absl::lts_20240116::container_internal::BitMask::operator*() const [with T = short unsigned int; int SignificantBits = 16; int Shift = 0]’ at /usr/include/absl/container/internal/raw_hash_set.h:452:57, inlined from ‘absl::lts_20240116::container_internal::raw_hash_set::iterator absl::lts_20240116::container_internal::raw_hash_set::find(key_arg&, size_t) [with K = int; Policy = absl::lts_20240116::container_internal::FlatHashMapPolicy, std::allocator >, google::protobuf::json_internal::UntypedMessage, std::vector >, std::vector >, std::vector >, std::vector >, std::vector >, std::vector >, std::vector >, std::vector, std::allocator >, std::allocator, std::allocator > > >, std::vector > > >; Hash = absl::lts_20240116::hash_internal::Hash; Eq = std::equal_to; Alloc = std::allocator, std::allocator >, google::protobuf::json_internal::UntypedMessage, std::vector >, std::vector >, std::vector >, std::vector >, std::vector >, std::vector >, std::vector >, std::vector, std::allocator >, std::allocator, std::allocator > > >, std::vector > > > >]’ at /usr/include/absl/container/internal/raw_hash_set.h:2694:7, inlined from ‘absl::lts_20240116::container_internal::raw_hash_set::const_iterator absl::lts_20240116::container_internal::raw_hash_set::find(key_arg&, size_t) const [with K = int; Policy = absl::lts_20240116::container_internal::FlatHashMapPolicy, std::allocator >, google::protobuf::json_internal::UntypedMessage, std::vector >, std::vector >, std::vector >, std::vector >, std::vector >, std::vector >, std::vector >, std::vector, std::allocator >, std::allocator, std::allocator > > >, std::vector > > >; Hash = absl::lts_20240116::hash_internal::Hash; Eq = std::equal_to; Alloc = std::allocator, std::allocator >, google::protobuf::json_internal::UntypedMessage, std::vector >, std::vector >, std::vector >, std::vector >, std::vector >, std::vector >, std::vector >, std::vector, std::allocator >, std::allocator, std::allocator > > >, std::vector > > > >]’ at /usr/include/absl/container/internal/raw_hash_set.h:2714:49, inlined from ‘absl::lts_20240116::container_internal::raw_hash_set::const_iterator absl::lts_20240116::container_internal::raw_hash_set::find(key_arg&) const [with K = int; Policy = absl::lts_20240116::container_internal::FlatHashMapPolicy, std::allocator >, google::protobuf::json_internal::UntypedMessage, std::vector >, std::vector >, std::vector >, std::vector >, std::vector >, std::vector >, std::vector >, std::vector, std::allocator >, std::allocator, std::allocator > > >, std::vector > > >; Hash = absl::lts_20240116::hash_internal::Hash; Eq = std::equal_to; Alloc = std::allocator, std::allocator >, google::protobuf::json_internal::UntypedMessage, std::vector >, std::vector >, std::vector >, std::vector >, std::vector >, std::vector >, std::vector >, std::vector, std::allocator >, std::allocator, std::allocator > > >, std::vector > > > >]’ at /usr/include/absl/container/internal/raw_hash_set.h:2720:16, inlined from ‘absl::lts_20240116::Span google::protobuf::json_internal::UntypedMessage::Get(int32_t) const [with T = int]’ at /startdir/src/protobuf-27.1/src/google/protobuf/json/internal/untyped_message.h:191:27, inlined from ‘static absl::lts_20240116::StatusOr google::protobuf::json_internal::UnparseProto3Type::GetInt32(google::protobuf::json_internal::Proto3Type::Field, const Msg&, size_t)’ at /startdir/src/protobuf-27.1/src/google/protobuf/json/internal/unparser_traits.h:357:28: /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi 309 | return __builtin_ctzs(x); | ~~~~~~~~~~~~~~^~~ /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi In function ‘constexpr int absl::lts_20240116::numeric_internal::CountTrailingZeroesNonzero16(uint16_t)’, inlined from ‘constexpr int absl::lts_20240116::numeric_internal::CountTrailingZeroes(T) [with T = short unsigned int]’ at /usr/include/absl/numeric/internal/bits.h:324:24, inlined from ‘constexpr typename std::enable_if::value, int>::type absl::lts_20240116::countr_zero(T) [with T = short unsigned int]’ at /usr/include/absl/numeric/bits.h:119:47, inlined from ‘uint32_t absl::lts_20240116::container_internal::TrailingZeros(T) [with T = short unsigned int]’ at /usr/include/absl/container/internal/raw_hash_set.h:374:43, inlined from ‘uint32_t absl::lts_20240116::container_internal::NonIterableBitMask::LowestBitSet() const [with T = short unsigned int; int SignificantBits = 16; int Shift = 0]’ at /usr/include/absl/container/internal/raw_hash_set.h:395:45, inlined from ‘uint32_t absl::lts_20240116::container_internal::BitMask::operator*() const [with T = short unsigned int; int SignificantBits = 16; int Shift = 0]’ at /usr/include/absl/container/internal/raw_hash_set.h:452:57, inlined from ‘absl::lts_20240116::container_internal::raw_hash_set::iterator absl::lts_20240116::container_internal::raw_hash_set::find(key_arg&, size_t) [with K = int; Policy = absl::lts_20240116::container_internal::FlatHashMapPolicy, std::allocator >, google::protobuf::json_internal::UntypedMessage, std::vector >, std::vector >, std::vector >, std::vector >, std::vector >, std::vector >, std::vector >, std::vector, std::allocator >, std::allocator, std::allocator > > >, std::vector > > >; Hash = absl::lts_20240116::hash_internal::Hash; Eq = std::equal_to; Alloc = std::allocator, std::allocator >, google::protobuf::json_internal::UntypedMessage, std::vector >, std::vector >, std::vector >, std::vector >, std::vector >, std::vector >, std::vector >, std::vector, std::allocator >, std::allocator, std::allocator > > >, std::vector > > > >]’ at /usr/include/absl/container/internal/raw_hash_set.h:2694:7, inlined from ‘absl::lts_20240116::container_internal::raw_hash_set::const_iterator absl::lts_20240116::container_internal::raw_hash_set::find(key_arg&, size_t) const [with K = int; Policy = absl::lts_20240116::container_internal::FlatHashMapPolicy, std::allocator >, google::protobuf::json_internal::UntypedMessage, std::vector >, std::vector >, std::vector >, std::vector >, std::vector >, std::vector >, std::vector >, std::vector, std::allocator >, std::allocator, std::allocator > > >, std::vector > > >; Hash = absl::lts_20240116::hash_internal::Hash; Eq = std::equal_to; Alloc = std::allocator, std::allocator >, google::protobuf::json_internal::UntypedMessage, std::vector >, std::vector >, std::vector >, std::vector >, std::vector >, std::vector >, std::vector >, std::vector, std::allocator >, std::allocator, std::allocator > > >, std::vector > > > >]’ at /usr/include/absl/container/internal/raw_hash_set.h:2714:49, inlined from ‘absl::lts_20240116::container_internal::raw_hash_set::const_iterator absl::lts_20240116::container_internal::raw_hash_set::find(key_arg&) const [with K = int; Policy = absl::lts_20240116::container_internal::FlatHashMapPolicy, std::allocator >, google::protobuf::json_internal::UntypedMessage, std::vector >, std::vector >, std::vector >, std::vector >, std::vector >, std::vector >, std::vector >, std::vector, std::allocator >, std::allocator, std::allocator > > >, std::vector > > >; Hash = absl::lts_20240116::hash_internal::Hash; Eq = std::equal_to; Alloc = std::allocator, std::allocator >, google::protobuf::json_internal::UntypedMessage, std::vector >, std::vector >, std::vector >, std::vector >, std::vector >, std::vector >, std::vector >, std::vector, std::allocator >, std::allocator, std::allocator > > >, std::vector > > > >]’ at /usr/include/absl/container/internal/raw_hash_set.h:2720:16, inlined from ‘absl::lts_20240116::Span google::protobuf::json_internal::UntypedMessage::Get(int32_t) const [with T = google::protobuf::json_internal::UntypedMessage]’ at /startdir/src/protobuf-27.1/src/google/protobuf/json/internal/untyped_message.h:191:27, inlined from ‘static absl::lts_20240116::StatusOr google::protobuf::json_internal::UnparseProto3Type::GetMessage(google::protobuf::json_internal::Proto3Type::Field, const Msg&, size_t)’ at /startdir/src/protobuf-27.1/src/google/protobuf/json/internal/unparser_traits.h:393:25, inlined from ‘google::protobuf::json_internal::{anonymous}::IsEmptyValue(google::protobuf::json_internal::Msg&, google::protobuf::json_internal::Field)::&)>’ at /startdir/src/protobuf-27.1/src/google/protobuf/json/internal/unparser.cc:342:3, inlined from ‘static absl::lts_20240116::Status google::protobuf::json_internal::Proto3Type::WithFieldType(Field, F) [with F = google::protobuf::json_internal::{anonymous}::IsEmptyValue(google::protobuf::json_internal::Msg&, google::protobuf::json_internal::Field)::&)>]’ at /startdir/src/protobuf-27.1/src/google/protobuf/json/internal/descriptor_traits.h:496:20, inlined from ‘absl::lts_20240116::StatusOr google::protobuf::json_internal::{anonymous}::IsEmptyValue(google::protobuf::json_internal::Msg&, google::protobuf::json_internal::Field) [with Traits = google::protobuf::json_internal::UnparseProto3Type]’ at /startdir/src/protobuf-27.1/src/google/protobuf/json/internal/unparser.cc:342:3: /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi 309 | return __builtin_ctzs(x); | ~~~~~~~~~~~~~~^~~ /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi In function ‘constexpr int absl::lts_20240116::numeric_internal::CountTrailingZeroesNonzero16(uint16_t)’, inlined from ‘constexpr int absl::lts_20240116::numeric_internal::CountTrailingZeroes(T) [with T = short unsigned int]’ at /usr/include/absl/numeric/internal/bits.h:324:24, inlined from ‘constexpr typename std::enable_if::value, int>::type absl::lts_20240116::countr_zero(T) [with T = short unsigned int]’ at /usr/include/absl/numeric/bits.h:119:47, inlined from ‘uint32_t absl::lts_20240116::container_internal::TrailingZeros(T) [with T = short unsigned int]’ at /usr/include/absl/container/internal/raw_hash_set.h:374:43, inlined from ‘uint32_t absl::lts_20240116::container_internal::NonIterableBitMask::LowestBitSet() const [with T = short unsigned int; int SignificantBits = 16; int Shift = 0]’ at /usr/include/absl/container/internal/raw_hash_set.h:395:45, inlined from ‘uint32_t absl::lts_20240116::container_internal::BitMask::operator*() const [with T = short unsigned int; int SignificantBits = 16; int Shift = 0]’ at /usr/include/absl/container/internal/raw_hash_set.h:452:57, inlined from ‘absl::lts_20240116::container_internal::raw_hash_set::iterator absl::lts_20240116::container_internal::raw_hash_set::find(key_arg&, size_t) [with K = int; Policy = absl::lts_20240116::container_internal::FlatHashSetPolicy; Hash = absl::lts_20240116::hash_internal::Hash; Eq = std::equal_to; Alloc = std::allocator]’ at /usr/include/absl/container/internal/raw_hash_set.h:2694:7, inlined from ‘absl::lts_20240116::container_internal::raw_hash_set::const_iterator absl::lts_20240116::container_internal::raw_hash_set::find(key_arg&, size_t) const [with K = int; Policy = absl::lts_20240116::container_internal::FlatHashSetPolicy; Hash = absl::lts_20240116::hash_internal::Hash; Eq = std::equal_to; Alloc = std::allocator]’ at /usr/include/absl/container/internal/raw_hash_set.h:2714:49, inlined from ‘absl::lts_20240116::container_internal::raw_hash_set::const_iterator absl::lts_20240116::container_internal::raw_hash_set::find(key_arg&) const [with K = int; Policy = absl::lts_20240116::container_internal::FlatHashSetPolicy; Hash = absl::lts_20240116::hash_internal::Hash; Eq = std::equal_to; Alloc = std::allocator]’ at /usr/include/absl/container/internal/raw_hash_set.h:2720:16, inlined from ‘bool absl::lts_20240116::container_internal::raw_hash_set::contains(key_arg&) const [with K = int; Policy = absl::lts_20240116::container_internal::FlatHashSetPolicy; Hash = absl::lts_20240116::hash_internal::Hash; Eq = std::equal_to; Alloc = std::allocator]’ at /usr/include/absl/container/internal/raw_hash_set.h:2729:17, inlined from ‘static bool google::protobuf::json_internal::ParseProto3Type::HasParsed(google::protobuf::json_internal::Proto3Type::Field, const Msg&, bool)’ at /startdir/src/protobuf-27.1/src/google/protobuf/json/internal/parser_traits.h:243:49, inlined from ‘absl::lts_20240116::Status google::protobuf::json_internal::{anonymous}::ParseField(google::protobuf::json_internal::JsonLexer&, google::protobuf::json_internal::Desc&, absl::lts_20240116::string_view, google::protobuf::json_internal::Msg&) [with Traits = google::protobuf::json_internal::ParseProto3Type]’ at /startdir/src/protobuf-27.1/src/google/protobuf/json/internal/parser.cc:1190:24, inlined from ‘google::protobuf::json_internal::{anonymous}::ParseMessage(google::protobuf::json_internal::JsonLexer&, google::protobuf::json_internal::Desc&, google::protobuf::json_internal::Msg&, bool)::&)>’ at /startdir/src/protobuf-27.1/src/google/protobuf/json/internal/parser.cc:1276:72, inlined from ‘absl::lts_20240116::Status google::protobuf::json_internal::JsonLexer::VisitObject(F) [with F = google::protobuf::json_internal::{anonymous}::ParseMessage(google::protobuf::json_internal::JsonLexer&, google::protobuf::json_internal::Desc&, google::protobuf::json_internal::Msg&, bool)::&)>]’ at /startdir/src/protobuf-27.1/src/google/protobuf/json/internal/lexer.h:320:5, inlined from ‘absl::lts_20240116::Status google::protobuf::json_internal::{anonymous}::ParseMessage(google::protobuf::json_internal::JsonLexer&, google::protobuf::json_internal::Desc&, google::protobuf::json_internal::Msg&, bool) [with Traits = google::protobuf::json_internal::ParseProto3Type]’ at /startdir/src/protobuf-27.1/src/google/protobuf/json/internal/parser.cc:1277:8: /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi 309 | return __builtin_ctzs(x); | ~~~~~~~~~~~~~~^~~ /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi In function ‘constexpr int absl::lts_20240116::numeric_internal::CountTrailingZeroesNonzero16(uint16_t)’, inlined from ‘constexpr int absl::lts_20240116::numeric_internal::CountTrailingZeroes(T) [with T = short unsigned int]’ at /usr/include/absl/numeric/internal/bits.h:324:24, inlined from ‘constexpr typename std::enable_if::value, int>::type absl::lts_20240116::countr_zero(T) [with T = short unsigned int]’ at /usr/include/absl/numeric/bits.h:119:47, inlined from ‘uint32_t absl::lts_20240116::container_internal::TrailingZeros(T) [with T = short unsigned int]’ at /usr/include/absl/container/internal/raw_hash_set.h:374:43, inlined from ‘uint32_t absl::lts_20240116::container_internal::NonIterableBitMask::LowestBitSet() const [with T = short unsigned int; int SignificantBits = 16; int Shift = 0]’ at /usr/include/absl/container/internal/raw_hash_set.h:395:45, inlined from ‘uint32_t absl::lts_20240116::container_internal::BitMask::operator*() const [with T = short unsigned int; int SignificantBits = 16; int Shift = 0]’ at /usr/include/absl/container/internal/raw_hash_set.h:452:57, inlined from ‘absl::lts_20240116::container_internal::raw_hash_set::iterator absl::lts_20240116::container_internal::raw_hash_set::find(key_arg&, size_t) [with K = int; Policy = absl::lts_20240116::container_internal::FlatHashSetPolicy; Hash = absl::lts_20240116::hash_internal::Hash; Eq = std::equal_to; Alloc = std::allocator]’ at /usr/include/absl/container/internal/raw_hash_set.h:2694:7, inlined from ‘absl::lts_20240116::container_internal::raw_hash_set::const_iterator absl::lts_20240116::container_internal::raw_hash_set::find(key_arg&, size_t) const [with K = int; Policy = absl::lts_20240116::container_internal::FlatHashSetPolicy; Hash = absl::lts_20240116::hash_internal::Hash; Eq = std::equal_to; Alloc = std::allocator]’ at /usr/include/absl/container/internal/raw_hash_set.h:2714:49, inlined from ‘absl::lts_20240116::container_internal::raw_hash_set::const_iterator absl::lts_20240116::container_internal::raw_hash_set::find(key_arg&) const [with K = int; Policy = absl::lts_20240116::container_internal::FlatHashSetPolicy; Hash = absl::lts_20240116::hash_internal::Hash; Eq = std::equal_to; Alloc = std::allocator]’ at /usr/include/absl/container/internal/raw_hash_set.h:2720:16, inlined from ‘bool absl::lts_20240116::container_internal::raw_hash_set::contains(key_arg&) const [with K = int; Policy = absl::lts_20240116::container_internal::FlatHashSetPolicy; Hash = absl::lts_20240116::hash_internal::Hash; Eq = std::equal_to; Alloc = std::allocator]’ at /usr/include/absl/container/internal/raw_hash_set.h:2729:17, inlined from ‘static bool google::protobuf::json_internal::ParseProto3Type::HasParsed(google::protobuf::json_internal::Proto3Type::Field, const Msg&, bool)’ at /startdir/src/protobuf-27.1/src/google/protobuf/json/internal/parser_traits.h:248:39, inlined from ‘absl::lts_20240116::Status google::protobuf::json_internal::{anonymous}::ParseField(google::protobuf::json_internal::JsonLexer&, google::protobuf::json_internal::Desc&, absl::lts_20240116::string_view, google::protobuf::json_internal::Msg&) [with Traits = google::protobuf::json_internal::ParseProto3Type]’ at /startdir/src/protobuf-27.1/src/google/protobuf/json/internal/parser.cc:1190:24, inlined from ‘google::protobuf::json_internal::{anonymous}::ParseMessage(google::protobuf::json_internal::JsonLexer&, google::protobuf::json_internal::Desc&, google::protobuf::json_internal::Msg&, bool)::&)>’ at /startdir/src/protobuf-27.1/src/google/protobuf/json/internal/parser.cc:1276:72, inlined from ‘absl::lts_20240116::Status google::protobuf::json_internal::JsonLexer::VisitObject(F) [with F = google::protobuf::json_internal::{anonymous}::ParseMessage(google::protobuf::json_internal::JsonLexer&, google::protobuf::json_internal::Desc&, google::protobuf::json_internal::Msg&, bool)::&)>]’ at /startdir/src/protobuf-27.1/src/google/protobuf/json/internal/lexer.h:320:5, inlined from ‘absl::lts_20240116::Status google::protobuf::json_internal::{anonymous}::ParseMessage(google::protobuf::json_internal::JsonLexer&, google::protobuf::json_internal::Desc&, google::protobuf::json_internal::Msg&, bool) [with Traits = google::protobuf::json_internal::ParseProto3Type]’ at /startdir/src/protobuf-27.1/src/google/protobuf/json/internal/parser.cc:1277:8: /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi 309 | return __builtin_ctzs(x); | ~~~~~~~~~~~~~~^~~ /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi In function ‘constexpr int absl::lts_20240116::numeric_internal::CountTrailingZeroesNonzero16(uint16_t)’, inlined from ‘constexpr int absl::lts_20240116::numeric_internal::CountTrailingZeroes(T) [with T = short unsigned int]’ at /usr/include/absl/numeric/internal/bits.h:324:24, inlined from ‘constexpr typename std::enable_if::value, int>::type absl::lts_20240116::countr_zero(T) [with T = short unsigned int]’ at /usr/include/absl/numeric/bits.h:119:47, inlined from ‘uint32_t absl::lts_20240116::container_internal::TrailingZeros(T) [with T = short unsigned int]’ at /usr/include/absl/container/internal/raw_hash_set.h:374:43, inlined from ‘uint32_t absl::lts_20240116::container_internal::NonIterableBitMask::LowestBitSet() const [with T = short unsigned int; int SignificantBits = 16; int Shift = 0]’ at /usr/include/absl/container/internal/raw_hash_set.h:395:45, inlined from ‘uint32_t absl::lts_20240116::container_internal::BitMask::operator*() const [with T = short unsigned int; int SignificantBits = 16; int Shift = 0]’ at /usr/include/absl/container/internal/raw_hash_set.h:452:57, inlined from ‘absl::lts_20240116::container_internal::raw_hash_set::iterator absl::lts_20240116::container_internal::raw_hash_set::find(key_arg&, size_t) [with K = int; Policy = absl::lts_20240116::container_internal::FlatHashMapPolicy, std::allocator >, google::protobuf::json_internal::UntypedMessage, std::vector >, std::vector >, std::vector >, std::vector >, std::vector >, std::vector >, std::vector >, std::vector, std::allocator >, std::allocator, std::allocator > > >, std::vector > > >; Hash = absl::lts_20240116::hash_internal::Hash; Eq = std::equal_to; Alloc = std::allocator, std::allocator >, google::protobuf::json_internal::UntypedMessage, std::vector >, std::vector >, std::vector >, std::vector >, std::vector >, std::vector >, std::vector >, std::vector, std::allocator >, std::allocator, std::allocator > > >, std::vector > > > >]’ at /usr/include/absl/container/internal/raw_hash_set.h:2694:7, inlined from ‘absl::lts_20240116::container_internal::raw_hash_set::const_iterator absl::lts_20240116::container_internal::raw_hash_set::find(key_arg&, size_t) const [with K = int; Policy = absl::lts_20240116::container_internal::FlatHashMapPolicy, std::allocator >, google::protobuf::json_internal::UntypedMessage, std::vector >, std::vector >, std::vector >, std::vector >, std::vector >, std::vector >, std::vector >, std::vector, std::allocator >, std::allocator, std::allocator > > >, std::vector > > >; Hash = absl::lts_20240116::hash_internal::Hash; Eq = std::equal_to; Alloc = std::allocator, std::allocator >, google::protobuf::json_internal::UntypedMessage, std::vector >, std::vector >, std::vector >, std::vector >, std::vector >, std::vector >, std::vector >, std::vector, std::allocator >, std::allocator, std::allocator > > >, std::vector > > > >]’ at /usr/include/absl/container/internal/raw_hash_set.h:2714:49, inlined from ‘absl::lts_20240116::container_internal::raw_hash_set::const_iterator absl::lts_20240116::container_internal::raw_hash_set::find(key_arg&) const [with K = int; Policy = absl::lts_20240116::container_internal::FlatHashMapPolicy, std::allocator >, google::protobuf::json_internal::UntypedMessage, std::vector >, std::vector >, std::vector >, std::vector >, std::vector >, std::vector >, std::vector >, std::vector, std::allocator >, std::allocator, std::allocator > > >, std::vector > > >; Hash = absl::lts_20240116::hash_internal::Hash; Eq = std::equal_to; Alloc = std::allocator, std::allocator >, google::protobuf::json_internal::UntypedMessage, std::vector >, std::vector >, std::vector >, std::vector >, std::vector >, std::vector >, std::vector >, std::vector, std::allocator >, std::allocator, std::allocator > > >, std::vector > > > >]’ at /usr/include/absl/container/internal/raw_hash_set.h:2720:16, inlined from ‘absl::lts_20240116::Span google::protobuf::json_internal::UntypedMessage::Get(int32_t) const [with T = long int]’ at /startdir/src/protobuf-27.1/src/google/protobuf/json/internal/untyped_message.h:191:27, inlined from ‘static absl::lts_20240116::StatusOr google::protobuf::json_internal::UnparseProto3Type::GetInt64(google::protobuf::json_internal::Proto3Type::Field, const Msg&, size_t)’ at /startdir/src/protobuf-27.1/src/google/protobuf/json/internal/unparser_traits.h:367:28, inlined from ‘absl::lts_20240116::Status google::protobuf::json_internal::{anonymous}::WriteTimestamp(google::protobuf::json_internal::JsonWriter&, google::protobuf::json_internal::Msg&, google::protobuf::json_internal::Desc&) [with Traits = google::protobuf::json_internal::UnparseProto3Type]’ at /startdir/src/protobuf-27.1/src/google/protobuf/json/internal/unparser.cc:578:8, inlined from ‘absl::lts_20240116::Status google::protobuf::json_internal::{anonymous}::WriteMessage(google::protobuf::json_internal::JsonWriter&, google::protobuf::json_internal::Msg&, google::protobuf::json_internal::Desc&, bool) [with Traits = google::protobuf::json_internal::UnparseProto3Type]’ at /startdir/src/protobuf-27.1/src/google/protobuf/json/internal/unparser.cc:808:54: /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi 309 | return __builtin_ctzs(x); | ~~~~~~~~~~~~~~^~~ /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi In function ‘constexpr int absl::lts_20240116::numeric_internal::CountTrailingZeroesNonzero16(uint16_t)’, inlined from ‘constexpr int absl::lts_20240116::numeric_internal::CountTrailingZeroes(T) [with T = short unsigned int]’ at /usr/include/absl/numeric/internal/bits.h:324:24, inlined from ‘constexpr typename std::enable_if::value, int>::type absl::lts_20240116::countr_zero(T) [with T = short unsigned int]’ at /usr/include/absl/numeric/bits.h:119:47, inlined from ‘uint32_t absl::lts_20240116::container_internal::TrailingZeros(T) [with T = short unsigned int]’ at /usr/include/absl/container/internal/raw_hash_set.h:374:43, inlined from ‘uint32_t absl::lts_20240116::container_internal::NonIterableBitMask::LowestBitSet() const [with T = short unsigned int; int SignificantBits = 16; int