starting build "36715c22-e9d5-41b1-8e6d-07ab9e4c71ca" FETCHSOURCE BUILD Starting Step #0 Step #0: Already have image (with digest): gcr.io/cloud-builders/git Step #0: Cloning into 'oss-fuzz'... Finished Step #0 Starting Step #1 Step #1: Already have image (with digest): gcr.io/cloud-builders/docker Step #1: Sending build context to Docker daemon 5.632kB Step #1: Step 1/5 : FROM gcr.io/oss-fuzz-base/base-builder Step #1: latest: Pulling from oss-fuzz-base/base-builder Step #1: b549f31133a9: Pulling fs layer Step #1: 9f80bca35359: Pulling fs layer Step #1: c2e9ab7e6d55: Pulling fs layer Step #1: a2c1799b005c: Pulling fs layer Step #1: 647124c852bc: Pulling fs layer Step #1: 4c0db9535385: Pulling fs layer Step #1: 7d9d6400b844: Pulling fs layer Step #1: b95ba533437d: Pulling fs layer Step #1: 98ef18780bd4: Pulling fs layer Step #1: 0bcc6c903840: Pulling fs layer Step #1: 294ba0b9a924: Pulling fs layer Step #1: 344841c178fd: Pulling fs layer Step #1: 8a24d9f6813c: Pulling fs layer Step #1: 8cfff2f8b62b: Pulling fs layer Step #1: 7b6fc8fef10c: Pulling fs layer Step #1: b56b52e44dc7: Pulling fs layer Step #1: d4dbf4e8824f: Pulling fs layer Step #1: fa95fc65ee8e: Pulling fs layer Step #1: 1da1ba4445a7: Pulling fs layer Step #1: 14cc587b05ae: Pulling fs layer Step #1: 03fa8c0fad9a: Pulling fs layer Step #1: ccfd740776f9: Pulling fs layer Step #1: 04ec2d031af9: Pulling fs layer Step #1: 0fe86fe6d25a: Pulling fs layer Step #1: 3d5e727cc8f7: Pulling fs layer Step #1: 639389e328da: Pulling fs layer Step #1: da2ba7c8e5f6: Pulling fs layer Step #1: 0c2ec5c7c85c: Pulling fs layer Step #1: 189e9da4e490: Pulling fs layer Step #1: 6ec4707e85be: Pulling fs layer Step #1: a2c1799b005c: Waiting Step #1: 647124c852bc: Waiting Step #1: d4dbf4e8824f: Waiting Step #1: 4c0db9535385: Waiting Step #1: fa95fc65ee8e: Waiting Step #1: 344841c178fd: Waiting Step #1: 1da1ba4445a7: Waiting Step #1: 8a24d9f6813c: Waiting Step #1: 8cfff2f8b62b: Waiting Step #1: 14cc587b05ae: Waiting Step #1: 7b6fc8fef10c: Waiting Step #1: 03fa8c0fad9a: Waiting Step #1: 7d9d6400b844: Waiting Step #1: ccfd740776f9: Waiting Step #1: b56b52e44dc7: Waiting Step #1: 04ec2d031af9: Waiting Step #1: 0c2ec5c7c85c: Waiting Step #1: b95ba533437d: Waiting Step #1: 189e9da4e490: Waiting Step #1: 98ef18780bd4: Waiting Step #1: 6ec4707e85be: Waiting Step #1: 0fe86fe6d25a: Waiting Step #1: 294ba0b9a924: Waiting Step #1: 3d5e727cc8f7: Waiting Step #1: 0bcc6c903840: Waiting Step #1: 639389e328da: Waiting Step #1: da2ba7c8e5f6: Waiting Step #1: c2e9ab7e6d55: Verifying Checksum Step #1: c2e9ab7e6d55: Download complete Step #1: b549f31133a9: Verifying Checksum Step #1: b549f31133a9: Download complete Step #1: 647124c852bc: Verifying Checksum Step #1: 647124c852bc: Download complete Step #1: 4c0db9535385: Verifying Checksum Step #1: 4c0db9535385: Download complete Step #1: a2c1799b005c: Verifying Checksum Step #1: a2c1799b005c: Download complete Step #1: b95ba533437d: Download complete Step #1: 98ef18780bd4: Verifying Checksum Step #1: 98ef18780bd4: Download complete Step #1: b549f31133a9: Pull complete Step #1: 9f80bca35359: Verifying Checksum Step #1: 9f80bca35359: Download complete Step #1: 0bcc6c903840: Verifying Checksum Step #1: 0bcc6c903840: Download complete Step #1: 294ba0b9a924: Verifying Checksum Step #1: 294ba0b9a924: Download complete Step #1: 344841c178fd: Verifying Checksum Step #1: 344841c178fd: Download complete Step #1: 8a24d9f6813c: Verifying Checksum Step #1: 8a24d9f6813c: Download complete Step #1: 8cfff2f8b62b: Download complete Step #1: 7b6fc8fef10c: Download complete Step #1: b56b52e44dc7: Verifying Checksum Step #1: b56b52e44dc7: Download complete Step #1: d4dbf4e8824f: Verifying Checksum Step #1: d4dbf4e8824f: Download complete Step #1: fa95fc65ee8e: Verifying Checksum Step #1: fa95fc65ee8e: Download complete Step #1: 1da1ba4445a7: Verifying Checksum Step #1: 1da1ba4445a7: Download complete Step #1: 14cc587b05ae: Verifying Checksum Step #1: 14cc587b05ae: Download complete Step #1: 03fa8c0fad9a: Verifying Checksum Step #1: 03fa8c0fad9a: Download complete Step #1: 04ec2d031af9: Verifying Checksum Step #1: 04ec2d031af9: Download complete Step #1: 7d9d6400b844: Verifying Checksum Step #1: 7d9d6400b844: Download complete Step #1: ccfd740776f9: Verifying Checksum Step #1: ccfd740776f9: Download complete Step #1: 0fe86fe6d25a: Verifying Checksum Step #1: 0fe86fe6d25a: Download complete Step #1: 639389e328da: Verifying Checksum Step #1: 639389e328da: Download complete Step #1: 3d5e727cc8f7: Verifying Checksum Step #1: 3d5e727cc8f7: Download complete Step #1: da2ba7c8e5f6: Verifying Checksum Step #1: da2ba7c8e5f6: Download complete Step #1: 0c2ec5c7c85c: Verifying Checksum Step #1: 0c2ec5c7c85c: Download complete Step #1: 189e9da4e490: Verifying Checksum Step #1: 189e9da4e490: Download complete Step #1: 6ec4707e85be: Verifying Checksum Step #1: 6ec4707e85be: Download complete Step #1: 9f80bca35359: Pull complete Step #1: c2e9ab7e6d55: Pull complete Step #1: a2c1799b005c: Pull complete Step #1: 647124c852bc: Pull complete Step #1: 4c0db9535385: Pull complete Step #1: 7d9d6400b844: Pull complete Step #1: b95ba533437d: Pull complete Step #1: 98ef18780bd4: Pull complete Step #1: 0bcc6c903840: Pull complete Step #1: 294ba0b9a924: Pull complete Step #1: 344841c178fd: Pull complete Step #1: 8a24d9f6813c: Pull complete Step #1: 8cfff2f8b62b: Pull complete Step #1: 7b6fc8fef10c: Pull complete Step #1: b56b52e44dc7: Pull complete Step #1: d4dbf4e8824f: Pull complete Step #1: fa95fc65ee8e: Pull complete Step #1: 1da1ba4445a7: Pull complete Step #1: 14cc587b05ae: Pull complete Step #1: 03fa8c0fad9a: Pull complete Step #1: ccfd740776f9: Pull complete Step #1: 04ec2d031af9: Pull complete Step #1: 0fe86fe6d25a: Pull complete Step #1: 3d5e727cc8f7: Pull complete Step #1: 639389e328da: Pull complete Step #1: da2ba7c8e5f6: Pull complete Step #1: 0c2ec5c7c85c: Pull complete Step #1: 189e9da4e490: Pull complete Step #1: 6ec4707e85be: Pull complete Step #1: Digest: sha256:6276bedf7572fe9700c68572936b4fdefc4bd4792bc7cac48615239dda9e931f Step #1: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest Step #1: ---> 9f3dbe462793 Step #1: Step 2/5 : RUN apt-get update && apt-get install -y cmake pkg-config make python3 Step #1: ---> Running in 2765947550fa Step #1: Hit:1 http://security.ubuntu.com/ubuntu focal-security InRelease Step #1: Hit:2 http://archive.ubuntu.com/ubuntu focal InRelease Step #1: Get:3 http://archive.ubuntu.com/ubuntu focal-updates InRelease [114 kB] Step #1: Hit:4 http://archive.ubuntu.com/ubuntu focal-backports InRelease Step #1: Fetched 114 kB in 1s (227 kB/s) Step #1: Reading package lists... Step #1: Reading package lists... Step #1: Building dependency tree... Step #1: Reading state information... Step #1: make is already the newest version (4.2.1-1.2). Step #1: make set to manually installed. Step #1: The following additional packages will be installed: Step #1: cmake-data file libarchive13 libglib2.0-0 libglib2.0-data libicu66 Step #1: libjsoncpp1 libmagic-mgc libmagic1 libmpdec2 libpython3-stdlib Step #1: libpython3.8-minimal libpython3.8-stdlib librhash0 libuv1 libxml2 Step #1: mime-support python3-minimal python3.8 python3.8-minimal shared-mime-info Step #1: xdg-user-dirs Step #1: Suggested packages: Step #1: cmake-doc ninja-build lrzip python3-doc python3-tk python3-venv Step #1: python3.8-venv python3.8-doc binfmt-support Step #1: The following NEW packages will be installed: Step #1: cmake cmake-data file libarchive13 libglib2.0-0 libglib2.0-data libicu66 Step #1: libjsoncpp1 libmagic-mgc libmagic1 libmpdec2 libpython3-stdlib Step #1: libpython3.8-minimal libpython3.8-stdlib librhash0 libuv1 libxml2 Step #1: mime-support pkg-config python3 python3-minimal python3.8 python3.8-minimal Step #1: shared-mime-info xdg-user-dirs Step #1: 0 upgraded, 25 newly installed, 0 to remove and 0 not upgraded. Step #1: Need to get 22.0 MB of archives. Step #1: After this operation, 98.7 MB of additional disk space will be used. Step #1: Get:1 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpython3.8-minimal amd64 3.8.10-0ubuntu1~20.04.9 [718 kB] Step #1: Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3.8-minimal amd64 3.8.10-0ubuntu1~20.04.9 [1890 kB] Step #1: Get:3 http://archive.ubuntu.com/ubuntu focal/main amd64 python3-minimal amd64 3.8.2-0ubuntu2 [23.6 kB] Step #1: Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 mime-support all 3.64ubuntu1 [30.6 kB] Step #1: Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libmpdec2 amd64 2.4.2-3 [81.1 kB] Step #1: Get:6 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpython3.8-stdlib amd64 3.8.10-0ubuntu1~20.04.9 [1674 kB] Step #1: Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3.8 amd64 3.8.10-0ubuntu1~20.04.9 [387 kB] Step #1: Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 libpython3-stdlib amd64 3.8.2-0ubuntu2 [7068 B] Step #1: Get:9 http://archive.ubuntu.com/ubuntu focal/main amd64 python3 amd64 3.8.2-0ubuntu2 [47.6 kB] Step #1: Get:10 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic-mgc amd64 1:5.38-4 [218 kB] Step #1: Get:11 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic1 amd64 1:5.38-4 [75.9 kB] Step #1: Get:12 http://archive.ubuntu.com/ubuntu focal/main amd64 file amd64 1:5.38-4 [23.3 kB] Step #1: Get:13 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libglib2.0-0 amd64 2.64.6-1~ubuntu20.04.7 [1289 kB] Step #1: Get:14 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libglib2.0-data all 2.64.6-1~ubuntu20.04.7 [5944 B] Step #1: Get:15 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libicu66 amd64 66.1-2ubuntu2.1 [8515 kB] Step #1: Get:16 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libxml2 amd64 2.9.10+dfsg-5ubuntu0.20.04.7 [640 kB] Step #1: Get:17 http://archive.ubuntu.com/ubuntu focal/main amd64 shared-mime-info amd64 1.15-1 [430 kB] Step #1: Get:18 http://archive.ubuntu.com/ubuntu focal/main amd64 xdg-user-dirs amd64 0.17-2ubuntu1 [48.3 kB] Step #1: Get:19 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libuv1 amd64 1.34.2-1ubuntu1.5 [80.9 kB] Step #1: Get:20 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 cmake-data all 3.16.3-1ubuntu1.20.04.1 [1613 kB] Step #1: Get:21 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libarchive13 amd64 3.4.0-2ubuntu1.2 [327 kB] Step #1: Get:22 http://archive.ubuntu.com/ubuntu focal/main amd64 libjsoncpp1 amd64 1.7.4-3.1ubuntu2 [75.6 kB] Step #1: Get:23 http://archive.ubuntu.com/ubuntu focal/main amd64 librhash0 amd64 1.3.9-1 [113 kB] Step #1: Get:24 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 cmake amd64 3.16.3-1ubuntu1.20.04.1 [3668 kB] Step #1: Get:25 http://archive.ubuntu.com/ubuntu focal/main amd64 pkg-config amd64 0.29.1-0ubuntu4 [45.5 kB] Step #1: debconf: delaying package configuration, since apt-utils is not installed Step #1: Fetched 22.0 MB in 1s (29.7 MB/s) Step #1: Selecting previously unselected package libpython3.8-minimal:amd64. Step #1: (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17384 files and directories currently installed.) Step #1: Preparing to unpack .../libpython3.8-minimal_3.8.10-0ubuntu1~20.04.9_amd64.deb ... Step #1: Unpacking libpython3.8-minimal:amd64 (3.8.10-0ubuntu1~20.04.9) ... Step #1: Selecting previously unselected package python3.8-minimal. Step #1: Preparing to unpack .../python3.8-minimal_3.8.10-0ubuntu1~20.04.9_amd64.deb ... Step #1: Unpacking python3.8-minimal (3.8.10-0ubuntu1~20.04.9) ... Step #1: Setting up libpython3.8-minimal:amd64 (3.8.10-0ubuntu1~20.04.9) ... Step #1: Setting up python3.8-minimal (3.8.10-0ubuntu1~20.04.9) ... Step #1: Selecting previously unselected package python3-minimal. Step #1: (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17667 files and directories currently installed.) Step #1: Preparing to unpack .../0-python3-minimal_3.8.2-0ubuntu2_amd64.deb ... Step #1: Unpacking python3-minimal (3.8.2-0ubuntu2) ... Step #1: Selecting previously unselected package mime-support. Step #1: Preparing to unpack .../1-mime-support_3.64ubuntu1_all.deb ... Step #1: Unpacking mime-support (3.64ubuntu1) ... Step #1: Selecting previously unselected package libmpdec2:amd64. Step #1: Preparing to unpack .../2-libmpdec2_2.4.2-3_amd64.deb ... Step #1: Unpacking libmpdec2:amd64 (2.4.2-3) ... Step #1: Selecting previously unselected package libpython3.8-stdlib:amd64. Step #1: Preparing to unpack .../3-libpython3.8-stdlib_3.8.10-0ubuntu1~20.04.9_amd64.deb ... Step #1: Unpacking libpython3.8-stdlib:amd64 (3.8.10-0ubuntu1~20.04.9) ... Step #1: Selecting previously unselected package python3.8. Step #1: Preparing to unpack .../4-python3.8_3.8.10-0ubuntu1~20.04.9_amd64.deb ... Step #1: Unpacking python3.8 (3.8.10-0ubuntu1~20.04.9) ... Step #1: Selecting previously unselected package libpython3-stdlib:amd64. Step #1: Preparing to unpack .../5-libpython3-stdlib_3.8.2-0ubuntu2_amd64.deb ... Step #1: Unpacking libpython3-stdlib:amd64 (3.8.2-0ubuntu2) ... Step #1: Setting up python3-minimal (3.8.2-0ubuntu2) ... Step #1: Selecting previously unselected package python3. Step #1: (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 18069 files and directories currently installed.) Step #1: Preparing to unpack .../00-python3_3.8.2-0ubuntu2_amd64.deb ... Step #1: Unpacking python3 (3.8.2-0ubuntu2) ... Step #1: Selecting previously unselected package libmagic-mgc. Step #1: Preparing to unpack .../01-libmagic-mgc_1%3a5.38-4_amd64.deb ... Step #1: Unpacking libmagic-mgc (1:5.38-4) ... Step #1: Selecting previously unselected package libmagic1:amd64. Step #1: Preparing to unpack .../02-libmagic1_1%3a5.38-4_amd64.deb ... Step #1: Unpacking libmagic1:amd64 (1:5.38-4) ... Step #1: Selecting previously unselected package file. Step #1: Preparing to unpack .../03-file_1%3a5.38-4_amd64.deb ... Step #1: Unpacking file (1:5.38-4) ... Step #1: Selecting previously unselected package libglib2.0-0:amd64. Step #1: Preparing to unpack .../04-libglib2.0-0_2.64.6-1~ubuntu20.04.7_amd64.deb ... Step #1: Unpacking libglib2.0-0:amd64 (2.64.6-1~ubuntu20.04.7) ... Step #1: Selecting previously unselected package libglib2.0-data. Step #1: Preparing to unpack .../05-libglib2.0-data_2.64.6-1~ubuntu20.04.7_all.deb ... Step #1: Unpacking libglib2.0-data (2.64.6-1~ubuntu20.04.7) ... Step #1: Selecting previously unselected package libicu66:amd64. Step #1: Preparing to unpack .../06-libicu66_66.1-2ubuntu2.1_amd64.deb ... Step #1: Unpacking libicu66:amd64 (66.1-2ubuntu2.1) ... Step #1: Selecting previously unselected package libxml2:amd64. Step #1: Preparing to unpack .../07-libxml2_2.9.10+dfsg-5ubuntu0.20.04.7_amd64.deb ... Step #1: Unpacking libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.7) ... Step #1: Selecting previously unselected package shared-mime-info. Step #1: Preparing to unpack .../08-shared-mime-info_1.15-1_amd64.deb ... Step #1: Unpacking shared-mime-info (1.15-1) ... Step #1: Selecting previously unselected package xdg-user-dirs. Step #1: Preparing to unpack .../09-xdg-user-dirs_0.17-2ubuntu1_amd64.deb ... Step #1: Unpacking xdg-user-dirs (0.17-2ubuntu1) ... Step #1: Selecting previously unselected package libuv1:amd64. Step #1: Preparing to unpack .../10-libuv1_1.34.2-1ubuntu1.5_amd64.deb ... Step #1: Unpacking libuv1:amd64 (1.34.2-1ubuntu1.5) ... Step #1: Selecting previously unselected package cmake-data. Step #1: Preparing to unpack .../11-cmake-data_3.16.3-1ubuntu1.20.04.1_all.deb ... Step #1: Unpacking cmake-data (3.16.3-1ubuntu1.20.04.1) ... Step #1: Selecting previously unselected package libarchive13:amd64. Step #1: Preparing to unpack .../12-libarchive13_3.4.0-2ubuntu1.2_amd64.deb ... Step #1: Unpacking libarchive13:amd64 (3.4.0-2ubuntu1.2) ... Step #1: Selecting previously unselected package libjsoncpp1:amd64. Step #1: Preparing to unpack .../13-libjsoncpp1_1.7.4-3.1ubuntu2_amd64.deb ... Step #1: Unpacking libjsoncpp1:amd64 (1.7.4-3.1ubuntu2) ... Step #1: Selecting previously unselected package librhash0:amd64. Step #1: Preparing to unpack .../14-librhash0_1.3.9-1_amd64.deb ... Step #1: Unpacking librhash0:amd64 (1.3.9-1) ... Step #1: Selecting previously unselected package cmake. Step #1: Preparing to unpack .../15-cmake_3.16.3-1ubuntu1.20.04.1_amd64.deb ... Step #1: Unpacking cmake (3.16.3-1ubuntu1.20.04.1) ... Step #1: Selecting previously unselected package pkg-config. Step #1: Preparing to unpack .../16-pkg-config_0.29.1-0ubuntu4_amd64.deb ... Step #1: Unpacking pkg-config (0.29.1-0ubuntu4) ... Step #1: Setting up mime-support (3.64ubuntu1) ... Step #1: Setting up xdg-user-dirs (0.17-2ubuntu1) ... Step #1: Setting up libmagic-mgc (1:5.38-4) ... Step #1: Setting up libglib2.0-0:amd64 (2.64.6-1~ubuntu20.04.7) ... Step #1: No schema files found: doing nothing. Step #1: Setting up libicu66:amd64 (66.1-2ubuntu2.1) ... Step #1: Setting up libmagic1:amd64 (1:5.38-4) ... Step #1: Setting up file (1:5.38-4) ... Step #1: Setting up libglib2.0-data (2.64.6-1~ubuntu20.04.7) ... Step #1: Setting up libuv1:amd64 (1.34.2-1ubuntu1.5) ... Step #1: Setting up pkg-config (0.29.1-0ubuntu4) ... Step #1: Setting up librhash0:amd64 (1.3.9-1) ... Step #1: Setting up cmake-data (3.16.3-1ubuntu1.20.04.1) ... Step #1: Setting up libmpdec2:amd64 (2.4.2-3) ... Step #1: Setting up libpython3.8-stdlib:amd64 (3.8.10-0ubuntu1~20.04.9) ... Step #1: Setting up python3.8 (3.8.10-0ubuntu1~20.04.9) ... Step #1: Setting up libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.7) ... Step #1: Setting up libjsoncpp1:amd64 (1.7.4-3.1ubuntu2) ... Step #1: Setting up libpython3-stdlib:amd64 (3.8.2-0ubuntu2) ... Step #1: Setting up libarchive13:amd64 (3.4.0-2ubuntu1.2) ... Step #1: Setting up python3 (3.8.2-0ubuntu2) ... Step #1: Setting up shared-mime-info (1.15-1) ... Step #1: Setting up cmake (3.16.3-1ubuntu1.20.04.1) ... Step #1: Processing triggers for libc-bin (2.31-0ubuntu9.15) ... Step #1: Removing intermediate container 2765947550fa Step #1: ---> 2237fbcd852e Step #1: Step 3/5 : RUN git clone -b dev --depth 1 https://github.com/unicorn-engine/unicorn.git Step #1: ---> Running in 5a6bc782afac Step #1: Cloning into 'unicorn'... Step #1: Removing intermediate container 5a6bc782afac Step #1: ---> 724b667dda63 Step #1: Step 4/5 : WORKDIR $SRC Step #1: ---> Running in 64cac7ea73a0 Step #1: Removing intermediate container 64cac7ea73a0 Step #1: ---> 40ddfe028b24 Step #1: Step 5/5 : COPY build.sh $SRC/ Step #1: ---> 6ee8dc57585b Step #1: Successfully built 6ee8dc57585b Step #1: Successfully tagged gcr.io/oss-fuzz/unicorn:latest Finished Step #1 Starting Step #2 - "srcmap" Step #2 - "srcmap": Already have image: gcr.io/oss-fuzz/unicorn Step #2 - "srcmap": ++ tempfile Step #2 - "srcmap": + SRCMAP=/tmp/filesimzOL Step #2 - "srcmap": + echo '{}' Step #2 - "srcmap": + PATHS_TO_SCAN=/src Step #2 - "srcmap": + [[ c++ == \g\o ]] Step #2 - "srcmap": ++ find /src -name .git -type d Step #2 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #2 - "srcmap": ++ dirname /src/unicorn/.git Step #2 - "srcmap": + GIT_DIR=/src/unicorn Step #2 - "srcmap": + cd /src/unicorn Step #2 - "srcmap": ++ git config --get remote.origin.url Step #2 - "srcmap": + GIT_URL=https://github.com/unicorn-engine/unicorn.git Step #2 - "srcmap": ++ git rev-parse HEAD Step #2 - "srcmap": + GIT_REV=c39e80231c439a6b2231fb47ad02c5057c0d68b6 Step #2 - "srcmap": + jq_inplace /tmp/filesimzOL '."/src/unicorn" = { type: "git", url: "https://github.com/unicorn-engine/unicorn.git", rev: "c39e80231c439a6b2231fb47ad02c5057c0d68b6" }' Step #2 - "srcmap": ++ tempfile Step #2 - "srcmap": + F=/tmp/file2aBlub Step #2 - "srcmap": + cat /tmp/filesimzOL Step #2 - "srcmap": + jq '."/src/unicorn" = { type: "git", url: "https://github.com/unicorn-engine/unicorn.git", rev: "c39e80231c439a6b2231fb47ad02c5057c0d68b6" }' Step #2 - "srcmap": + mv /tmp/file2aBlub /tmp/filesimzOL Step #2 - "srcmap": ++ find /src -name .svn -type d Step #2 - "srcmap": ++ find /src -name .hg -type d Step #2 - "srcmap": + '[' '' '!=' '' ']' Step #2 - "srcmap": + cat /tmp/filesimzOL Step #2 - "srcmap": + rm /tmp/filesimzOL Step #2 - "srcmap": { Step #2 - "srcmap": "/src/unicorn": { Step #2 - "srcmap": "type": "git", Step #2 - "srcmap": "url": "https://github.com/unicorn-engine/unicorn.git", Step #2 - "srcmap": "rev": "c39e80231c439a6b2231fb47ad02c5057c0d68b6" Step #2 - "srcmap": } Step #2 - "srcmap": } Finished Step #2 - "srcmap" Starting Step #3 - "compile-afl-address-x86_64" Step #3 - "compile-afl-address-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #3 - "compile-afl-address-x86_64": --------------------------------------------------------------- Step #3 - "compile-afl-address-x86_64": vm.mmap_rnd_bits = 28 Step #3 - "compile-afl-address-x86_64": Copying precompiled AFL++ Step #3 - "compile-afl-address-x86_64": Step #3 - "compile-afl-address-x86_64": AFL++ target compilation setup: Step #3 - "compile-afl-address-x86_64": AFL_IGNORE_UNKNOWN_ENVS=1 Step #3 - "compile-afl-address-x86_64": AFL_QUIET=1 Step #3 - "compile-afl-address-x86_64": AFL_IGNORE_PROBLEMS=1 Step #3 - "compile-afl-address-x86_64": Step #3 - "compile-afl-address-x86_64": done. Step #3 - "compile-afl-address-x86_64": --------------------------------------------------------------- Step #3 - "compile-afl-address-x86_64": CC=/src/aflplusplus/afl-clang-fast Step #3 - "compile-afl-address-x86_64": CXX=/src/aflplusplus/afl-clang-fast++ Step #3 - "compile-afl-address-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope Step #3 - "compile-afl-address-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -stdlib=libc++ Step #3 - "compile-afl-address-x86_64": RUSTFLAGS=--cfg fuzzing -Zsanitizer=address -Cdebuginfo=1 -Cforce-frame-pointers Step #3 - "compile-afl-address-x86_64": --------------------------------------------------------------- Step #3 - "compile-afl-address-x86_64": + cd unicorn Step #3 - "compile-afl-address-x86_64": + mkdir build Step #3 - "compile-afl-address-x86_64": + cd build Step #3 - "compile-afl-address-x86_64": + cmake .. -DCMAKE_BUILD_TYPE=Debug -DBUILD_SHARED_LIBS=off -DUNICORN_FUZZ=1 Step #3 - "compile-afl-address-x86_64": CMake Deprecation Warning at CMakeLists.txt:4 (cmake_minimum_required): Step #3 - "compile-afl-address-x86_64": Compatibility with CMake < 3.5 will be removed from a future version of Step #3 - "compile-afl-address-x86_64": CMake. Step #3 - "compile-afl-address-x86_64": Step #3 - "compile-afl-address-x86_64": Update the VERSION argument value or use a ... suffix to tell Step #3 - "compile-afl-address-x86_64": CMake that the project does not need compatibility with older versions. Step #3 - "compile-afl-address-x86_64": Step #3 - "compile-afl-address-x86_64":  Step #3 - "compile-afl-address-x86_64": -- The C compiler identification is Clang 18.0.0 Step #3 - "compile-afl-address-x86_64": -- Detecting C compiler ABI info Step #3 - "compile-afl-address-x86_64": -- Detecting C compiler ABI info - done Step #3 - "compile-afl-address-x86_64": -- Check for working C compiler: /src/aflplusplus/afl-clang-fast - skipped Step #3 - "compile-afl-address-x86_64": -- Detecting C compile features Step #3 - "compile-afl-address-x86_64": -- Detecting C compile features - done Step #3 - "compile-afl-address-x86_64": Install prefix /usr/local Step #3 - "compile-afl-address-x86_64": binary directory /usr/local/bin Step #3 - "compile-afl-address-x86_64": library directory /usr/local/lib Step #3 - "compile-afl-address-x86_64": libexec directory /usr/local/libexec Step #3 - "compile-afl-address-x86_64": include directory /usr/local/include Step #3 - "compile-afl-address-x86_64": config directory /usr/local/etc Step #3 - "compile-afl-address-x86_64": local state directory /usr/local/var Step #3 - "compile-afl-address-x86_64": ELF interp prefix /usr/gnemul/qemu-%M Step #3 - "compile-afl-address-x86_64": Build directory /src/unicorn/build Step #3 - "compile-afl-address-x86_64": Source path /src/unicorn/qemu Step #3 - "compile-afl-address-x86_64": GIT binary git Step #3 - "compile-afl-address-x86_64": GIT submodules Step #3 - "compile-afl-address-x86_64": C compiler /src/aflplusplus/afl-clang-fast Step #3 - "compile-afl-address-x86_64": Host C compiler cc Step #3 - "compile-afl-address-x86_64": C++ compiler /src/aflplusplus/afl-clang-fast++ Step #3 - "compile-afl-address-x86_64": Objective-C compiler clang Step #3 - "compile-afl-address-x86_64": ARFLAGS rv Step #3 - "compile-afl-address-x86_64": CFLAGS -g -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope Step #3 - "compile-afl-address-x86_64": QEMU_CFLAGS -fPIE -DPIE -m64 -mcx16 -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -Wstrict-prototypes -Wredundant-decls -Wall -Wundef -Wwrite-strings -Wmissing-prototypes -fno-strict-aliasing -fno-common -fwrapv -std=gnu99 -DUNICORN_HAS_X86 -DUNICORN_HAS_ARM -DUNICORN_HAS_ARM64 -DUNICORN_HAS_M68K -DUNICORN_HAS_MIPS -DUNICORN_HAS_MIPSEL -DUNICORN_HAS_MIPS64 -DUNICORN_HAS_MIPS64EL -DUNICORN_HAS_SPARC -DUNICORN_HAS_PPC -DUNICORN_HAS_RISCV -DUNICORN_HAS_S390X -DUNICORN_HAS_TRICORE -fPIC -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -Wno-string-plus-int -Wno-typedef-redefinition -Wno-initializer-overrides -Wexpansion-to-defined -Wendif-labels -Wno-shift-negative-value -Wno-missing-include-dirs -Wempty-body -Wnested-externs -Wformat-security -Wformat-y2k -Winit-self -Wignored-qualifiers -Wold-style-definition -Wtype-limits -fstack-protector-strong Step #3 - "compile-afl-address-x86_64": QEMU_LDFLAGS -Wl,--warn-common -Wl,-z,relro -Wl,-z,now -pie -m64 -DUNICORN_HAS_X86 -DUNICORN_HAS_ARM -DUNICORN_HAS_ARM64 -DUNICORN_HAS_M68K -DUNICORN_HAS_MIPS -DUNICORN_HAS_MIPSEL -DUNICORN_HAS_MIPS64 -DUNICORN_HAS_MIPS64EL -DUNICORN_HAS_SPARC -DUNICORN_HAS_PPC -DUNICORN_HAS_RISCV -DUNICORN_HAS_S390X -DUNICORN_HAS_TRICORE -fPIC -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fstack-protector-strong Step #3 - "compile-afl-address-x86_64": make make Step #3 - "compile-afl-address-x86_64": install install Step #3 - "compile-afl-address-x86_64": host CPU x86_64 Step #3 - "compile-afl-address-x86_64": host big endian no Step #3 - "compile-afl-address-x86_64": target list x86_64-softmmu arm-softmmu aarch64-softmmu m68k-softmmu mips-softmmu mipsel-softmmu mips64-softmmu mips64el-softmmu sparc-softmmu sparc64-softmmu ppc-softmmu ppc64-softmmu riscv32-softmmu riscv64-softmmu s390x-softmmu tricore-softmmu Step #3 - "compile-afl-address-x86_64": strip binaries yes Step #3 - "compile-afl-address-x86_64": static build no Step #3 - "compile-afl-address-x86_64": mingw32 support no Step #3 - "compile-afl-address-x86_64": PIE yes Step #3 - "compile-afl-address-x86_64": TCG support yes Step #3 - "compile-afl-address-x86_64": malloc trim support yes Step #3 - "compile-afl-address-x86_64": membarrier no Step #3 - "compile-afl-address-x86_64": madvise yes Step #3 - "compile-afl-address-x86_64": posix_madvise yes Step #3 - "compile-afl-address-x86_64": posix_memalign yes Step #3 - "compile-afl-address-x86_64": debug stack usage no Step #3 - "compile-afl-address-x86_64": tcmalloc support no Step #3 - "compile-afl-address-x86_64": jemalloc support no Step #3 - "compile-afl-address-x86_64": avx2 optimization no Step #3 - "compile-afl-address-x86_64": avx512f optimization no Step #3 - "compile-afl-address-x86_64": -- Configuring done (8.2s) Step #3 - "compile-afl-address-x86_64": -- Generating done (0.1s) Step #3 - "compile-afl-address-x86_64": -- Build files have been written to: /src/unicorn/build Step #3 - "compile-afl-address-x86_64": + make -j4 Step #3 - "compile-afl-address-x86_64": [ 1%] Building C object CMakeFiles/unicorn-common.dir/list.c.o Step #3 - "compile-afl-address-x86_64": [ 1%] Building C object CMakeFiles/unicorn-common.dir/glib_compat/glib_compat.c.o Step #3 - "compile-afl-address-x86_64": [ 1%] Building C object CMakeFiles/unicorn-common.dir/glib_compat/gtestutils.c.o Step #3 - "compile-afl-address-x86_64": [ 1%] Building C object CMakeFiles/unicorn-common.dir/glib_compat/garray.c.o Step #3 - "compile-afl-address-x86_64": [ 1%] Building C object CMakeFiles/unicorn-common.dir/glib_compat/gtree.c.o Step #3 - "compile-afl-address-x86_64": [ 1%] Building C object CMakeFiles/unicorn-common.dir/glib_compat/grand.c.o