Shift = 0]’ at /usr/include/absl/container/internal/raw_hash_set.h:395:45, inlined from ‘uint32_t absl::lts_20240116::container_internal::BitMask::operator*() const [with T = short unsigned int; int SignificantBits = 16; int Shift = 0]’ at /usr/include/absl/container/internal/raw_hash_set.h:452:57, inlined from ‘absl::lts_20240116::container_internal::raw_hash_set::iterator absl::lts_20240116::container_internal::raw_hash_set::find(key_arg&, size_t) [with K = int; Policy = absl::lts_20240116::container_internal::FlatHashMapPolicy, std::allocator >, google::protobuf::json_internal::UntypedMessage, std::vector >, std::vector >, std::vector >, std::vector >, std::vector >, std::vector >, std::vector >, std::vector, std::allocator >, std::allocator, std::allocator > > >, std::vector > > >; Hash = absl::lts_20240116::hash_internal::Hash; Eq = std::equal_to; Alloc = std::allocator, std::allocator >, google::protobuf::json_internal::UntypedMessage, std::vector >, std::vector >, std::vector >, std::vector >, std::vector >, std::vector >, std::vector >, std::vector, std::allocator >, std::allocator, std::allocator > > >, std::vector > > > >]’ at /usr/include/absl/container/internal/raw_hash_set.h:2694:7, inlined from ‘absl::lts_20240116::container_internal::raw_hash_set::const_iterator absl::lts_20240116::container_internal::raw_hash_set::find(key_arg&, size_t) const [with K = int; Policy = absl::lts_20240116::container_internal::FlatHashMapPolicy, std::allocator >, google::protobuf::json_internal::UntypedMessage, std::vector >, std::vector >, std::vector >, std::vector >, std::vector >, std::vector >, std::vector >, std::vector, std::allocator >, std::allocator, std::allocator > > >, std::vector > > >; Hash = absl::lts_20240116::hash_internal::Hash; Eq = std::equal_to; Alloc = std::allocator, std::allocator >, google::protobuf::json_internal::UntypedMessage, std::vector >, std::vector >, std::vector >, std::vector >, std::vector >, std::vector >, std::vector >, std::vector, std::allocator >, std::allocator, std::allocator > > >, std::vector > > > >]’ at /usr/include/absl/container/internal/raw_hash_set.h:2714:49, inlined from ‘absl::lts_20240116::container_internal::raw_hash_set::const_iterator absl::lts_20240116::container_internal::raw_hash_set::find(key_arg&) const [with K = int; Policy = absl::lts_20240116::container_internal::FlatHashMapPolicy, std::allocator >, google::protobuf::json_internal::UntypedMessage, std::vector >, std::vector >, std::vector >, std::vector >, std::vector >, std::vector >, std::vector >, std::vector, std::allocator >, std::allocator, std::allocator > > >, std::vector > > >; Hash = absl::lts_20240116::hash_internal::Hash; Eq = std::equal_to; Alloc = std::allocator, std::allocator >, google::protobuf::json_internal::UntypedMessage, std::vector >, std::vector >, std::vector >, std::vector >, std::vector >, std::vector >, std::vector >, std::vector, std::allocator >, std::allocator, std::allocator > > >, std::vector > > > >]’ at /usr/include/absl/container/internal/raw_hash_set.h:2720:16, inlined from ‘absl::lts_20240116::Span google::protobuf::json_internal::UntypedMessage::Get(int32_t) const [with T = long int]’ at /startdir/src/protobuf-27.1/src/google/protobuf/json/internal/untyped_message.h:191:27, inlined from ‘static absl::lts_20240116::StatusOr google::protobuf::json_internal::UnparseProto3Type::GetInt64(google::protobuf::json_internal::Proto3Type::Field, const Msg&, size_t)’ at /startdir/src/protobuf-27.1/src/google/protobuf/json/internal/unparser_traits.h:367:28, inlined from ‘absl::lts_20240116::Status google::protobuf::json_internal::{anonymous}::WriteDuration(google::protobuf::json_internal::JsonWriter&, google::protobuf::json_internal::Msg&, google::protobuf::json_internal::Desc&) [with Traits = google::protobuf::json_internal::UnparseProto3Type]’ at /startdir/src/protobuf-27.1/src/google/protobuf/json/internal/unparser.cc:645:8, inlined from ‘absl::lts_20240116::Status google::protobuf::json_internal::{anonymous}::WriteMessage(google::protobuf::json_internal::JsonWriter&, google::protobuf::json_internal::Msg&, google::protobuf::json_internal::Desc&, bool) [with Traits = google::protobuf::json_internal::UnparseProto3Type]’ at /startdir/src/protobuf-27.1/src/google/protobuf/json/internal/unparser.cc:810:53: /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi 309 | return __builtin_ctzs(x); | ~~~~~~~~~~~~~~^~~ /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi In function ‘constexpr int absl::lts_20240116::numeric_internal::CountTrailingZeroesNonzero16(uint16_t)’, inlined from ‘constexpr int absl::lts_20240116::numeric_internal::CountTrailingZeroes(T) [with T = short unsigned int]’ at /usr/include/absl/numeric/internal/bits.h:324:24, inlined from ‘constexpr typename std::enable_if::value, int>::type absl::lts_20240116::countr_zero(T) [with T = short unsigned int]’ at /usr/include/absl/numeric/bits.h:119:47, inlined from ‘uint32_t absl::lts_20240116::container_internal::TrailingZeros(T) [with T = short unsigned int]’ at /usr/include/absl/container/internal/raw_hash_set.h:374:43, inlined from ‘uint32_t absl::lts_20240116::container_internal::NonIterableBitMask::LowestBitSet() const [with T = short unsigned int; int SignificantBits = 16; int Shift = 0]’ at /usr/include/absl/container/internal/raw_hash_set.h:395:45, inlined from ‘uint32_t absl::lts_20240116::container_internal::BitMask::operator*() const [with T = short unsigned int; int SignificantBits = 16; int Shift = 0]’ at /usr/include/absl/container/internal/raw_hash_set.h:452:57, inlined from ‘absl::lts_20240116::container_internal::raw_hash_set::iterator absl::lts_20240116::container_internal::raw_hash_set::find(key_arg&, size_t) [with K = int; Policy = absl::lts_20240116::container_internal::FlatHashMapPolicy, std::allocator >, google::protobuf::json_internal::UntypedMessage, std::vector >, std::vector >, std::vector >, std::vector >, std::vector >, std::vector >, std::vector >, std::vector, std::allocator >, std::allocator, std::allocator > > >, std::vector > > >; Hash = absl::lts_20240116::hash_internal::Hash; Eq = std::equal_to; Alloc = std::allocator, std::allocator >, google::protobuf::json_internal::UntypedMessage, std::vector >, std::vector >, std::vector >, std::vector >, std::vector >, std::vector >, std::vector >, std::vector, std::allocator >, std::allocator, std::allocator > > >, std::vector > > > >]’ at /usr/include/absl/container/internal/raw_hash_set.h:2694:7, inlined from ‘absl::lts_20240116::container_internal::raw_hash_set::const_iterator absl::lts_20240116::container_internal::raw_hash_set::find(key_arg&, size_t) const [with K = int; Policy = absl::lts_20240116::container_internal::FlatHashMapPolicy, std::allocator >, google::protobuf::json_internal::UntypedMessage, std::vector >, std::vector >, std::vector >, std::vector >, std::vector >, std::vector >, std::vector >, std::vector, std::allocator >, std::allocator, std::allocator > > >, std::vector > > >; Hash = absl::lts_20240116::hash_internal::Hash; Eq = std::equal_to; Alloc = std::allocator, std::allocator >, google::protobuf::json_internal::UntypedMessage, std::vector >, std::vector >, std::vector >, std::vector >, std::vector >, std::vector >, std::vector >, std::vector, std::allocator >, std::allocator, std::allocator > > >, std::vector > > > >]’ at /usr/include/absl/container/internal/raw_hash_set.h:2714:49, inlined from ‘absl::lts_20240116::container_internal::raw_hash_set::const_iterator absl::lts_20240116::container_internal::raw_hash_set::find(key_arg&) const [with K = int; Policy = absl::lts_20240116::container_internal::FlatHashMapPolicy, std::allocator >, google::protobuf::json_internal::UntypedMessage, std::vector >, std::vector >, std::vector >, std::vector >, std::vector >, std::vector >, std::vector >, std::vector, std::allocator >, std::allocator, std::allocator > > >, std::vector > > >; Hash = absl::lts_20240116::hash_internal::Hash; Eq = std::equal_to; Alloc = std::allocator, std::allocator >, google::protobuf::json_internal::UntypedMessage, std::vector >, std::vector >, std::vector >, std::vector >, std::vector >, std::vector >, std::vector >, std::vector, std::allocator >, std::allocator, std::allocator > > >, std::vector > > > >]’ at /usr/include/absl/container/internal/raw_hash_set.h:2720:16, inlined from ‘absl::lts_20240116::Span google::protobuf::json_internal::UntypedMessage::Get(int32_t) const [with T = google::protobuf::json_internal::UntypedMessage]’ at /startdir/src/protobuf-27.1/src/google/protobuf/json/internal/untyped_message.h:191:27, inlined from ‘static absl::lts_20240116::StatusOr google::protobuf::json_internal::UnparseProto3Type::GetMessage(google::protobuf::json_internal::Proto3Type::Field, const Msg&, size_t)’ at /startdir/src/protobuf-27.1/src/google/protobuf/json/internal/unparser_traits.h:393:25, inlined from ‘absl::lts_20240116::Status google::protobuf::json_internal::{anonymous}::WriteMap(google::protobuf::json_internal::JsonWriter&, google::protobuf::json_internal::Msg&, google::protobuf::json_internal::Field) [with Traits = google::protobuf::json_internal::UnparseProto3Type]’ at /startdir/src/protobuf-27.1/src/google/protobuf/json/internal/unparser.cc:361:40: /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi 309 | return __builtin_ctzs(x); | ~~~~~~~~~~~~~~^~~ /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi In function ‘constexpr int absl::lts_20240116::numeric_internal::CountTrailingZeroesNonzero16(uint16_t)’, inlined from ‘constexpr int absl::lts_20240116::numeric_internal::CountTrailingZeroes(T) [with T = short unsigned int]’ at /usr/include/absl/numeric/internal/bits.h:324:24, inlined from ‘constexpr typename std::enable_if::value, int>::type absl::lts_20240116::countr_zero(T) [with T = short unsigned int]’ at /usr/include/absl/numeric/bits.h:119:47, inlined from ‘uint32_t absl::lts_20240116::container_internal::TrailingZeros(T) [with T = short unsigned int]’ at /usr/include/absl/container/internal/raw_hash_set.h:374:43, inlined from ‘uint32_t absl::lts_20240116::container_internal::NonIterableBitMask::LowestBitSet() const [with T = short unsigned int; int SignificantBits = 16; int Shift = 0]’ at /usr/include/absl/container/internal/raw_hash_set.h:395:45, inlined from ‘uint32_t absl::lts_20240116::container_internal::BitMask::operator*() const [with T = short unsigned int; int SignificantBits = 16; int Shift = 0]’ at /usr/include/absl/container/internal/raw_hash_set.h:452:57, inlined from ‘absl::lts_20240116::container_internal::raw_hash_set::iterator absl::lts_20240116::container_internal::raw_hash_set::find(key_arg&, size_t) [with K = int; Policy = absl::lts_20240116::container_internal::FlatHashMapPolicy, std::allocator >, google::protobuf::json_internal::UntypedMessage, std::vector >, std::vector >, std::vector >, std::vector >, std::vector >, std::vector >, std::vector >, std::vector, std::allocator >, std::allocator, std::allocator > > >, std::vector > > >; Hash = absl::lts_20240116::hash_internal::Hash; Eq = std::equal_to; Alloc = std::allocator, std::allocator >, google::protobuf::json_internal::UntypedMessage, std::vector >, std::vector >, std::vector >, std::vector >, std::vector >, std::vector >, std::vector >, std::vector, std::allocator >, std::allocator, std::allocator > > >, std::vector > > > >]’ at /usr/include/absl/container/internal/raw_hash_set.h:2694:7, inlined from ‘absl::lts_20240116::container_internal::raw_hash_set::const_iterator absl::lts_20240116::container_internal::raw_hash_set::find(key_arg&, size_t) const [with K = int; Policy = absl::lts_20240116::container_internal::FlatHashMapPolicy, std::allocator >, google::protobuf::json_internal::UntypedMessage, std::vector >, std::vector >, std::vector >, std::vector >, std::vector >, std::vector >, std::vector >, std::vector, std::allocator >, std::allocator, std::allocator > > >, std::vector > > >; Hash = absl::lts_20240116::hash_internal::Hash; Eq = std::equal_to; Alloc = std::allocator, std::allocator >, google::protobuf::json_internal::UntypedMessage, std::vector >, std::vector >, std::vector >, std::vector >, std::vector >, std::vector >, std::vector >, std::vector, std::allocator >, std::allocator, std::allocator > > >, std::vector > > > >]’ at /usr/include/absl/container/internal/raw_hash_set.h:2714:49, inlined from ‘absl::lts_20240116::container_internal::raw_hash_set::const_iterator absl::lts_20240116::container_internal::raw_hash_set::find(key_arg&) const [with K = int; Policy = absl::lts_20240116::container_internal::FlatHashMapPolicy, std::allocator >, google::protobuf::json_internal::UntypedMessage, std::vector >, std::vector >, std::vector >, std::vector >, std::vector >, std::vector >, std::vector >, std::vector, std::allocator >, std::allocator, std::allocator > > >, std::vector > > >; Hash = absl::lts_20240116::hash_internal::Hash; Eq = std::equal_to; Alloc = std::allocator, std::allocator >, google::protobuf::json_internal::UntypedMessage, std::vector >, std::vector >, std::vector >, std::vector >, std::vector >, std::vector >, std::vector >, std::vector, std::allocator >, std::allocator, std::allocator > > >, std::vector > > > >]’ at /usr/include/absl/container/internal/raw_hash_set.h:2720:16, inlined from ‘absl::lts_20240116::Span google::protobuf::json_internal::UntypedMessage::Get(int32_t) const [with T = Bool]’ at /startdir/src/protobuf-27.1/src/google/protobuf/json/internal/untyped_message.h:191:27, inlined from ‘static absl::lts_20240116::StatusOr google::protobuf::json_internal::UnparseProto3Type::GetBool(google::protobuf::json_internal::Proto3Type::Field, const Msg&, size_t)’ at /startdir/src/protobuf-27.1/src/google/protobuf/json/internal/unparser_traits.h:376:30, inlined from ‘absl::lts_20240116::Status google::protobuf::json_internal::{anonymous}::WriteMapKey(google::protobuf::json_internal::JsonWriter&, google::protobuf::json_internal::Msg&, google::protobuf::json_internal::Field) [with Traits = google::protobuf::json_internal::UnparseProto3Type]’ at /startdir/src/protobuf-27.1/src/google/protobuf/json/internal/unparser.cc:312:12, inlined from ‘absl::lts_20240116::Status google::protobuf::json_internal::{anonymous}::WriteMap(google::protobuf::json_internal::JsonWriter&, google::protobuf::json_internal::Msg&, google::protobuf::json_internal::Field) [with Traits = google::protobuf::json_internal::UnparseProto3Type]’ at /startdir/src/protobuf-27.1/src/google/protobuf/json/internal/unparser.cc:375:5: /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi 309 | return __builtin_ctzs(x); | ~~~~~~~~~~~~~~^~~ /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi In function ‘constexpr int absl::lts_20240116::numeric_internal::CountTrailingZeroesNonzero16(uint16_t)’, inlined from ‘constexpr int absl::lts_20240116::numeric_internal::CountTrailingZeroes(T) [with T = short unsigned int]’ at /usr/include/absl/numeric/internal/bits.h:324:24, inlined from ‘constexpr typename std::enable_if::value, int>::type absl::lts_20240116::countr_zero(T) [with T = short unsigned int]’ at /usr/include/absl/numeric/bits.h:119:47, inlined from ‘uint32_t absl::lts_20240116::container_internal::TrailingZeros(T) [with T = short unsigned int]’ at /usr/include/absl/container/internal/raw_hash_set.h:374:43, inlined from ‘uint32_t absl::lts_20240116::container_internal::NonIterableBitMask::LowestBitSet() const [with T = short unsigned int; int SignificantBits = 16; int Shift = 0]’ at /usr/include/absl/container/internal/raw_hash_set.h:395:45, inlined from ‘uint32_t absl::lts_20240116::container_internal::BitMask::operator*() const [with T = short unsigned int; int SignificantBits = 16; int Shift = 0]’ at /usr/include/absl/container/internal/raw_hash_set.h:452:57, inlined from ‘absl::lts_20240116::container_internal::raw_hash_set::iterator absl::lts_20240116::container_internal::raw_hash_set::find(key_arg&, size_t) [with K = int; Policy = absl::lts_20240116::container_internal::FlatHashMapPolicy, std::allocator >, google::protobuf::json_internal::UntypedMessage, std::vector >, std::vector >, std::vector >, std::vector >, std::vector >, std::vector >, std::vector >, std::vector, std::allocator >, std::allocator, std::allocator > > >, std::vector > > >; Hash = absl::lts_20240116::hash_internal::Hash; Eq = std::equal_to; Alloc = std::allocator, std::allocator >, google::protobuf::json_internal::UntypedMessage, std::vector >, std::vector >, std::vector >, std::vector >, std::vector >, std::vector >, std::vector >, std::vector, std::allocator >, std::allocator, std::allocator > > >, std::vector > > > >]’ at /usr/include/absl/container/internal/raw_hash_set.h:2694:7, inlined from ‘absl::lts_20240116::container_internal::raw_hash_set::const_iterator absl::lts_20240116::container_internal::raw_hash_set::find(key_arg&, size_t) const [with K = int; Policy = absl::lts_20240116::container_internal::FlatHashMapPolicy, std::allocator >, google::protobuf::json_internal::UntypedMessage, std::vector >, std::vector >, std::vector >, std::vector >, std::vector >, std::vector >, std::vector >, std::vector, std::allocator >, std::allocator, std::allocator > > >, std::vector > > >; Hash = absl::lts_20240116::hash_internal::Hash; Eq = std::equal_to; Alloc = std::allocator, std::allocator >, google::protobuf::json_internal::UntypedMessage, std::vector >, std::vector >, std::vector >, std::vector >, std::vector >, std::vector >, std::vector >, std::vector, std::allocator >, std::allocator, std::allocator > > >, std::vector > > > >]’ at /usr/include/absl/container/internal/raw_hash_set.h:2714:49, inlined from ‘absl::lts_20240116::container_internal::raw_hash_set::const_iterator absl::lts_20240116::container_internal::raw_hash_set::find(key_arg&) const [with K = int; Policy = absl::lts_20240116::container_internal::FlatHashMapPolicy, std::allocator >, google::protobuf::json_internal::UntypedMessage, std::vector >, std::vector >, std::vector >, std::vector >, std::vector >, std::vector >, std::vector >, std::vector, std::allocator >, std::allocator, std::allocator > > >, std::vector > > >; Hash = absl::lts_20240116::hash_internal::Hash; Eq = std::equal_to; Alloc = std::allocator, std::allocator >, google::protobuf::json_internal::UntypedMessage, std::vector >, std::vector >, std::vector >, std::vector >, std::vector >, std::vector >, std::vector >, std::vector, std::allocator >, std::allocator, std::allocator > > >, std::vector > > > >]’ at /usr/include/absl/container/internal/raw_hash_set.h:2720:16, inlined from ‘absl::lts_20240116::Span google::protobuf::json_internal::UntypedMessage::Get(int32_t) const [with T = google::protobuf::json_internal::UntypedMessage]’ at /startdir/src/protobuf-27.1/src/google/protobuf/json/internal/untyped_message.h:191:27, inlined from ‘static absl::lts_20240116::StatusOr google::protobuf::json_internal::UnparseProto3Type::GetMessage(google::protobuf::json_internal::Proto3Type::Field, const Msg&, size_t)’ at /startdir/src/protobuf-27.1/src/google/protobuf/json/internal/unparser_traits.h:393:25, inlined from ‘google::protobuf::json_internal::{anonymous}::WriteRepeated(google::protobuf::json_internal::JsonWriter&, google::protobuf::json_internal::Msg&, google::protobuf::json_internal::Field)::&)>’ at /startdir/src/protobuf-27.1/src/google/protobuf/json/internal/unparser.cc:251:7, inlined from ‘static absl::lts_20240116::Status google::protobuf::json_internal::Proto3Type::WithFieldType(Field, F) [with F = google::protobuf::json_internal::{anonymous}::WriteRepeated(google::protobuf::json_internal::JsonWriter&, google::protobuf::json_internal::Msg&, google::protobuf::json_internal::Field)::&)>]’ at /startdir/src/protobuf-27.1/src/google/protobuf/json/internal/descriptor_traits.h:496:20, inlined from ‘absl::lts_20240116::Status google::protobuf::json_internal::{anonymous}::WriteRepeated(google::protobuf::json_internal::JsonWriter&, google::protobuf::json_internal::Msg&, google::protobuf::json_internal::Field) [with Traits = google::protobuf::json_internal::UnparseProto3Type]’ at /startdir/src/protobuf-27.1/src/google/protobuf/json/internal/unparser.cc:251:7: /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi 309 | return __builtin_ctzs(x); | ~~~~~~~~~~~~~~^~~ /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi In function ‘constexpr int absl::lts_20240116::numeric_internal::CountTrailingZeroesNonzero16(uint16_t)’, inlined from ‘constexpr int absl::lts_20240116::numeric_internal::CountTrailingZeroes(T) [with T = short unsigned int]’ at /usr/include/absl/numeric/internal/bits.h:324:24, inlined from ‘constexpr typename std::enable_if::value, int>::type absl::lts_20240116::countr_zero(T) [with T = short unsigned int]’ at /usr/include/absl/numeric/bits.h:119:47, inlined from ‘uint32_t absl::lts_20240116::container_internal::TrailingZeros(T) [with T = short unsigned int]’ at /usr/include/absl/container/internal/raw_hash_set.h:374:43, inlined from ‘uint32_t absl::lts_20240116::container_internal::NonIterableBitMask::LowestBitSet() const [with T = short unsigned int; int SignificantBits = 16; int Shift = 0]’ at /usr/include/absl/container/internal/raw_hash_set.h:395:45, inlined from ‘uint32_t absl::lts_20240116::container_internal::BitMask::operator*() const [with T = short unsigned int; int SignificantBits = 16; int Shift = 0]’ at /usr/include/absl/container/internal/raw_hash_set.h:452:57, inlined from ‘absl::lts_20240116::container_internal::raw_hash_set::iterator absl::lts_20240116::container_internal::raw_hash_set::find(key_arg&, size_t) [with K = int; Policy = absl::lts_20240116::container_internal::FlatHashMapPolicy, std::allocator >, google::protobuf::json_internal::UntypedMessage, std::vector >, std::vector >, std::vector >, std::vector >, std::vector >, std::vector >, std::vector >, std::vector, std::allocator >, std::allocator, std::allocator > > >, std::vector > > >; Hash = absl::lts_20240116::hash_internal::Hash; Eq = std::equal_to; Alloc = std::allocator, std::allocator >, google::protobuf::json_internal::UntypedMessage, std::vector >, std::vector >, std::vector >, std::vector >, std::vector >, std::vector >, std::vector >, std::vector, std::allocator >, std::allocator, std::allocator > > >, std::vector > > > >]’ at /usr/include/absl/container/internal/raw_hash_set.h:2694:7, inlined from ‘absl::lts_20240116::container_internal::raw_hash_set::const_iterator absl::lts_20240116::container_internal::raw_hash_set::find(key_arg&, size_t) const [with K = int; Policy = absl::lts_20240116::container_internal::FlatHashMapPolicy, std::allocator >, google::protobuf::json_internal::UntypedMessage, std::vector >, std::vector >, std::vector >, std::vector >, std::vector >, std::vector >, std::vector >, std::vector, std::allocator >, std::allocator, std::allocator > > >, std::vector > > >; Hash = absl::lts_20240116::hash_internal::Hash; Eq = std::equal_to; Alloc = std::allocator, std::allocator >, google::protobuf::json_internal::UntypedMessage, std::vector >, std::vector >, std::vector >, std::vector >, std::vector >, std::vector >, std::vector >, std::vector, std::allocator >, std::allocator, std::allocator > > >, std::vector > > > >]’ at /usr/include/absl/container/internal/raw_hash_set.h:2714:49, inlined from ‘absl::lts_20240116::container_internal::raw_hash_set::const_iterator absl::lts_20240116::container_internal::raw_hash_set::find(key_arg&) const [with K = int; Policy = absl::lts_20240116::container_internal::FlatHashMapPolicy, std::allocator >, google::protobuf::json_internal::UntypedMessage, std::vector >, std::vector >, std::vector >, std::vector >, std::vector >, std::vector >, std::vector >, std::vector, std::allocator >, std::allocator, std::allocator > > >, std::vector > > >; Hash = absl::lts_20240116::hash_internal::Hash; Eq = std::equal_to; Alloc = std::allocator, std::allocator >, google::protobuf::json_internal::UntypedMessage, std::vector >, std::vector >, std::vector >, std::vector >, std::vector >, std::vector >, std::vector >, std::vector, std::allocator >, std::allocator, std::allocator > > >, std::vector > > > >]’ at /usr/include/absl/container/internal/raw_hash_set.h:2720:16, inlined from ‘size_t