Step #3 - "compile-afl-address-x86_64": [ 1%] Building C object CMakeFiles/unicorn-common.dir/glib_compat/glist.c.o Step #3 - "compile-afl-address-x86_64": [ 2%] Building C object CMakeFiles/unicorn-common.dir/glib_compat/gmem.c.o Step #3 - "compile-afl-address-x86_64": [ 2%] Building C object CMakeFiles/unicorn-common.dir/glib_compat/gpattern.c.o Step #3 - "compile-afl-address-x86_64": [ 2%] Building C object CMakeFiles/unicorn-common.dir/glib_compat/gslice.c.o Step #3 - "compile-afl-address-x86_64": [ 2%] Building C object CMakeFiles/unicorn-common.dir/qemu/util/bitmap.c.o Step #3 - "compile-afl-address-x86_64": [ 2%] Building C object CMakeFiles/unicorn-common.dir/qemu/util/bitops.c.o Step #3 - "compile-afl-address-x86_64": [ 2%] Building C object CMakeFiles/unicorn-common.dir/qemu/util/crc32c.c.o Step #3 - "compile-afl-address-x86_64": [ 2%] Building C object CMakeFiles/unicorn-common.dir/qemu/util/cutils.c.o Step #3 - "compile-afl-address-x86_64": [ 3%] Building C object CMakeFiles/unicorn-common.dir/qemu/util/getauxval.c.o Step #3 - "compile-afl-address-x86_64": [ 3%] Building C object CMakeFiles/unicorn-common.dir/qemu/util/guest-random.c.o Step #3 - "compile-afl-address-x86_64": [ 3%] Building C object CMakeFiles/unicorn-common.dir/qemu/util/host-utils.c.o Step #3 - "compile-afl-address-x86_64": [ 3%] Building C object CMakeFiles/unicorn-common.dir/qemu/util/osdep.c.o Step #3 - "compile-afl-address-x86_64": [ 3%] Building C object CMakeFiles/unicorn-common.dir/qemu/util/qdist.c.o Step #3 - "compile-afl-address-x86_64": [ 3%] Building C object CMakeFiles/unicorn-common.dir/qemu/util/qemu-timer.c.o Step #3 - "compile-afl-address-x86_64": [ 3%] Building C object CMakeFiles/unicorn-common.dir/qemu/util/qemu-timer-common.c.o Step #3 - "compile-afl-address-x86_64": [ 4%] Building C object CMakeFiles/unicorn-common.dir/qemu/util/range.c.o Step #3 - "compile-afl-address-x86_64": [ 4%] Building C object CMakeFiles/unicorn-common.dir/qemu/util/qht.c.o Step #3 - "compile-afl-address-x86_64": [ 4%] Building C object CMakeFiles/unicorn-common.dir/qemu/util/pagesize.c.o Step #3 - "compile-afl-address-x86_64": [ 4%] Building C object CMakeFiles/unicorn-common.dir/qemu/util/cacheinfo.c.o Step #3 - "compile-afl-address-x86_64": [ 4%] Building C object CMakeFiles/unicorn-common.dir/qemu/crypto/aes.c.o Step #3 - "compile-afl-address-x86_64": [ 4%] Building C object CMakeFiles/unicorn-common.dir/qemu/util/oslib-posix.c.o Step #3 - "compile-afl-address-x86_64": [ 4%] Building C object CMakeFiles/unicorn-common.dir/qemu/util/qemu-thread-posix.c.o Step #3 - "compile-afl-address-x86_64": [ 5%] Linking C static library libunicorn-common.a Step #3 - "compile-afl-address-x86_64": [ 5%] Built target unicorn-common Step #3 - "compile-afl-address-x86_64": [ 5%] Building C object CMakeFiles/x86_64-softmmu.dir/qemu/exec.c.o Step #3 - "compile-afl-address-x86_64": [ 5%] Building C object CMakeFiles/arm-softmmu.dir/qemu/exec.c.o Step #3 - "compile-afl-address-x86_64": [ 6%] Building C object CMakeFiles/m68k-softmmu.dir/qemu/exec.c.o Step #3 - "compile-afl-address-x86_64": [ 6%] Building C object CMakeFiles/aarch64-softmmu.dir/qemu/exec.c.o Step #3 - "compile-afl-address-x86_64": [ 6%] Building C object CMakeFiles/m68k-softmmu.dir/qemu/exec-vary.c.o Step #3 - "compile-afl-address-x86_64": [ 6%] Building C object CMakeFiles/x86_64-softmmu.dir/qemu/exec-vary.c.o Step #3 - "compile-afl-address-x86_64": [ 6%] Building C object CMakeFiles/arm-softmmu.dir/qemu/exec-vary.c.o Step #3 - "compile-afl-address-x86_64": [ 6%] Building C object CMakeFiles/aarch64-softmmu.dir/qemu/exec-vary.c.o Step #3 - "compile-afl-address-x86_64": [ 6%] Building C object CMakeFiles/m68k-softmmu.dir/qemu/softmmu/cpus.c.o Step #3 - "compile-afl-address-x86_64": [ 6%] Building C object CMakeFiles/x86_64-softmmu.dir/qemu/softmmu/cpus.c.o Step #3 - "compile-afl-address-x86_64": [ 6%] Building C object CMakeFiles/arm-softmmu.dir/qemu/softmmu/cpus.c.o Step #3 - "compile-afl-address-x86_64": [ 6%] Building C object CMakeFiles/aarch64-softmmu.dir/qemu/softmmu/cpus.c.o Step #3 - "compile-afl-address-x86_64": [ 6%] Building C object CMakeFiles/m68k-softmmu.dir/qemu/softmmu/ioport.c.o Step #3 - "compile-afl-address-x86_64": [ 6%] Building C object CMakeFiles/x86_64-softmmu.dir/qemu/softmmu/ioport.c.o Step #3 - "compile-afl-address-x86_64": [ 6%] Building C object CMakeFiles/arm-softmmu.dir/qemu/softmmu/ioport.c.o Step #3 - "compile-afl-address-x86_64": [ 6%] Building C object CMakeFiles/aarch64-softmmu.dir/qemu/softmmu/ioport.c.o Step #3 - "compile-afl-address-x86_64": [ 6%] Building C object CMakeFiles/m68k-softmmu.dir/qemu/softmmu/memory.c.o Step #3 - "compile-afl-address-x86_64": [ 6%] Building C object CMakeFiles/x86_64-softmmu.dir/qemu/softmmu/memory.c.o Step #3 - "compile-afl-address-x86_64": [ 6%] Building C object CMakeFiles/arm-softmmu.dir/qemu/softmmu/memory.c.o Step #3 - "compile-afl-address-x86_64": [ 6%] Building C object CMakeFiles/aarch64-softmmu.dir/qemu/softmmu/memory.c.o Step #3 - "compile-afl-address-x86_64": [ 6%] Building C object CMakeFiles/m68k-softmmu.dir/qemu/softmmu/memory_mapping.c.o Step #3 - "compile-afl-address-x86_64": [ 6%] Building C object CMakeFiles/x86_64-softmmu.dir/qemu/softmmu/memory_mapping.c.o Step #3 - "compile-afl-address-x86_64": [ 6%] Building C object CMakeFiles/m68k-softmmu.dir/qemu/fpu/softfloat.c.o Step #3 - "compile-afl-address-x86_64": [ 6%] Building C object CMakeFiles/arm-softmmu.dir/qemu/softmmu/memory_mapping.c.o Step #3 - "compile-afl-address-x86_64": [ 6%] Building C object CMakeFiles/aarch64-softmmu.dir/qemu/softmmu/memory_mapping.c.o Step #3 - "compile-afl-address-x86_64": [ 7%] Building C object CMakeFiles/x86_64-softmmu.dir/qemu/fpu/softfloat.c.o Step #3 - "compile-afl-address-x86_64": [ 8%] Building C object CMakeFiles/arm-softmmu.dir/qemu/fpu/softfloat.c.o Step #3 - "compile-afl-address-x86_64": [ 9%] Building C object CMakeFiles/aarch64-softmmu.dir/qemu/fpu/softfloat.c.o Step #3 - "compile-afl-address-x86_64": [ 9%] Building C object CMakeFiles/x86_64-softmmu.dir/qemu/tcg/optimize.c.o Step #3 - "compile-afl-address-x86_64": [ 10%] Building C object CMakeFiles/m68k-softmmu.dir/qemu/tcg/optimize.c.o Step #3 - "compile-afl-address-x86_64": [ 10%] Building C object CMakeFiles/arm-softmmu.dir/qemu/tcg/optimize.c.o Step #3 - "compile-afl-address-x86_64": [ 10%] Building C object CMakeFiles/aarch64-softmmu.dir/qemu/tcg/optimize.c.o Step #3 - "compile-afl-address-x86_64": [ 10%] Building C object CMakeFiles/x86_64-softmmu.dir/qemu/tcg/tcg.c.o Step #3 - "compile-afl-address-x86_64": [ 10%] Building C object CMakeFiles/m68k-softmmu.dir/qemu/tcg/tcg.c.o Step #3 - "compile-afl-address-x86_64": [ 10%] Building C object CMakeFiles/arm-softmmu.dir/qemu/tcg/tcg.c.o Step #3 - "compile-afl-address-x86_64": [ 10%] Building C object CMakeFiles/aarch64-softmmu.dir/qemu/tcg/tcg.c.o Step #3 - "compile-afl-address-x86_64": [ 10%] Building C object CMakeFiles/x86_64-softmmu.dir/qemu/tcg/tcg-op.c.o Step #3 - "compile-afl-address-x86_64": [ 10%] Building C object CMakeFiles/m68k-softmmu.dir/qemu/tcg/tcg-op.c.o Step #3 - "compile-afl-address-x86_64": [ 10%] Building C object CMakeFiles/arm-softmmu.dir/qemu/tcg/tcg-op.c.o Step #3 - "compile-afl-address-x86_64": [ 10%] Building C object CMakeFiles/aarch64-softmmu.dir/qemu/tcg/tcg-op.c.o Step #3 - "compile-afl-address-x86_64": [ 10%] Building C object CMakeFiles/x86_64-softmmu.dir/qemu/tcg/tcg-op-gvec.c.o Step #3 - "compile-afl-address-x86_64": [ 10%] Building C object CMakeFiles/m68k-softmmu.dir/qemu/tcg/tcg-op-gvec.c.o Step #3 - "compile-afl-address-x86_64": [ 10%] Building C object CMakeFiles/arm-softmmu.dir/qemu/tcg/tcg-op-gvec.c.o Step #3 - "compile-afl-address-x86_64": [ 10%] Building C object CMakeFiles/aarch64-softmmu.dir/qemu/tcg/tcg-op-gvec.c.o Step #3 - "compile-afl-address-x86_64": [ 10%] Building C object CMakeFiles/x86_64-softmmu.dir/qemu/tcg/tcg-op-vec.c.o Step #3 - "compile-afl-address-x86_64": [ 10%] Building C object CMakeFiles/m68k-softmmu.dir/qemu/tcg/tcg-op-vec.c.o Step #3 - "compile-afl-address-x86_64": [ 10%] Building C object CMakeFiles/arm-softmmu.dir/qemu/tcg/tcg-op-vec.c.o Step #3 - "compile-afl-address-x86_64": [ 10%] Building C object CMakeFiles/m68k-softmmu.dir/qemu/accel/tcg/cpu-exec.c.o Step #3 - "compile-afl-address-x86_64": [ 10%] Building C object CMakeFiles/x86_64-softmmu.dir/qemu/accel/tcg/cpu-exec.c.o Step #3 - "compile-afl-address-x86_64": [ 10%] Building C object CMakeFiles/m68k-softmmu.dir/qemu/accel/tcg/cpu-exec-common.c.o Step #3 - "compile-afl-address-x86_64": [ 11%] Building C object CMakeFiles/x86_64-softmmu.dir/qemu/accel/tcg/cpu-exec-common.c.o Step #3 - "compile-afl-address-x86_64": [ 12%] Building C object CMakeFiles/m68k-softmmu.dir/qemu/accel/tcg/cputlb.c.o Step #3 - "compile-afl-address-x86_64": [ 12%] Building C object CMakeFiles/x86_64-softmmu.dir/qemu/accel/tcg/cputlb.c.o Step #3 - "compile-afl-address-x86_64": [ 12%] Building C object CMakeFiles/arm-softmmu.dir/qemu/accel/tcg/cpu-exec.c.o Step #3 - "compile-afl-address-x86_64": [ 12%] Building C object CMakeFiles/aarch64-softmmu.dir/qemu/tcg/tcg-op-vec.c.o Step #3 - "compile-afl-address-x86_64": [ 13%] Building C object CMakeFiles/arm-softmmu.dir/qemu/accel/tcg/cpu-exec-common.c.o Step #3 - "compile-afl-address-x86_64": [ 13%] Building C object CMakeFiles/arm-softmmu.dir/qemu/accel/tcg/cputlb.c.o Step #3 - "compile-afl-address-x86_64": [ 13%] Building C object CMakeFiles/aarch64-softmmu.dir/qemu/accel/tcg/cpu-exec.c.o Step #3 - "compile-afl-address-x86_64": [ 14%] Building C object CMakeFiles/aarch64-softmmu.dir/qemu/accel/tcg/cpu-exec-common.c.o Step #3 - "compile-afl-address-x86_64": [ 14%] Building C object CMakeFiles/aarch64-softmmu.dir/qemu/accel/tcg/cputlb.c.o Step #3 - "compile-afl-address-x86_64": [ 14%] Building C object CMakeFiles/x86_64-softmmu.dir/qemu/accel/tcg/tcg-all.c.o Step #3 - "compile-afl-address-x86_64": [ 14%] Building C object CMakeFiles/m68k-softmmu.dir/qemu/accel/tcg/tcg-all.c.o Step #3 - "compile-afl-address-x86_64": [ 14%] Building C object CMakeFiles/x86_64-softmmu.dir/qemu/accel/tcg/tcg-runtime.c.o Step #3 - "compile-afl-address-x86_64": [ 14%] Building C object CMakeFiles/m68k-softmmu.dir/qemu/accel/tcg/tcg-runtime.c.o Step #3 - "compile-afl-address-x86_64": [ 14%] Building C object CMakeFiles/x86_64-softmmu.dir/qemu/accel/tcg/tcg-runtime-gvec.c.o Step #3 - "compile-afl-address-x86_64": [ 14%] Building C object CMakeFiles/m68k-softmmu.dir/qemu/accel/tcg/tcg-runtime-gvec.c.o Step #3 - "compile-afl-address-x86_64": [ 14%] Building C object CMakeFiles/arm-softmmu.dir/qemu/accel/tcg/tcg-all.c.o Step #3 - "compile-afl-address-x86_64": [ 14%] Building C object CMakeFiles/arm-softmmu.dir/qemu/accel/tcg/tcg-runtime.c.o Step #3 - "compile-afl-address-x86_64": [ 14%] Building C object CMakeFiles/arm-softmmu.dir/qemu/accel/tcg/tcg-runtime-gvec.c.o Step #3 - "compile-afl-address-x86_64": [ 14%] Building C object CMakeFiles/x86_64-softmmu.dir/qemu/accel/tcg/translate-all.c.o Step #3 - "compile-afl-address-x86_64": [ 14%] Building C object CMakeFiles/m68k-softmmu.dir/qemu/accel/tcg/translate-all.c.o Step #3 - "compile-afl-address-x86_64": [ 14%] Building C object CMakeFiles/aarch64-softmmu.dir/qemu/accel/tcg/tcg-all.c.o Step #3 - "compile-afl-address-x86_64": [ 14%] Building C object CMakeFiles/aarch64-softmmu.dir/qemu/accel/tcg/tcg-runtime.c.o Step #3 - "compile-afl-address-x86_64": [ 14%] Building C object CMakeFiles/aarch64-softmmu.dir/qemu/accel/tcg/tcg-runtime-gvec.c.o Step #3 - "compile-afl-address-x86_64": [ 14%] Building C object CMakeFiles/x86_64-softmmu.dir/qemu/accel/tcg/translator.c.o Step #3 - "compile-afl-address-x86_64": [ 14%] Building C object CMakeFiles/m68k-softmmu.dir/qemu/accel/tcg/translator.c.o Step #3 - "compile-afl-address-x86_64": [ 14%] Building C object CMakeFiles/arm-softmmu.dir/qemu/accel/tcg/translate-all.c.o Step #3 - "compile-afl-address-x86_64": [ 14%] Building C object CMakeFiles/m68k-softmmu.dir/qemu/softmmu/unicorn_vtlb.c.o Step #3 - "compile-afl-address-x86_64": [ 15%] Building C object CMakeFiles/x86_64-softmmu.dir/qemu/softmmu/unicorn_vtlb.c.o Step #3 - "compile-afl-address-x86_64": [ 16%] Building C object CMakeFiles/m68k-softmmu.dir/qemu/target/m68k/cpu.c.o Step #3 - "compile-afl-address-x86_64": [ 16%] Building C object CMakeFiles/x86_64-softmmu.dir/qemu/hw/i386/x86.c.o Step #3 - "compile-afl-address-x86_64": [ 16%] Building C object CMakeFiles/x86_64-softmmu.dir/qemu/target/i386/arch_memory_mapping.c.o Step #3 - "compile-afl-address-x86_64": [ 16%] Building C object CMakeFiles/m68k-softmmu.dir/qemu/target/m68k/fpu_helper.c.o Step #3 - "compile-afl-address-x86_64": [ 16%] Building C object CMakeFiles/x86_64-softmmu.dir/qemu/target/i386/bpt_helper.c.o Step #3 - "compile-afl-address-x86_64": [ 16%] Building C object CMakeFiles/arm-softmmu.dir/qemu/accel/tcg/translator.c.o Step #3 - "compile-afl-address-x86_64": [ 16%] Building C object CMakeFiles/x86_64-softmmu.dir/qemu/target/i386/cc_helper.c.o Step #3 - "compile-afl-address-x86_64": [ 16%] Building C object CMakeFiles/aarch64-softmmu.dir/qemu/accel/tcg/translate-all.c.o Step #3 - "compile-afl-address-x86_64": [ 16%] Building C object CMakeFiles/m68k-softmmu.dir/qemu/target/m68k/helper.c.o Step #3 - "compile-afl-address-x86_64": [ 17%] Building C object CMakeFiles/arm-softmmu.dir/qemu/softmmu/unicorn_vtlb.c.o Step #3 - "compile-afl-address-x86_64": [ 17%] Building C object CMakeFiles/arm-softmmu.dir/qemu/target/arm/cpu.c.o Step #3 - "compile-afl-address-x86_64": [ 17%] Building C object CMakeFiles/x86_64-softmmu.dir/qemu/target/i386/cpu.c.o Step #3 - "compile-afl-address-x86_64": /src/unicorn/qemu/target/i386/cpu.c:3834:20: warning: unused function 'feat2prop' [-Wunused-function] Step #3 - "compile-afl-address-x86_64": 3834 | static inline void feat2prop(char *s) Step #3 - "compile-afl-address-x86_64": |  ^~~~~~~~~ Step #3 - "compile-afl-address-x86_64": [ 17%] Building C object CMakeFiles/m68k-softmmu.dir/qemu/target/m68k/op_helper.c.o Step #3 - "compile-afl-address-x86_64": [ 17%] Building C object CMakeFiles/aarch64-softmmu.dir/qemu/accel/tcg/translator.c.o Step #3 - "compile-afl-address-x86_64": [ 17%] Building C object CMakeFiles/m68k-softmmu.dir/qemu/target/m68k/softfloat.c.o Step #3 - "compile-afl-address-x86_64": [ 17%] Building C object CMakeFiles/arm-softmmu.dir/qemu/target/arm/crypto_helper.c.o Step #3 - "compile-afl-address-x86_64": 1 warning generated. Step #3 - "compile-afl-address-x86_64": [ 17%] Building C object CMakeFiles/x86_64-softmmu.dir/qemu/target/i386/excp_helper.c.o Step #3 - "compile-afl-address-x86_64": [ 17%] Building C object CMakeFiles/arm-softmmu.dir/qemu/target/arm/debug_helper.c.o Step #3 - "compile-afl-address-x86_64": [ 18%] Building C object CMakeFiles/aarch64-softmmu.dir/qemu/softmmu/unicorn_vtlb.c.o Step #3 - "compile-afl-address-x86_64": [ 18%] Building C object CMakeFiles/aarch64-softmmu.dir/qemu/target/arm/cpu64.c.o Step #3 - "compile-afl-address-x86_64": [ 19%] Building C object CMakeFiles/x86_64-softmmu.dir/qemu/target/i386/fpu_helper.c.o Step #3 - "compile-afl-address-x86_64": [ 19%] Building C object CMakeFiles/m68k-softmmu.dir/qemu/target/m68k/translate.c.o Step #3 - "compile-afl-address-x86_64": [ 19%] Building C object CMakeFiles/aarch64-softmmu.dir/qemu/target/arm/cpu.c.o Step #3 - "compile-afl-address-x86_64": [ 19%] Building C object CMakeFiles/arm-softmmu.dir/qemu/target/arm/helper.c.o Step #3 - "compile-afl-address-x86_64": /src/unicorn/qemu/target/arm/helper.c:4708:15: warning: initializer overrides prior initialization of this subobject [-Winitializer-overrides] Step #3 - "compile-afl-address-x86_64": 4708 | .type = ARM_CP_CONST, .resetvalue = 0 }, Step #3 - "compile-afl-address-x86_64": |  ^~~~~~~~~~~~ Step #3 - "compile-afl-address-x86_64": /src/unicorn/qemu/target/arm/cpu.h:2340:34: note: expanded from macro 'ARM_CP_CONST' Step #3 - "compile-afl-address-x86_64": 2340 | #define ARM_CP_CONST 0x0002 Step #3 - "compile-afl-address-x86_64": |  ^~~~~~ Step #3 - "compile-afl-address-x86_64": /src/unicorn/qemu/target/arm/helper.c:4705:15: note: previous initialization is here Step #3 - "compile-afl-address-x86_64": 4705 | .type = ARM_CP_NO_RAW, Step #3 - "compile-afl-address-x86_64": |  ^~~~~~~~~~~~~ Step #3 - "compile-afl-address-x86_64": /src/unicorn/qemu/target/arm/cpu.h:2346:34: note: expanded from macro 'ARM_CP_NO_RAW' Step #3 - "compile-afl-address-x86_64": 2346 | #define ARM_CP_NO_RAW 0x0080 Step #3 - "compile-afl-address-x86_64": |  ^~~~~~ Step #3 - "compile-afl-address-x86_64": [ 19%] Building C object CMakeFiles/aarch64-softmmu.dir/qemu/target/arm/crypto_helper.c.o Step #3 - "compile-afl-address-x86_64": [ 19%] Building C object CMakeFiles/aarch64-softmmu.dir/qemu/target/arm/debug_helper.c.o Step #3 - "compile-afl-address-x86_64": [ 19%] Building C object CMakeFiles/aarch64-softmmu.dir/qemu/target/arm/helper-a64.c.o Step #3 - "compile-afl-address-x86_64": [ 19%] Building C object CMakeFiles/aarch64-softmmu.dir/qemu/target/arm/helper.c.o Step #3 - "compile-afl-address-x86_64": /src/unicorn/qemu/target/arm/helper.c:4708:15: warning: initializer overrides prior initialization of this subobject [-Winitializer-overrides] Step #3 - "compile-afl-address-x86_64": 4708 | .type = ARM_CP_CONST, .resetvalue = 0 }, Step #3 - "compile-afl-address-x86_64": |  ^~~~~~~~~~~~ Step #3 - "compile-afl-address-x86_64": /src/unicorn/qemu/target/arm/cpu.h:2340:34: note: expanded from macro 'ARM_CP_CONST' Step #3 - "compile-afl-address-x86_64": 2340 | #define ARM_CP_CONST 0x0002 Step #3 - "compile-afl-address-x86_64": |  ^~~~~~ Step #3 - "compile-afl-address-x86_64": /src/unicorn/qemu/target/arm/helper.c:4705:15: note: previous initialization is here Step #3 - "compile-afl-address-x86_64": 4705 | .type = ARM_CP_NO_RAW, Step #3 - "compile-afl-address-x86_64": |  ^~~~~~~~~~~~~ Step #3 - "compile-afl-address-x86_64": /src/unicorn/qemu/target/arm/cpu.h:2346:34: note: expanded from macro 'ARM_CP_NO_RAW' Step #3 - "compile-afl-address-x86_64": 2346 | #define ARM_CP_NO_RAW 0x0080 Step #3 - "compile-afl-address-x86_64": |  ^~~~~~ Step #3 - "compile-afl-address-x86_64": [ 19%] Building C object CMakeFiles/x86_64-softmmu.dir/qemu/target/i386/helper.c.o Step #3 - "compile-afl-address-x86_64": [ 19%] Building C object CMakeFiles/x86_64-softmmu.dir/qemu/target/i386/int_helper.c.o Step #3 - "compile-afl-address-x86_64": [ 19%] Building C object CMakeFiles/x86_64-softmmu.dir/qemu/target/i386/machine.c.o Step #3 - "compile-afl-address-x86_64": [ 19%] Building C object CMakeFiles/x86_64-softmmu.dir/qemu/target/i386/mem_helper.c.o Step #3 - "compile-afl-address-x86_64": [ 19%] Building C object CMakeFiles/x86_64-softmmu.dir/qemu/target/i386/misc_helper.c.o Step #3 - "compile-afl-address-x86_64": [ 19%] Building C object CMakeFiles/x86_64-softmmu.dir/qemu/target/i386/mpx_helper.c.o Step #3 - "compile-afl-address-x86_64": [ 20%] Building C object CMakeFiles/x86_64-softmmu.dir/qemu/target/i386/seg_helper.c.o Step #3 - "compile-afl-address-x86_64": [ 20%] Building C object CMakeFiles/x86_64-softmmu.dir/qemu/target/i386/smm_helper.c.o Step #3 - "compile-afl-address-x86_64": [ 20%] Building C object CMakeFiles/x86_64-softmmu.dir/qemu/target/i386/svm_helper.c.o Step #3 - "compile-afl-address-x86_64": [ 20%] Building C object CMakeFiles/x86_64-softmmu.dir/qemu/target/i386/translate.c.o Step #3 - "compile-afl-address-x86_64": [ 20%] Building C object CMakeFiles/m68k-softmmu.dir/qemu/target/m68k/unicorn.c.o Step #3 - "compile-afl-address-x86_64": [ 21%] Linking C static library libm68k-softmmu.a Step #3 - "compile-afl-address-x86_64": [ 21%] Built target m68k-softmmu Step #3 - "compile-afl-address-x86_64": [ 21%] Building C object CMakeFiles/x86_64-softmmu.dir/qemu/target/i386/xsave_helper.c.o Step #3 - "compile-afl-address-x86_64": [ 21%] Building C object CMakeFiles/mips-softmmu.dir/qemu/exec.c.o Step #3 - "compile-afl-address-x86_64": [ 21%] Building C object CMakeFiles/mips-softmmu.dir/qemu/exec-vary.c.o Step #3 - "compile-afl-address-x86_64": [ 21%] Building C object CMakeFiles/mips-softmmu.dir/qemu/softmmu/cpus.c.o Step #3 - "compile-afl-address-x86_64": [ 21%] Building C object CMakeFiles/mips-softmmu.dir/qemu/softmmu/ioport.c.o Step #3 - "compile-afl-address-x86_64": [ 22%] Building C object CMakeFiles/mips-softmmu.dir/qemu/softmmu/memory.c.o Step #3 - "compile-afl-address-x86_64": 1 warning generated. Step #3 - "compile-afl-address-x86_64": [ 22%] Building C object CMakeFiles/arm-softmmu.dir/qemu/target/arm/iwmmxt_helper.c.o Step #3 - "compile-afl-address-x86_64": [ 22%] Building C object CMakeFiles/mips-softmmu.dir/qemu/softmmu/memory_mapping.c.o Step #3 - "compile-afl-address-x86_64": [ 22%] Building C object CMakeFiles/mips-softmmu.dir/qemu/fpu/softfloat.c.o Step #3 - "compile-afl-address-x86_64": [ 22%] Building C object CMakeFiles/arm-softmmu.dir/qemu/target/arm/m_helper.c.o Step #3 - "compile-afl-address-x86_64": [ 23%] Building C object CMakeFiles/arm-softmmu.dir/qemu/target/arm/neon_helper.c.o Step #3 - "compile-afl-address-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:1030:1: warning: implicit conversion from 'int' to 'int8_t' (aka 'signed char') changes value from 128 to -128 [-Wconstant-conversion] Step #3 - "compile-afl-address-x86_64": 1030 | NEON_VOP_ENV(qrshl_s8, neon_s8, 4) Step #3 - "compile-afl-address-x86_64": | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-afl-address-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:116:83: note: expanded from macro 'NEON_VOP_ENV' Step #3 - "compile-afl-address-x86_64": 116 | uint32_t HELPER(glue(neon_,name))(CPUARMState *env, uint32_t arg1, uint32_t arg2) \ Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64":  117 | NEON_VOP_BODY(vtype, n) Step #3 - "compile-afl-address-x86_64": | ~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-afl-address-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:106:5: note: expanded from macro '\ Step #3 - "compile-afl-address-x86_64": NEON_VOP_BODY' Step #3 - "compile-afl-address-x86_64": 106 | NEON_DO##n; \ Step #3 - "compile-afl-address-x86_64": |  ^~~~~~~~~~ Step #3 - "compile-afl-address-x86_64": :64:1: note: expanded from here Step #3 - "compile-afl-address-x86_64": 64 | NEON_DO4 Step #3 - "compile-afl-address-x86_64": | ^~~~~~~~ Step #3 - "compile-afl-address-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:93:5: note: expanded from macro 'NEON_DO4' Step #3 - "compile-afl-address-x86_64": 93 | NEON_FN(vdest.v1, vsrc1.v1, vsrc2.v1); \ Step #3 - "compile-afl-address-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-afl-address-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:1009:23: note: expanded from macro 'NEON_FN' Step #3 - "compile-afl-address-x86_64": 1009 | dest = (1 << (sizeof(src1) * 8 - 1)); \ Step #3 - "compile-afl-address-x86_64": |  ~ ~~^~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-afl-address-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:1030:1: warning: implicit conversion from 'int' to 'int8_t' (aka 'signed char') changes value from 128 to -128 [-Wconstant-conversion] Step #3 - "compile-afl-address-x86_64": 1030 | NEON_VOP_ENV(qrshl_s8, neon_s8, 4) Step #3 - "compile-afl-address-x86_64": | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-afl-address-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:116:83: note: expanded from macro 'NEON_VOP_ENV' Step #3 - "compile-afl-address-x86_64": 116 | uint32_t HELPER(glue(neon_,name))(CPUARMState *env, uint32_t arg1, uint32_t arg2) \ Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64":  117 | NEON_VOP_BODY(vtype, n) Step #3 - "compile-afl-address-x86_64": | ~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-afl-address-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:106:5: note: expanded from macro '\ Step #3 - "compile-afl-address-x86_64": NEON_VOP_BODY' Step #3 - "compile-afl-address-x86_64": 106 | NEON_DO##n; \ Step #3 - "compile-afl-address-x86_64": |  ^~~~~~~~~~ Step #3 - "compile-afl-address-x86_64": :64:1: note: expanded from here Step #3 - "compile-afl-address-x86_64": 64 | NEON_DO4 Step #3 - "compile-afl-address-x86_64": | ^~~~~~~~ Step #3 - "compile-afl-address-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:94:5: note: expanded from macro 'NEON_DO4' Step #3 - "compile-afl-address-x86_64": 94 | NEON_FN(vdest.v2, vsrc1.v2, vsrc2.v2); \ Step #3 - "compile-afl-address-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-afl-address-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:1009:23: note: expanded from macro 'NEON_FN' Step #3 - "compile-afl-address-x86_64": 1009 | dest = (1 << (sizeof(src1) * 8 - 1)); \ Step #3 - "compile-afl-address-x86_64": |  ~ ~~^~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-afl-address-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:1030:1: warning: implicit conversion from 'int' to 'int8_t' (aka 'signed char') changes value from 128 to -128 [-Wconstant-conversion] Step #3 - "compile-afl-address-x86_64": 1030 | NEON_VOP_ENV(qrshl_s8, neon_s8, 4) Step #3 - "compile-afl-address-x86_64": | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-afl-address-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:116:83: note: expanded from macro 'NEON_VOP_ENV' Step #3 - "compile-afl-address-x86_64": 116 | uint32_t HELPER(glue(neon_,name))(CPUARMState *env, uint32_t arg1, uint32_t arg2) \ Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64":  117 | NEON_VOP_BODY(vtype, n) Step #3 - "compile-afl-address-x86_64": | ~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-afl-address-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:106:5: note: expanded from macro '\ Step #3 - "compile-afl-address-x86_64": NEON_VOP_BODY' Step #3 - "compile-afl-address-x86_64": 106 | NEON_DO##n; \ Step #3 - "compile-afl-address-x86_64": |  ^~~~~~~~~~ Step #3 - "compile-afl-address-x86_64": :64:1: note: expanded from here Step #3 - "compile-afl-address-x86_64": 64 | NEON_DO4 Step #3 - "compile-afl-address-x86_64": | ^~~~~~~~ Step #3 - "compile-afl-address-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:95:5: note: expanded from macro 'NEON_DO4' Step #3 - "compile-afl-address-x86_64": 95 | NEON_FN(vdest.v3, vsrc1.v3, vsrc2.v3); \ Step #3 - "compile-afl-address-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-afl-address-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:1009:23: note: expanded from macro 'NEON_FN' Step #3 - "compile-afl-address-x86_64": 1009 | dest = (1 << (sizeof(src1) * 8 - 1)); \ Step #3 - "compile-afl-address-x86_64": |  ~ ~~^~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-afl-address-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:1030:1: warning: implicit conversion from 'int' to 'int8_t' (aka 'signed char') changes value from 128 to -128 [-Wconstant-conversion] Step #3 - "compile-afl-address-x86_64": 1030 | NEON_VOP_ENV(qrshl_s8, neon_s8, 4) Step #3 - "compile-afl-address-x86_64": | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-afl-address-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:116:83: note: expanded from macro 'NEON_VOP_ENV' Step #3 - "compile-afl-address-x86_64": 116 | uint32_t HELPER(glue(neon_,name))(CPUARMState *env, uint32_t arg1, uint32_t arg2) \ Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64":  117 | NEON_VOP_BODY(vtype, n) Step #3 - "compile-afl-address-x86_64": | ~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-afl-address-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:106:5: note: expanded from macro '\ Step #3 - "compile-afl-address-x86_64": NEON_VOP_BODY' Step #3 - "compile-afl-address-x86_64": 106 | NEON_DO##n; \ Step #3 - "compile-afl-address-x86_64": |  ^~~~~~~~~~ Step #3 - "compile-afl-address-x86_64": :64:1: note: expanded from here Step #3 - "compile-afl-address-x86_64": 64 | NEON_DO4 Step #3 - "compile-afl-address-x86_64": | ^~~~~~~~ Step #3 - "compile-afl-address-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:96:5: note: expanded from macro 'NEON_DO4' Step #3 - "compile-afl-address-x86_64": 96 | NEON_FN(vdest.v4, vsrc1.v4, vsrc2.v4); Step #3 - "compile-afl-address-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-afl-address-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:1009:23: note: expanded from macro 'NEON_FN' Step #3 - "compile-afl-address-x86_64": 1009 | dest = (1 << (sizeof(src1) * 8 - 1)); \ Step #3 - "compile-afl-address-x86_64": |  ~ ~~^~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-afl-address-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:1031:1: warning: implicit conversion from 'int' to 'int16_t' (aka 'short') changes value from 32768 to -32768 [-Wconstant-conversion] Step #3 - "compile-afl-address-x86_64": 1031 | NEON_VOP_ENV(qrshl_s16, neon_s16, 2) Step #3 - "compile-afl-address-x86_64": | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-afl-address-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:116:83: note: expanded from macro 'NEON_VOP_ENV' Step #3 - "compile-afl-address-x86_64": 116 | uint32_t HELPER(glue(neon_,name))(CPUARMState *env, uint32_t arg1, uint32_t arg2) \ Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64":  117 | NEON_VOP_BODY(vtype, n) Step #3 - "compile-afl-address-x86_64": | ~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-afl-address-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:106:5: note: expanded from macro '\ Step #3 - "compile-afl-address-x86_64": NEON_VOP_BODY' Step #3 - "compile-afl-address-x86_64": 106 | NEON_DO##n; \ Step #3 - "compile-afl-address-x86_64": |  ^~~~~~~~~~ Step #3 - "compile-afl-address-x86_64": :67:1: note: expanded from here Step #3 - "compile-afl-address-x86_64": 67 | NEON_DO2 Step #3 - "compile-afl-address-x86_64": | ^~~~~~~~ Step #3 - "compile-afl-address-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:90:5: note: expanded from macro 'NEON_DO2' Step #3 - "compile-afl-address-x86_64": 90 | NEON_FN(vdest.v1, vsrc1.v1, vsrc2.v1); \ Step #3 - "compile-afl-address-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-afl-address-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:1009:23: note: expanded from macro 'NEON_FN' Step #3 - "compile-afl-address-x86_64": 1009 | dest = (1 << (sizeof(src1) * 8 - 1)); \ Step #3 - "compile-afl-address-x86_64": |  ~ ~~^~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-afl-address-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:1031:1: warning: implicit conversion from 'int' to 'int16_t' (aka 'short') changes value from 32768 to -32768 [-Wconstant-conversion] Step #3 - "compile-afl-address-x86_64": 1031 | NEON_VOP_ENV(qrshl_s16, neon_s16, 2) Step #3 - "compile-afl-address-x86_64": | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-afl-address-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:116:83: note: expanded from macro 'NEON_VOP_ENV' Step #3 - "compile-afl-address-x86_64": 116 | uint32_t HELPER(glue(neon_,name))(CPUARMState *env, uint32_t arg1, uint32_t arg2) \ Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64":  117 | NEON_VOP_BODY(vtype, n) Step #3 - "compile-afl-address-x86_64": | ~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-afl-address-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:106:5: note: expanded from macro '\ Step #3 - "compile-afl-address-x86_64": NEON_VOP_BODY' Step #3 - "compile-afl-address-x86_64": 106 | NEON_DO##n; \ Step #3 - "compile-afl-address-x86_64": |  ^~~~~~~~~~ Step #3 - "compile-afl-address-x86_64": :67:1: note: expanded from here Step #3 - "compile-afl-address-x86_64": 67 | NEON_DO2 Step #3 - "compile-afl-address-x86_64": | ^~~~~~~~ Step #3 - "compile-afl-address-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:91:5: note: expanded from macro 'NEON_DO2' Step #3 - "compile-afl-address-x86_64": 91 | NEON_FN(vdest.v2, vsrc1.v2, vsrc2.v2); Step #3 - "compile-afl-address-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-afl-address-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:1009:23: note: expanded from macro 'NEON_FN' Step #3 - "compile-afl-address-x86_64": 1009 | dest = (1 << (sizeof(src1) * 8 - 1)); \ Step #3 - "compile-afl-address-x86_64": |  ~ ~~^~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-afl-address-x86_64": 1 warning generated. Step #3 - "compile-afl-address-x86_64": [ 24%] Building C object CMakeFiles/aarch64-softmmu.dir/qemu/target/arm/iwmmxt_helper.c.o Step #3 - "compile-afl-address-x86_64": 6 warnings generated. Step #3 - "compile-afl-address-x86_64": [ 24%] Building C object CMakeFiles/arm-softmmu.dir/qemu/target/arm/op_helper.c.o Step #3 - "compile-afl-address-x86_64": [ 24%] Building C object CMakeFiles/aarch64-softmmu.dir/qemu/target/arm/m_helper.c.o Step #3 - "compile-afl-address-x86_64": [ 24%] Building C object CMakeFiles/arm-softmmu.dir/qemu/target/arm/psci.c.o Step #3 - "compile-afl-address-x86_64": [ 24%] Building C object CMakeFiles/arm-softmmu.dir/qemu/target/arm/tlb_helper.c.o Step #3 - "compile-afl-address-x86_64": [ 24%] Building C object CMakeFiles/arm-softmmu.dir/qemu/target/arm/translate.c.o Step #3 - "compile-afl-address-x86_64": [ 24%] Building C object CMakeFiles/aarch64-softmmu.dir/qemu/target/arm/neon_helper.c.o Step #3 - "compile-afl-address-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:1030:1: warning: implicit conversion from 'int' to 'int8_t' (aka 'signed char') changes value from 128 to -128 [-Wconstant-conversion] Step #3 - "compile-afl-address-x86_64": 1030 | NEON_VOP_ENV(qrshl_s8, neon_s8, 4) Step #3 - "compile-afl-address-x86_64": | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-afl-address-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:116:83: note: expanded from macro 'NEON_VOP_ENV' Step #3 - "compile-afl-address-x86_64": 116 | uint32_t HELPER(glue(neon_,name))(CPUARMState *env, uint32_t arg1, uint32_t arg2) \ Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64":  117 | NEON_VOP_BODY(vtype, n) Step #3 - "compile-afl-address-x86_64": | ~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-afl-address-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:106:5: note: expanded from macro '\ Step #3 - "compile-afl-address-x86_64": NEON_VOP_BODY' Step #3 - "compile-afl-address-x86_64": 106 | NEON_DO##n; \ Step #3 - "compile-afl-address-x86_64": |  ^~~~~~~~~~ Step #3 - "compile-afl-address-x86_64": :124:1: note: expanded from here Step #3 - "compile-afl-address-x86_64": 124 | NEON_DO4 Step #3 - "compile-afl-address-x86_64": | ^~~~~~~~ Step #3 - "compile-afl-address-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:93:5: note: expanded from macro 'NEON_DO4' Step #3 - "compile-afl-address-x86_64": 93 | NEON_FN(vdest.v1, vsrc1.v1, vsrc2.v1); \ Step #3 - "compile-afl-address-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-afl-address-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:1009:23: note: expanded from macro 'NEON_FN' Step #3 - "compile-afl-address-x86_64": 1009 | dest = (1 << (sizeof(src1) * 8 - 1)); \ Step #3 - "compile-afl-address-x86_64": |  ~ ~~^~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-afl-address-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:1030:1: warning: implicit conversion from 'int' to 'int8_t' (aka 'signed char') changes value from 128 to -128 [-Wconstant-conversion] Step #3 - "compile-afl-address-x86_64": 1030 | NEON_VOP_ENV(qrshl_s8, neon_s8, 4) Step #3 - "compile-afl-address-x86_64": | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-afl-address-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:116:83: note: expanded from macro 'NEON_VOP_ENV' Step #3 - "compile-afl-address-x86_64": 116 | uint32_t HELPER(glue(neon_,name))(CPUARMState *env, uint32_t arg1, uint32_t arg2) \ Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64":  117 | NEON_VOP_BODY(vtype, n) Step #3 - "compile-afl-address-x86_64": | ~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-afl-address-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:106:5: note: expanded from macro '\ Step #3 - "compile-afl-address-x86_64": NEON_VOP_BODY' Step #3 - "compile-afl-address-x86_64": 106 | NEON_DO##n; \ Step #3 - "compile-afl-address-x86_64": |  ^~~~~~~~~~ Step #3 - "compile-afl-address-x86_64": :124:1: note: expanded from here Step #3 - "compile-afl-address-x86_64": 124 | NEON_DO4 Step #3 - "compile-afl-address-x86_64": | ^~~~~~~~ Step #3 - "compile-afl-address-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:94:5: note: expanded from macro 'NEON_DO4' Step #3 - "compile-afl-address-x86_64": 94 | NEON_FN(vdest.v2, vsrc1.v2, vsrc2.v2); \ Step #3 - "compile-afl-address-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-afl-address-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:1009:23: note: expanded from macro 'NEON_FN' Step #3 - "compile-afl-address-x86_64": 1009 | dest = (1 << (sizeof(src1) * 8 - 1)); \ Step #3 - "compile-afl-address-x86_64": |  ~ ~~^~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-afl-address-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:1030:1: warning: implicit conversion from 'int' to 'int8_t' (aka 'signed char') changes value from 128 to -128 [-Wconstant-conversion] Step #3 - "compile-afl-address-x86_64": 1030 | NEON_VOP_ENV(qrshl_s8, neon_s8, 4) Step #3 - "compile-afl-address-x86_64": | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-afl-address-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:116:83: note: expanded from macro 'NEON_VOP_ENV' Step #3 - "compile-afl-address-x86_64": 116 | uint32_t HELPER(glue(neon_,name))(CPUARMState *env, uint32_t arg1, uint32_t arg2) \ Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64":  117 | NEON_VOP_BODY(vtype, n) Step #3 - "compile-afl-address-x86_64": | ~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-afl-address-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:106:5: note: expanded from macro '\ Step #3 - "compile-afl-address-x86_64": NEON_VOP_BODY' Step #3 - "compile-afl-address-x86_64": 106 | NEON_DO##n; \ Step #3 - "compile-afl-address-x86_64": |  ^~~~~~~~~~ Step #3 - "compile-afl-address-x86_64": :124:1: note: expanded from here Step #3 - "compile-afl-address-x86_64": 124 | NEON_DO4 Step #3 - "compile-afl-address-x86_64": | ^~~~~~~~ Step #3 - "compile-afl-address-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:95:5: note: expanded from macro 'NEON_DO4' Step #3 - "compile-afl-address-x86_64": 95 | NEON_FN(vdest.v3, vsrc1.v3, vsrc2.v3); \ Step #3 - "compile-afl-address-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-afl-address-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:1009:23: note: expanded from macro 'NEON_FN' Step #3 - "compile-afl-address-x86_64": 1009 | dest = (1 << (sizeof(src1) * 8 - 1)); \ Step #3 - "compile-afl-address-x86_64": |  ~ ~~^~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-afl-address-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:1030:1: warning: implicit conversion from 'int' to 'int8_t' (aka 'signed char') changes value from 128 to -128 [-Wconstant-conversion] Step #3 - "compile-afl-address-x86_64": 1030 | NEON_VOP_ENV(qrshl_s8, neon_s8, 4) Step #3 - "compile-afl-address-x86_64": | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-afl-address-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:116:83: note: expanded from macro 'NEON_VOP_ENV' Step #3 - "compile-afl-address-x86_64": 116 | uint32_t HELPER(glue(neon_,name))(CPUARMState *env, uint32_t arg1, uint32_t arg2) \ Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64":  117 | NEON_VOP_BODY(vtype, n) Step #3 - "compile-afl-address-x86_64": | ~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-afl-address-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:106:5: note: expanded from macro '\ Step #3 - "compile-afl-address-x86_64": NEON_VOP_BODY' Step #3 - "compile-afl-address-x86_64": 106 | NEON_DO##n; \ Step #3 - "compile-afl-address-x86_64": |  ^~~~~~~~~~ Step #3 - "compile-afl-address-x86_64": :124:1: note: expanded from here Step #3 - "compile-afl-address-x86_64": 124 | NEON_DO4 Step #3 - "compile-afl-address-x86_64": | ^~~~~~~~ Step #3 - "compile-afl-address-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:96:5: note: expanded from macro 'NEON_DO4' Step #3 - "compile-afl-address-x86_64": 96 | NEON_FN(vdest.v4, vsrc1.v4, vsrc2.v4); Step #3 - "compile-afl-address-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-afl-address-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:1009:23: note: expanded from macro 'NEON_FN' Step #3 - "compile-afl-address-x86_64": 1009 | dest = (1 << (sizeof(src1) * 8 - 1)); \ Step #3 - "compile-afl-address-x86_64": |  ~ ~~^~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-afl-address-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:1031:1: warning: implicit conversion from 'int' to 'int16_t' (aka 'short') changes value from 32768 to -32768 [-Wconstant-conversion] Step #3 - "compile-afl-address-x86_64": 1031 | NEON_VOP_ENV(qrshl_s16, neon_s16, 2) Step #3 - "compile-afl-address-x86_64": | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-afl-address-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:116:83: note: expanded from macro 'NEON_VOP_ENV' Step #3 - "compile-afl-address-x86_64": 116 | uint32_t HELPER(glue(neon_,name))(CPUARMState *env, uint32_t arg1, uint32_t arg2) \ Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64":  117 | NEON_VOP_BODY(vtype, n) Step #3 - "compile-afl-address-x86_64": | ~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-afl-address-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:106:5: note: expanded from macro '\ Step #3 - "compile-afl-address-x86_64": NEON_VOP_BODY' Step #3 - "compile-afl-address-x86_64": 106 | NEON_DO##n; \ Step #3 - "compile-afl-address-x86_64": |  ^~~~~~~~~~ Step #3 - "compile-afl-address-x86_64": :127:1: note: expanded from here Step #3 - "compile-afl-address-x86_64": 127 | NEON_DO2 Step #3 - "compile-afl-address-x86_64": | ^~~~~~~~ Step #3 - "compile-afl-address-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:90:5: note: expanded from macro 'NEON_DO2' Step #3 - "compile-afl-address-x86_64": 90 | NEON_FN(vdest.v1, vsrc1.v1, vsrc2.v1); \ Step #3 - "compile-afl-address-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-afl-address-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:1009:23: note: expanded from macro 'NEON_FN' Step #3 - "compile-afl-address-x86_64": 1009 | dest = (1 << (sizeof(src1) * 8 - 1)); \ Step #3 - "compile-afl-address-x86_64": |  ~ ~~^~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-afl-address-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:1031:1: warning: implicit conversion from 'int' to 'int16_t' (aka 'short') changes value from 32768 to -32768 [-Wconstant-conversion] Step #3 - "compile-afl-address-x86_64": 1031 | NEON_VOP_ENV(qrshl_s16, neon_s16, 2) Step #3 - "compile-afl-address-x86_64": | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-afl-address-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:116:83: note: expanded from macro 'NEON_VOP_ENV' Step #3 - "compile-afl-address-x86_64": 116 | uint32_t HELPER(glue(neon_,name))(CPUARMState *env, uint32_t arg1, uint32_t arg2) \ Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64":  117 | NEON_VOP_BODY(vtype, n) Step #3 - "compile-afl-address-x86_64": | ~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-afl-address-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:106:5: note: expanded from macro '\ Step #3 - "compile-afl-address-x86_64": NEON_VOP_BODY' Step #3 - "compile-afl-address-x86_64": 106 | NEON_DO##n; \ Step #3 - "compile-afl-address-x86_64": |  ^~~~~~~~~~ Step #3 - "compile-afl-address-x86_64": :127:1: note: expanded from here Step #3 - "compile-afl-address-x86_64": 127 | NEON_DO2 Step #3 - "compile-afl-address-x86_64": | ^~~~~~~~ Step #3 - "compile-afl-address-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:91:5: note: expanded from macro 'NEON_DO2' Step #3 - "compile-afl-address-x86_64": 91 | NEON_FN(vdest.v2, vsrc1.v2, vsrc2.v2); Step #3 - "compile-afl-address-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-afl-address-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:1009:23: note: expanded from macro 'NEON_FN' Step #3 - "compile-afl-address-x86_64": 1009 | dest = (1 << (sizeof(src1) * 8 - 1)); \ Step #3 - "compile-afl-address-x86_64": |  ~ ~~^~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-afl-address-x86_64": [ 24%] Building C object CMakeFiles/mips-softmmu.dir/qemu/tcg/optimize.c.o Step #3 - "compile-afl-address-x86_64": 6 warnings generated. Step #3 - "compile-afl-address-x86_64": [ 24%] Building C object CMakeFiles/aarch64-softmmu.dir/qemu/target/arm/op_helper.c.o Step #3 - "compile-afl-address-x86_64": [ 24%] Building C object CMakeFiles/aarch64-softmmu.dir/qemu/target/arm/pauth_helper.c.o Step #3 - "compile-afl-address-x86_64": [ 24%] Building C object CMakeFiles/aarch64-softmmu.dir/qemu/target/arm/psci.c.o Step #3 - "compile-afl-address-x86_64": [ 24%] Building C object CMakeFiles/aarch64-softmmu.dir/qemu/target/arm/sve_helper.c.o Step #3 - "compile-afl-address-x86_64": [ 24%] Building C object CMakeFiles/mips-softmmu.dir/qemu/tcg/tcg.c.o Step #3 - "compile-afl-address-x86_64": [ 24%] Building C object CMakeFiles/mips-softmmu.dir/qemu/tcg/tcg-op.c.o Step #3 - "compile-afl-address-x86_64": [ 24%] Building C object CMakeFiles/mips-softmmu.dir/qemu/tcg/tcg-op-gvec.c.o Step #3 - "compile-afl-address-x86_64": [ 25%] Building C object CMakeFiles/aarch64-softmmu.dir/qemu/target/arm/tlb_helper.c.o Step #3 - "compile-afl-address-x86_64": [ 25%] Building C object CMakeFiles/aarch64-softmmu.dir/qemu/target/arm/translate-a64.c.o Step #3 - "compile-afl-address-x86_64": [ 26%] Building C object CMakeFiles/mips-softmmu.dir/qemu/tcg/tcg-op-vec.c.o Step #3 - "compile-afl-address-x86_64": [ 26%] Building C object CMakeFiles/x86_64-softmmu.dir/qemu/target/i386/unicorn.c.o Step #3 - "compile-afl-address-x86_64": [ 26%] Building C object CMakeFiles/mips-softmmu.dir/qemu/accel/tcg/cpu-exec.c.o Step #3 - "compile-afl-address-x86_64": [ 26%] Building C object CMakeFiles/mips-softmmu.dir/qemu/accel/tcg/cpu-exec-common.c.o Step #3 - "compile-afl-address-x86_64": [ 26%] Building C object CMakeFiles/mips-softmmu.dir/qemu/accel/tcg/cputlb.c.o Step #3 - "compile-afl-address-x86_64": [ 27%] Linking C static library libx86_64-softmmu.a Step #3 - "compile-afl-address-x86_64": [ 27%] Built target x86_64-softmmu Step #3 - "compile-afl-address-x86_64": [ 27%] Building C object CMakeFiles/mips-softmmu.dir/qemu/accel/tcg/tcg-all.c.o Step #3 - "compile-afl-address-x86_64": [ 27%] Building C object CMakeFiles/mips-softmmu.dir/qemu/accel/tcg/tcg-runtime.c.o Step #3 - "compile-afl-address-x86_64": [ 27%] Building C object CMakeFiles/mips-softmmu.dir/qemu/accel/tcg/tcg-runtime-gvec.c.o Step #3 - "compile-afl-address-x86_64": [ 28%] Building C object CMakeFiles/mips-softmmu.dir/qemu/accel/tcg/translate-all.c.o Step #3 - "compile-afl-address-x86_64": [ 28%] Building C object CMakeFiles/mips-softmmu.dir/qemu/accel/tcg/translator.c.o Step #3 - "compile-afl-address-x86_64": [ 28%] Building C object CMakeFiles/mips-softmmu.dir/qemu/softmmu/unicorn_vtlb.c.o Step #3 - "compile-afl-address-x86_64": [ 28%] Building C object CMakeFiles/mipsel-softmmu.dir/qemu/exec.c.o Step #3 - "compile-afl-address-x86_64": [ 28%] Building C object CMakeFiles/mips-softmmu.dir/qemu/target/mips/cp0_helper.c.o Step #3 - "compile-afl-address-x86_64": [ 28%] Building C object CMakeFiles/mips-softmmu.dir/qemu/target/mips/cp0_timer.c.o Step #3 - "compile-afl-address-x86_64": [ 28%] Building C object CMakeFiles/mips-softmmu.dir/qemu/target/mips/cpu.c.o Step #3 - "compile-afl-address-x86_64": [ 28%] Building C object CMakeFiles/mips-softmmu.dir/qemu/target/mips/dsp_helper.c.o Step #3 - "compile-afl-address-x86_64": [ 28%] Building C object CMakeFiles/mipsel-softmmu.dir/qemu/exec-vary.c.o Step #3 - "compile-afl-address-x86_64": [ 29%] Building C object CMakeFiles/mipsel-softmmu.dir/qemu/softmmu/cpus.c.o Step #3 - "compile-afl-address-x86_64": [ 29%] Building C object CMakeFiles/mipsel-softmmu.dir/qemu/softmmu/ioport.c.o Step #3 - "compile-afl-address-x86_64": [ 29%] Building C object CMakeFiles/mipsel-softmmu.dir/qemu/softmmu/memory.c.o Step #3 - "compile-afl-address-x86_64": [ 30%] Building C object CMakeFiles/mips-softmmu.dir/qemu/target/mips/fpu_helper.c.o Step #3 - "compile-afl-address-x86_64": [ 30%] Building C object CMakeFiles/mipsel-softmmu.dir/qemu/softmmu/memory_mapping.c.o Step #3 - "compile-afl-address-x86_64": [ 30%] Building C object CMakeFiles/mipsel-softmmu.dir/qemu/fpu/softfloat.c.o Step #3 - "compile-afl-address-x86_64": [ 30%] Building C object CMakeFiles/arm-softmmu.dir/qemu/target/arm/vec_helper.c.o Step #3 - "compile-afl-address-x86_64": [ 30%] Building C object CMakeFiles/arm-softmmu.dir/qemu/target/arm/vfp_helper.c.o Step #3 - "compile-afl-address-x86_64": [ 30%] Building C object CMakeFiles/mips-softmmu.dir/qemu/target/mips/helper.c.o Step #3 - "compile-afl-address-x86_64": [ 31%] Building C object CMakeFiles/arm-softmmu.dir/qemu/target/arm/unicorn_arm.c.o Step #3 - "compile-afl-address-x86_64": [ 31%] Building C object CMakeFiles/mips-softmmu.dir/qemu/target/mips/lmi_helper.c.o Step #3 - "compile-afl-address-x86_64": [ 31%] Linking C static library libarm-softmmu.a Step #3 - "compile-afl-address-x86_64": [ 31%] Built target arm-softmmu Step #3 - "compile-afl-address-x86_64": [ 31%] Building C object CMakeFiles/mips64-softmmu.dir/qemu/exec.c.o Step #3 - "compile-afl-address-x86_64": [ 31%] Building C object CMakeFiles/mips-softmmu.dir/qemu/target/mips/msa_helper.c.o Step #3 - "compile-afl-address-x86_64": [ 31%] Building C object CMakeFiles/mips64-softmmu.dir/qemu/exec-vary.c.o Step #3 - "compile-afl-address-x86_64": [ 31%] Building C object CMakeFiles/mipsel-softmmu.dir/qemu/tcg/optimize.c.o Step #3 - "compile-afl-address-x86_64": [ 31%] Building C object CMakeFiles/mips64-softmmu.dir/qemu/softmmu/cpus.c.o Step #3 - "compile-afl-address-x86_64": [ 31%] Building C object CMakeFiles/mips64-softmmu.dir/qemu/softmmu/ioport.c.o Step #3 - "compile-afl-address-x86_64": [ 31%] Building C object CMakeFiles/mips64-softmmu.dir/qemu/softmmu/memory.c.o Step #3 - "compile-afl-address-x86_64": [ 31%] Building C object CMakeFiles/mips64-softmmu.dir/qemu/softmmu/memory_mapping.c.o Step #3 - "compile-afl-address-x86_64": [ 32%] Building C object CMakeFiles/mips64-softmmu.dir/qemu/fpu/softfloat.c.o Step #3 - "compile-afl-address-x86_64": [ 32%] Building C object CMakeFiles/mipsel-softmmu.dir/qemu/tcg/tcg.c.o Step #3 - "compile-afl-address-x86_64": [ 32%] Building C object CMakeFiles/aarch64-softmmu.dir/qemu/target/arm/translate.c.o Step #3 - "compile-afl-address-x86_64": [ 32%] Building C object CMakeFiles/mips64-softmmu.dir/qemu/tcg/optimize.c.o Step #3 - "compile-afl-address-x86_64": [ 33%] Building C object CMakeFiles/mipsel-softmmu.dir/qemu/tcg/tcg-op.c.o Step #3 - "compile-afl-address-x86_64": [ 33%] Building C object CMakeFiles/mips64-softmmu.dir/qemu/tcg/tcg.c.o Step #3 - "compile-afl-address-x86_64": [ 33%] Building C object CMakeFiles/mips-softmmu.dir/qemu/target/mips/op_helper.c.o Step #3 - "compile-afl-address-x86_64": [ 33%] Building C object CMakeFiles/mips-softmmu.dir/qemu/target/mips/translate.c.o Step #3 - "compile-afl-address-x86_64": [ 33%] Building C object CMakeFiles/mipsel-softmmu.dir/qemu/tcg/tcg-op-gvec.c.o Step #3 - "compile-afl-address-x86_64": [ 33%] Building C object CMakeFiles/mipsel-softmmu.dir/qemu/tcg/tcg-op-vec.c.o Step #3 - "compile-afl-address-x86_64": [ 33%] Building C object CMakeFiles/mips64-softmmu.dir/qemu/tcg/tcg-op.c.o Step #3 - "compile-afl-address-x86_64": [ 33%] Building C object CMakeFiles/mipsel-softmmu.dir/qemu/accel/tcg/cpu-exec.c.o Step #3 - "compile-afl-address-x86_64": [ 33%] Building C object CMakeFiles/mipsel-softmmu.dir/qemu/accel/tcg/cpu-exec-common.c.o Step #3 - "compile-afl-address-x86_64": [ 33%] Building C object CMakeFiles/mipsel-softmmu.dir/qemu/accel/tcg/cputlb.c.o Step #3 - "compile-afl-address-x86_64": [ 33%] Building C object CMakeFiles/mipsel-softmmu.dir/qemu/accel/tcg/tcg-all.c.o Step #3 - "compile-afl-address-x86_64": [ 34%] Building C object CMakeFiles/mipsel-softmmu.dir/qemu/accel/tcg/tcg-runtime.c.o Step #3 - "compile-afl-address-x86_64": [ 34%] Building C object CMakeFiles/mipsel-softmmu.dir/qemu/accel/tcg/tcg-runtime-gvec.c.o Step #3 - "compile-afl-address-x86_64": [ 34%] Building C object CMakeFiles/mips64-softmmu.dir/qemu/tcg/tcg-op-gvec.c.o Step #3 - "compile-afl-address-x86_64": [ 34%] Building C object CMakeFiles/mipsel-softmmu.dir/qemu/accel/tcg/translate-all.c.o Step #3 - "compile-afl-address-x86_64": [ 34%] Building C object CMakeFiles/mipsel-softmmu.dir/qemu/accel/tcg/translator.c.o Step #3 - "compile-afl-address-x86_64": [ 34%] Building C object CMakeFiles/mipsel-softmmu.dir/qemu/softmmu/unicorn_vtlb.c.o Step #3 - "compile-afl-address-x86_64": [ 34%] Building C object CMakeFiles/mipsel-softmmu.dir/qemu/target/mips/cp0_helper.c.o Step #3 - "compile-afl-address-x86_64": [ 34%] Building C object CMakeFiles/mips64-softmmu.dir/qemu/tcg/tcg-op-vec.c.o Step #3 - "compile-afl-address-x86_64": [ 34%] Building C object CMakeFiles/mipsel-softmmu.dir/qemu/target/mips/cp0_timer.c.o Step #3 - "compile-afl-address-x86_64": [ 35%] Building C object CMakeFiles/mipsel-softmmu.dir/qemu/target/mips/cpu.c.o Step #3 - "compile-afl-address-x86_64": [ 35%] Building C object CMakeFiles/mipsel-softmmu.dir/qemu/target/mips/dsp_helper.c.o Step #3 - "compile-afl-address-x86_64": [ 35%] Building C object CMakeFiles/mips64-softmmu.dir/qemu/accel/tcg/cpu-exec.c.o Step #3 - "compile-afl-address-x86_64": [ 36%] Building C object CMakeFiles/mips64-softmmu.dir/qemu/accel/tcg/cpu-exec-common.c.o Step #3 - "compile-afl-address-x86_64": [ 36%] Building C object CMakeFiles/mips64-softmmu.dir/qemu/accel/tcg/cputlb.c.o Step #3 - "compile-afl-address-x86_64": [ 36%] Building C object CMakeFiles/mipsel-softmmu.dir/qemu/target/mips/fpu_helper.c.o Step #3 - "compile-afl-address-x86_64": [ 36%] Building C object CMakeFiles/mips64-softmmu.dir/qemu/accel/tcg/tcg-all.c.o Step #3 - "compile-afl-address-x86_64": [ 36%] Building C object CMakeFiles/mips64-softmmu.dir/qemu/accel/tcg/tcg-runtime.c.o Step #3 - "compile-afl-address-x86_64": [ 36%] Building C object CMakeFiles/mips64-softmmu.dir/qemu/accel/tcg/tcg-runtime-gvec.c.o Step #3 - "compile-afl-address-x86_64": [ 36%] Building C object CMakeFiles/mips64-softmmu.dir/qemu/accel/tcg/translate-all.c.o Step #3 - "compile-afl-address-x86_64": [ 36%] Building C object CMakeFiles/mipsel-softmmu.dir/qemu/target/mips/helper.c.o Step #3 - "compile-afl-address-x86_64": [ 36%] Building C object CMakeFiles/mipsel-softmmu.dir/qemu/target/mips/lmi_helper.c.o Step #3 - "compile-afl-address-x86_64": [ 36%] Building C object CMakeFiles/mips64-softmmu.dir/qemu/accel/tcg/translator.c.o Step #3 - "compile-afl-address-x86_64": [ 36%] Building C object CMakeFiles/mipsel-softmmu.dir/qemu/target/mips/msa_helper.c.o Step #3 - "compile-afl-address-x86_64": [ 37%] Building C object CMakeFiles/mips64-softmmu.dir/qemu/softmmu/unicorn_vtlb.c.o Step #3 - "compile-afl-address-x86_64": [ 37%] Building C object CMakeFiles/mips64-softmmu.dir/qemu/target/mips/cp0_helper.c.o Step #3 - "compile-afl-address-x86_64": [ 37%] Building C object CMakeFiles/aarch64-softmmu.dir/qemu/target/arm/translate-sve.c.o Step #3 - "compile-afl-address-x86_64": [ 37%] Building C object CMakeFiles/mips64-softmmu.dir/qemu/target/mips/cp0_timer.c.o Step #3 - "compile-afl-address-x86_64": [ 37%] Building C object CMakeFiles/mips64-softmmu.dir/qemu/target/mips/cpu.c.o Step #3 - "compile-afl-address-x86_64": [ 37%] Building C object CMakeFiles/mips64-softmmu.dir/qemu/target/mips/dsp_helper.c.o Step #3 - "compile-afl-address-x86_64": [ 37%] Building C object CMakeFiles/mips64-softmmu.dir/qemu/target/mips/fpu_helper.c.o Step #3 - "compile-afl-address-x86_64": [ 37%] Building C object CMakeFiles/mips64-softmmu.dir/qemu/target/mips/helper.c.o Step #3 - "compile-afl-address-x86_64": [ 38%] Building C object CMakeFiles/mips64-softmmu.dir/qemu/target/mips/lmi_helper.c.o Step #3 - "compile-afl-address-x86_64": [ 38%] Building C object CMakeFiles/mips-softmmu.dir/qemu/target/mips/unicorn.c.o Step #3 - "compile-afl-address-x86_64": [ 39%] Linking C static library libmips-softmmu.a