google::protobuf::json_internal::UntypedMessage::Count(int32_t) const’ at /startdir/src/protobuf-27.1/src/google/protobuf/json/internal/untyped_message.h:175:27, inlined from ‘static size_t google::protobuf::json_internal::UnparseProto3Type::GetSize(google::protobuf::json_internal::Proto3Type::Field, const Msg&)’ at /startdir/src/protobuf-27.1/src/google/protobuf/json/internal/unparser_traits.h:236:21, inlined from ‘absl::lts_20240116::Status google::protobuf::json_internal::{anonymous}::WriteFields(google::protobuf::json_internal::JsonWriter&, google::protobuf::json_internal::Msg&, google::protobuf::json_internal::Desc&, bool&) [with Traits = google::protobuf::json_internal::UnparseProto3Type]’ at /startdir/src/protobuf-27.1/src/google/protobuf/json/internal/unparser.cc:458:31: /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi 309 | return __builtin_ctzs(x); | ~~~~~~~~~~~~~~^~~ /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi In function ‘constexpr int absl::lts_20240116::numeric_internal::CountTrailingZeroesNonzero16(uint16_t)’, inlined from ‘constexpr int absl::lts_20240116::numeric_internal::CountTrailingZeroes(T) [with T = short unsigned int]’ at /usr/include/absl/numeric/internal/bits.h:324:24, inlined from ‘constexpr typename std::enable_if::value, int>::type absl::lts_20240116::countr_zero(T) [with T = short unsigned int]’ at /usr/include/absl/numeric/bits.h:119:47, inlined from ‘uint32_t absl::lts_20240116::container_internal::TrailingZeros(T) [with T = short unsigned int]’ at /usr/include/absl/container/internal/raw_hash_set.h:374:43, inlined from ‘uint32_t absl::lts_20240116::container_internal::NonIterableBitMask::LowestBitSet() const [with T = short unsigned int; int SignificantBits = 16; int Shift = 0]’ at /usr/include/absl/container/internal/raw_hash_set.h:395:45, inlined from ‘uint32_t absl::lts_20240116::container_internal::BitMask::operator*() const [with T = short unsigned int; int SignificantBits = 16; int Shift = 0]’ at /usr/include/absl/container/internal/raw_hash_set.h:452:57, inlined from ‘absl::lts_20240116::container_internal::raw_hash_set::iterator absl::lts_20240116::container_internal::raw_hash_set::find(key_arg&, size_t) [with K = int; Policy = absl::lts_20240116::container_internal::FlatHashSetPolicy; Hash = absl::lts_20240116::hash_internal::Hash; Eq = std::equal_to; Alloc = std::allocator]’ at /usr/include/absl/container/internal/raw_hash_set.h:2694:7, inlined from ‘absl::lts_20240116::container_internal::raw_hash_set::const_iterator absl::lts_20240116::container_internal::raw_hash_set::find(key_arg&, size_t) const [with K = int; Policy = absl::lts_20240116::container_internal::FlatHashSetPolicy; Hash = absl::lts_20240116::hash_internal::Hash; Eq = std::equal_to; Alloc = std::allocator]’ at /usr/include/absl/container/internal/raw_hash_set.h:2714:49, inlined from ‘absl::lts_20240116::container_internal::raw_hash_set::const_iterator absl::lts_20240116::container_internal::raw_hash_set::find(key_arg&) const [with K = int; Policy = absl::lts_20240116::container_internal::FlatHashSetPolicy; Hash = absl::lts_20240116::hash_internal::Hash; Eq = std::equal_to; Alloc = std::allocator]’ at /usr/include/absl/container/internal/raw_hash_set.h:2720:16, inlined from ‘bool absl::lts_20240116::container_internal::raw_hash_set::contains(key_arg&) const [with K = int; Policy = absl::lts_20240116::container_internal::FlatHashSetPolicy; Hash = absl::lts_20240116::hash_internal::Hash; Eq = std::equal_to; Alloc = std::allocator]’ at /usr/include/absl/container/internal/raw_hash_set.h:2729:17, inlined from ‘static bool google::protobuf::json_internal::ParseProto2Descriptor::HasParsed(google::protobuf::json_internal::Proto2Descriptor::Field, const Msg&, bool)’ at /startdir/src/protobuf-27.1/src/google/protobuf/json/internal/parser_traits.h:71:49, inlined from ‘absl::lts_20240116::Status google::protobuf::json_internal::{anonymous}::ParseField(google::protobuf::json_internal::JsonLexer&, google::protobuf::json_internal::Desc&, absl::lts_20240116::string_view, google::protobuf::json_internal::Msg&) [with Traits = google::protobuf::json_internal::ParseProto2Descriptor]’ at /startdir/src/protobuf-27.1/src/google/protobuf/json/internal/parser.cc:1190:24, inlined from ‘google::protobuf::json_internal::{anonymous}::ParseMessage(google::protobuf::json_internal::JsonLexer&, google::protobuf::json_internal::Desc&, google::protobuf::json_internal::Msg&, bool)::&)>’ at /startdir/src/protobuf-27.1/src/google/protobuf/json/internal/parser.cc:1276:72, inlined from ‘absl::lts_20240116::Status google::protobuf::json_internal::JsonLexer::VisitObject(F) [with F = google::protobuf::json_internal::{anonymous}::ParseMessage(google::protobuf::json_internal::JsonLexer&, google::protobuf::json_internal::Desc&, google::protobuf::json_internal::Msg&, bool)::&)>]’ at /startdir/src/protobuf-27.1/src/google/protobuf/json/internal/lexer.h:320:5, inlined from ‘absl::lts_20240116::Status google::protobuf::json_internal::{anonymous}::ParseMessage(google::protobuf::json_internal::JsonLexer&, google::protobuf::json_internal::Desc&, google::protobuf::json_internal::Msg&, bool) [with Traits = google::protobuf::json_internal::ParseProto2Descriptor]’ at /startdir/src/protobuf-27.1/src/google/protobuf/json/internal/parser.cc:1277:8: /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi 309 | return __builtin_ctzs(x); | ~~~~~~~~~~~~~~^~~ /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi In function ‘constexpr int absl::lts_20240116::numeric_internal::CountTrailingZeroesNonzero16(uint16_t)’, inlined from ‘constexpr int absl::lts_20240116::numeric_internal::CountTrailingZeroes(T) [with T = short unsigned int]’ at /usr/include/absl/numeric/internal/bits.h:324:24, inlined from ‘constexpr typename std::enable_if::value, int>::type absl::lts_20240116::countr_zero(T) [with T = short unsigned int]’ at /usr/include/absl/numeric/bits.h:119:47, inlined from ‘uint32_t absl::lts_20240116::container_internal::TrailingZeros(T) [with T = short unsigned int]’ at /usr/include/absl/container/internal/raw_hash_set.h:374:43, inlined from ‘uint32_t absl::lts_20240116::container_internal::NonIterableBitMask::LowestBitSet() const [with T = short unsigned int; int SignificantBits = 16; int Shift = 0]’ at /usr/include/absl/container/internal/raw_hash_set.h:395:45, inlined from ‘uint32_t absl::lts_20240116::container_internal::BitMask::operator*() const [with T = short unsigned int; int SignificantBits = 16; int Shift = 0]’ at /usr/include/absl/container/internal/raw_hash_set.h:452:57, inlined from ‘absl::lts_20240116::container_internal::raw_hash_set::iterator absl::lts_20240116::container_internal::raw_hash_set::find(key_arg&, size_t) [with K = int; Policy = absl::lts_20240116::container_internal::FlatHashSetPolicy; Hash = absl::lts_20240116::hash_internal::Hash; Eq = std::equal_to; Alloc = std::allocator]’ at /usr/include/absl/container/internal/raw_hash_set.h:2694:7, inlined from ‘absl::lts_20240116::container_internal::raw_hash_set::const_iterator absl::lts_20240116::container_internal::raw_hash_set::find(key_arg&, size_t) const [with K = int; Policy = absl::lts_20240116::container_internal::FlatHashSetPolicy; Hash = absl::lts_20240116::hash_internal::Hash; Eq = std::equal_to; Alloc = std::allocator]’ at /usr/include/absl/container/internal/raw_hash_set.h:2714:49, inlined from ‘absl::lts_20240116::container_internal::raw_hash_set::const_iterator absl::lts_20240116::container_internal::raw_hash_set::find(key_arg&) const [with K = int; Policy = absl::lts_20240116::container_internal::FlatHashSetPolicy; Hash = absl::lts_20240116::hash_internal::Hash; Eq = std::equal_to; Alloc = std::allocator]’ at /usr/include/absl/container/internal/raw_hash_set.h:2720:16, inlined from ‘bool absl::lts_20240116::container_internal::raw_hash_set::contains(key_arg&) const [with K = int; Policy = absl::lts_20240116::container_internal::FlatHashSetPolicy; Hash = absl::lts_20240116::hash_internal::Hash; Eq = std::equal_to; Alloc = std::allocator]’ at /usr/include/absl/container/internal/raw_hash_set.h:2729:17, inlined from ‘static bool google::protobuf::json_internal::ParseProto2Descriptor::HasParsed(google::protobuf::json_internal::Proto2Descriptor::Field, const Msg&, bool)’ at /startdir/src/protobuf-27.1/src/google/protobuf/json/internal/parser_traits.h:77:39, inlined from ‘static bool google::protobuf::json_internal::ParseProto2Descriptor::HasParsed(google::protobuf::json_internal::Proto2Descriptor::Field, const Msg&, bool)’ at /startdir/src/protobuf-27.1/src/google/protobuf/json/internal/parser_traits.h:68:15, inlined from ‘absl::lts_20240116::Status google::protobuf::json_internal::{anonymous}::ParseField(google::protobuf::json_internal::JsonLexer&, google::protobuf::json_internal::Desc&, absl::lts_20240116::string_view, google::protobuf::json_internal::Msg&) [with Traits = google::protobuf::json_internal::ParseProto2Descriptor]’ at /startdir/src/protobuf-27.1/src/google/protobuf/json/internal/parser.cc:1190:24, inlined from ‘google::protobuf::json_internal::{anonymous}::ParseMessage(google::protobuf::json_internal::JsonLexer&, google::protobuf::json_internal::Desc&, google::protobuf::json_internal::Msg&, bool)::&)>’ at /startdir/src/protobuf-27.1/src/google/protobuf/json/internal/parser.cc:1276:72, inlined from ‘absl::lts_20240116::Status google::protobuf::json_internal::JsonLexer::VisitObject(F) [with F = google::protobuf::json_internal::{anonymous}::ParseMessage(google::protobuf::json_internal::JsonLexer&, google::protobuf::json_internal::Desc&, google::protobuf::json_internal::Msg&, bool)::&)>]’ at /startdir/src/protobuf-27.1/src/google/protobuf/json/internal/lexer.h:320:5, inlined from ‘absl::lts_20240116::Status google::protobuf::json_internal::{anonymous}::ParseMessage(google::protobuf::json_internal::JsonLexer&, google::protobuf::json_internal::Desc&, google::protobuf::json_internal::Msg&, bool) [with Traits = google::protobuf::json_internal::ParseProto2Descriptor]’ at /startdir/src/protobuf-27.1/src/google/protobuf/json/internal/parser.cc:1277:8: /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi 309 | return __builtin_ctzs(x); | ~~~~~~~~~~~~~~^~~ /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi In function ‘constexpr int absl::lts_20240116::numeric_internal::CountTrailingZeroesNonzero16(uint16_t)’, inlined from ‘constexpr int absl::lts_20240116::numeric_internal::CountTrailingZeroes(T) [with T = short unsigned int]’ at /usr/include/absl/numeric/internal/bits.h:324:24, inlined from ‘constexpr typename std::enable_if::value, int>::type absl::lts_20240116::countr_zero(T) [with T = short unsigned int]’ at /usr/include/absl/numeric/bits.h:119:47, inlined from ‘uint32_t absl::lts_20240116::container_internal::TrailingZeros(T) [with T = short unsigned int]’ at /usr/include/absl/container/internal/raw_hash_set.h:374:43, inlined from ‘uint32_t absl::lts_20240116::container_internal::NonIterableBitMask::LowestBitSet() const [with T = short unsigned int; int SignificantBits = 16; int Shift = 0]’ at /usr/include/absl/container/internal/raw_hash_set.h:395:45, inlined from ‘uint32_t absl::lts_20240116::container_internal::BitMask::operator*() const [with T = short unsigned int; int SignificantBits = 16; int Shift = 0]’ at /usr/include/absl/container/internal/raw_hash_set.h:452:57, inlined from ‘std::pair absl::lts_20240116::container_internal::raw_hash_set::find_or_prepare_insert(const K&) [with K = std::basic_string_view; Policy = absl::lts_20240116::container_internal::FlatHashSetPolicy >; Hash = absl::lts_20240116::container_internal::StringHash; Eq = absl::lts_20240116::container_internal::StringEq; Alloc = std::allocator >]’ at /usr/include/absl/container/internal/raw_hash_set.h:3093:7, inlined from ‘std::pair::iterator, bool> absl::lts_20240116::container_internal::raw_hash_set::EmplaceDecomposable::operator()(const K&, Args&& ...) const [with K = std::basic_string_view; Args = {std::basic_string_view >}; Policy = absl::lts_20240116::container_internal::FlatHashSetPolicy >; Hash = absl::lts_20240116::container_internal::StringHash; Eq = absl::lts_20240116::container_internal::StringEq; Alloc = std::allocator >]’ at /usr/include/absl/container/internal/raw_hash_set.h:2823:42, inlined from ‘decltype (declval()(declval(), declval())) absl::lts_20240116::container_internal::DecomposeValue(F&&, Arg&&) [with F = raw_hash_set >, StringHash, StringEq, std::allocator > >::EmplaceDecomposable; Arg = std::basic_string_view]’ at /usr/include/absl/container/internal/container_memory.h:216:28, inlined from ‘static decltype (absl::lts_20240116::container_internal::DecomposeValue(declval(), (declval)()...)) absl::lts_20240116::container_internal::FlatHashSetPolicy::apply(F&&, Args&& ...) [with F = absl::lts_20240116::container_internal::raw_hash_set >, absl::lts_20240116::container_internal::StringHash, absl::lts_20240116::container_internal::StringEq, std::allocator > >::EmplaceDecomposable; Args = {std::basic_string_view >}; T = std::__cxx11::basic_string]’ at /usr/include/absl/container/flat_hash_set.h:487:52, inlined from ‘static decltype (P::apply(forward(f), (forward)(absl::lts_20240116::container_internal::hash_policy_traits >::apply::ts)...)) absl::lts_20240116::container_internal::hash_policy_traits >::apply(F&&, Ts&& ...) [with F = absl::lts_20240116::container_internal::raw_hash_set >, absl::lts_20240116::container_internal::StringHash, absl::lts_20240116::container_internal::StringEq, std::allocator > >::EmplaceDecomposable; Ts = {std::basic_string_view >}; P = absl::lts_20240116::container_internal::FlatHashSetPolicy >; Policy = absl::lts_20240116::container_internal::FlatHashSetPolicy >; = void]’ at /usr/include/absl/container/internal/hash_policy_traits.h:134:20, inlined from ‘std::pair::iterator, bool> absl::lts_20240116::container_internal::raw_hash_set::emplace(Args&& ...) [with Args = {std::basic_string_view >}; typename std::enable_if, Hash, Eq, Ts ...>::value, int>::type = 0; Policy = absl::lts_20240116::container_internal::FlatHashSetPolicy >; Hash = absl::lts_20240116::container_internal::StringHash; Eq = absl::lts_20240116::container_internal::StringEq; Alloc = std::allocator >]’ at /usr/include/absl/container/internal/raw_hash_set.h:2423:31, inlined from ‘google::protobuf::json_internal::{anonymous}::ParseMap(google::protobuf::json_internal::JsonLexer&, google::protobuf::json_internal::Field, google::protobuf::json_internal::Msg&)::&)>’ at /startdir/src/protobuf-27.1/src/google/protobuf/json/internal/parser.cc:638:47, inlined from ‘absl::lts_20240116::Status google::protobuf::json_internal::JsonLexer::VisitObject(F) [with F = google::protobuf::json_internal::{anonymous}::ParseMap(google::protobuf::json_internal::JsonLexer&, google::protobuf::json_internal::Field, google::protobuf::json_internal::Msg&)::&)>]’ at /startdir/src/protobuf-27.1/src/google/protobuf/json/internal/lexer.h:320:5, inlined from ‘absl::lts_20240116::Status google::protobuf::json_internal::{anonymous}::ParseMap(google::protobuf::json_internal::JsonLexer&, google::protobuf::json_internal::Field, google::protobuf::json_internal::Msg&) [with Traits = google::protobuf::json_internal::ParseProto2Descriptor]’ at /startdir/src/protobuf-27.1/src/google/protobuf/json/internal/parser.cc:721:8: /usr/include/absl/numeric/internal/bits.h:309:24: error: ‘__builtin_ctzs’ needs isa option -mbmi 309 | return __builtin_ctzs(x); | ~~~~~~~~~~~~~~^~~ make[2]: *** [CMakeFiles/libprotobuf.dir/build.make:748: CMakeFiles/libprotobuf.dir/src/google/protobuf/json/internal/unparser.cc.o] Error 1 make[2]: *** [CMakeFiles/libprotobuf.dir/build.make:734: CMakeFiles/libprotobuf.dir/src/google/protobuf/json/internal/parser.cc.o] Error 1 make[2]: Leaving directory '/startdir/src/build' make[1]: *** [CMakeFiles/Makefile2:160: CMakeFiles/libprotobuf.dir/all] Error 2 make[1]: Leaving directory '/startdir/src/build' make: *** [Makefile:146: all] Error 2 ==> ERROR: A failure occurred in build(). Aborting... ==> ERROR: Build failed, check /home/alhp/workspace/chroot/build_d8e46e44-1d75-47b2-ade4-b885bb25bffe/build