Step #3 - "compile-afl-address-x86_64": [ 39%] Built target mips-softmmu Step #3 - "compile-afl-address-x86_64": [ 39%] Building C object CMakeFiles/mips64el-softmmu.dir/qemu/exec.c.o Step #3 - "compile-afl-address-x86_64": [ 39%] Building C object CMakeFiles/mips64-softmmu.dir/qemu/target/mips/msa_helper.c.o Step #3 - "compile-afl-address-x86_64": [ 40%] Building C object CMakeFiles/mips64el-softmmu.dir/qemu/exec-vary.c.o Step #3 - "compile-afl-address-x86_64": [ 40%] Building C object CMakeFiles/mips64el-softmmu.dir/qemu/softmmu/cpus.c.o Step #3 - "compile-afl-address-x86_64": [ 40%] Building C object CMakeFiles/mips64el-softmmu.dir/qemu/softmmu/ioport.c.o Step #3 - "compile-afl-address-x86_64": [ 40%] Building C object CMakeFiles/mips64el-softmmu.dir/qemu/softmmu/memory.c.o Step #3 - "compile-afl-address-x86_64": [ 40%] Building C object CMakeFiles/mips64el-softmmu.dir/qemu/softmmu/memory_mapping.c.o Step #3 - "compile-afl-address-x86_64": [ 40%] Building C object CMakeFiles/mips64el-softmmu.dir/qemu/fpu/softfloat.c.o Step #3 - "compile-afl-address-x86_64": [ 40%] Building C object CMakeFiles/mipsel-softmmu.dir/qemu/target/mips/op_helper.c.o Step #3 - "compile-afl-address-x86_64": [ 41%] Building C object CMakeFiles/mipsel-softmmu.dir/qemu/target/mips/translate.c.o Step #3 - "compile-afl-address-x86_64": [ 41%] Building C object CMakeFiles/mips64el-softmmu.dir/qemu/tcg/optimize.c.o Step #3 - "compile-afl-address-x86_64": [ 41%] Building C object CMakeFiles/aarch64-softmmu.dir/qemu/target/arm/vec_helper.c.o Step #3 - "compile-afl-address-x86_64": [ 42%] Building C object CMakeFiles/mips64el-softmmu.dir/qemu/tcg/tcg.c.o Step #3 - "compile-afl-address-x86_64": [ 42%] Building C object CMakeFiles/aarch64-softmmu.dir/qemu/target/arm/vfp_helper.c.o Step #3 - "compile-afl-address-x86_64": [ 42%] Building C object CMakeFiles/mips64-softmmu.dir/qemu/target/mips/op_helper.c.o Step #3 - "compile-afl-address-x86_64": [ 42%] Building C object CMakeFiles/aarch64-softmmu.dir/qemu/target/arm/unicorn_aarch64.c.o Step #3 - "compile-afl-address-x86_64": [ 43%] Linking C static library libaarch64-softmmu.a Step #3 - "compile-afl-address-x86_64": [ 43%] Built target aarch64-softmmu Step #3 - "compile-afl-address-x86_64": [ 43%] Building C object CMakeFiles/sparc-softmmu.dir/qemu/exec.c.o Step #3 - "compile-afl-address-x86_64": [ 43%] Building C object CMakeFiles/mips64-softmmu.dir/qemu/target/mips/translate.c.o Step #3 - "compile-afl-address-x86_64": /src/unicorn/qemu/target/mips/translate.c:4741:68: warning: shifting a negative signed value is undefined [-Wshift-negative-value] Step #3 - "compile-afl-address-x86_64": 4741 | tcg_gen_setcondi_tl(tcg_ctx, TCG_COND_EQ, t2, t0, -1LL << 63); Step #3 - "compile-afl-address-x86_64": |  ~~~~ ^ Step #3 - "compile-afl-address-x86_64": /src/unicorn/qemu/target/mips/translate.c:4757:68: warning: shifting a negative signed value is undefined [-Wshift-negative-value] Step #3 - "compile-afl-address-x86_64": 4757 | tcg_gen_setcondi_tl(tcg_ctx, TCG_COND_EQ, t2, t0, -1LL << 63); Step #3 - "compile-afl-address-x86_64": |  ~~~~ ^ Step #3 - "compile-afl-address-x86_64": /src/unicorn/qemu/target/mips/translate.c:4964:68: warning: shifting a negative signed value is undefined [-Wshift-negative-value] Step #3 - "compile-afl-address-x86_64": 4964 | tcg_gen_setcondi_tl(tcg_ctx, TCG_COND_EQ, t2, t0, -1LL << 63); Step #3 - "compile-afl-address-x86_64": |  ~~~~ ^ Step #3 - "compile-afl-address-x86_64": /src/unicorn/qemu/target/mips/translate.c:5456:63: warning: shifting a negative signed value is undefined [-Wshift-negative-value] Step #3 - "compile-afl-address-x86_64": 5456 | tcg_gen_brcondi_tl(tcg_ctx, TCG_COND_NE, t0, -1LL << 63, l2); Step #3 - "compile-afl-address-x86_64": |  ~~~~ ^ Step #3 - "compile-afl-address-x86_64": /src/unicorn/qemu/target/mips/translate.c:5485:63: warning: shifting a negative signed value is undefined [-Wshift-negative-value] Step #3 - "compile-afl-address-x86_64": 5485 | tcg_gen_brcondi_tl(tcg_ctx, TCG_COND_NE, t0, -1LL << 63, l2); Step #3 - "compile-afl-address-x86_64": |  ~~~~ ^ Step #3 - "compile-afl-address-x86_64": [ 43%] Building C object CMakeFiles/sparc-softmmu.dir/qemu/exec-vary.c.o Step #3 - "compile-afl-address-x86_64": [ 44%] Building C object CMakeFiles/sparc-softmmu.dir/qemu/softmmu/cpus.c.o Step #3 - "compile-afl-address-x86_64": [ 44%] Building C object CMakeFiles/sparc-softmmu.dir/qemu/softmmu/ioport.c.o Step #3 - "compile-afl-address-x86_64": [ 44%] Building C object CMakeFiles/sparc-softmmu.dir/qemu/softmmu/memory.c.o Step #3 - "compile-afl-address-x86_64": [ 44%] Building C object CMakeFiles/sparc-softmmu.dir/qemu/softmmu/memory_mapping.c.o Step #3 - "compile-afl-address-x86_64": [ 44%] Building C object CMakeFiles/sparc-softmmu.dir/qemu/fpu/softfloat.c.o Step #3 - "compile-afl-address-x86_64": [ 44%] Building C object CMakeFiles/mips64el-softmmu.dir/qemu/tcg/tcg-op.c.o Step #3 - "compile-afl-address-x86_64": [ 44%] Building C object CMakeFiles/mips64el-softmmu.dir/qemu/tcg/tcg-op-gvec.c.o Step #3 - "compile-afl-address-x86_64": [ 44%] Building C object CMakeFiles/sparc-softmmu.dir/qemu/tcg/optimize.c.o Step #3 - "compile-afl-address-x86_64": [ 44%] Building C object CMakeFiles/mips64el-softmmu.dir/qemu/tcg/tcg-op-vec.c.o Step #3 - "compile-afl-address-x86_64": [ 44%] Building C object CMakeFiles/sparc-softmmu.dir/qemu/tcg/tcg.c.o Step #3 - "compile-afl-address-x86_64": [ 44%] Building C object CMakeFiles/mips64el-softmmu.dir/qemu/accel/tcg/cpu-exec.c.o Step #3 - "compile-afl-address-x86_64": [ 44%] Building C object CMakeFiles/mips64el-softmmu.dir/qemu/accel/tcg/cpu-exec-common.c.o Step #3 - "compile-afl-address-x86_64": [ 44%] Building C object CMakeFiles/mips64el-softmmu.dir/qemu/accel/tcg/cputlb.c.o Step #3 - "compile-afl-address-x86_64": [ 45%] Building C object CMakeFiles/mips64el-softmmu.dir/qemu/accel/tcg/tcg-all.c.o Step #3 - "compile-afl-address-x86_64": [ 45%] Building C object CMakeFiles/mips64el-softmmu.dir/qemu/accel/tcg/tcg-runtime.c.o Step #3 - "compile-afl-address-x86_64": [ 45%] Building C object CMakeFiles/mips64el-softmmu.dir/qemu/accel/tcg/tcg-runtime-gvec.c.o Step #3 - "compile-afl-address-x86_64": [ 45%] Building C object CMakeFiles/mips64el-softmmu.dir/qemu/accel/tcg/translate-all.c.o Step #3 - "compile-afl-address-x86_64": [ 46%] Building C object CMakeFiles/sparc-softmmu.dir/qemu/tcg/tcg-op.c.o Step #3 - "compile-afl-address-x86_64": [ 46%] Building C object CMakeFiles/mipsel-softmmu.dir/qemu/target/mips/unicorn.c.o Step #3 - "compile-afl-address-x86_64": [ 46%] Linking C static library libmipsel-softmmu.a Step #3 - "compile-afl-address-x86_64": [ 46%] Built target mipsel-softmmu Step #3 - "compile-afl-address-x86_64": [ 46%] Building C object CMakeFiles/mips64el-softmmu.dir/qemu/accel/tcg/translator.c.o Step #3 - "compile-afl-address-x86_64": [ 46%] Building C object CMakeFiles/sparc64-softmmu.dir/qemu/exec.c.o Step #3 - "compile-afl-address-x86_64": [ 46%] Building C object CMakeFiles/mips64el-softmmu.dir/qemu/softmmu/unicorn_vtlb.c.o Step #3 - "compile-afl-address-x86_64": [ 47%] Building C object CMakeFiles/mips64el-softmmu.dir/qemu/target/mips/cp0_helper.c.o Step #3 - "compile-afl-address-x86_64": [ 47%] Building C object CMakeFiles/mips64el-softmmu.dir/qemu/target/mips/cp0_timer.c.o Step #3 - "compile-afl-address-x86_64": [ 47%] Building C object CMakeFiles/mips64el-softmmu.dir/qemu/target/mips/cpu.c.o Step #3 - "compile-afl-address-x86_64": [ 47%] Building C object CMakeFiles/sparc64-softmmu.dir/qemu/exec-vary.c.o Step #3 - "compile-afl-address-x86_64": [ 47%] Building C object CMakeFiles/mips64el-softmmu.dir/qemu/target/mips/dsp_helper.c.o Step #3 - "compile-afl-address-x86_64": [ 47%] Building C object CMakeFiles/sparc64-softmmu.dir/qemu/softmmu/cpus.c.o Step #3 - "compile-afl-address-x86_64": [ 47%] Building C object CMakeFiles/sparc64-softmmu.dir/qemu/softmmu/ioport.c.o Step #3 - "compile-afl-address-x86_64": [ 47%] Building C object CMakeFiles/sparc64-softmmu.dir/qemu/softmmu/memory.c.o Step #3 - "compile-afl-address-x86_64": [ 47%] Building C object CMakeFiles/sparc-softmmu.dir/qemu/tcg/tcg-op-gvec.c.o Step #3 - "compile-afl-address-x86_64": [ 48%] Building C object CMakeFiles/sparc64-softmmu.dir/qemu/softmmu/memory_mapping.c.o Step #3 - "compile-afl-address-x86_64": [ 48%] Building C object CMakeFiles/sparc64-softmmu.dir/qemu/fpu/softfloat.c.o Step #3 - "compile-afl-address-x86_64": [ 48%] Building C object CMakeFiles/mips64el-softmmu.dir/qemu/target/mips/fpu_helper.c.o Step #3 - "compile-afl-address-x86_64": [ 48%] Building C object CMakeFiles/sparc-softmmu.dir/qemu/tcg/tcg-op-vec.c.o Step #3 - "compile-afl-address-x86_64": [ 48%] Building C object CMakeFiles/sparc-softmmu.dir/qemu/accel/tcg/cpu-exec.c.o Step #3 - "compile-afl-address-x86_64": [ 48%] Building C object CMakeFiles/sparc-softmmu.dir/qemu/accel/tcg/cpu-exec-common.c.o Step #3 - "compile-afl-address-x86_64": [ 48%] Building C object CMakeFiles/sparc-softmmu.dir/qemu/accel/tcg/cputlb.c.o Step #3 - "compile-afl-address-x86_64": [ 48%] Building C object CMakeFiles/mips64el-softmmu.dir/qemu/target/mips/helper.c.o Step #3 - "compile-afl-address-x86_64": [ 48%] Building C object CMakeFiles/mips64el-softmmu.dir/qemu/target/mips/lmi_helper.c.o Step #3 - "compile-afl-address-x86_64": [ 49%] Building C object CMakeFiles/mips64el-softmmu.dir/qemu/target/mips/msa_helper.c.o Step #3 - "compile-afl-address-x86_64": [ 49%] Building C object CMakeFiles/sparc64-softmmu.dir/qemu/tcg/optimize.c.o Step #3 - "compile-afl-address-x86_64": [ 49%] Building C object CMakeFiles/sparc-softmmu.dir/qemu/accel/tcg/tcg-all.c.o Step #3 - "compile-afl-address-x86_64": [ 50%] Building C object CMakeFiles/sparc-softmmu.dir/qemu/accel/tcg/tcg-runtime.c.o Step #3 - "compile-afl-address-x86_64": [ 50%] Building C object CMakeFiles/sparc-softmmu.dir/qemu/accel/tcg/tcg-runtime-gvec.c.o Step #3 - "compile-afl-address-x86_64": [ 50%] Building C object CMakeFiles/sparc-softmmu.dir/qemu/accel/tcg/translate-all.c.o Step #3 - "compile-afl-address-x86_64": [ 50%] Building C object CMakeFiles/sparc64-softmmu.dir/qemu/tcg/tcg.c.o Step #3 - "compile-afl-address-x86_64": [ 50%] Building C object CMakeFiles/sparc-softmmu.dir/qemu/accel/tcg/translator.c.o Step #3 - "compile-afl-address-x86_64": 5 warnings generated. Step #3 - "compile-afl-address-x86_64": [ 50%] Building C object CMakeFiles/mips64-softmmu.dir/qemu/target/mips/unicorn.c.o Step #3 - "compile-afl-address-x86_64": [ 50%] Building C object CMakeFiles/sparc-softmmu.dir/qemu/softmmu/unicorn_vtlb.c.o Step #3 - "compile-afl-address-x86_64": [ 50%] Linking C static library libmips64-softmmu.a Step #3 - "compile-afl-address-x86_64": [ 50%] Building C object CMakeFiles/sparc-softmmu.dir/qemu/target/sparc/cc_helper.c.o Step #3 - "compile-afl-address-x86_64": [ 50%] Built target mips64-softmmu Step #3 - "compile-afl-address-x86_64": [ 50%] Building C object CMakeFiles/ppc-softmmu.dir/qemu/exec.c.o Step #3 - "compile-afl-address-x86_64": [ 50%] Building C object CMakeFiles/sparc-softmmu.dir/qemu/target/sparc/cpu.c.o Step #3 - "compile-afl-address-x86_64": [ 51%] Building C object CMakeFiles/sparc-softmmu.dir/qemu/target/sparc/fop_helper.c.o Step #3 - "compile-afl-address-x86_64": [ 51%] Building C object CMakeFiles/sparc-softmmu.dir/qemu/target/sparc/helper.c.o Step #3 - "compile-afl-address-x86_64": [ 51%] Building C object CMakeFiles/sparc-softmmu.dir/qemu/target/sparc/int32_helper.c.o Step #3 - "compile-afl-address-x86_64": [ 51%] Building C object CMakeFiles/sparc-softmmu.dir/qemu/target/sparc/ldst_helper.c.o Step #3 - "compile-afl-address-x86_64": [ 51%] Building C object CMakeFiles/sparc-softmmu.dir/qemu/target/sparc/mmu_helper.c.o Step #3 - "compile-afl-address-x86_64": [ 51%] Building C object CMakeFiles/sparc-softmmu.dir/qemu/target/sparc/translate.c.o Step #3 - "compile-afl-address-x86_64": [ 51%] Building C object CMakeFiles/ppc-softmmu.dir/qemu/exec-vary.c.o Step #3 - "compile-afl-address-x86_64": [ 51%] Building C object CMakeFiles/ppc-softmmu.dir/qemu/softmmu/cpus.c.o Step #3 - "compile-afl-address-x86_64": [ 51%] Building C object CMakeFiles/ppc-softmmu.dir/qemu/softmmu/ioport.c.o Step #3 - "compile-afl-address-x86_64": [ 52%] Building C object CMakeFiles/ppc-softmmu.dir/qemu/softmmu/memory.c.o Step #3 - "compile-afl-address-x86_64": [ 52%] Building C object CMakeFiles/ppc-softmmu.dir/qemu/softmmu/memory_mapping.c.o Step #3 - "compile-afl-address-x86_64": [ 52%] Building C object CMakeFiles/ppc-softmmu.dir/qemu/fpu/softfloat.c.o Step #3 - "compile-afl-address-x86_64": [ 52%] Building C object CMakeFiles/sparc-softmmu.dir/qemu/target/sparc/win_helper.c.o Step #3 - "compile-afl-address-x86_64": [ 52%] Building C object CMakeFiles/sparc64-softmmu.dir/qemu/tcg/tcg-op.c.o Step #3 - "compile-afl-address-x86_64": [ 53%] Building C object CMakeFiles/sparc-softmmu.dir/qemu/target/sparc/unicorn.c.o Step #3 - "compile-afl-address-x86_64": [ 53%] Linking C static library libsparc-softmmu.a Step #3 - "compile-afl-address-x86_64": [ 53%] Built target sparc-softmmu Step #3 - "compile-afl-address-x86_64": [ 53%] Building C object CMakeFiles/ppc64-softmmu.dir/qemu/exec.c.o Step #3 - "compile-afl-address-x86_64": [ 53%] Building C object CMakeFiles/ppc64-softmmu.dir/qemu/exec-vary.c.o Step #3 - "compile-afl-address-x86_64": [ 53%] Building C object CMakeFiles/ppc64-softmmu.dir/qemu/softmmu/cpus.c.o Step #3 - "compile-afl-address-x86_64": [ 54%] Building C object CMakeFiles/ppc64-softmmu.dir/qemu/softmmu/ioport.c.o Step #3 - "compile-afl-address-x86_64": [ 54%] Building C object CMakeFiles/ppc64-softmmu.dir/qemu/softmmu/memory.c.o Step #3 - "compile-afl-address-x86_64": [ 54%] Building C object CMakeFiles/mips64el-softmmu.dir/qemu/target/mips/op_helper.c.o Step #3 - "compile-afl-address-x86_64": [ 54%] Building C object CMakeFiles/sparc64-softmmu.dir/qemu/tcg/tcg-op-gvec.c.o Step #3 - "compile-afl-address-x86_64": [ 54%] Building C object CMakeFiles/mips64el-softmmu.dir/qemu/target/mips/translate.c.o Step #3 - "compile-afl-address-x86_64": [ 54%] Building C object CMakeFiles/ppc64-softmmu.dir/qemu/softmmu/memory_mapping.c.o Step #3 - "compile-afl-address-x86_64": [ 54%] Building C object CMakeFiles/ppc64-softmmu.dir/qemu/fpu/softfloat.c.o Step #3 - "compile-afl-address-x86_64": /src/unicorn/qemu/target/mips/translate.c:4741:68: warning: shifting a negative signed value is undefined [-Wshift-negative-value] Step #3 - "compile-afl-address-x86_64": 4741 | tcg_gen_setcondi_tl(tcg_ctx, TCG_COND_EQ, t2, t0, -1LL << 63); Step #3 - "compile-afl-address-x86_64": |  ~~~~ ^ Step #3 - "compile-afl-address-x86_64": /src/unicorn/qemu/target/mips/translate.c:4757:68: warning: shifting a negative signed value is undefined [-Wshift-negative-value] Step #3 - "compile-afl-address-x86_64": 4757 | tcg_gen_setcondi_tl(tcg_ctx, TCG_COND_EQ, t2, t0, -1LL << 63); Step #3 - "compile-afl-address-x86_64": |  ~~~~ ^ Step #3 - "compile-afl-address-x86_64": /src/unicorn/qemu/target/mips/translate.c:4964:68: warning: shifting a negative signed value is undefined [-Wshift-negative-value] Step #3 - "compile-afl-address-x86_64": 4964 | tcg_gen_setcondi_tl(tcg_ctx, TCG_COND_EQ, t2, t0, -1LL << 63); Step #3 - "compile-afl-address-x86_64": |  ~~~~ ^ Step #3 - "compile-afl-address-x86_64": /src/unicorn/qemu/target/mips/translate.c:5456:63: warning: shifting a negative signed value is undefined [-Wshift-negative-value] Step #3 - "compile-afl-address-x86_64": 5456 | tcg_gen_brcondi_tl(tcg_ctx, TCG_COND_NE, t0, -1LL << 63, l2); Step #3 - "compile-afl-address-x86_64": |  ~~~~ ^ Step #3 - "compile-afl-address-x86_64": /src/unicorn/qemu/target/mips/translate.c:5485:63: warning: shifting a negative signed value is undefined [-Wshift-negative-value] Step #3 - "compile-afl-address-x86_64": 5485 | tcg_gen_brcondi_tl(tcg_ctx, TCG_COND_NE, t0, -1LL << 63, l2); Step #3 - "compile-afl-address-x86_64": |  ~~~~ ^ Step #3 - "compile-afl-address-x86_64": [ 54%] Building C object CMakeFiles/ppc-softmmu.dir/qemu/tcg/optimize.c.o Step #3 - "compile-afl-address-x86_64": [ 54%] Building C object CMakeFiles/sparc64-softmmu.dir/qemu/tcg/tcg-op-vec.c.o Step #3 - "compile-afl-address-x86_64": [ 55%] Building C object CMakeFiles/sparc64-softmmu.dir/qemu/accel/tcg/cpu-exec.c.o Step #3 - "compile-afl-address-x86_64": [ 55%] Building C object CMakeFiles/ppc-softmmu.dir/qemu/tcg/tcg.c.o Step #3 - "compile-afl-address-x86_64": [ 55%] Building C object CMakeFiles/sparc64-softmmu.dir/qemu/accel/tcg/cpu-exec-common.c.o Step #3 - "compile-afl-address-x86_64": [ 55%] Building C object CMakeFiles/sparc64-softmmu.dir/qemu/accel/tcg/cputlb.c.o Step #3 - "compile-afl-address-x86_64": [ 55%] Building C object CMakeFiles/ppc64-softmmu.dir/qemu/tcg/optimize.c.o Step #3 - "compile-afl-address-x86_64": [ 55%] Building C object CMakeFiles/sparc64-softmmu.dir/qemu/accel/tcg/tcg-all.c.o Step #3 - "compile-afl-address-x86_64": [ 55%] Building C object CMakeFiles/sparc64-softmmu.dir/qemu/accel/tcg/tcg-runtime.c.o Step #3 - "compile-afl-address-x86_64": [ 55%] Building C object CMakeFiles/sparc64-softmmu.dir/qemu/accel/tcg/tcg-runtime-gvec.c.o Step #3 - "compile-afl-address-x86_64": [ 55%] Building C object CMakeFiles/sparc64-softmmu.dir/qemu/accel/tcg/translate-all.c.o Step #3 - "compile-afl-address-x86_64": [ 55%] Building C object CMakeFiles/ppc64-softmmu.dir/qemu/tcg/tcg.c.o Step #3 - "compile-afl-address-x86_64": [ 56%] Building C object CMakeFiles/sparc64-softmmu.dir/qemu/accel/tcg/translator.c.o Step #3 - "compile-afl-address-x86_64": [ 56%] Building C object CMakeFiles/sparc64-softmmu.dir/qemu/softmmu/unicorn_vtlb.c.o Step #3 - "compile-afl-address-x86_64": [ 56%] Building C object CMakeFiles/sparc64-softmmu.dir/qemu/target/sparc/cc_helper.c.o Step #3 - "compile-afl-address-x86_64": [ 56%] Building C object CMakeFiles/ppc-softmmu.dir/qemu/tcg/tcg-op.c.o Step #3 - "compile-afl-address-x86_64": [ 56%] Building C object CMakeFiles/sparc64-softmmu.dir/qemu/target/sparc/cpu.c.o Step #3 - "compile-afl-address-x86_64": [ 56%] Building C object CMakeFiles/sparc64-softmmu.dir/qemu/target/sparc/fop_helper.c.o Step #3 - "compile-afl-address-x86_64": [ 56%] Building C object CMakeFiles/sparc64-softmmu.dir/qemu/target/sparc/helper.c.o Step #3 - "compile-afl-address-x86_64": [ 56%] Building C object CMakeFiles/sparc64-softmmu.dir/qemu/target/sparc/int64_helper.c.o Step #3 - "compile-afl-address-x86_64": [ 57%] Building C object CMakeFiles/sparc64-softmmu.dir/qemu/target/sparc/ldst_helper.c.o Step #3 - "compile-afl-address-x86_64": [ 57%] Building C object CMakeFiles/sparc64-softmmu.dir/qemu/target/sparc/mmu_helper.c.o Step #3 - "compile-afl-address-x86_64": [ 57%] Building C object CMakeFiles/sparc64-softmmu.dir/qemu/target/sparc/translate.c.o Step #3 - "compile-afl-address-x86_64": [ 57%] Building C object CMakeFiles/ppc-softmmu.dir/qemu/tcg/tcg-op-gvec.c.o Step #3 - "compile-afl-address-x86_64": [ 57%] Building C object CMakeFiles/ppc64-softmmu.dir/qemu/tcg/tcg-op.c.o Step #3 - "compile-afl-address-x86_64": [ 58%] Building C object CMakeFiles/ppc-softmmu.dir/qemu/tcg/tcg-op-vec.c.o Step #3 - "compile-afl-address-x86_64": [ 58%] Building C object CMakeFiles/ppc-softmmu.dir/qemu/accel/tcg/cpu-exec.c.o Step #3 - "compile-afl-address-x86_64": [ 58%] Building C object CMakeFiles/ppc-softmmu.dir/qemu/accel/tcg/cpu-exec-common.c.o Step #3 - "compile-afl-address-x86_64": [ 58%] Building C object CMakeFiles/ppc-softmmu.dir/qemu/accel/tcg/cputlb.c.o Step #3 - "compile-afl-address-x86_64": [ 59%] Building C object CMakeFiles/ppc64-softmmu.dir/qemu/tcg/tcg-op-gvec.c.o Step #3 - "compile-afl-address-x86_64": [ 59%] Building C object CMakeFiles/ppc-softmmu.dir/qemu/accel/tcg/tcg-all.c.o Step #3 - "compile-afl-address-x86_64": [ 59%] Building C object CMakeFiles/ppc-softmmu.dir/qemu/accel/tcg/tcg-runtime.c.o Step #3 - "compile-afl-address-x86_64": [ 59%] Building C object CMakeFiles/ppc-softmmu.dir/qemu/accel/tcg/tcg-runtime-gvec.c.o Step #3 - "compile-afl-address-x86_64": [ 59%] Building C object CMakeFiles/sparc64-softmmu.dir/qemu/target/sparc/vis_helper.c.o Step #3 - "compile-afl-address-x86_64": [ 59%] Building C object CMakeFiles/sparc64-softmmu.dir/qemu/target/sparc/win_helper.c.o Step #3 - "compile-afl-address-x86_64": [ 59%] Building C object CMakeFiles/ppc64-softmmu.dir/qemu/tcg/tcg-op-vec.c.o Step #3 - "compile-afl-address-x86_64": [ 60%] Building C object CMakeFiles/ppc-softmmu.dir/qemu/accel/tcg/translate-all.c.o Step #3 - "compile-afl-address-x86_64": [ 60%] Building C object CMakeFiles/sparc64-softmmu.dir/qemu/target/sparc/unicorn64.c.o Step #3 - "compile-afl-address-x86_64": [ 60%] Linking C static library libsparc64-softmmu.a Step #3 - "compile-afl-address-x86_64": [ 60%] Built target sparc64-softmmu Step #3 - "compile-afl-address-x86_64": [ 60%] Building C object CMakeFiles/ppc-softmmu.dir/qemu/accel/tcg/translator.c.o Step #3 - "compile-afl-address-x86_64": [ 60%] Building C object CMakeFiles/ppc64-softmmu.dir/qemu/accel/tcg/cpu-exec.c.o Step #3 - "compile-afl-address-x86_64": [ 60%] Building C object CMakeFiles/ppc-softmmu.dir/qemu/softmmu/unicorn_vtlb.c.o Step #3 - "compile-afl-address-x86_64": [ 60%] Building C object CMakeFiles/ppc-softmmu.dir/qemu/hw/ppc/ppc.c.o Step #3 - "compile-afl-address-x86_64": [ 60%] Building C object CMakeFiles/ppc-softmmu.dir/qemu/hw/ppc/ppc_booke.c.o Step #3 - "compile-afl-address-x86_64": [ 60%] Building C object CMakeFiles/ppc-softmmu.dir/qemu/libdecnumber/decContext.c.o Step #3 - "compile-afl-address-x86_64": [ 60%] Building C object CMakeFiles/ppc64-softmmu.dir/qemu/accel/tcg/cpu-exec-common.c.o Step #3 - "compile-afl-address-x86_64": [ 60%] Building C object CMakeFiles/ppc-softmmu.dir/qemu/libdecnumber/decNumber.c.o Step #3 - "compile-afl-address-x86_64": [ 61%] Building C object CMakeFiles/ppc-softmmu.dir/qemu/libdecnumber/dpd/decimal128.c.o Step #3 - "compile-afl-address-x86_64": [ 61%] Building C object CMakeFiles/ppc64-softmmu.dir/qemu/accel/tcg/cputlb.c.o Step #3 - "compile-afl-address-x86_64": [ 61%] Building C object CMakeFiles/ppc-softmmu.dir/qemu/libdecnumber/dpd/decimal32.c.o Step #3 - "compile-afl-address-x86_64": [ 61%] Building C object CMakeFiles/ppc-softmmu.dir/qemu/libdecnumber/dpd/decimal64.c.o Step #3 - "compile-afl-address-x86_64": /src/unicorn/qemu/libdecnumber/dpd/decimal64.c:620:8: warning: variable 'n' set but not used [-Wunused-but-set-variable] Step #3 - "compile-afl-address-x86_64": 620 | Int n; /* output bunch counter */ Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": 1 warning generated. Step #3 - "compile-afl-address-x86_64": [ 61%] Building C object CMakeFiles/ppc-softmmu.dir/qemu/target/ppc/cpu.c.o Step #3 - "compile-afl-address-x86_64": [ 61%] Building C object CMakeFiles/ppc-softmmu.dir/qemu/target/ppc/cpu-models.c.o Step #3 - "compile-afl-address-x86_64": [ 61%] Building C object CMakeFiles/ppc-softmmu.dir/qemu/target/ppc/dfp_helper.c.o Step #3 - "compile-afl-address-x86_64": [ 61%] Building C object CMakeFiles/ppc64-softmmu.dir/qemu/accel/tcg/tcg-all.c.o Step #3 - "compile-afl-address-x86_64": [ 61%] Building C object CMakeFiles/ppc64-softmmu.dir/qemu/accel/tcg/tcg-runtime.c.o Step #3 - "compile-afl-address-x86_64": [ 62%] Building C object CMakeFiles/ppc64-softmmu.dir/qemu/accel/tcg/tcg-runtime-gvec.c.o Step #3 - "compile-afl-address-x86_64": [ 62%] Building C object CMakeFiles/ppc-softmmu.dir/qemu/target/ppc/excp_helper.c.o Step #3 - "compile-afl-address-x86_64": [ 63%] Building C object CMakeFiles/ppc-softmmu.dir/qemu/target/ppc/fpu_helper.c.o Step #3 - "compile-afl-address-x86_64": [ 63%] Building C object CMakeFiles/ppc64-softmmu.dir/qemu/accel/tcg/translate-all.c.o Step #3 - "compile-afl-address-x86_64": [ 63%] Building C object CMakeFiles/ppc-softmmu.dir/qemu/target/ppc/int_helper.c.o Step #3 - "compile-afl-address-x86_64": [ 63%] Building C object CMakeFiles/ppc64-softmmu.dir/qemu/accel/tcg/translator.c.o Step #3 - "compile-afl-address-x86_64": [ 63%] Building C object CMakeFiles/ppc64-softmmu.dir/qemu/softmmu/unicorn_vtlb.c.o Step #3 - "compile-afl-address-x86_64": [ 63%] Building C object CMakeFiles/ppc64-softmmu.dir/qemu/hw/ppc/ppc.c.o Step #3 - "compile-afl-address-x86_64": [ 63%] Building C object CMakeFiles/ppc64-softmmu.dir/qemu/hw/ppc/ppc_booke.c.o Step #3 - "compile-afl-address-x86_64": [ 63%] Building C object CMakeFiles/ppc64-softmmu.dir/qemu/libdecnumber/decContext.c.o Step #3 - "compile-afl-address-x86_64": [ 64%] Building C object CMakeFiles/ppc64-softmmu.dir/qemu/libdecnumber/decNumber.c.o Step #3 - "compile-afl-address-x86_64": 5 warnings generated. Step #3 - "compile-afl-address-x86_64": [ 64%] Building C object CMakeFiles/mips64el-softmmu.dir/qemu/target/mips/unicorn.c.o Step #3 - "compile-afl-address-x86_64": [ 64%] Linking C static library libmips64el-softmmu.a Step #3 - "compile-afl-address-x86_64": [ 64%] Built target mips64el-softmmu Step #3 - "compile-afl-address-x86_64": [ 64%] Building C object CMakeFiles/riscv32-softmmu.dir/qemu/exec.c.o Step #3 - "compile-afl-address-x86_64": [ 64%] Building C object CMakeFiles/ppc-softmmu.dir/qemu/target/ppc/machine.c.o Step #3 - "compile-afl-address-x86_64": [ 64%] Building C object CMakeFiles/ppc-softmmu.dir/qemu/target/ppc/mem_helper.c.o Step #3 - "compile-afl-address-x86_64": [ 64%] Building C object CMakeFiles/ppc-softmmu.dir/qemu/target/ppc/misc_helper.c.o Step #3 - "compile-afl-address-x86_64": [ 64%] Building C object CMakeFiles/ppc-softmmu.dir/qemu/target/ppc/mmu-hash32.c.o Step #3 - "compile-afl-address-x86_64": [ 64%] Building C object CMakeFiles/ppc-softmmu.dir/qemu/target/ppc/mmu_helper.c.o Step #3 - "compile-afl-address-x86_64": [ 65%] Building C object CMakeFiles/ppc-softmmu.dir/qemu/target/ppc/timebase_helper.c.o Step #3 - "compile-afl-address-x86_64": [ 65%] Building C object CMakeFiles/ppc-softmmu.dir/qemu/target/ppc/translate.c.o Step #3 - "compile-afl-address-x86_64": [ 65%] Building C object CMakeFiles/riscv32-softmmu.dir/qemu/exec-vary.c.o Step #3 - "compile-afl-address-x86_64": [ 65%] Building C object CMakeFiles/riscv32-softmmu.dir/qemu/softmmu/cpus.c.o Step #3 - "compile-afl-address-x86_64": [ 65%] Building C object CMakeFiles/riscv32-softmmu.dir/qemu/softmmu/ioport.c.o Step #3 - "compile-afl-address-x86_64": [ 65%] Building C object CMakeFiles/riscv32-softmmu.dir/qemu/softmmu/memory.c.o Step #3 - "compile-afl-address-x86_64": [ 65%] Building C object CMakeFiles/ppc-softmmu.dir/qemu/target/ppc/unicorn.c.o Step #3 - "compile-afl-address-x86_64": [ 65%] Building C object CMakeFiles/ppc64-softmmu.dir/qemu/libdecnumber/dpd/decimal128.c.o Step #3 - "compile-afl-address-x86_64": [ 65%] Building C object CMakeFiles/ppc64-softmmu.dir/qemu/libdecnumber/dpd/decimal32.c.o Step #3 - "compile-afl-address-x86_64": [ 66%] Building C object CMakeFiles/riscv32-softmmu.dir/qemu/softmmu/memory_mapping.c.o Step #3 - "compile-afl-address-x86_64": [ 66%] Building C object CMakeFiles/ppc64-softmmu.dir/qemu/libdecnumber/dpd/decimal64.c.o Step #3 - "compile-afl-address-x86_64": [ 66%] Building C object CMakeFiles/riscv32-softmmu.dir/qemu/fpu/softfloat.c.o Step #3 - "compile-afl-address-x86_64": /src/unicorn/qemu/libdecnumber/dpd/decimal64.c:620:8: warning: variable 'n' set but not used [-Wunused-but-set-variable] Step #3 - "compile-afl-address-x86_64": 620 | Int n; /* output bunch counter */ Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": [ 66%] Building C object CMakeFiles/ppc64-softmmu.dir/qemu/target/ppc/compat.c.o Step #3 - "compile-afl-address-x86_64": [ 66%] Building C object CMakeFiles/ppc64-softmmu.dir/qemu/target/ppc/cpu.c.o Step #3 - "compile-afl-address-x86_64": [ 66%] Building C object CMakeFiles/ppc64-softmmu.dir/qemu/target/ppc/cpu-models.c.o Step #3 - "compile-afl-address-x86_64": 1 warning generated. Step #3 - "compile-afl-address-x86_64": [ 67%] Building C object CMakeFiles/ppc64-softmmu.dir/qemu/target/ppc/dfp_helper.c.o Step #3 - "compile-afl-address-x86_64": [ 67%] Building C object CMakeFiles/ppc64-softmmu.dir/qemu/target/ppc/excp_helper.c.o Step #3 - "compile-afl-address-x86_64": [ 67%] Building C object CMakeFiles/ppc64-softmmu.dir/qemu/target/ppc/fpu_helper.c.o Step #3 - "compile-afl-address-x86_64": [ 67%] Building C object CMakeFiles/ppc64-softmmu.dir/qemu/target/ppc/int_helper.c.o Step #3 - "compile-afl-address-x86_64": [ 67%] Building C object CMakeFiles/ppc64-softmmu.dir/qemu/target/ppc/machine.c.o Step #3 - "compile-afl-address-x86_64": [ 67%] Building C object CMakeFiles/ppc64-softmmu.dir/qemu/target/ppc/mem_helper.c.o Step #3 - "compile-afl-address-x86_64": [ 67%] Building C object CMakeFiles/riscv64-softmmu.dir/qemu/exec.c.o Step #3 - "compile-afl-address-x86_64": [ 67%] Building C object CMakeFiles/ppc64-softmmu.dir/qemu/target/ppc/misc_helper.c.o Step #3 - "compile-afl-address-x86_64": [ 67%] Building C object CMakeFiles/riscv32-softmmu.dir/qemu/tcg/optimize.c.o Step #3 - "compile-afl-address-x86_64": [ 68%] Building C object CMakeFiles/ppc64-softmmu.dir/qemu/target/ppc/mmu-book3s-v3.c.o Step #3 - "compile-afl-address-x86_64": [ 68%] Building C object CMakeFiles/ppc64-softmmu.dir/qemu/target/ppc/mmu-hash32.c.o Step #3 - "compile-afl-address-x86_64": [ 68%] Building C object CMakeFiles/ppc64-softmmu.dir/qemu/target/ppc/mmu-hash64.c.o Step #3 - "compile-afl-address-x86_64": [ 68%] Building C object CMakeFiles/ppc64-softmmu.dir/qemu/target/ppc/mmu_helper.c.o Step #3 - "compile-afl-address-x86_64": [ 68%] Building C object CMakeFiles/riscv64-softmmu.dir/qemu/exec-vary.c.o Step #3 - "compile-afl-address-x86_64": [ 68%] Building C object CMakeFiles/riscv64-softmmu.dir/qemu/softmmu/cpus.c.o Step #3 - "compile-afl-address-x86_64": [ 69%] Building C object CMakeFiles/riscv64-softmmu.dir/qemu/softmmu/ioport.c.o Step #3 - "compile-afl-address-x86_64": [ 69%] Building C object CMakeFiles/riscv64-softmmu.dir/qemu/softmmu/memory.c.o Step #3 - "compile-afl-address-x86_64": [ 69%] Building C object CMakeFiles/riscv32-softmmu.dir/qemu/tcg/tcg.c.o Step #3 - "compile-afl-address-x86_64": [ 69%] Building C object CMakeFiles/ppc64-softmmu.dir/qemu/target/ppc/mmu-radix64.c.o Step #3 - "compile-afl-address-x86_64": [ 69%] Building C object CMakeFiles/riscv64-softmmu.dir/qemu/softmmu/memory_mapping.c.o Step #3 - "compile-afl-address-x86_64": [ 69%] Building C object CMakeFiles/ppc64-softmmu.dir/qemu/target/ppc/timebase_helper.c.o Step #3 - "compile-afl-address-x86_64": [ 69%] Building C object CMakeFiles/riscv64-softmmu.dir/qemu/fpu/softfloat.c.o Step #3 - "compile-afl-address-x86_64": [ 69%] Building C object CMakeFiles/ppc64-softmmu.dir/qemu/target/ppc/translate.c.o Step #3 - "compile-afl-address-x86_64": [ 69%] Building C object CMakeFiles/riscv32-softmmu.dir/qemu/tcg/tcg-op.c.o Step #3 - "compile-afl-address-x86_64": [ 69%] Building C object CMakeFiles/riscv64-softmmu.dir/qemu/tcg/optimize.c.o Step #3 - "compile-afl-address-x86_64": [ 69%] Building C object CMakeFiles/riscv64-softmmu.dir/qemu/tcg/tcg.c.o Step #3 - "compile-afl-address-x86_64": [ 69%] Building C object CMakeFiles/riscv32-softmmu.dir/qemu/tcg/tcg-op-gvec.c.o Step #3 - "compile-afl-address-x86_64": [ 69%] Building C object CMakeFiles/riscv32-softmmu.dir/qemu/tcg/tcg-op-vec.c.o Step #3 - "compile-afl-address-x86_64": [ 70%] Building C object CMakeFiles/riscv32-softmmu.dir/qemu/accel/tcg/cpu-exec.c.o Step #3 - "compile-afl-address-x86_64": [ 70%] Building C object CMakeFiles/riscv32-softmmu.dir/qemu/accel/tcg/cpu-exec-common.c.o Step #3 - "compile-afl-address-x86_64": [ 70%] Building C object CMakeFiles/riscv32-softmmu.dir/qemu/accel/tcg/cputlb.c.o Step #3 - "compile-afl-address-x86_64": [ 70%] Building C object CMakeFiles/riscv64-softmmu.dir/qemu/tcg/tcg-op.c.o Step #3 - "compile-afl-address-x86_64": [ 70%] Building C object CMakeFiles/riscv32-softmmu.dir/qemu/accel/tcg/tcg-all.c.o Step #3 - "compile-afl-address-x86_64": [ 70%] Building C object CMakeFiles/riscv32-softmmu.dir/qemu/accel/tcg/tcg-runtime.c.o Step #3 - "compile-afl-address-x86_64": [ 70%] Building C object CMakeFiles/riscv32-softmmu.dir/qemu/accel/tcg/tcg-runtime-gvec.c.o Step #3 - "compile-afl-address-x86_64": [ 70%] Building C object CMakeFiles/riscv32-softmmu.dir/qemu/accel/tcg/translate-all.c.o Step #3 - "compile-afl-address-x86_64": [ 71%] Building C object CMakeFiles/riscv32-softmmu.dir/qemu/accel/tcg/translator.c.o Step #3 - "compile-afl-address-x86_64": [ 72%] Building C object CMakeFiles/riscv64-softmmu.dir/qemu/tcg/tcg-op-gvec.c.o Step #3 - "compile-afl-address-x86_64": [ 72%] Building C object CMakeFiles/riscv32-softmmu.dir/qemu/softmmu/unicorn_vtlb.c.o Step #3 - "compile-afl-address-x86_64": [ 72%] Building C object CMakeFiles/riscv32-softmmu.dir/qemu/target/riscv/cpu.c.o Step #3 - "compile-afl-address-x86_64": [ 72%] Building C object CMakeFiles/riscv32-softmmu.dir/qemu/target/riscv/cpu_helper.c.o Step #3 - "compile-afl-address-x86_64": [ 72%] Building C object CMakeFiles/riscv32-softmmu.dir/qemu/target/riscv/csr.c.o Step #3 - "compile-afl-address-x86_64": [ 72%] Building C object CMakeFiles/riscv32-softmmu.dir/qemu/target/riscv/fpu_helper.c.o Step #3 - "compile-afl-address-x86_64": [ 72%] Building C object CMakeFiles/riscv32-softmmu.dir/qemu/target/riscv/op_helper.c.o Step #3 - "compile-afl-address-x86_64": [ 73%] Building C object CMakeFiles/riscv32-softmmu.dir/qemu/target/riscv/pmp.c.o Step #3 - "compile-afl-address-x86_64": [ 73%] Building C object CMakeFiles/riscv32-softmmu.dir/qemu/target/riscv/translate.c.o Step #3 - "compile-afl-address-x86_64": [ 73%] Building C object CMakeFiles/riscv64-softmmu.dir/qemu/tcg/tcg-op-vec.c.o Step #3 - "compile-afl-address-x86_64": [ 73%] Building C object CMakeFiles/riscv64-softmmu.dir/qemu/accel/tcg/cpu-exec.c.o Step #3 - "compile-afl-address-x86_64": [ 73%] Building C object CMakeFiles/riscv64-softmmu.dir/qemu/accel/tcg/cpu-exec-common.c.o Step #3 - "compile-afl-address-x86_64": [ 73%] Building C object CMakeFiles/riscv64-softmmu.dir/qemu/accel/tcg/cputlb.c.o Step #3 - "compile-afl-address-x86_64": [ 73%] Linking C static library libppc-softmmu.a Step #3 - "compile-afl-address-x86_64": [ 73%] Built target ppc-softmmu Step #3 - "compile-afl-address-x86_64": [ 73%] Building C object CMakeFiles/s390x-softmmu.dir/qemu/exec.c.o Step #3 - "compile-afl-address-x86_64": [ 73%] Building C object CMakeFiles/riscv64-softmmu.dir/qemu/accel/tcg/tcg-all.c.o Step #3 - "compile-afl-address-x86_64": [ 73%] Building C object CMakeFiles/riscv32-softmmu.dir/qemu/target/riscv/unicorn.c.o Step #3 - "compile-afl-address-x86_64": [ 73%] Building C object CMakeFiles/riscv64-softmmu.dir/qemu/accel/tcg/tcg-runtime.c.o Step #3 - "compile-afl-address-x86_64": [ 73%] Linking C static library libriscv32-softmmu.a Step #3 - "compile-afl-address-x86_64": [ 73%] Built target riscv32-softmmu Step #3 - "compile-afl-address-x86_64": [ 74%] Building C object CMakeFiles/riscv64-softmmu.dir/qemu/accel/tcg/tcg-runtime-gvec.c.o Step #3 - "compile-afl-address-x86_64": [ 74%] Building C object CMakeFiles/riscv64-softmmu.dir/qemu/accel/tcg/translate-all.c.o Step #3 - "compile-afl-address-x86_64": [ 74%] Building C object CMakeFiles/riscv64-softmmu.dir/qemu/accel/tcg/translator.c.o Step #3 - "compile-afl-address-x86_64": [ 75%] Building C object CMakeFiles/s390x-softmmu.dir/qemu/exec-vary.c.o Step #3 - "compile-afl-address-x86_64": [ 75%] Building C object CMakeFiles/riscv64-softmmu.dir/qemu/softmmu/unicorn_vtlb.c.o Step #3 - "compile-afl-address-x86_64": [ 75%] Building C object CMakeFiles/s390x-softmmu.dir/qemu/softmmu/cpus.c.o Step #3 - "compile-afl-address-x86_64": [ 75%] Building C object CMakeFiles/riscv64-softmmu.dir/qemu/target/riscv/cpu.c.o Step #3 - "compile-afl-address-x86_64": [ 75%] Building C object CMakeFiles/riscv64-softmmu.dir/qemu/target/riscv/cpu_helper.c.o Step #3 - "compile-afl-address-x86_64": [ 75%] Building C object CMakeFiles/s390x-softmmu.dir/qemu/softmmu/ioport.c.o Step #3 - "compile-afl-address-x86_64": [ 75%] Building C object CMakeFiles/riscv64-softmmu.dir/qemu/target/riscv/csr.c.o Step #3 - "compile-afl-address-x86_64": [ 75%] Building C object CMakeFiles/s390x-softmmu.dir/qemu/softmmu/memory.c.o Step #3 - "compile-afl-address-x86_64": [ 76%] Building C object CMakeFiles/riscv64-softmmu.dir/qemu/target/riscv/fpu_helper.c.o Step #3 - "compile-afl-address-x86_64": [ 76%] Building C object CMakeFiles/riscv64-softmmu.dir/qemu/target/riscv/op_helper.c.o Step #3 - "compile-afl-address-x86_64": [ 76%] Building C object CMakeFiles/riscv64-softmmu.dir/qemu/target/riscv/pmp.c.o Step #3 - "compile-afl-address-x86_64": [ 76%] Building C object CMakeFiles/riscv64-softmmu.dir/qemu/target/riscv/translate.c.o Step #3 - "compile-afl-address-x86_64": [ 76%] Building C object CMakeFiles/riscv64-softmmu.dir/qemu/target/riscv/unicorn.c.o Step #3 - "compile-afl-address-x86_64": [ 76%] Building C object CMakeFiles/s390x-softmmu.dir/qemu/softmmu/memory_mapping.c.o Step #3 - "compile-afl-address-x86_64": [ 76%] Building C object CMakeFiles/s390x-softmmu.dir/qemu/fpu/softfloat.c.o Step #3 - "compile-afl-address-x86_64": [ 76%] Building C object CMakeFiles/s390x-softmmu.dir/qemu/tcg/optimize.c.o Step #3 - "compile-afl-address-x86_64": [ 77%] Building C object CMakeFiles/s390x-softmmu.dir/qemu/tcg/tcg.c.o Step #3 - "compile-afl-address-x86_64": [ 77%] Linking C static library libriscv64-softmmu.a Step #3 - "compile-afl-address-x86_64": [ 77%] Built target riscv64-softmmu Step #3 - "compile-afl-address-x86_64": [ 77%] Building C object CMakeFiles/tricore-softmmu.dir/qemu/exec.c.o Step #3 - "compile-afl-address-x86_64": [ 77%] Building C object CMakeFiles/s390x-softmmu.dir/qemu/tcg/tcg-op.c.o Step #3 - "compile-afl-address-x86_64": [ 77%] Building C object CMakeFiles/tricore-softmmu.dir/qemu/exec-vary.c.o Step #3 - "compile-afl-address-x86_64": [ 77%] Building C object CMakeFiles/tricore-softmmu.dir/qemu/softmmu/cpus.c.o Step #3 - "compile-afl-address-x86_64": [ 77%] Building C object CMakeFiles/tricore-softmmu.dir/qemu/softmmu/ioport.c.o Step #3 - "compile-afl-address-x86_64": [ 78%] Building C object CMakeFiles/tricore-softmmu.dir/qemu/softmmu/memory.c.o Step #3 - "compile-afl-address-x86_64": [ 78%] Building C object CMakeFiles/tricore-softmmu.dir/qemu/softmmu/memory_mapping.c.o Step #3 - "compile-afl-address-x86_64": [ 78%] Building C object CMakeFiles/tricore-softmmu.dir/qemu/fpu/softfloat.c.o Step #3 - "compile-afl-address-x86_64": [ 78%] Building C object CMakeFiles/s390x-softmmu.dir/qemu/tcg/tcg-op-gvec.c.o Step #3 - "compile-afl-address-x86_64": [ 78%] Building C object CMakeFiles/s390x-softmmu.dir/qemu/tcg/tcg-op-vec.c.o Step #3 - "compile-afl-address-x86_64": [ 78%] Building C object CMakeFiles/s390x-softmmu.dir/qemu/accel/tcg/cpu-exec.c.o Step #3 - "compile-afl-address-x86_64": [ 78%] Building C object CMakeFiles/s390x-softmmu.dir/qemu/accel/tcg/cpu-exec-common.c.o Step #3 - "compile-afl-address-x86_64": [ 78%] Building C object CMakeFiles/s390x-softmmu.dir/qemu/accel/tcg/cputlb.c.o Step #3 - "compile-afl-address-x86_64": [ 79%] Building C object CMakeFiles/ppc64-softmmu.dir/qemu/target/ppc/unicorn.c.o Step #3 - "compile-afl-address-x86_64": [ 79%] Linking C static library libppc64-softmmu.a Step #3 - "compile-afl-address-x86_64": [ 79%] Built target ppc64-softmmu Step #3 - "compile-afl-address-x86_64": [ 80%] Building C object CMakeFiles/s390x-softmmu.dir/qemu/accel/tcg/tcg-all.c.o Step #3 - "compile-afl-address-x86_64": [ 80%] Building C object CMakeFiles/s390x-softmmu.dir/qemu/accel/tcg/tcg-runtime.c.o Step #3 - "compile-afl-address-x86_64": [ 80%] Building C object CMakeFiles/s390x-softmmu.dir/qemu/accel/tcg/tcg-runtime-gvec.c.o Step #3 - "compile-afl-address-x86_64": [ 80%] Building C object CMakeFiles/s390x-softmmu.dir/qemu/accel/tcg/translate-all.c.o Step #3 - "compile-afl-address-x86_64": [ 80%] Building C object CMakeFiles/s390x-softmmu.dir/qemu/accel/tcg/translator.c.o Step #3 - "compile-afl-address-x86_64": [ 80%] Building C object CMakeFiles/s390x-softmmu.dir/qemu/softmmu/unicorn_vtlb.c.o Step #3 - "compile-afl-address-x86_64": [ 80%] Building C object CMakeFiles/s390x-softmmu.dir/qemu/hw/s390x/s390-skeys.c.o Step #3 - "compile-afl-address-x86_64": [ 81%] Building C object CMakeFiles/s390x-softmmu.dir/qemu/target/s390x/cc_helper.c.o Step #3 - "compile-afl-address-x86_64": [ 81%] Building C object CMakeFiles/s390x-softmmu.dir/qemu/target/s390x/cpu.c.o Step #3 - "compile-afl-address-x86_64": [ 81%] Building C object CMakeFiles/s390x-softmmu.dir/qemu/target/s390x/cpu_features.c.o Step #3 - "compile-afl-address-x86_64": [ 81%] Building C object CMakeFiles/s390x-softmmu.dir/qemu/target/s390x/cpu_models.c.o Step #3 - "compile-afl-address-x86_64": [ 81%] Building C object CMakeFiles/s390x-softmmu.dir/qemu/target/s390x/crypto_helper.c.o Step #3 - "compile-afl-address-x86_64": [ 81%] Building C object CMakeFiles/s390x-softmmu.dir/qemu/target/s390x/excp_helper.c.o Step #3 - "compile-afl-address-x86_64": [ 81%] Building C object CMakeFiles/s390x-softmmu.dir/qemu/target/s390x/fpu_helper.c.o Step #3 - "compile-afl-address-x86_64": [ 82%] Building C object CMakeFiles/s390x-softmmu.dir/qemu/target/s390x/helper.c.o Step #3 - "compile-afl-address-x86_64": [ 82%] Building C object CMakeFiles/s390x-softmmu.dir/qemu/target/s390x/interrupt.c.o Step #3 - "compile-afl-address-x86_64": [ 82%] Building C object CMakeFiles/tricore-softmmu.dir/qemu/tcg/optimize.c.o Step #3 - "compile-afl-address-x86_64": /src/unicorn/qemu/target/s390x/helper.c:79:20: warning: unused function 'is_special_wait_psw' [-Wunused-function] Step #3 - "compile-afl-address-x86_64": 79 | static inline bool is_special_wait_psw(uint64_t psw_addr) Step #3 - "compile-afl-address-x86_64": |  ^~~~~~~~~~~~~~~~~~~ Step #3 - "compile-afl-address-x86_64": [ 82%] Building C object CMakeFiles/s390x-softmmu.dir/qemu/target/s390x/int_helper.c.o Step #3 - "compile-afl-address-x86_64": 1 warning generated. Step #3 - "compile-afl-address-x86_64": [ 82%] Building C object CMakeFiles/s390x-softmmu.dir/qemu/target/s390x/ioinst.c.o Step #3 - "compile-afl-address-x86_64": [ 82%] Building C object CMakeFiles/s390x-softmmu.dir/qemu/target/s390x/mem_helper.c.o Step #3 - "compile-afl-address-x86_64": [ 82%] Building C object CMakeFiles/s390x-softmmu.dir/qemu/target/s390x/misc_helper.c.o Step #3 - "compile-afl-address-x86_64": [ 83%] Building C object CMakeFiles/s390x-softmmu.dir/qemu/target/s390x/mmu_helper.c.o Step #3 - "compile-afl-address-x86_64": /src/unicorn/qemu/target/s390x/mmu_helper.c:405:10: warning: variable 'asce' is used uninitialized whenever switch case is taken [-Wsometimes-uninitialized] Step #3 - "compile-afl-address-x86_64": 405 | case PSW_ASC_ACCREG: Step #3 - "compile-afl-address-x86_64": |  ^~~~~~~~~~~~~~ Step #3 - "compile-afl-address-x86_64": /src/unicorn/qemu/target/s390x/cpu.h:290:33: note: expanded from macro 'PSW_ASC_ACCREG' Step #3 - "compile-afl-address-x86_64": 290 | #define PSW_ASC_ACCREG 0x0000400000000000ULL Step #3 - "compile-afl-address-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-afl-address-x86_64": /src/unicorn/qemu/target/s390x/mmu_helper.c:412:45: note: uninitialized use occurs here Step #3 - "compile-afl-address-x86_64": 412 | r = mmu_translate_asce(env, vaddr, asc, asce, raddr, flags, rw); Step #3 - "compile-afl-address-x86_64": |  ^~~~ Step #3 - "compile-afl-address-x86_64": /src/unicorn/qemu/target/s390x/mmu_helper.c:406:5: warning: variable 'asce' is used uninitialized whenever switch default is taken [-Wsometimes-uninitialized] Step #3 - "compile-afl-address-x86_64": 406 | default: Step #3 - "compile-afl-address-x86_64": |  ^~~~~~~ Step #3 - "compile-afl-address-x86_64": /src/unicorn/qemu/target/s390x/mmu_helper.c:412:45: note: uninitialized use occurs here Step #3 - "compile-afl-address-x86_64": 412 | r = mmu_translate_asce(env, vaddr, asc, asce, raddr, flags, rw); Step #3 - "compile-afl-address-x86_64": |  ^~~~ Step #3 - "compile-afl-address-x86_64": /src/unicorn/qemu/target/s390x/mmu_helper.c:364:18: note: initialize the variable 'asce' to silence this warning Step #3 - "compile-afl-address-x86_64": 364 | uint64_t asce; Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64":  |  = 0 Step #3 - "compile-afl-address-x86_64": [ 83%] Building C object CMakeFiles/s390x-softmmu.dir/qemu/target/s390x/sigp.c.o Step #3 - "compile-afl-address-x86_64": [ 83%] Building C object CMakeFiles/s390x-softmmu.dir/qemu/target/s390x/tcg-stub.c.o Step #3 - "compile-afl-address-x86_64": 2 warnings generated. Step #3 - "compile-afl-address-x86_64": [ 83%] Building C object CMakeFiles/s390x-softmmu.dir/qemu/target/s390x/translate.c.o Step #3 - "compile-afl-address-x86_64": [ 83%] Building C object CMakeFiles/s390x-softmmu.dir/qemu/target/s390x/vec_fpu_helper.c.o Step #3 - "compile-afl-address-x86_64": /src/unicorn/qemu/target/s390x/translate.c:3930:5: warning: variable 'pmask' is used uninitialized whenever switch default is taken [-Wsometimes-uninitialized] Step #3 - "compile-afl-address-x86_64": 3930 | default: Step #3 - "compile-afl-address-x86_64": |  ^~~~~~~ Step #3 - "compile-afl-address-x86_64": /src/unicorn/qemu/target/s390x/translate.c:3937:12: note: uninitialized use occurs here Step #3 - "compile-afl-address-x86_64": 3937 | mask = pmask >> i3; Step #3 - "compile-afl-address-x86_64": |  ^~~~~ Step #3 - "compile-afl-address-x86_64": /src/unicorn/qemu/target/s390x/translate.c:3909:32: note: initialize the variable 'pmask' to silence this warning Step #3 - "compile-afl-address-x86_64": 3909 | uint64_t mask, imask, pmask; Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64":  |  = 0 Step #3 - "compile-afl-address-x86_64": [ 83%] Building C object CMakeFiles/s390x-softmmu.dir/qemu/target/s390x/vec_helper.c.o Step #3 - "compile-afl-address-x86_64": [ 83%] Building C object CMakeFiles/s390x-softmmu.dir/qemu/target/s390x/vec_int_helper.c.o Step #3 - "compile-afl-address-x86_64": [ 84%] Building C object CMakeFiles/s390x-softmmu.dir/qemu/target/s390x/vec_string_helper.c.o Step #3 - "compile-afl-address-x86_64": [ 84%] Building C object CMakeFiles/tricore-softmmu.dir/qemu/tcg/tcg.c.o Step #3 - "compile-afl-address-x86_64": [ 84%] Building C object CMakeFiles/s390x-softmmu.dir/qemu/target/s390x/unicorn.c.o Step #3 - "compile-afl-address-x86_64": [ 84%] Building C object CMakeFiles/tricore-softmmu.dir/qemu/tcg/tcg-op.c.o Step #3 - "compile-afl-address-x86_64": [ 84%] Building C object CMakeFiles/tricore-softmmu.dir/qemu/tcg/tcg-op-gvec.c.o Step #3 - "compile-afl-address-x86_64": [ 85%] Building C object CMakeFiles/tricore-softmmu.dir/qemu/tcg/tcg-op-vec.c.o Step #3 - "compile-afl-address-x86_64": [ 85%] Building C object CMakeFiles/tricore-softmmu.dir/qemu/accel/tcg/cpu-exec.c.o Step #3 - "compile-afl-address-x86_64": [ 85%] Building C object CMakeFiles/tricore-softmmu.dir/qemu/accel/tcg/cpu-exec-common.c.o Step #3 - "compile-afl-address-x86_64": [ 85%] Building C object CMakeFiles/tricore-softmmu.dir/qemu/accel/tcg/cputlb.c.o Step #3 - "compile-afl-address-x86_64": [ 85%] Building C object CMakeFiles/tricore-softmmu.dir/qemu/accel/tcg/tcg-all.c.o Step #3 - "compile-afl-address-x86_64": [ 85%] Building C object CMakeFiles/tricore-softmmu.dir/qemu/accel/tcg/tcg-runtime.c.o Step #3 - "compile-afl-address-x86_64": [ 85%] Building C object CMakeFiles/tricore-softmmu.dir/qemu/accel/tcg/tcg-runtime-gvec.c.o Step #3 - "compile-afl-address-x86_64": [ 86%] Building C object CMakeFiles/tricore-softmmu.dir/qemu/accel/tcg/translate-all.c.o Step #3 - "compile-afl-address-x86_64": [ 86%] Building C object CMakeFiles/tricore-softmmu.dir/qemu/accel/tcg/translator.c.o Step #3 - "compile-afl-address-x86_64": [ 86%] Building C object CMakeFiles/tricore-softmmu.dir/qemu/softmmu/unicorn_vtlb.c.o Step #3 - "compile-afl-address-x86_64": [ 86%] Building C object CMakeFiles/tricore-softmmu.dir/qemu/target/tricore/cpu.c.o Step #3 - "compile-afl-address-x86_64": [ 86%] Building C object CMakeFiles/tricore-softmmu.dir/qemu/target/tricore/fpu_helper.c.o Step #3 - "compile-afl-address-x86_64": [ 86%] Building C object CMakeFiles/tricore-softmmu.dir/qemu/target/tricore/helper.c.o Step #3 - "compile-afl-address-x86_64": [ 86%] Building C object CMakeFiles/tricore-softmmu.dir/qemu/target/tricore/op_helper.c.o Step #3 - "compile-afl-address-x86_64": [ 87%] Building C object CMakeFiles/tricore-softmmu.dir/qemu/target/tricore/translate.c.o Step #3 - "compile-afl-address-x86_64": [ 87%] Building C object CMakeFiles/tricore-softmmu.dir/qemu/target/tricore/unicorn.c.o Step #3 - "compile-afl-address-x86_64": 1 warning generated. Step #3 - "compile-afl-address-x86_64": [ 87%] Linking C static library libs390x-softmmu.a Step #3 - "compile-afl-address-x86_64": [ 87%] Built target s390x-softmmu Step #3 - "compile-afl-address-x86_64": [ 87%] Linking C static library libtricore-softmmu.a Step #3 - "compile-afl-address-x86_64": [ 87%] Built target tricore-softmmu Step #3 - "compile-afl-address-x86_64": [ 87%] Building C object CMakeFiles/unicorn.dir/uc.c.o Step #3 - "compile-afl-address-x86_64": [ 87%] Building C object CMakeFiles/unicorn.dir/qemu/softmmu/vl.c.o Step #3 - "compile-afl-address-x86_64": [ 87%] Building C object CMakeFiles/unicorn.dir/qemu/hw/core/cpu.c.o Step #3 - "compile-afl-address-x86_64": /src/unicorn/uc.c:68:5: warning: expression result unused; should this cast be to 'void'? [-Wunused-value] Step #3 - "compile-afl-address-x86_64": 68 | (void *)uc; Step #3 - "compile-afl-address-x86_64": |  ^ ~ Step #3 - "compile-afl-address-x86_64": /src/unicorn/uc.c:72:5: warning: expression result unused; should this cast be to 'void'? [-Wunused-value] Step #3 - "compile-afl-address-x86_64": 72 | (void *)uc; Step #3 - "compile-afl-address-x86_64": |  ^ ~ Step #3 - "compile-afl-address-x86_64": 2 warnings generated. Step #3 - "compile-afl-address-x86_64": [ 87%] Linking C static library libunicorn-static.a Step #3 - "compile-afl-address-x86_64": [ 87%] Built target unicorn Step #3 - "compile-afl-address-x86_64": [ 87%] Bundling unicorn_archive Step #3 - "compile-afl-address-x86_64": [ 87%] Building C object CMakeFiles/fuzz_emu_arm_arm.dir/tests/fuzz/fuzz_emu_arm_arm.c.o Step #3 - "compile-afl-address-x86_64": [ 87%] Building C object CMakeFiles/fuzz_emu_arm_thumb.dir/tests/fuzz/fuzz_emu_arm_thumb.c.o Step #3 - "compile-afl-address-x86_64": [ 87%] Building C object CMakeFiles/fuzz_emu_arm_armbe.dir/tests/fuzz/fuzz_emu_arm_armbe.c.o Step #3 - "compile-afl-address-x86_64": [ 87%] Building C object CMakeFiles/fuzz_emu_arm_arm.dir/tests/fuzz/onedir.c.o Step #3 - "compile-afl-address-x86_64": [ 87%] Building C object CMakeFiles/fuzz_emu_arm_armbe.dir/tests/fuzz/onedir.c.o Step #3 - "compile-afl-address-x86_64": [ 87%] Building C object CMakeFiles/fuzz_emu_arm_thumb.dir/tests/fuzz/onedir.c.o Step #3 - "compile-afl-address-x86_64": [ 88%] Linking C executable fuzz_emu_arm_arm Step #3 - "compile-afl-address-x86_64": [ 88%] Linking C executable fuzz_emu_arm_armbe Step #3 - "compile-afl-address-x86_64": [ 88%] Linking C executable fuzz_emu_arm_thumb Step #3 - "compile-afl-address-x86_64": [ 88%] Built target bundling_target Step #3 - "compile-afl-address-x86_64": [ 88%] Building C object CMakeFiles/fuzz_emu_arm64_arm.dir/tests/fuzz/fuzz_emu_arm64_arm.c.o Step #3 - "compile-afl-address-x86_64": [ 88%] Building C object CMakeFiles/fuzz_emu_arm64_arm.dir/tests/fuzz/onedir.c.o Step #3 - "compile-afl-address-x86_64": [ 88%] Linking C executable fuzz_emu_arm64_arm Step #3 - "compile-afl-address-x86_64": [ 88%] Built target fuzz_emu_arm_arm Step #3 - "compile-afl-address-x86_64": [ 88%] Building C object CMakeFiles/fuzz_emu_arm64_armbe.dir/tests/fuzz/fuzz_emu_arm64_armbe.c.o Step #3 - "compile-afl-address-x86_64": [ 88%] Built target fuzz_emu_arm_thumb Step #3 - "compile-afl-address-x86_64": [ 88%] Building C object CMakeFiles/fuzz_emu_m68k_be.dir/tests/fuzz/fuzz_emu_m68k_be.c.o Step #3 - "compile-afl-address-x86_64": [ 89%] Building C object CMakeFiles/fuzz_emu_arm64_armbe.dir/tests/fuzz/onedir.c.o Step #3 - "compile-afl-address-x86_64": [ 89%] Built target fuzz_emu_arm_armbe Step #3 - "compile-afl-address-x86_64": [ 90%] Building C object CMakeFiles/fuzz_emu_mips_32be.dir/tests/fuzz/fuzz_emu_mips_32be.c.o Step #3 - "compile-afl-address-x86_64": [ 90%] Building C object CMakeFiles/fuzz_emu_m68k_be.dir/tests/fuzz/onedir.c.o Step #3 - "compile-afl-address-x86_64": [ 90%] Linking C executable fuzz_emu_arm64_armbe Step #3 - "compile-afl-address-x86_64": [ 90%] Building C object CMakeFiles/fuzz_emu_mips_32be.dir/tests/fuzz/onedir.c.o Step #3 - "compile-afl-address-x86_64": [ 90%] Linking C executable fuzz_emu_m68k_be Step #3 - "compile-afl-address-x86_64": [ 90%] Built target fuzz_emu_arm64_arm Step #3 - "compile-afl-address-x86_64": [ 90%] Building C object CMakeFiles/fuzz_emu_mips_32le.dir/tests/fuzz/fuzz_emu_mips_32le.c.o Step #3 - "compile-afl-address-x86_64": [ 90%] Linking C executable fuzz_emu_mips_32be Step #3 - "compile-afl-address-x86_64": [ 90%] Building C object CMakeFiles/fuzz_emu_mips_32le.dir/tests/fuzz/onedir.c.o Step #3 - "compile-afl-address-x86_64": [ 90%] Linking C executable fuzz_emu_mips_32le Step #3 - "compile-afl-address-x86_64": [ 90%] Built target fuzz_emu_arm64_armbe Step #3 - "compile-afl-address-x86_64": [ 90%] Built target fuzz_emu_m68k_be Step #3 - "compile-afl-address-x86_64": [ 90%] Building C object CMakeFiles/fuzz_emu_sparc_32be.dir/tests/fuzz/fuzz_emu_sparc_32be.c.o Step #3 - "compile-afl-address-x86_64": [ 90%] Building C object CMakeFiles/fuzz_emu_x86_16.dir/tests/fuzz/fuzz_emu_x86_16.c.o Step #3 - "compile-afl-address-x86_64": [ 90%] Built target fuzz_emu_mips_32be Step #3 - "compile-afl-address-x86_64": [ 90%] Building C object CMakeFiles/fuzz_emu_x86_32.dir/tests/fuzz/fuzz_emu_x86_32.c.o Step #3 - "compile-afl-address-x86_64": [ 90%] Building C object CMakeFiles/fuzz_emu_x86_16.dir/tests/fuzz/onedir.c.o Step #3 - "compile-afl-address-x86_64": [ 90%] Building C object CMakeFiles/fuzz_emu_sparc_32be.dir/tests/fuzz/onedir.c.o Step #3 - "compile-afl-address-x86_64": [ 90%] Built target fuzz_emu_mips_32le Step #3 - "compile-afl-address-x86_64": [ 90%] Building C object CMakeFiles/fuzz_emu_x86_64.dir/tests/fuzz/fuzz_emu_x86_64.c.o Step #3 - "compile-afl-address-x86_64": [ 90%] Building C object CMakeFiles/fuzz_emu_x86_32.dir/tests/fuzz/onedir.c.o Step #3 - "compile-afl-address-x86_64": [ 91%] Linking C executable fuzz_emu_x86_16 Step #3 - "compile-afl-address-x86_64": [ 91%] Linking C executable fuzz_emu_sparc_32be Step #3 - "compile-afl-address-x86_64": [ 91%] Building C object CMakeFiles/fuzz_emu_x86_64.dir/tests/fuzz/onedir.c.o Step #3 - "compile-afl-address-x86_64": [ 91%] Linking C executable fuzz_emu_x86_32 Step #3 - "compile-afl-address-x86_64": [ 91%] Linking C executable fuzz_emu_x86_64 Step #3 - "compile-afl-address-x86_64": [ 91%] Built target fuzz_emu_x86_16 Step #3 - "compile-afl-address-x86_64": [ 91%] Building C object CMakeFiles/fuzz_emu_s390x_be.dir/tests/fuzz/fuzz_emu_s390x_be.c.o Step #3 - "compile-afl-address-x86_64": [ 91%] Built target fuzz_emu_sparc_32be Step #3 - "compile-afl-address-x86_64": [ 91%] Building C object CMakeFiles/sample_x86.dir/samples/sample_x86.c.o Step #3 - "compile-afl-address-x86_64": [ 91%] Built target fuzz_emu_x86_32 Step #3 - "compile-afl-address-x86_64": [ 91%] Building C object CMakeFiles/sample_x86_32_gdt_and_seg_regs.dir/samples/sample_x86_32_gdt_and_seg_regs.c.o Step #3 - "compile-afl-address-x86_64": [ 92%] Building C object CMakeFiles/fuzz_emu_s390x_be.dir/tests/fuzz/onedir.c.o Step #3 - "compile-afl-address-x86_64": [ 92%] Built target fuzz_emu_x86_64 Step #3 - "compile-afl-address-x86_64": [ 93%] Building C object CMakeFiles/sample_batch_reg.dir/samples/sample_batch_reg.c.o Step #3 - "compile-afl-address-x86_64": [ 93%] Linking C executable fuzz_emu_s390x_be Step #3 - "compile-afl-address-x86_64": [ 93%] Linking C executable sample_batch_reg Step #3 - "compile-afl-address-x86_64": [ 93%] Linking C executable sample_x86_32_gdt_and_seg_regs Step #3 - "compile-afl-address-x86_64": [ 94%] Linking C executable sample_x86 Step #3 - "compile-afl-address-x86_64": [ 94%] Built target fuzz_emu_s390x_be Step #3 - "compile-afl-address-x86_64": [ 94%] Building C object CMakeFiles/mem_apis.dir/samples/mem_apis.c.o Step #3 - "compile-afl-address-x86_64": [ 94%] Built target sample_x86_32_gdt_and_seg_regs Step #3 - "compile-afl-address-x86_64": [ 94%] Building C object CMakeFiles/shellcode.dir/samples/shellcode.c.o Step #3 - "compile-afl-address-x86_64": [ 94%] Built target sample_batch_reg Step #3 - "compile-afl-address-x86_64": [ 94%] Building C object CMakeFiles/sample_mmu.dir/samples/sample_mmu.c.o Step #3 - "compile-afl-address-x86_64": [ 94%] Linking C executable shellcode Step #3 - "compile-afl-address-x86_64": [ 94%] Linking C executable mem_apis Step #3 - "compile-afl-address-x86_64": [ 94%] Built target sample_x86 Step #3 - "compile-afl-address-x86_64": [ 94%] Building C object CMakeFiles/sample_arm.dir/samples/sample_arm.c.o Step #3 - "compile-afl-address-x86_64": [ 94%] Linking C executable sample_mmu Step #3 - "compile-afl-address-x86_64": [ 94%] Linking C executable sample_arm Step #3 - "compile-afl-address-x86_64": [ 94%] Built target mem_apis Step #3 - "compile-afl-address-x86_64": [ 94%] Built target shellcode Step #3 - "compile-afl-address-x86_64": [ 94%] Building C object CMakeFiles/sample_arm64.dir/samples/sample_arm64.c.o Step #3 - "compile-afl-address-x86_64": [ 94%] Building C object CMakeFiles/sample_m68k.dir/samples/sample_m68k.c.o Step #3 - "compile-afl-address-x86_64": [ 94%] Built target sample_mmu Step #3 - "compile-afl-address-x86_64": [ 94%] Building C object CMakeFiles/sample_mips.dir/samples/sample_mips.c.o Step #3 - "compile-afl-address-x86_64": [ 94%] Built target sample_arm Step #3 - "compile-afl-address-x86_64": [ 95%] Linking C executable sample_mips Step #3 - "compile-afl-address-x86_64": [ 95%] Linking C executable sample_m68k Step #3 - "compile-afl-address-x86_64": [ 95%] Building C object CMakeFiles/sample_sparc.dir/samples/sample_sparc.c.o Step #3 - "compile-afl-address-x86_64": [ 95%] Linking C executable sample_arm64 Step #3 - "compile-afl-address-x86_64": [ 95%] Linking C executable sample_sparc Step #3 - "compile-afl-address-x86_64": [ 95%] Built target sample_mips Step #3 - "compile-afl-address-x86_64": [ 95%] Building C object CMakeFiles/sample_ppc.dir/samples/sample_ppc.c.o Step #3 - "compile-afl-address-x86_64": [ 95%] Built target sample_arm64 Step #3 - "compile-afl-address-x86_64": [ 95%] Built target sample_m68k Step #3 - "compile-afl-address-x86_64": [ 95%] Building C object CMakeFiles/sample_riscv.dir/samples/sample_riscv.c.o Step #3 - "compile-afl-address-x86_64": [ 96%] Building C object CMakeFiles/sample_s390x.dir/samples/sample_s390x.c.o Step #3 - "compile-afl-address-x86_64": [ 96%] Linking C executable sample_ppc Step #3 - "compile-afl-address-x86_64": [ 96%] Built target sample_sparc Step #3 - "compile-afl-address-x86_64": [ 96%] Linking C executable sample_s390x Step #3 - "compile-afl-address-x86_64": [ 96%] Building C object CMakeFiles/sample_tricore.dir/samples/sample_tricore.c.o Step #3 - "compile-afl-address-x86_64": [ 96%] Linking C executable sample_tricore Step #3 - "compile-afl-address-x86_64": [ 96%] Linking C executable sample_riscv Step #3 - "compile-afl-address-x86_64": [ 96%] Built target sample_ppc Step #3 - "compile-afl-address-x86_64": [ 96%] Built target sample_s390x Step #3 - "compile-afl-address-x86_64": [ 96%] Building C object CMakeFiles/sample_ctl.dir/samples/sample_ctl.c.o Step #3 - "compile-afl-address-x86_64": [ 96%] Building C object CMakeFiles/test_x86.dir/tests/unit/test_x86.c.o Step #3 - "compile-afl-address-x86_64": [ 96%] Built target sample_tricore Step #3 - "compile-afl-address-x86_64": [ 97%] Building C object CMakeFiles/test_arm.dir/tests/unit/test_arm.c.o Step #3 - "compile-afl-address-x86_64": [ 97%] Built target sample_riscv Step #3 - "compile-afl-address-x86_64": [ 97%] Building C object CMakeFiles/test_arm64.dir/tests/unit/test_arm64.c.o Step #3 - "compile-afl-address-x86_64": [ 97%] Linking C executable sample_ctl Step #3 - "compile-afl-address-x86_64": [ 97%] Linking C executable test_arm64 Step #3 - "compile-afl-address-x86_64": [ 97%] Linking C executable test_arm Step #3 - "compile-afl-address-x86_64": [ 97%] Linking C executable test_x86 Step #3 - "compile-afl-address-x86_64": [ 97%] Built target sample_ctl Step #3 - "compile-afl-address-x86_64": [ 97%] Building C object CMakeFiles/test_m68k.dir/tests/unit/test_m68k.c.o Step #3 - "compile-afl-address-x86_64": [ 98%] Linking C executable test_m68k Step #3 - "compile-afl-address-x86_64": [ 98%] Built target test_arm64 Step #3 - "compile-afl-address-x86_64": [ 98%] Building C object CMakeFiles/test_mips.dir/tests/unit/test_mips.c.o Step #3 - "compile-afl-address-x86_64": [ 98%] Built target test_arm Step #3 - "compile-afl-address-x86_64": [ 98%] Building C object CMakeFiles/test_sparc.dir/tests/unit/test_sparc.c.o Step #3 - "compile-afl-address-x86_64": [ 98%] Built target test_x86 Step #3 - "compile-afl-address-x86_64": [ 98%] Building C object CMakeFiles/test_ppc.dir/tests/unit/test_ppc.c.o Step #3 - "compile-afl-address-x86_64": [ 98%] Linking C executable test_sparc Step #3 - "compile-afl-address-x86_64": [ 98%] Linking C executable test_mips Step #3 - "compile-afl-address-x86_64": [ 98%] Built target test_sparc Step #3 - "compile-afl-address-x86_64": [ 99%] Building C object CMakeFiles/test_riscv.dir/tests/unit/test_riscv.c.o Step #3 - "compile-afl-address-x86_64": [ 99%] Linking C executable test_ppc Step #3 - "compile-afl-address-x86_64": [ 99%] Linking C executable test_riscv Step #3 - "compile-afl-address-x86_64": [ 99%] Built target test_m68k Step #3 - "compile-afl-address-x86_64": [ 99%] Building C object CMakeFiles/test_s390x.dir/tests/unit/test_s390x.c.o Step #3 - "compile-afl-address-x86_64": [ 99%] Linking C executable test_s390x Step #3 - "compile-afl-address-x86_64": [ 99%] Built target test_mips Step #3 - "compile-afl-address-x86_64": [ 99%] Building C object CMakeFiles/test_tricore.dir/tests/unit/test_tricore.c.o Step #3 - "compile-afl-address-x86_64": [100%] Linking C executable test_tricore Step #3 - "compile-afl-address-x86_64": [100%] Built target test_tricore Step #3 - "compile-afl-address-x86_64": [100%] Building C object CMakeFiles/test_mem.dir/tests/unit/test_mem.c.o Step #3 - "compile-afl-address-x86_64": [100%] Built target test_ppc Step #3 - "compile-afl-address-x86_64": [100%] Building C object CMakeFiles/test_ctl.dir/tests/unit/test_ctl.c.o Step #3 - "compile-afl-address-x86_64": [100%] Built target test_riscv Step #3 - "compile-afl-address-x86_64": [100%] Linking C executable test_ctl Step #3 - "compile-afl-address-x86_64": [100%] Linking C executable test_mem Step #3 - "compile-afl-address-x86_64": [100%] Built target test_s390x Step #3 - "compile-afl-address-x86_64": [100%] Built target test_ctl Step #3 - "compile-afl-address-x86_64": [100%] Built target test_mem Step #3 - "compile-afl-address-x86_64": + libs='libunicorn.a libx86_64-softmmu.a libaarch64-softmmu.a libarm-softmmu.a libm68k-softmmu.a libmips64el-softmmu.a libmips64-softmmu.a libmipsel-softmmu.a libmips-softmmu.a libppc64-softmmu.a libppc-softmmu.a libriscv32-softmmu.a libriscv64-softmmu.a libsparc64-softmmu.a libsparc-softmmu.a libs390x-softmmu.a libunicorn-common.a' Step #3 - "compile-afl-address-x86_64": + ls ../tests/fuzz/fuzz_emu_arm64_arm.c ../tests/fuzz/fuzz_emu_arm64_armbe.c ../tests/fuzz/fuzz_emu_arm_arm.c ../tests/fuzz/fuzz_emu_arm_armbe.c ../tests/fuzz/fuzz_emu_arm_thumb.c ../tests/fuzz/fuzz_emu_m68k_be.c ../tests/fuzz/fuzz_emu_mips_32be.c ../tests/fuzz/fuzz_emu_mips_32le.c ../tests/fuzz/fuzz_emu_s390x_be.c ../tests/fuzz/fuzz_emu_sparc_32be.c ../tests/fuzz/fuzz_emu_x86_16.c ../tests/fuzz/fuzz_emu_x86_32.c ../tests/fuzz/fuzz_emu_x86_64.c Step #3 - "compile-afl-address-x86_64": + cut -d_ -f2-4 Step #3 - "compile-afl-address-x86_64": + cut -d. -f1 Step #3 - "compile-afl-address-x86_64": + read target Step #3 - "compile-afl-address-x86_64": + FUZZO=CMakeFiles/fuzz_emu_arm64_arm.dir/tests/fuzz/fuzz_emu_arm64_arm.c.o Step #3 - "compile-afl-address-x86_64": + /src/aflplusplus/afl-clang-fast++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -stdlib=libc++ CMakeFiles/fuzz_emu_arm64_arm.dir/tests/fuzz/fuzz_emu_arm64_arm.c.o libunicorn.a libx86_64-softmmu.a libaarch64-softmmu.a libarm-softmmu.a libm68k-softmmu.a libmips64el-softmmu.a libmips64-softmmu.a libmipsel-softmmu.a libmips-softmmu.a libppc64-softmmu.a libppc-softmmu.a libriscv32-softmmu.a libriscv64-softmmu.a libsparc64-softmmu.a libsparc-softmmu.a libs390x-softmmu.a libunicorn-common.a -lpthread -lrt -lm -o /workspace/out/afl-address-x86_64/fuzz_emu_arm64_arm /usr/lib/libFuzzingEngine.a Step #3 - "compile-afl-address-x86_64": + cp ../tests/fuzz/fuzz_emu.options /workspace/out/afl-address-x86_64/fuzz_emu_arm64_arm.options Step #3 - "compile-afl-address-x86_64": + read target Step #3 - "compile-afl-address-x86_64": + FUZZO=CMakeFiles/fuzz_emu_arm64_armbe.dir/tests/fuzz/fuzz_emu_arm64_armbe.c.o Step #3 - "compile-afl-address-x86_64": + /src/aflplusplus/afl-clang-fast++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -stdlib=libc++ CMakeFiles/fuzz_emu_arm64_armbe.dir/tests/fuzz/fuzz_emu_arm64_armbe.c.o libunicorn.a libx86_64-softmmu.a libaarch64-softmmu.a libarm-softmmu.a libm68k-softmmu.a libmips64el-softmmu.a libmips64-softmmu.a libmipsel-softmmu.a libmips-softmmu.a libppc64-softmmu.a libppc-softmmu.a libriscv32-softmmu.a libriscv64-softmmu.a libsparc64-softmmu.a libsparc-softmmu.a libs390x-softmmu.a libunicorn-common.a -lpthread -lrt -lm -o /workspace/out/afl-address-x86_64/fuzz_emu_arm64_armbe /usr/lib/libFuzzingEngine.a Step #3 - "compile-afl-address-x86_64": + cp ../tests/fuzz/fuzz_emu.options /workspace/out/afl-address-x86_64/fuzz_emu_arm64_armbe.options Step #3 - "compile-afl-address-x86_64": + read target Step #3 - "compile-afl-address-x86_64": + FUZZO=CMakeFiles/fuzz_emu_arm_arm.dir/tests/fuzz/fuzz_emu_arm_arm.c.o Step #3 - "compile-afl-address-x86_64": + /src/aflplusplus/afl-clang-fast++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -stdlib=libc++ CMakeFiles/fuzz_emu_arm_arm.dir/tests/fuzz/fuzz_emu_arm_arm.c.o libunicorn.a libx86_64-softmmu.a libaarch64-softmmu.a libarm-softmmu.a libm68k-softmmu.a libmips64el-softmmu.a libmips64-softmmu.a libmipsel-softmmu.a libmips-softmmu.a libppc64-softmmu.a libppc-softmmu.a libriscv32-softmmu.a libriscv64-softmmu.a libsparc64-softmmu.a libsparc-softmmu.a libs390x-softmmu.a libunicorn-common.a -lpthread -lrt -lm -o /workspace/out/afl-address-x86_64/fuzz_emu_arm_arm /usr/lib/libFuzzingEngine.a Step #3 - "compile-afl-address-x86_64": + cp ../tests/fuzz/fuzz_emu.options /workspace/out/afl-address-x86_64/fuzz_emu_arm_arm.options Step #3 - "compile-afl-address-x86_64": + read target Step #3 - "compile-afl-address-x86_64": + FUZZO=CMakeFiles/fuzz_emu_arm_armbe.dir/tests/fuzz/fuzz_emu_arm_armbe.c.o Step #3 - "compile-afl-address-x86_64": + /src/aflplusplus/afl-clang-fast++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -stdlib=libc++ CMakeFiles/fuzz_emu_arm_armbe.dir/tests/fuzz/fuzz_emu_arm_armbe.c.o libunicorn.a libx86_64-softmmu.a libaarch64-softmmu.a libarm-softmmu.a libm68k-softmmu.a libmips64el-softmmu.a libmips64-softmmu.a libmipsel-softmmu.a libmips-softmmu.a libppc64-softmmu.a libppc-softmmu.a libriscv32-softmmu.a libriscv64-softmmu.a libsparc64-softmmu.a libsparc-softmmu.a libs390x-softmmu.a libunicorn-common.a -lpthread -lrt -lm -o /workspace/out/afl-address-x86_64/fuzz_emu_arm_armbe /usr/lib/libFuzzingEngine.a Step #3 - "compile-afl-address-x86_64": + cp ../tests/fuzz/fuzz_emu.options /workspace/out/afl-address-x86_64/fuzz_emu_arm_armbe.options Step #3 - "compile-afl-address-x86_64": + read target Step #3 - "compile-afl-address-x86_64": + FUZZO=CMakeFiles/fuzz_emu_arm_thumb.dir/tests/fuzz/fuzz_emu_arm_thumb.c.o Step #3 - "compile-afl-address-x86_64": + /src/aflplusplus/afl-clang-fast++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -stdlib=libc++ CMakeFiles/fuzz_emu_arm_thumb.dir/tests/fuzz/fuzz_emu_arm_thumb.c.o libunicorn.a libx86_64-softmmu.a libaarch64-softmmu.a libarm-softmmu.a libm68k-softmmu.a libmips64el-softmmu.a libmips64-softmmu.a libmipsel-softmmu.a libmips-softmmu.a libppc64-softmmu.a libppc-softmmu.a libriscv32-softmmu.a libriscv64-softmmu.a libsparc64-softmmu.a libsparc-softmmu.a libs390x-softmmu.a libunicorn-common.a -lpthread -lrt -lm -o /workspace/out/afl-address-x86_64/fuzz_emu_arm_thumb /usr/lib/libFuzzingEngine.a Step #3 - "compile-afl-address-x86_64": + cp ../tests/fuzz/fuzz_emu.options /workspace/out/afl-address-x86_64/fuzz_emu_arm_thumb.options Step #3 - "compile-afl-address-x86_64": + read target Step #3 - "compile-afl-address-x86_64": + FUZZO=CMakeFiles/fuzz_emu_m68k_be.dir/tests/fuzz/fuzz_emu_m68k_be.c.o Step #3 - "compile-afl-address-x86_64": + /src/aflplusplus/afl-clang-fast++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -stdlib=libc++ CMakeFiles/fuzz_emu_m68k_be.dir/tests/fuzz/fuzz_emu_m68k_be.c.o libunicorn.a libx86_64-softmmu.a libaarch64-softmmu.a libarm-softmmu.a libm68k-softmmu.a libmips64el-softmmu.a libmips64-softmmu.a libmipsel-softmmu.a libmips-softmmu.a libppc64-softmmu.a libppc-softmmu.a libriscv32-softmmu.a libriscv64-softmmu.a libsparc64-softmmu.a libsparc-softmmu.a libs390x-softmmu.a libunicorn-common.a -lpthread -lrt -lm -o /workspace/out/afl-address-x86_64/fuzz_emu_m68k_be /usr/lib/libFuzzingEngine.a Step #3 - "compile-afl-address-x86_64": + cp ../tests/fuzz/fuzz_emu.options /workspace/out/afl-address-x86_64/fuzz_emu_m68k_be.options Step #3 - "compile-afl-address-x86_64": + read target Step #3 - "compile-afl-address-x86_64": + FUZZO=CMakeFiles/fuzz_emu_mips_32be.dir/tests/fuzz/fuzz_emu_mips_32be.c.o Step #3 - "compile-afl-address-x86_64": + /src/aflplusplus/afl-clang-fast++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -stdlib=libc++ CMakeFiles/fuzz_emu_mips_32be.dir/tests/fuzz/fuzz_emu_mips_32be.c.o libunicorn.a libx86_64-softmmu.a libaarch64-softmmu.a libarm-softmmu.a libm68k-softmmu.a libmips64el-softmmu.a libmips64-softmmu.a libmipsel-softmmu.a libmips-softmmu.a libppc64-softmmu.a libppc-softmmu.a libriscv32-softmmu.a libriscv64-softmmu.a libsparc64-softmmu.a libsparc-softmmu.a libs390x-softmmu.a libunicorn-common.a -lpthread -lrt -lm -o /workspace/out/afl-address-x86_64/fuzz_emu_mips_32be /usr/lib/libFuzzingEngine.a Step #3 - "compile-afl-address-x86_64": + cp ../tests/fuzz/fuzz_emu.options /workspace/out/afl-address-x86_64/fuzz_emu_mips_32be.options Step #3 - "compile-afl-address-x86_64": + read target Step #3 - "compile-afl-address-x86_64": + FUZZO=CMakeFiles/fuzz_emu_mips_32le.dir/tests/fuzz/fuzz_emu_mips_32le.c.o Step #3 - "compile-afl-address-x86_64": + /src/aflplusplus/afl-clang-fast++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -stdlib=libc++ CMakeFiles/fuzz_emu_mips_32le.dir/tests/fuzz/fuzz_emu_mips_32le.c.o libunicorn.a libx86_64-softmmu.a libaarch64-softmmu.a libarm-softmmu.a libm68k-softmmu.a libmips64el-softmmu.a libmips64-softmmu.a libmipsel-softmmu.a libmips-softmmu.a libppc64-softmmu.a libppc-softmmu.a libriscv32-softmmu.a libriscv64-softmmu.a libsparc64-softmmu.a libsparc-softmmu.a libs390x-softmmu.a libunicorn-common.a -lpthread -lrt -lm -o /workspace/out/afl-address-x86_64/fuzz_emu_mips_32le /usr/lib/libFuzzingEngine.a Step #3 - "compile-afl-address-x86_64": + cp ../tests/fuzz/fuzz_emu.options /workspace/out/afl-address-x86_64/fuzz_emu_mips_32le.options Step #3 - "compile-afl-address-x86_64": + read target Step #3 - "compile-afl-address-x86_64": + FUZZO=CMakeFiles/fuzz_emu_s390x_be.dir/tests/fuzz/fuzz_emu_s390x_be.c.o Step #3 - "compile-afl-address-x86_64": + /src/aflplusplus/afl-clang-fast++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -stdlib=libc++ CMakeFiles/fuzz_emu_s390x_be.dir/tests/fuzz/fuzz_emu_s390x_be.c.o libunicorn.a libx86_64-softmmu.a libaarch64-softmmu.a libarm-softmmu.a libm68k-softmmu.a libmips64el-softmmu.a libmips64-softmmu.a libmipsel-softmmu.a libmips-softmmu.a libppc64-softmmu.a libppc-softmmu.a libriscv32-softmmu.a libriscv64-softmmu.a libsparc64-softmmu.a libsparc-softmmu.a libs390x-softmmu.a libunicorn-common.a -lpthread -lrt -lm -o /workspace/out/afl-address-x86_64/fuzz_emu_s390x_be /usr/lib/libFuzzingEngine.a Step #3 - "compile-afl-address-x86_64": + cp ../tests/fuzz/fuzz_emu.options /workspace/out/afl-address-x86_64/fuzz_emu_s390x_be.options Step #3 - "compile-afl-address-x86_64": + read target Step #3 - "compile-afl-address-x86_64": + FUZZO=CMakeFiles/fuzz_emu_sparc_32be.dir/tests/fuzz/fuzz_emu_sparc_32be.c.o Step #3 - "compile-afl-address-x86_64": + /src/aflplusplus/afl-clang-fast++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -stdlib=libc++ CMakeFiles/fuzz_emu_sparc_32be.dir/tests/fuzz/fuzz_emu_sparc_32be.c.o libunicorn.a libx86_64-softmmu.a libaarch64-softmmu.a libarm-softmmu.a libm68k-softmmu.a libmips64el-softmmu.a libmips64-softmmu.a libmipsel-softmmu.a libmips-softmmu.a libppc64-softmmu.a libppc-softmmu.a libriscv32-softmmu.a libriscv64-softmmu.a libsparc64-softmmu.a libsparc-softmmu.a libs390x-softmmu.a libunicorn-common.a -lpthread -lrt -lm -o /workspace/out/afl-address-x86_64/fuzz_emu_sparc_32be /usr/lib/libFuzzingEngine.a Step #3 - "compile-afl-address-x86_64": + cp ../tests/fuzz/fuzz_emu.options /workspace/out/afl-address-x86_64/fuzz_emu_sparc_32be.options Step #3 - "compile-afl-address-x86_64": + read target Step #3 - "compile-afl-address-x86_64": + FUZZO=CMakeFiles/fuzz_emu_x86_16.dir/tests/fuzz/fuzz_emu_x86_16.c.o Step #3 - "compile-afl-address-x86_64": + /src/aflplusplus/afl-clang-fast++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -stdlib=libc++ CMakeFiles/fuzz_emu_x86_16.dir/tests/fuzz/fuzz_emu_x86_16.c.o libunicorn.a libx86_64-softmmu.a libaarch64-softmmu.a libarm-softmmu.a libm68k-softmmu.a libmips64el-softmmu.a libmips64-softmmu.a libmipsel-softmmu.a libmips-softmmu.a libppc64-softmmu.a libppc-softmmu.a libriscv32-softmmu.a libriscv64-softmmu.a libsparc64-softmmu.a libsparc-softmmu.a libs390x-softmmu.a libunicorn-common.a -lpthread -lrt -lm -o /workspace/out/afl-address-x86_64/fuzz_emu_x86_16 /usr/lib/libFuzzingEngine.a Step #3 - "compile-afl-address-x86_64": + cp ../tests/fuzz/fuzz_emu.options /workspace/out/afl-address-x86_64/fuzz_emu_x86_16.options Step #3 - "compile-afl-address-x86_64": + read target Step #3 - "compile-afl-address-x86_64": + FUZZO=CMakeFiles/fuzz_emu_x86_32.dir/tests/fuzz/fuzz_emu_x86_32.c.o Step #3 - "compile-afl-address-x86_64": + /src/aflplusplus/afl-clang-fast++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -stdlib=libc++ CMakeFiles/fuzz_emu_x86_32.dir/tests/fuzz/fuzz_emu_x86_32.c.o libunicorn.a libx86_64-softmmu.a libaarch64-softmmu.a libarm-softmmu.a libm68k-softmmu.a libmips64el-softmmu.a libmips64-softmmu.a libmipsel-softmmu.a libmips-softmmu.a libppc64-softmmu.a libppc-softmmu.a libriscv32-softmmu.a libriscv64-softmmu.a libsparc64-softmmu.a libsparc-softmmu.a libs390x-softmmu.a libunicorn-common.a -lpthread -lrt -lm -o /workspace/out/afl-address-x86_64/fuzz_emu_x86_32 /usr/lib/libFuzzingEngine.a Step #3 - "compile-afl-address-x86_64": + cp ../tests/fuzz/fuzz_emu.options /workspace/out/afl-address-x86_64/fuzz_emu_x86_32.options Step #3 - "compile-afl-address-x86_64": + read target Step #3 - "compile-afl-address-x86_64": + FUZZO=CMakeFiles/fuzz_emu_x86_64.dir/tests/fuzz/fuzz_emu_x86_64.c.o Step #3 - "compile-afl-address-x86_64": + /src/aflplusplus/afl-clang-fast++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -stdlib=libc++ CMakeFiles/fuzz_emu_x86_64.dir/tests/fuzz/fuzz_emu_x86_64.c.o libunicorn.a libx86_64-softmmu.a libaarch64-softmmu.a libarm-softmmu.a libm68k-softmmu.a libmips64el-softmmu.a libmips64-softmmu.a libmipsel-softmmu.a libmips-softmmu.a libppc64-softmmu.a libppc-softmmu.a libriscv32-softmmu.a libriscv64-softmmu.a libsparc64-softmmu.a libsparc-softmmu.a libs390x-softmmu.a libunicorn-common.a -lpthread -lrt -lm -o /workspace/out/afl-address-x86_64/fuzz_emu_x86_64 /usr/lib/libFuzzingEngine.a Step #3 - "compile-afl-address-x86_64": + cp ../tests/fuzz/fuzz_emu.options /workspace/out/afl-address-x86_64/fuzz_emu_x86_64.options Step #3 - "compile-afl-address-x86_64": + read target Finished Step #3 - "compile-afl-address-x86_64" Starting Step #4 - "build-check-afl-address-x86_64" Step #4 - "build-check-afl-address-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #4 - "build-check-afl-address-x86_64": Unable to find image 'gcr.io/oss-fuzz-base/base-runner:latest' locally Step #4 - "build-check-afl-address-x86_64": latest: Pulling from oss-fuzz-base/base-runner Step #4 - "build-check-afl-address-x86_64": b549f31133a9: Already exists Step #4 - "build-check-afl-address-x86_64": 9f80bca35359: Already exists Step #4 - "build-check-afl-address-x86_64": c2e9ab7e6d55: Already exists Step #4 - "build-check-afl-address-x86_64": 34329875bf35: Pulling fs layer Step #4 - "build-check-afl-address-x86_64": 4ef379a667ce: Pulling fs layer Step #4 - "build-check-afl-address-x86_64": 90815380e3de: Pulling fs layer Step #4 - "build-check-afl-address-x86_64": a59c863bb923: Pulling fs layer Step #4 - "build-check-afl-address-x86_64": dce8e8465201: Pulling fs layer Step #4 - "build-check-afl-address-x86_64": f7a1ab9755fe: Pulling fs layer Step #4 - "build-check-afl-address-x86_64": 453b65b09a13: Pulling fs layer Step #4 - "build-check-afl-address-x86_64": a59c863bb923: Waiting Step #4 - "build-check-afl-address-x86_64": dce8e8465201: Waiting Step #4 - "build-check-afl-address-x86_64": f7a1ab9755fe: Waiting Step #4 - "build-check-afl-address-x86_64": 3fd132016e48: Pulling fs layer Step #4 - "build-check-afl-address-x86_64": 219f663a713b: Pulling fs layer Step #4 - "build-check-afl-address-x86_64": b4ac4ea952f9: Pulling fs layer Step #4 - "build-check-afl-address-x86_64": 98f9214581fe: Pulling fs layer Step #4 - "build-check-afl-address-x86_64": 6a01e16b5a30: Pulling fs layer Step #4 - "build-check-afl-address-x86_64": 7cce4d76b05d: Pulling fs layer Step #4 - "build-check-afl-address-x86_64": 453b65b09a13: Waiting Step #4 - "build-check-afl-address-x86_64": 3fd132016e48: Waiting Step #4 - "build-check-afl-address-x86_64": 4125849e1150: Pulling fs layer Step #4 - "build-check-afl-address-x86_64": 219f663a713b: Waiting Step #4 - "build-check-afl-address-x86_64": 7cce4d76b05d: Waiting Step #4 - "build-check-afl-address-x86_64": b4ac4ea952f9: Waiting Step #4 - "build-check-afl-address-x86_64": 98f9214581fe: Waiting Step #4 - "build-check-afl-address-x86_64": 6a01e16b5a30: Waiting Step #4 - "build-check-afl-address-x86_64": 4125849e1150: Waiting Step #4 - "build-check-afl-address-x86_64": 90815380e3de: Verifying Checksum Step #4 - "build-check-afl-address-x86_64": 90815380e3de: Download complete Step #4 - "build-check-afl-address-x86_64": 34329875bf35: Verifying Checksum Step #4 - "build-check-afl-address-x86_64": 34329875bf35: Download complete Step #4 - "build-check-afl-address-x86_64": dce8e8465201: Verifying Checksum Step #4 - "build-check-afl-address-x86_64": dce8e8465201: Download complete Step #4 - "build-check-afl-address-x86_64": 4ef379a667ce: Verifying Checksum Step #4 - "build-check-afl-address-x86_64": 4ef379a667ce: Download complete Step #4 - "build-check-afl-address-x86_64": 34329875bf35: Pull complete Step #4 - "build-check-afl-address-x86_64": f7a1ab9755fe: Download complete Step #4 - "build-check-afl-address-x86_64": 453b65b09a13: Verifying Checksum Step #4 - "build-check-afl-address-x86_64": 453b65b09a13: Download complete Step #4 - "build-check-afl-address-x86_64": 219f663a713b: Download complete Step #4 - "build-check-afl-address-x86_64": 4ef379a667ce: Pull complete Step #4 - "build-check-afl-address-x86_64": 90815380e3de: Pull complete Step #4 - "build-check-afl-address-x86_64": 3fd132016e48: Verifying Checksum Step #4 - "build-check-afl-address-x86_64": 3fd132016e48: Download complete Step #4 - "build-check-afl-address-x86_64": a59c863bb923: Verifying Checksum Step #4 - "build-check-afl-address-x86_64": a59c863bb923: Download complete Step #4 - "build-check-afl-address-x86_64": 98f9214581fe: Verifying Checksum Step #4 - "build-check-afl-address-x86_64": 98f9214581fe: Download complete Step #4 - "build-check-afl-address-x86_64": 6a01e16b5a30: Verifying Checksum Step #4 - "build-check-afl-address-x86_64": 6a01e16b5a30: Download complete Step #4 - "build-check-afl-address-x86_64": 4125849e1150: Verifying Checksum Step #4 - "build-check-afl-address-x86_64": 4125849e1150: Download complete Step #4 - "build-check-afl-address-x86_64": b4ac4ea952f9: Verifying Checksum Step #4 - "build-check-afl-address-x86_64": b4ac4ea952f9: Download complete Step #4 - "build-check-afl-address-x86_64": 7cce4d76b05d: Verifying Checksum Step #4 - "build-check-afl-address-x86_64": 7cce4d76b05d: Download complete Step #4 - "build-check-afl-address-x86_64": a59c863bb923: Pull complete Step #4 - "build-check-afl-address-x86_64": dce8e8465201: Pull complete Step #4 - "build-check-afl-address-x86_64": f7a1ab9755fe: Pull complete Step #4 - "build-check-afl-address-x86_64": 453b65b09a13: Pull complete Step #4 - "build-check-afl-address-x86_64": 3fd132016e48: Pull complete Step #4 - "build-check-afl-address-x86_64": 219f663a713b: Pull complete Step #4 - "build-check-afl-address-x86_64": b4ac4ea952f9: Pull complete Step #4 - "build-check-afl-address-x86_64": 98f9214581fe: Pull complete Step #4 - "build-check-afl-address-x86_64": 6a01e16b5a30: Pull complete Step #4 - "build-check-afl-address-x86_64": 7cce4d76b05d: Pull complete Step #4 - "build-check-afl-address-x86_64": 4125849e1150: Pull complete Step #4 - "build-check-afl-address-x86_64": Digest: sha256:318fe6ad2cc701012a20a7432786802ca2d2788eb46e7c0dbd9087f0b5457c59 Step #4 - "build-check-afl-address-x86_64": Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp2uzazxfg/fuzz_emu_x86_64 Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp2uzazxfg/fuzz_emu_x86_16 Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp2uzazxfg/fuzz_emu_mips_32be Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp2uzazxfg/fuzz_emu_arm64_armbe Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp2uzazxfg/fuzz_emu_sparc_32be Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp2uzazxfg/fuzz_emu_mips_32le Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp2uzazxfg/fuzz_emu_arm64_arm Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp2uzazxfg/fuzz_emu_s390x_be Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp2uzazxfg/fuzz_emu_arm_armbe Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp2uzazxfg/fuzz_emu_arm_arm Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp2uzazxfg/fuzz_emu_x86_32 Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp2uzazxfg/fuzz_emu_arm_thumb Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp2uzazxfg/fuzz_emu_m68k_be Step #4 - "build-check-afl-address-x86_64": Retrying failed fuzz targets sequentially 1 Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp2uzazxfg/fuzz_emu_m68k_be Step #4 - "build-check-afl-address-x86_64": Broken fuzz targets 1 Step #4 - "build-check-afl-address-x86_64": ('/tmp/not-out/tmp2uzazxfg/fuzz_emu_m68k_be', CompletedProcess(args=['bad_build_check', '/tmp/not-out/tmp2uzazxfg/fuzz_emu_m68k_be'], returncode=1, stdout=b'BAD BUILD: fuzzing /tmp/not-out/tmp2uzazxfg/fuzz_emu_m68k_be with afl-fuzz failed.\nvm.mmap_rnd_bits = 28\nafl++ setup:\nAFL_SKIP_CPUFREQ=1\nAFL_I_DONT_CARE_ABOUT_MISSING_CRASHES=1\nAFL_TRY_AFFINITY=1\nAFL_IGNORE_UNKNOWN_ENVS=1\nAFL_FUZZER_ARGS=-m none -t 5000+\nAFL_CMPLOG_ONLY_NEW=1\nAFL_FAST_CAL=1\nAFL_NO_UI=1\nAFL_IGNORE_PROBLEMS=1\nAFL_FORKSRV_INIT_TMOUT=30000\nAFL_IGNORE_UNKNOWN_ENVS=1\nAFL_QUIET=1\nAFL_IGNORE_PROBLEMS=1\n/tmp/not-out/tmp2uzazxfg/afl-fuzz -m none -t 5000+ -i /tmp/fuzz_emu_m68k_be_corpus -o /tmp/fuzz_emu_m68k_be_afl_address_out -- /tmp/not-out/tmp2uzazxfg/fuzz_emu_m68k_be\n\x1b[1;92m[+] \x1b[0mEnabled environment variable AFL_SKIP_CPUFREQ with value 1\x1b[0m\n\x1b[1;92m[+] \x1b[0mEnabled environment variable AFL_I_DONT_CARE_ABOUT_MISSING_CRASHES with value 1\x1b[0m\n\x1b[1;92m[+] \x1b[0mEnabled environment variable AFL_TRY_AFFINITY with value 1\x1b[0m\n\x1b[1;92m[+] \x1b[0mEnabled environment variable AFL_CMPLOG_ONLY_NEW with value 1\x1b[0m\n\x1b[1;92m[+] \x1b[0mEnabled environment variable AFL_FAST_CAL with value 1\x1b[0m\n\x1b[1;92m[+] \x1b[0mEnabled environment variable AFL_NO_UI with value 1\x1b[0m\n\x1b[1;92m[+] \x1b[0mEnabled environment variable AFL_IGNORE_PROBLEMS with value 1\x1b[0m\n\x1b[1;92m[+] \x1b[0mEnabled environment variable AFL_FORKSRV_INIT_TMOUT with value 30000\x1b[0m\n\x1b[0;36mafl-fuzz++4.10a\x1b[0m based on afl by Michal Zalewski and a large online community\n\x1b[1;92m[+] \x1b[0mAFL++ is maintained by Marc "van Hauser" Heuse, Dominik Maier, Andrea Fioraldi and Heiko "hexcoder" Ei\xc3\x9ffeldt\x1b[0m\n\x1b[1;92m[+] \x1b[0mAFL++ is open source, get it at https://github.com/AFLplusplus/AFLplusplus\x1b[0m\n\x1b[1;92m[+] \x1b[0mNOTE: AFL++ >= v3 has changed defaults and behaviours - see README.md\x1b[0m\n\x1b[1;92m[+] \x1b[0mEnabled environment variable ASAN_OPTIONS with value alloc_dealloc_mismatch=0:allocator_may_return_null=1:allocator_release_to_os_interval_ms=500:check_malloc_usable_size=0:detect_container_overflow=1:detect_odr_violation=0:detect_leaks=1:detect_stack_use_after_return=1:fast_unwind_on_fatal=0:handle_abort=1:handle_segv=1:handle_sigill=1:max_uar_stack_size_log=16:print_scariness=1:quarantine_size_mb=10:strict_memcmp=1:strip_path_prefix=/workspace/:symbolize=1:use_sigaltstack=1:dedup_token_length=3:abort_on_error=1:symbolize=0:detect_odr_violation=0:\x1b[0m\n\x1b[1;92m[+] \x1b[0mEnabled environment variable MSAN_OPTIONS with value print_stats=1:strip_path_prefix=/workspace/:symbolize=1:dedup_token_length=3:exit_code=86:symbolize=0\x1b[0m\n\x1b[1;92m[+] \x1b[0mNo -M/-S set, autoconfiguring for "-S default"\x1b[0m\n\x1b[1;94m[*] \x1b[0mGetting to work...\x1b[0m\n\x1b[1;92m[+] \x1b[0mUsing exploration-based constant power schedule (EXPLORE)\x1b[0m\n\x1b[1;92m[+] \x1b[0mEnabled testcache with 50 MB\x1b[0m\n\x1b[1;92m[+] \x1b[0mGenerating fuzz data with a length of min=1 max=1048576\x1b[0m\n\x1b[1;94m[*] \x1b[0mChecking core_pattern...\x1b[0m\n\x1b[1;92m[+] \x1b[0mDisabling the UI because AFL_NO_UI is set.\x1b[0m\n\x1b[1;92m[+] \x1b[0mYou have 32 CPU cores and 13 runnable tasks (utilization: 41%).\x1b[0m\n\x1b[1;92m[+] \x1b[0mTry parallel jobs - see docs/fuzzing_in_depth.md#c-using-multiple-cores\x1b[0m\n\x1b[1;94m[*] \x1b[0mSetting up output directories...\x1b[0m\n\x1b[1;94m[*] \x1b[0mChecking CPU core loadout...\x1b[0m\n\x1b[1;92m[+] \x1b[0mFound a free CPU core, try binding to #2.\x1b[0m\n\x1b[1;94m[*] \x1b[0mScanning \'/tmp/fuzz_emu_m68k_be_corpus\'...\x1b[0m\n\x1b[1;92m[+] \x1b[0mLoaded a total of 1 seeds.\x1b[0m\n\x1b[1;94m[*] \x1b[0mCreating hard links for all input files...\x1b[0m\n\x1b[1;94m[*] \x1b[0mValidating target binary...\x1b[0m\n\x1b[1;92m[+] \x1b[0m\x1b[1;95mPersistent mode binary detected.\x1b[0m\n\x1b[1;92m[+] \x1b[0m\x1b[1;95mDeferred forkserver binary detected.\x1b[0m\n\x1b[1;94m[*] \x1b[0mSpinning up the fork server...\x1b[0m\n\x1b[1;92m[+] \x1b[0mAll right - fork server is up.\x1b[0m\n\x1b[1;94m[*] \x1b[0mUsing SHARED MEMORY FUZZING feature.\x1b[0m\n\x1b[1;94m[*] \x1b[0mTarget map size: 408300\x1b[0m\n\x1b[1;94m[*] \x1b[0mNo auto-generated dictionary tokens to reuse.\x1b[0m\n\x1b[1;94m[*] \x1b[0mAttempting dry run with \'id:000000,time:0,execs:0,orig:input\'...\x1b[0m\n\n\x1b[1;91m[-] \x1b[0mOops, the program crashed with one of the test cases provided. There are\n several possible explanations:\n\n - The test case causes known crashes under normal working conditions. If\n so, please remove it. The fuzzer should be seeded with interesting\n inputs - but not ones that cause an outright crash.\n\n - In QEMU persistent mode the selected address(es) for the loop are not\n properly cleaning up variables and memory. Try adding\n AFL_QEMU_PERSISTENT_GPR=1 or select better addresses in the binary.\n\n - Least likely, there is a horrible bug in the fuzzer. If other options\n fail, poke the Awesome Fuzzing Discord for troubleshooting tips.\n\x1b[1;93m[!] \x1b[1;97mWARNING: \x1b[0mTest case \'id:000000,time:0,execs:0,orig:input\' results in a crash, skipping\x1b[0m\n\x1b[1;92m[+] \x1b[0mAll test cases processed.\x1b[0m\n\x1b[?25h\x1b[0m\x1b[1;91m\n[-] PROGRAM ABORT : \x1b[0mWe need at least one valid input seed that does not crash!\x1b[1;91m\n Location : \x1b[0mmain(), src/afl-fuzz.c:2426\n\n', stderr=b'')) Step #4 - "build-check-afl-address-x86_64": BAD BUILD: fuzzing /tmp/not-out/tmp2uzazxfg/fuzz_emu_m68k_be with afl-fuzz failed. Step #4 - "build-check-afl-address-x86_64": vm.mmap_rnd_bits = 28 Step #4 - "build-check-afl-address-x86_64": afl++ setup: Step #4 - "build-check-afl-address-x86_64": AFL_SKIP_CPUFREQ=1 Step #4 - "build-check-afl-address-x86_64": AFL_I_DONT_CARE_ABOUT_MISSING_CRASHES=1 Step #4 - "build-check-afl-address-x86_64": AFL_TRY_AFFINITY=1 Step #4 - "build-check-afl-address-x86_64": AFL_IGNORE_UNKNOWN_ENVS=1 Step #4 - "build-check-afl-address-x86_64": AFL_FUZZER_ARGS=-m none -t 5000+ Step #4 - "build-check-afl-address-x86_64": AFL_CMPLOG_ONLY_NEW=1 Step #4 - "build-check-afl-address-x86_64": AFL_FAST_CAL=1 Step #4 - "build-check-afl-address-x86_64": AFL_NO_UI=1 Step #4 - "build-check-afl-address-x86_64": AFL_IGNORE_PROBLEMS=1 Step #4 - "build-check-afl-address-x86_64": AFL_FORKSRV_INIT_TMOUT=30000 Step #4 - "build-check-afl-address-x86_64": AFL_IGNORE_UNKNOWN_ENVS=1 Step #4 - "build-check-afl-address-x86_64": AFL_QUIET=1 Step #4 - "build-check-afl-address-x86_64": AFL_IGNORE_PROBLEMS=1 Step #4 - "build-check-afl-address-x86_64": /tmp/not-out/tmp2uzazxfg/afl-fuzz -m none -t 5000+ -i /tmp/fuzz_emu_m68k_be_corpus -o /tmp/fuzz_emu_m68k_be_afl_address_out -- /tmp/not-out/tmp2uzazxfg/fuzz_emu_m68k_be Step #4 - "build-check-afl-address-x86_64": [+] Enabled environment variable AFL_SKIP_CPUFREQ with value 1 Step #4 - "build-check-afl-address-x86_64": [+] Enabled environment variable AFL_I_DONT_CARE_ABOUT_MISSING_CRASHES with value 1 Step #4 - "build-check-afl-address-x86_64": [+] Enabled environment variable AFL_TRY_AFFINITY with value 1 Step #4 - "build-check-afl-address-x86_64": [+] Enabled environment variable AFL_CMPLOG_ONLY_NEW with value 1 Step #4 - "build-check-afl-address-x86_64": [+] Enabled environment variable AFL_FAST_CAL with value 1 Step #4 - "build-check-afl-address-x86_64": [+] Enabled environment variable AFL_NO_UI with value 1 Step #4 - "build-check-afl-address-x86_64": [+] Enabled environment variable AFL_IGNORE_PROBLEMS with value 1 Step #4 - "build-check-afl-address-x86_64": [+] Enabled environment variable AFL_FORKSRV_INIT_TMOUT with value 30000 Step #4 - "build-check-afl-address-x86_64": afl-fuzz++4.10a based on afl by Michal Zalewski and a large online community Step #4 - "build-check-afl-address-x86_64": [+] AFL++ is maintained by Marc "van Hauser" Heuse, Dominik Maier, Andrea Fioraldi and Heiko "hexcoder" Eißfeldt Step #4 - "build-check-afl-address-x86_64": [+] AFL++ is open source, get it at https://github.com/AFLplusplus/AFLplusplus Step #4 - "build-check-afl-address-x86_64": [+] NOTE: AFL++ >= v3 has changed defaults and behaviours - see README.md Step #4 - "build-check-afl-address-x86_64": [+] Enabled environment variable ASAN_OPTIONS with value alloc_dealloc_mismatch=0:allocator_may_return_null=1:allocator_release_to_os_interval_ms=500:check_malloc_usable_size=0:detect_container_overflow=1:detect_odr_violation=0:detect_leaks=1:detect_stack_use_after_return=1:fast_unwind_on_fatal=0:handle_abort=1:handle_segv=1:handle_sigill=1:max_uar_stack_size_log=16:print_scariness=1:quarantine_size_mb=10:strict_memcmp=1:strip_path_prefix=/workspace/:symbolize=1:use_sigaltstack=1:dedup_token_length=3:abort_on_error=1:symbolize=0:detect_odr_violation=0: Step #4 - "build-check-afl-address-x86_64": [+] Enabled environment variable MSAN_OPTIONS with value print_stats=1:strip_path_prefix=/workspace/:symbolize=1:dedup_token_length=3:exit_code=86:symbolize=0 Step #4 - "build-check-afl-address-x86_64": [+] No -M/-S set, autoconfiguring for "-S default" Step #4 - "build-check-afl-address-x86_64": [*] Getting to work... Step #4 - "build-check-afl-address-x86_64": [+] Using exploration-based constant power schedule (EXPLORE) Step #4 - "build-check-afl-address-x86_64": [+] Enabled testcache with 50 MB Step #4 - "build-check-afl-address-x86_64": [+] Generating fuzz data with a length of min=1 max=1048576 Step #4 - "build-check-afl-address-x86_64": [*] Checking core_pattern... Step #4 - "build-check-afl-address-x86_64": [+] Disabling the UI because AFL_NO_UI is set. Step #4 - "build-check-afl-address-x86_64": [+] You have 32 CPU cores and 1 runnable tasks (utilization: 3%). Step #4 - "build-check-afl-address-x86_64": [+] Try parallel jobs - see docs/fuzzing_in_depth.md#c-using-multiple-cores Step #4 - "build-check-afl-address-x86_64": [*] Setting up output directories... Step #4 - "build-check-afl-address-x86_64": [*] Checking CPU core loadout... Step #4 - "build-check-afl-address-x86_64": [+] Found a free CPU core, try binding to #0. Step #4 - "build-check-afl-address-x86_64": [*] Scanning '/tmp/fuzz_emu_m68k_be_corpus'... Step #4 - "build-check-afl-address-x86_64": [+] Loaded a total of 1 seeds. Step #4 - "build-check-afl-address-x86_64": [*] Creating hard links for all input files... Step #4 - "build-check-afl-address-x86_64": [*] Validating target binary... Step #4 - "build-check-afl-address-x86_64": [+] Persistent mode binary detected. Step #4 - "build-check-afl-address-x86_64": [+] Deferred forkserver binary detected. Step #4 - "build-check-afl-address-x86_64": [*] Spinning up the fork server... Step #4 - "build-check-afl-address-x86_64": [+] All right - fork server is up. Step #4 - "build-check-afl-address-x86_64": [*] Using SHARED MEMORY FUZZING feature. Step #4 - "build-check-afl-address-x86_64": [*] Target map size: 408300 Step #4 - "build-check-afl-address-x86_64": [*] No auto-generated dictionary tokens to reuse. Step #4 - "build-check-afl-address-x86_64": [*] Attempting dry run with 'id:000000,time:0,execs:0,orig:input'... Step #4 - "build-check-afl-address-x86_64": Step #4 - "build-check-afl-address-x86_64": [-] Oops, the program crashed with one of the test cases provided. There are Step #4 - "build-check-afl-address-x86_64": several possible explanations: Step #4 - "build-check-afl-address-x86_64": Step #4 - "build-check-afl-address-x86_64": - The test case causes known crashes under normal working conditions. If Step #4 - "build-check-afl-address-x86_64": so, please remove it. The fuzzer should be seeded with interesting Step #4 - "build-check-afl-address-x86_64": inputs - but not ones that cause an outright crash. Step #4 - "build-check-afl-address-x86_64": Step #4 - "build-check-afl-address-x86_64": - In QEMU persistent mode the selected address(es) for the loop are not Step #4 - "build-check-afl-address-x86_64": properly cleaning up variables and memory. Try adding Step #4 - "build-check-afl-address-x86_64": AFL_QEMU_PERSISTENT_GPR=1 or select better addresses in the binary. Step #4 - "build-check-afl-address-x86_64": Step #4 - "build-check-afl-address-x86_64": - Least likely, there is a horrible bug in the fuzzer. If other options Step #4 - "build-check-afl-address-x86_64": fail, poke the Awesome Fuzzing Discord for troubleshooting tips. Step #4 - "build-check-afl-address-x86_64": [!] WARNING: Test case 'id:000000,time:0,execs:0,orig:input' results in a crash, skipping Step #4 - "build-check-afl-address-x86_64": [+] All test cases processed. Step #4 - "build-check-afl-address-x86_64": [?25h Step #4 - "build-check-afl-address-x86_64": [-] PROGRAM ABORT : We need at least one valid input seed that does not crash! Step #4 - "build-check-afl-address-x86_64": Location : main(), src/afl-fuzz.c:2426 Step #4 - "build-check-afl-address-x86_64": Step #4 - "build-check-afl-address-x86_64": Step #4 - "build-check-afl-address-x86_64": 13 fuzzers total, 1 seem to be broken (7.6923076923076925%). Finished Step #4 - "build-check-afl-address-x86_64" Starting Step #5 Step #5: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Finished Step #5 Starting Step #6 Step #6: Already have image: gcr.io/oss-fuzz/unicorn Step #6: adding: SanitizerCoverageLTO.so (deflated 70%) Step #6: adding: SanitizerCoveragePCGUARD.so (deflated 70%) Step #6: adding: afl-addseeds (deflated 56%) Step #6: adding: afl-analyze (deflated 54%) Step #6: adding: afl-as (deflated 63%) Step #6: adding: afl-c++ (deflated 57%) Step #6: adding: afl-c++.8 (deflated 56%) Step #6: adding: afl-cc (deflated 57%) Step #6: adding: afl-cc.8 (deflated 56%) Step #6: adding: afl-clang (deflated 57%) Step #6: adding: afl-clang++ (deflated 57%) Step #6: adding: afl-clang-fast (deflated 57%) Step #6: adding: afl-clang-fast++ (deflated 57%) Step #6: adding: afl-clang-fast++.8 (deflated 56%) Step #6: adding: afl-clang-fast.8 (deflated 56%) Step #6: adding: afl-clang-lto (deflated 57%) Step #6: adding: afl-clang-lto++ (deflated 57%) Step #6: adding: afl-clang-lto++.8 (deflated 56%) Step #6: adding: afl-clang-lto.8 (deflated 56%) Step #6: adding: afl-cmin (deflated 70%) Step #6: adding: afl-cmin.bash (deflated 65%) Step #6: adding: afl-compiler-rt-32.o (deflated 56%) Step #6: adding: afl-compiler-rt-64.o (deflated 67%) Step #6: adding: afl-compiler-rt.o (deflated 67%) Step #6: adding: afl-fuzz (deflated 54%) Step #6: adding: afl-g++ (deflated 57%) Step #6: adding: afl-gcc (deflated 57%) Step #6: adding: afl-gotcpu (deflated 61%) Step #6: adding: afl-ld-lto (deflated 62%) Step #6: adding: afl-llvm-dict2file.so (deflated 69%) Step #6: adding: afl-llvm-lto-instrumentlist.so (deflated 70%) Step #6: adding: afl-llvm-pass.so (deflated 68%) Step #6: adding: afl-llvm-rt-lto-32.o (deflated 21%) Step #6: adding: afl-llvm-rt-lto-64.o (deflated 20%) Step #6: adding: afl-llvm-rt-lto.o (deflated 20%) Step #6: adding: afl-lto (deflated 57%) Step #6: adding: afl-lto++ (deflated 57%) Step #6: adding: afl-lto++.8 (deflated 56%) Step #6: adding: afl-lto.8 (deflated 56%) Step #6: adding: afl-persistent-config (deflated 60%) Step #6: adding: afl-plot (deflated 65%) Step #6: adding: afl-showmap (deflated 55%) Step #6: adding: afl-system-config (deflated 63%) Step #6: adding: afl-tmin (deflated 54%) Step #6: adding: afl-whatsup (deflated 69%) Step #6: adding: afl-wine-trace (deflated 70%) Step #6: adding: afl_options.txt (deflated 20%) Step #6: adding: cmplog-instructions-pass.so (deflated 69%) Step #6: adding: cmplog-routines-pass.so (deflated 70%) Step #6: adding: cmplog-switches-pass.so (deflated 69%) Step #6: adding: compare-transform-pass.so (deflated 69%) Step #6: adding: dynamic_list.txt (deflated 76%) Step #6: adding: fuzz_emu_arm64_arm (deflated 67%) Step #6: adding: fuzz_emu_arm64_arm.options (stored 0%) Step #6: adding: fuzz_emu_arm64_armbe (deflated 67%) Step #6: adding: fuzz_emu_arm64_armbe.options (stored 0%) Step #6: adding: fuzz_emu_arm_arm (deflated 67%) Step #6: adding: fuzz_emu_arm_arm.options (stored 0%) Step #6: adding: fuzz_emu_arm_armbe (deflated 67%) Step #6: adding: fuzz_emu_arm_armbe.options (stored 0%) Step #6: adding: fuzz_emu_arm_thumb (deflated 67%) Step #6: adding: fuzz_emu_arm_thumb.options (stored 0%) Step #6: adding: fuzz_emu_m68k_be (deflated 67%) Step #6: adding: fuzz_emu_m68k_be.options (stored 0%) Step #6: adding: fuzz_emu_mips_32be (deflated 67%) Step #6: adding: fuzz_emu_mips_32be.options (stored 0%) Step #6: adding: fuzz_emu_mips_32le (deflated 67%) Step #6: adding: fuzz_emu_mips_32le.options (stored 0%) Step #6: adding: fuzz_emu_s390x_be (deflated 67%) Step #6: adding: fuzz_emu_s390x_be.options (stored 0%) Step #6: adding: fuzz_emu_sparc_32be (deflated 67%) Step #6: adding: fuzz_emu_sparc_32be.options (stored 0%) Step #6: adding: fuzz_emu_x86_16 (deflated 67%) Step #6: adding: fuzz_emu_x86_16.options (stored 0%) Step #6: adding: fuzz_emu_x86_32 (deflated 67%) Step #6: adding: fuzz_emu_x86_32.options (stored 0%) Step #6: adding: fuzz_emu_x86_64 (deflated 67%) Step #6: adding: fuzz_emu_x86_64.options (stored 0%) Step #6: adding: libAFLDriver.a (deflated 64%) Step #6: adding: libAFLQemuDriver.a (deflated 64%) Step #6: adding: llvm-symbolizer (deflated 66%) Step #6: adding: split-compares-pass.so (deflated 68%) Step #6: adding: split-switches-pass.so (deflated 69%) Finished Step #6 Starting Step #7 Step #7: Pulling image: gcr.io/oss-fuzz-base/uploader Step #7: Using default tag: latest Step #7: latest: Pulling from oss-fuzz-base/uploader Step #7: c62795f78da9: Pulling fs layer Step #7: d4fceeeb758e: Pulling fs layer Step #7: 5c9125a401ae: Pulling fs layer Step #7: 0062f774e994: Pulling fs layer Step #7: 6b33fd031fac: Pulling fs layer Step #7: 7eb39101e508: Pulling fs layer Step #7: 0062f774e994: Waiting Step #7: 6b33fd031fac: Waiting Step #7: 89257482f398: Pulling fs layer Step #7: 7eb39101e508: Waiting Step #7: 89257482f398: Waiting Step #7: d4fceeeb758e: Verifying Checksum Step #7: d4fceeeb758e: Download complete Step #7: 5c9125a401ae: Verifying Checksum Step #7: 5c9125a401ae: Download complete Step #7: 6b33fd031fac: Verifying Checksum Step #7: 6b33fd031fac: Download complete Step #7: 0062f774e994: Verifying Checksum Step #7: 0062f774e994: Download complete Step #7: 89257482f398: Verifying Checksum Step #7: 89257482f398: Download complete Step #7: c62795f78da9: Verifying Checksum Step #7: c62795f78da9: Download complete Step #7: 7eb39101e508: Verifying Checksum Step #7: 7eb39101e508: Download complete Step #7: c62795f78da9: Pull complete Step #7: d4fceeeb758e: Pull complete Step #7: 5c9125a401ae: Pull complete Step #7: 0062f774e994: Pull complete Step #7: 6b33fd031fac: Pull complete Step #7: 7eb39101e508: Pull complete Step #7: 89257482f398: Pull complete Step #7: Digest: sha256:5717ba63d13b5515063e2a6ccad09fb5bf32a86c8e0798a363d81c2be522e411 Step #7: Status: Downloaded newer image for gcr.io/oss-fuzz-base/uploader:latest Step #7: gcr.io/oss-fuzz-base/uploader:latest Step #7: % Total % Received % Xferd Average Speed Time Time Time Current Step #7: Dload Upload Total Spent Left Speed Step #7: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 161 0 0 100 161 0 893 --:--:-- --:--:-- --:--:-- 894 Finished Step #7 Starting Step #8 Step #8: Already have image (with digest): gcr.io/oss-fuzz-base/uploader Step #8: % Total % Received % Xferd Average Speed Time Time Time Current Step #8: Dload Upload Total Spent Left Speed Step #8: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 16 780M 0 0 16 126M 0 157M 0:00:04 --:--:-- 0:00:04 157M 42 780M 0 0 42 329M 0 182M 0:00:04 0:00:01 0:00:03 182M 68 780M 0 0 68 533M 0 189M 0:00:04 0:00:02 0:00:02 189M 94 780M 0 0 94 740M 0 194M 0:00:04 0:00:03 0:00:01 194M 100 780M 0 0 100 780M 0 186M 0:00:04 0:00:04 --:--:-- 186M Finished Step #8 Starting Step #9 Step #9: Already have image (with digest): gcr.io/oss-fuzz-base/uploader Step #9: % Total % Received % Xferd Average Speed Time Time Time Current Step #9: Dload Upload Total Spent Left Speed Step #9: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 236 0 0 100 236 0 844 --:--:-- --:--:-- --:--:-- 842 Finished Step #9 Starting Step #10 Step #10: Already have image (with digest): gcr.io/cloud-builders/curl Step #10: % Total % Received % Xferd Average Speed Time Time Time Current Step #10: Dload Upload Total Spent Left Speed Step #10: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 32 0 0 100 32 0 156 --:--:-- --:--:-- --:--:-- 156 100 32 0 0 100 32 0 156 --:--:-- --:--:-- --:--:-- 156 Finished Step #10 Starting Step #11 Step #11: Already have image: gcr.io/oss-fuzz/unicorn Finished Step #11 Starting Step #12 - "compile-honggfuzz-address-x86_64" Step #12 - "compile-honggfuzz-address-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #12 - "compile-honggfuzz-address-x86_64": --------------------------------------------------------------- Step #12 - "compile-honggfuzz-address-x86_64": vm.mmap_rnd_bits = 28 Step #12 - "compile-honggfuzz-address-x86_64": Skipping compilation; using precompiled honggfuzz Step #12 - "compile-honggfuzz-address-x86_64": done. Step #12 - "compile-honggfuzz-address-x86_64": --------------------------------------------------------------- Step #12 - "compile-honggfuzz-address-x86_64": CC=clang Step #12 - "compile-honggfuzz-address-x86_64": CXX=clang++ Step #12 - "compile-honggfuzz-address-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize-coverage=trace-pc-guard,indirect-calls,trace-cmp Step #12 - "compile-honggfuzz-address-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize-coverage=trace-pc-guard,indirect-calls,trace-cmp -stdlib=libc++ Step #12 - "compile-honggfuzz-address-x86_64": RUSTFLAGS=--cfg fuzzing -Zsanitizer=address -Cdebuginfo=1 -Cforce-frame-pointers Step #12 - "compile-honggfuzz-address-x86_64": --------------------------------------------------------------- Step #12 - "compile-honggfuzz-address-x86_64": + cd unicorn Step #12 - "compile-honggfuzz-address-x86_64": + mkdir build Step #12 - "compile-honggfuzz-address-x86_64": + cd build Step #12 - "compile-honggfuzz-address-x86_64": + cmake .. -DCMAKE_BUILD_TYPE=Debug -DBUILD_SHARED_LIBS=off -DUNICORN_FUZZ=1 Step #12 - "compile-honggfuzz-address-x86_64": CMake Deprecation Warning at CMakeLists.txt:4 (cmake_minimum_required): Step #12 - "compile-honggfuzz-address-x86_64": Compatibility with CMake < 3.5 will be removed from a future version of Step #12 - "compile-honggfuzz-address-x86_64": CMake. Step #12 - "compile-honggfuzz-address-x86_64": Step #12 - "compile-honggfuzz-address-x86_64": Update the VERSION argument value or use a ... suffix to tell Step #12 - "compile-honggfuzz-address-x86_64": CMake that the project does not need compatibility with older versions. Step #12 - "compile-honggfuzz-address-x86_64": Step #12 - "compile-honggfuzz-address-x86_64":  Step #12 - "compile-honggfuzz-address-x86_64": -- The C compiler identification is Clang 18.0.0 Step #12 - "compile-honggfuzz-address-x86_64": -- Detecting C compiler ABI info Step #12 - "compile-honggfuzz-address-x86_64": -- Detecting C compiler ABI info - done Step #12 - "compile-honggfuzz-address-x86_64": -- Check for working C compiler: /usr/local/bin/clang - skipped Step #12 - "compile-honggfuzz-address-x86_64": -- Detecting C compile features Step #12 - "compile-honggfuzz-address-x86_64": -- Detecting C compile features - done Step #12 - "compile-honggfuzz-address-x86_64": Install prefix /usr/local Step #12 - "compile-honggfuzz-address-x86_64": binary directory /usr/local/bin Step #12 - "compile-honggfuzz-address-x86_64": library directory /usr/local/lib Step #12 - "compile-honggfuzz-address-x86_64": libexec directory /usr/local/libexec Step #12 - "compile-honggfuzz-address-x86_64": include directory /usr/local/include Step #12 - "compile-honggfuzz-address-x86_64": config directory /usr/local/etc Step #12 - "compile-honggfuzz-address-x86_64": local state directory /usr/local/var Step #12 - "compile-honggfuzz-address-x86_64": ELF interp prefix /usr/gnemul/qemu-%M Step #12 - "compile-honggfuzz-address-x86_64": Build directory /src/unicorn/build Step #12 - "compile-honggfuzz-address-x86_64": Source path /src/unicorn/qemu Step #12 - "compile-honggfuzz-address-x86_64": GIT binary git Step #12 - "compile-honggfuzz-address-x86_64": GIT submodules Step #12 - "compile-honggfuzz-address-x86_64": C compiler /usr/local/bin/clang Step #12 - "compile-honggfuzz-address-x86_64": Host C compiler cc Step #12 - "compile-honggfuzz-address-x86_64": C++ compiler clang++ Step #12 - "compile-honggfuzz-address-x86_64": Objective-C compiler clang Step #12 - "compile-honggfuzz-address-x86_64": ARFLAGS rv Step #12 - "compile-honggfuzz-address-x86_64": CFLAGS -g -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize-coverage=trace-pc-guard,indirect-calls,trace-cmp Step #12 - "compile-honggfuzz-address-x86_64": QEMU_CFLAGS -fPIE -DPIE -m64 -mcx16 -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -Wstrict-prototypes -Wredundant-decls -Wall -Wundef -Wwrite-strings -Wmissing-prototypes -fno-strict-aliasing -fno-common -fwrapv -std=gnu99 -DUNICORN_HAS_X86 -DUNICORN_HAS_ARM -DUNICORN_HAS_ARM64 -DUNICORN_HAS_M68K -DUNICORN_HAS_MIPS -DUNICORN_HAS_MIPSEL -DUNICORN_HAS_MIPS64 -DUNICORN_HAS_MIPS64EL -DUNICORN_HAS_SPARC -DUNICORN_HAS_PPC -DUNICORN_HAS_RISCV -DUNICORN_HAS_S390X -DUNICORN_HAS_TRICORE -fPIC -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize-coverage=trace-pc-guard,indirect-calls,trace-cmp -Wno-string-plus-int -Wno-typedef-redefinition -Wno-initializer-overrides -Wexpansion-to-defined -Wendif-labels -Wno-shift-negative-value -Wno-missing-include-dirs -Wempty-body -Wnested-externs -Wformat-security -Wformat-y2k -Winit-self -Wignored-qualifiers -Wold-style-definition -Wtype-limits -fstack-protector-strong Step #12 - "compile-honggfuzz-address-x86_64": QEMU_LDFLAGS -Wl,--warn-common -Wl,-z,relro -Wl,-z,now -pie -m64 -DUNICORN_HAS_X86 -DUNICORN_HAS_ARM -DUNICORN_HAS_ARM64 -DUNICORN_HAS_M68K -DUNICORN_HAS_MIPS -DUNICORN_HAS_MIPSEL -DUNICORN_HAS_MIPS64 -DUNICORN_HAS_MIPS64EL -DUNICORN_HAS_SPARC -DUNICORN_HAS_PPC -DUNICORN_HAS_RISCV -DUNICORN_HAS_S390X -DUNICORN_HAS_TRICORE -fPIC -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize-coverage=trace-pc-guard,indirect-calls,trace-cmp -fstack-protector-strong Step #12 - "compile-honggfuzz-address-x86_64": make make Step #12 - "compile-honggfuzz-address-x86_64": install install Step #12 - "compile-honggfuzz-address-x86_64": host CPU x86_64 Step #12 - "compile-honggfuzz-address-x86_64": host big endian no Step #12 - "compile-honggfuzz-address-x86_64": target list x86_64-softmmu arm-softmmu aarch64-softmmu m68k-softmmu mips-softmmu mipsel-softmmu mips64-softmmu mips64el-softmmu sparc-softmmu sparc64-softmmu ppc-softmmu ppc64-softmmu riscv32-softmmu riscv64-softmmu s390x-softmmu tricore-softmmu Step #12 - "compile-honggfuzz-address-x86_64": strip binaries yes Step #12 - "compile-honggfuzz-address-x86_64": static build no Step #12 - "compile-honggfuzz-address-x86_64": mingw32 support no Step #12 - "compile-honggfuzz-address-x86_64": PIE yes Step #12 - "compile-honggfuzz-address-x86_64": TCG support yes Step #12 - "compile-honggfuzz-address-x86_64": malloc trim support yes Step #12 - "compile-honggfuzz-address-x86_64": membarrier no Step #12 - "compile-honggfuzz-address-x86_64": madvise yes Step #12 - "compile-honggfuzz-address-x86_64": posix_madvise yes Step #12 - "compile-honggfuzz-address-x86_64": posix_memalign yes Step #12 - "compile-honggfuzz-address-x86_64": debug stack usage no Step #12 - "compile-honggfuzz-address-x86_64": tcmalloc support no Step #12 - "compile-honggfuzz-address-x86_64": jemalloc support no Step #12 - "compile-honggfuzz-address-x86_64": avx2 optimization no Step #12 - "compile-honggfuzz-address-x86_64": avx512f optimization no Step #12 - "compile-honggfuzz-address-x86_64": -- Configuring done (8.9s) Step #12 - "compile-honggfuzz-address-x86_64": -- Generating done (0.1s) Step #12 - "compile-honggfuzz-address-x86_64": -- Build files have been written to: /src/unicorn/build Step #12 - "compile-honggfuzz-address-x86_64": + make -j4 Step #12 - "compile-honggfuzz-address-x86_64": [ 1%] Building C object CMakeFiles/unicorn-common.dir/glib_compat/glib_compat.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 1%] Building C object CMakeFiles/unicorn-common.dir/list.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 1%] Building C object CMakeFiles/unicorn-common.dir/glib_compat/gtestutils.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 1%] Building C object CMakeFiles/unicorn-common.dir/glib_compat/garray.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 1%] Building C object CMakeFiles/unicorn-common.dir/glib_compat/gtree.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 1%] Building C object CMakeFiles/unicorn-common.dir/glib_compat/grand.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 1%] Building C object CMakeFiles/unicorn-common.dir/glib_compat/glist.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 2%] Building C object CMakeFiles/unicorn-common.dir/glib_compat/gmem.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 2%] Building C object CMakeFiles/unicorn-common.dir/glib_compat/gpattern.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 2%] Building C object CMakeFiles/unicorn-common.dir/glib_compat/gslice.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 2%] Building C object CMakeFiles/unicorn-common.dir/qemu/util/bitmap.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 2%] Building C object CMakeFiles/unicorn-common.dir/qemu/util/bitops.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 2%] Building C object CMakeFiles/unicorn-common.dir/qemu/util/crc32c.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 2%] Building C object CMakeFiles/unicorn-common.dir/qemu/util/cutils.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 3%] Building C object CMakeFiles/unicorn-common.dir/qemu/util/getauxval.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 3%] Building C object CMakeFiles/unicorn-common.dir/qemu/util/guest-random.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 3%] Building C object CMakeFiles/unicorn-common.dir/qemu/util/host-utils.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 3%] Building C object CMakeFiles/unicorn-common.dir/qemu/util/osdep.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 3%] Building C object CMakeFiles/unicorn-common.dir/qemu/util/qdist.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 3%] Building C object CMakeFiles/unicorn-common.dir/qemu/util/qemu-timer.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 3%] Building C object CMakeFiles/unicorn-common.dir/qemu/util/qemu-timer-common.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 4%] Building C object CMakeFiles/unicorn-common.dir/qemu/util/range.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 4%] Building C object CMakeFiles/unicorn-common.dir/qemu/util/qht.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 4%] Building C object CMakeFiles/unicorn-common.dir/qemu/util/pagesize.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 4%] Building C object CMakeFiles/unicorn-common.dir/qemu/util/cacheinfo.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 4%] Building C object CMakeFiles/unicorn-common.dir/qemu/crypto/aes.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 4%] Building C object CMakeFiles/unicorn-common.dir/qemu/util/oslib-posix.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 4%] Building C object CMakeFiles/unicorn-common.dir/qemu/util/qemu-thread-posix.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 5%] Linking C static library libunicorn-common.a Step #12 - "compile-honggfuzz-address-x86_64": [ 5%] Built target unicorn-common Step #12 - "compile-honggfuzz-address-x86_64": [ 5%] Building C object CMakeFiles/x86_64-softmmu.dir/qemu/exec.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 5%] Building C object CMakeFiles/arm-softmmu.dir/qemu/exec.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 6%] Building C object CMakeFiles/m68k-softmmu.dir/qemu/exec.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 6%] Building C object CMakeFiles/aarch64-softmmu.dir/qemu/exec.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 6%] Building C object CMakeFiles/m68k-softmmu.dir/qemu/exec-vary.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 6%] Building C object CMakeFiles/arm-softmmu.dir/qemu/exec-vary.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 6%] Building C object CMakeFiles/aarch64-softmmu.dir/qemu/exec-vary.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 6%] Building C object CMakeFiles/x86_64-softmmu.dir/qemu/exec-vary.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 6%] Building C object CMakeFiles/m68k-softmmu.dir/qemu/softmmu/cpus.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 6%] Building C object CMakeFiles/arm-softmmu.dir/qemu/softmmu/cpus.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 6%] Building C object CMakeFiles/x86_64-softmmu.dir/qemu/softmmu/cpus.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 6%] Building C object CMakeFiles/aarch64-softmmu.dir/qemu/softmmu/cpus.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 6%] Building C object CMakeFiles/m68k-softmmu.dir/qemu/softmmu/ioport.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 6%] Building C object CMakeFiles/x86_64-softmmu.dir/qemu/softmmu/ioport.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 6%] Building C object CMakeFiles/arm-softmmu.dir/qemu/softmmu/ioport.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 6%] Building C object CMakeFiles/aarch64-softmmu.dir/qemu/softmmu/ioport.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 6%] Building C object CMakeFiles/m68k-softmmu.dir/qemu/softmmu/memory.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 6%] Building C object CMakeFiles/x86_64-softmmu.dir/qemu/softmmu/memory.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 6%] Building C object CMakeFiles/arm-softmmu.dir/qemu/softmmu/memory.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 6%] Building C object CMakeFiles/aarch64-softmmu.dir/qemu/softmmu/memory.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 6%] Building C object CMakeFiles/m68k-softmmu.dir/qemu/softmmu/memory_mapping.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 6%] Building C object CMakeFiles/x86_64-softmmu.dir/qemu/softmmu/memory_mapping.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 6%] Building C object CMakeFiles/arm-softmmu.dir/qemu/softmmu/memory_mapping.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 6%] Building C object CMakeFiles/m68k-softmmu.dir/qemu/fpu/softfloat.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 6%] Building C object CMakeFiles/aarch64-softmmu.dir/qemu/softmmu/memory_mapping.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 7%] Building C object CMakeFiles/x86_64-softmmu.dir/qemu/fpu/softfloat.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 8%] Building C object CMakeFiles/arm-softmmu.dir/qemu/fpu/softfloat.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 9%] Building C object CMakeFiles/aarch64-softmmu.dir/qemu/fpu/softfloat.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 9%] Building C object CMakeFiles/x86_64-softmmu.dir/qemu/tcg/optimize.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 10%] Building C object CMakeFiles/m68k-softmmu.dir/qemu/tcg/optimize.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 10%] Building C object CMakeFiles/aarch64-softmmu.dir/qemu/tcg/optimize.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 10%] Building C object CMakeFiles/arm-softmmu.dir/qemu/tcg/optimize.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 10%] Building C object CMakeFiles/x86_64-softmmu.dir/qemu/tcg/tcg.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 10%] Building C object CMakeFiles/m68k-softmmu.dir/qemu/tcg/tcg.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 10%] Building C object CMakeFiles/arm-softmmu.dir/qemu/tcg/tcg.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 10%] Building C object CMakeFiles/aarch64-softmmu.dir/qemu/tcg/tcg.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 10%] Building C object CMakeFiles/m68k-softmmu.dir/qemu/tcg/tcg-op.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 10%] Building C object CMakeFiles/x86_64-softmmu.dir/qemu/tcg/tcg-op.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 10%] Building C object CMakeFiles/arm-softmmu.dir/qemu/tcg/tcg-op.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 10%] Building C object CMakeFiles/aarch64-softmmu.dir/qemu/tcg/tcg-op.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 10%] Building C object CMakeFiles/m68k-softmmu.dir/qemu/tcg/tcg-op-gvec.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 10%] Building C object CMakeFiles/x86_64-softmmu.dir/qemu/tcg/tcg-op-gvec.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 10%] Building C object CMakeFiles/arm-softmmu.dir/qemu/tcg/tcg-op-gvec.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 10%] Building C object CMakeFiles/aarch64-softmmu.dir/qemu/tcg/tcg-op-gvec.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 10%] Building C object CMakeFiles/m68k-softmmu.dir/qemu/tcg/tcg-op-vec.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 10%] Building C object CMakeFiles/x86_64-softmmu.dir/qemu/tcg/tcg-op-vec.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 10%] Building C object CMakeFiles/arm-softmmu.dir/qemu/tcg/tcg-op-vec.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 10%] Building C object CMakeFiles/m68k-softmmu.dir/qemu/accel/tcg/cpu-exec.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 10%] Building C object CMakeFiles/x86_64-softmmu.dir/qemu/accel/tcg/cpu-exec.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 10%] Building C object CMakeFiles/m68k-softmmu.dir/qemu/accel/tcg/cpu-exec-common.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 11%] Building C object CMakeFiles/m68k-softmmu.dir/qemu/accel/tcg/cputlb.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 12%] Building C object CMakeFiles/x86_64-softmmu.dir/qemu/accel/tcg/cpu-exec-common.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 12%] Building C object CMakeFiles/aarch64-softmmu.dir/qemu/tcg/tcg-op-vec.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 12%] Building C object CMakeFiles/arm-softmmu.dir/qemu/accel/tcg/cpu-exec.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 12%] Building C object CMakeFiles/x86_64-softmmu.dir/qemu/accel/tcg/cputlb.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 13%] Building C object CMakeFiles/arm-softmmu.dir/qemu/accel/tcg/cpu-exec-common.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 13%] Building C object CMakeFiles/arm-softmmu.dir/qemu/accel/tcg/cputlb.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 13%] Building C object CMakeFiles/aarch64-softmmu.dir/qemu/accel/tcg/cpu-exec.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 13%] Building C object CMakeFiles/m68k-softmmu.dir/qemu/accel/tcg/tcg-all.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 14%] Building C object CMakeFiles/aarch64-softmmu.dir/qemu/accel/tcg/cpu-exec-common.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 14%] Building C object CMakeFiles/m68k-softmmu.dir/qemu/accel/tcg/tcg-runtime.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 14%] Building C object CMakeFiles/aarch64-softmmu.dir/qemu/accel/tcg/cputlb.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 14%] Building C object CMakeFiles/m68k-softmmu.dir/qemu/accel/tcg/tcg-runtime-gvec.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 14%] Building C object CMakeFiles/x86_64-softmmu.dir/qemu/accel/tcg/tcg-all.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 14%] Building C object CMakeFiles/x86_64-softmmu.dir/qemu/accel/tcg/tcg-runtime.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 14%] Building C object CMakeFiles/x86_64-softmmu.dir/qemu/accel/tcg/tcg-runtime-gvec.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 14%] Building C object CMakeFiles/arm-softmmu.dir/qemu/accel/tcg/tcg-all.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 14%] Building C object CMakeFiles/arm-softmmu.dir/qemu/accel/tcg/tcg-runtime.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 14%] Building C object CMakeFiles/arm-softmmu.dir/qemu/accel/tcg/tcg-runtime-gvec.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 14%] Building C object CMakeFiles/m68k-softmmu.dir/qemu/accel/tcg/translate-all.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 14%] Building C object CMakeFiles/x86_64-softmmu.dir/qemu/accel/tcg/translate-all.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 14%] Building C object CMakeFiles/m68k-softmmu.dir/qemu/accel/tcg/translator.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 14%] Building C object CMakeFiles/aarch64-softmmu.dir/qemu/accel/tcg/tcg-all.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 14%] Building C object CMakeFiles/aarch64-softmmu.dir/qemu/accel/tcg/tcg-runtime.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 14%] Building C object CMakeFiles/m68k-softmmu.dir/qemu/softmmu/unicorn_vtlb.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 14%] Building C object CMakeFiles/x86_64-softmmu.dir/qemu/accel/tcg/translator.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 14%] Building C object CMakeFiles/aarch64-softmmu.dir/qemu/accel/tcg/tcg-runtime-gvec.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 14%] Building C object CMakeFiles/arm-softmmu.dir/qemu/accel/tcg/translate-all.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 15%] Building C object CMakeFiles/m68k-softmmu.dir/qemu/target/m68k/cpu.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 15%] Building C object CMakeFiles/m68k-softmmu.dir/qemu/target/m68k/fpu_helper.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 16%] Building C object CMakeFiles/x86_64-softmmu.dir/qemu/softmmu/unicorn_vtlb.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 16%] Building C object CMakeFiles/x86_64-softmmu.dir/qemu/hw/i386/x86.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 16%] Building C object CMakeFiles/x86_64-softmmu.dir/qemu/target/i386/arch_memory_mapping.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 16%] Building C object CMakeFiles/arm-softmmu.dir/qemu/accel/tcg/translator.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 16%] Building C object CMakeFiles/m68k-softmmu.dir/qemu/target/m68k/helper.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 16%] Building C object CMakeFiles/x86_64-softmmu.dir/qemu/target/i386/bpt_helper.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 16%] Building C object CMakeFiles/x86_64-softmmu.dir/qemu/target/i386/cc_helper.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 16%] Building C object CMakeFiles/aarch64-softmmu.dir/qemu/accel/tcg/translate-all.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 16%] Building C object CMakeFiles/m68k-softmmu.dir/qemu/target/m68k/op_helper.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 17%] Building C object CMakeFiles/arm-softmmu.dir/qemu/softmmu/unicorn_vtlb.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 17%] Building C object CMakeFiles/arm-softmmu.dir/qemu/target/arm/cpu.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 17%] Building C object CMakeFiles/x86_64-softmmu.dir/qemu/target/i386/cpu.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 17%] Building C object CMakeFiles/m68k-softmmu.dir/qemu/target/m68k/softfloat.c.o Step #12 - "compile-honggfuzz-address-x86_64": /src/unicorn/qemu/target/i386/cpu.c:3834:20: warning: unused function 'feat2prop' [-Wunused-function] Step #12 - "compile-honggfuzz-address-x86_64": 3834 | static inline void feat2prop(char *s) Step #12 - "compile-honggfuzz-address-x86_64": |  ^~~~~~~~~ Step #12 - "compile-honggfuzz-address-x86_64": [ 17%] Building C object CMakeFiles/aarch64-softmmu.dir/qemu/accel/tcg/translator.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 17%] Building C object CMakeFiles/arm-softmmu.dir/qemu/target/arm/crypto_helper.c.o Step #12 - "compile-honggfuzz-address-x86_64": 1 warning generated. Step #12 - "compile-honggfuzz-address-x86_64": [ 17%] Building C object CMakeFiles/m68k-softmmu.dir/qemu/target/m68k/translate.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 17%] Building C object CMakeFiles/x86_64-softmmu.dir/qemu/target/i386/excp_helper.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 17%] Building C object CMakeFiles/arm-softmmu.dir/qemu/target/arm/debug_helper.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 18%] Building C object CMakeFiles/aarch64-softmmu.dir/qemu/softmmu/unicorn_vtlb.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 18%] Building C object CMakeFiles/aarch64-softmmu.dir/qemu/target/arm/cpu64.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 19%] Building C object CMakeFiles/x86_64-softmmu.dir/qemu/target/i386/fpu_helper.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 19%] Building C object CMakeFiles/arm-softmmu.dir/qemu/target/arm/helper.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 19%] Building C object CMakeFiles/aarch64-softmmu.dir/qemu/target/arm/cpu.c.o Step #12 - "compile-honggfuzz-address-x86_64": /src/unicorn/qemu/target/arm/helper.c:4708:15: warning: initializer overrides prior initialization of this subobject [-Winitializer-overrides] Step #12 - "compile-honggfuzz-address-x86_64": 4708 | .type = ARM_CP_CONST, .resetvalue = 0 }, Step #12 - "compile-honggfuzz-address-x86_64": |  ^~~~~~~~~~~~ Step #12 - "compile-honggfuzz-address-x86_64": /src/unicorn/qemu/target/arm/cpu.h:2340:34: note: expanded from macro 'ARM_CP_CONST' Step #12 - "compile-honggfuzz-address-x86_64": 2340 | #define ARM_CP_CONST 0x0002 Step #12 - "compile-honggfuzz-address-x86_64": |  ^~~~~~ Step #12 - "compile-honggfuzz-address-x86_64": /src/unicorn/qemu/target/arm/helper.c:4705:15: note: previous initialization is here Step #12 - "compile-honggfuzz-address-x86_64": 4705 | .type = ARM_CP_NO_RAW, Step #12 - "compile-honggfuzz-address-x86_64": |  ^~~~~~~~~~~~~ Step #12 - "compile-honggfuzz-address-x86_64": /src/unicorn/qemu/target/arm/cpu.h:2346:34: note: expanded from macro 'ARM_CP_NO_RAW' Step #12 - "compile-honggfuzz-address-x86_64": 2346 | #define ARM_CP_NO_RAW 0x0080 Step #12 - "compile-honggfuzz-address-x86_64": |  ^~~~~~ Step #12 - "compile-honggfuzz-address-x86_64": [ 19%] Building C object CMakeFiles/aarch64-softmmu.dir/qemu/target/arm/crypto_helper.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 19%] Building C object CMakeFiles/aarch64-softmmu.dir/qemu/target/arm/debug_helper.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 19%] Building C object CMakeFiles/aarch64-softmmu.dir/qemu/target/arm/helper-a64.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 19%] Building C object CMakeFiles/aarch64-softmmu.dir/qemu/target/arm/helper.c.o Step #12 - "compile-honggfuzz-address-x86_64": /src/unicorn/qemu/target/arm/helper.c:4708:15: warning: initializer overrides prior initialization of this subobject [-Winitializer-overrides] Step #12 - "compile-honggfuzz-address-x86_64": 4708 | .type = ARM_CP_CONST, .resetvalue = 0 }, Step #12 - "compile-honggfuzz-address-x86_64": |  ^~~~~~~~~~~~ Step #12 - "compile-honggfuzz-address-x86_64": /src/unicorn/qemu/target/arm/cpu.h:2340:34: note: expanded from macro 'ARM_CP_CONST' Step #12 - "compile-honggfuzz-address-x86_64": 2340 | #define ARM_CP_CONST 0x0002 Step #12 - "compile-honggfuzz-address-x86_64": |  ^~~~~~ Step #12 - "compile-honggfuzz-address-x86_64": /src/unicorn/qemu/target/arm/helper.c:4705:15: note: previous initialization is here Step #12 - "compile-honggfuzz-address-x86_64": 4705 | .type = ARM_CP_NO_RAW, Step #12 - "compile-honggfuzz-address-x86_64": |  ^~~~~~~~~~~~~ Step #12 - "compile-honggfuzz-address-x86_64": /src/unicorn/qemu/target/arm/cpu.h:2346:34: note: expanded from macro 'ARM_CP_NO_RAW' Step #12 - "compile-honggfuzz-address-x86_64": 2346 | #define ARM_CP_NO_RAW 0x0080 Step #12 - "compile-honggfuzz-address-x86_64": |  ^~~~~~ Step #12 - "compile-honggfuzz-address-x86_64": [ 19%] Building C object CMakeFiles/x86_64-softmmu.dir/qemu/target/i386/helper.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 19%] Building C object CMakeFiles/x86_64-softmmu.dir/qemu/target/i386/int_helper.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 19%] Building C object CMakeFiles/x86_64-softmmu.dir/qemu/target/i386/machine.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 19%] Building C object CMakeFiles/x86_64-softmmu.dir/qemu/target/i386/mem_helper.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 19%] Building C object CMakeFiles/x86_64-softmmu.dir/qemu/target/i386/misc_helper.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 19%] Building C object CMakeFiles/x86_64-softmmu.dir/qemu/target/i386/mpx_helper.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 20%] Building C object CMakeFiles/x86_64-softmmu.dir/qemu/target/i386/seg_helper.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 20%] Building C object CMakeFiles/m68k-softmmu.dir/qemu/target/m68k/unicorn.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 21%] Linking C static library libm68k-softmmu.a Step #12 - "compile-honggfuzz-address-x86_64": [ 21%] Built target m68k-softmmu Step #12 - "compile-honggfuzz-address-x86_64": [ 21%] Building C object CMakeFiles/mips-softmmu.dir/qemu/exec.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 21%] Building C object CMakeFiles/x86_64-softmmu.dir/qemu/target/i386/smm_helper.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 21%] Building C object CMakeFiles/x86_64-softmmu.dir/qemu/target/i386/svm_helper.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 21%] Building C object CMakeFiles/mips-softmmu.dir/qemu/exec-vary.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 21%] Building C object CMakeFiles/mips-softmmu.dir/qemu/softmmu/cpus.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 21%] Building C object CMakeFiles/x86_64-softmmu.dir/qemu/target/i386/translate.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 21%] Building C object CMakeFiles/mips-softmmu.dir/qemu/softmmu/ioport.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 22%] Building C object CMakeFiles/mips-softmmu.dir/qemu/softmmu/memory.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 22%] Building C object CMakeFiles/mips-softmmu.dir/qemu/softmmu/memory_mapping.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 22%] Building C object CMakeFiles/mips-softmmu.dir/qemu/fpu/softfloat.c.o Step #12 - "compile-honggfuzz-address-x86_64": 1 warning generated. Step #12 - "compile-honggfuzz-address-x86_64": [ 22%] Building C object CMakeFiles/arm-softmmu.dir/qemu/target/arm/iwmmxt_helper.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 22%] Building C object CMakeFiles/arm-softmmu.dir/qemu/target/arm/m_helper.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 22%] Building C object CMakeFiles/mips-softmmu.dir/qemu/tcg/optimize.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 23%] Building C object CMakeFiles/arm-softmmu.dir/qemu/target/arm/neon_helper.c.o Step #12 - "compile-honggfuzz-address-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:1030:1: warning: implicit conversion from 'int' to 'int8_t' (aka 'signed char') changes value from 128 to -128 [-Wconstant-conversion] Step #12 - "compile-honggfuzz-address-x86_64": 1030 | NEON_VOP_ENV(qrshl_s8, neon_s8, 4) Step #12 - "compile-honggfuzz-address-x86_64": | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #12 - "compile-honggfuzz-address-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:116:83: note: expanded from macro 'NEON_VOP_ENV' Step #12 - "compile-honggfuzz-address-x86_64": 116 | uint32_t HELPER(glue(neon_,name))(CPUARMState *env, uint32_t arg1, uint32_t arg2) \ Step #12 - "compile-honggfuzz-address-x86_64": |  ^ Step #12 - "compile-honggfuzz-address-x86_64":  117 | NEON_VOP_BODY(vtype, n) Step #12 - "compile-honggfuzz-address-x86_64": | ~~~~~~~~~~~~~~~~~~~~~~~ Step #12 - "compile-honggfuzz-address-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:106:5: note: expanded from macro '\ Step #12 - "compile-honggfuzz-address-x86_64": NEON_VOP_BODY' Step #12 - "compile-honggfuzz-address-x86_64": 106 | NEON_DO##n; \ Step #12 - "compile-honggfuzz-address-x86_64": |  ^~~~~~~~~~ Step #12 - "compile-honggfuzz-address-x86_64": :64:1: note: expanded from here Step #12 - "compile-honggfuzz-address-x86_64": 64 | NEON_DO4 Step #12 - "compile-honggfuzz-address-x86_64": | ^~~~~~~~ Step #12 - "compile-honggfuzz-address-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:93:5: note: expanded from macro 'NEON_DO4' Step #12 - "compile-honggfuzz-address-x86_64": 93 | NEON_FN(vdest.v1, vsrc1.v1, vsrc2.v1); \ Step #12 - "compile-honggfuzz-address-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #12 - "compile-honggfuzz-address-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:1009:23: note: expanded from macro 'NEON_FN' Step #12 - "compile-honggfuzz-address-x86_64": 1009 | dest = (1 << (sizeof(src1) * 8 - 1)); \ Step #12 - "compile-honggfuzz-address-x86_64": |  ~ ~~^~~~~~~~~~~~~~~~~~~~~~~~~ Step #12 - "compile-honggfuzz-address-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:1030:1: warning: implicit conversion from 'int' to 'int8_t' (aka 'signed char') changes value from 128 to -128 [-Wconstant-conversion] Step #12 - "compile-honggfuzz-address-x86_64": 1030 | NEON_VOP_ENV(qrshl_s8, neon_s8, 4) Step #12 - "compile-honggfuzz-address-x86_64": | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #12 - "compile-honggfuzz-address-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:116:83: note: expanded from macro 'NEON_VOP_ENV' Step #12 - "compile-honggfuzz-address-x86_64": 116 | uint32_t HELPER(glue(neon_,name))(CPUARMState *env, uint32_t arg1, uint32_t arg2) \ Step #12 - "compile-honggfuzz-address-x86_64": |  ^ Step #12 - "compile-honggfuzz-address-x86_64":  117 | NEON_VOP_BODY(vtype, n) Step #12 - "compile-honggfuzz-address-x86_64": | ~~~~~~~~~~~~~~~~~~~~~~~ Step #12 - "compile-honggfuzz-address-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:106:5: note: expanded from macro '\ Step #12 - "compile-honggfuzz-address-x86_64": NEON_VOP_BODY' Step #12 - "compile-honggfuzz-address-x86_64": 106 | NEON_DO##n; \ Step #12 - "compile-honggfuzz-address-x86_64": |  ^~~~~~~~~~ Step #12 - "compile-honggfuzz-address-x86_64": :64:1: note: expanded from here Step #12 - "compile-honggfuzz-address-x86_64": 64 | NEON_DO4 Step #12 - "compile-honggfuzz-address-x86_64": | ^~~~~~~~ Step #12 - "compile-honggfuzz-address-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:94:5: note: expanded from macro 'NEON_DO4' Step #12 - "compile-honggfuzz-address-x86_64": 94 | NEON_FN(vdest.v2, vsrc1.v2, vsrc2.v2); \ Step #12 - "compile-honggfuzz-address-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #12 - "compile-honggfuzz-address-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:1009:23: note: expanded from macro 'NEON_FN' Step #12 - "compile-honggfuzz-address-x86_64": 1009 | dest = (1 << (sizeof(src1) * 8 - 1)); \ Step #12 - "compile-honggfuzz-address-x86_64": |  ~ ~~^~~~~~~~~~~~~~~~~~~~~~~~~ Step #12 - "compile-honggfuzz-address-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:1030:1: warning: implicit conversion from 'int' to 'int8_t' (aka 'signed char') changes value from 128 to -128 [-Wconstant-conversion] Step #12 - "compile-honggfuzz-address-x86_64": 1030 | NEON_VOP_ENV(qrshl_s8, neon_s8, 4) Step #12 - "compile-honggfuzz-address-x86_64": | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #12 - "compile-honggfuzz-address-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:116:83: note: expanded from macro 'NEON_VOP_ENV' Step #12 - "compile-honggfuzz-address-x86_64": 116 | uint32_t HELPER(glue(neon_,name))(CPUARMState *env, uint32_t arg1, uint32_t arg2) \ Step #12 - "compile-honggfuzz-address-x86_64": |  ^ Step #12 - "compile-honggfuzz-address-x86_64":  117 | NEON_VOP_BODY(vtype, n) Step #12 - "compile-honggfuzz-address-x86_64": | ~~~~~~~~~~~~~~~~~~~~~~~ Step #12 - "compile-honggfuzz-address-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:106:5: note: expanded from macro '\ Step #12 - "compile-honggfuzz-address-x86_64": NEON_VOP_BODY' Step #12 - "compile-honggfuzz-address-x86_64": 106 | NEON_DO##n; \ Step #12 - "compile-honggfuzz-address-x86_64": |  ^~~~~~~~~~ Step #12 - "compile-honggfuzz-address-x86_64": :64:1: note: expanded from here Step #12 - "compile-honggfuzz-address-x86_64": 64 | NEON_DO4 Step #12 - "compile-honggfuzz-address-x86_64": | ^~~~~~~~ Step #12 - "compile-honggfuzz-address-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:95:5: note: expanded from macro 'NEON_DO4' Step #12 - "compile-honggfuzz-address-x86_64": 95 | NEON_FN(vdest.v3, vsrc1.v3, vsrc2.v3); \ Step #12 - "compile-honggfuzz-address-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #12 - "compile-honggfuzz-address-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:1009:23: note: expanded from macro 'NEON_FN' Step #12 - "compile-honggfuzz-address-x86_64": 1009 | dest = (1 << (sizeof(src1) * 8 - 1)); \ Step #12 - "compile-honggfuzz-address-x86_64": |  ~ ~~^~~~~~~~~~~~~~~~~~~~~~~~~ Step #12 - "compile-honggfuzz-address-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:1030:1: warning: implicit conversion from 'int' to 'int8_t' (aka 'signed char') changes value from 128 to -128 [-Wconstant-conversion] Step #12 - "compile-honggfuzz-address-x86_64": 1030 | NEON_VOP_ENV(qrshl_s8, neon_s8, 4) Step #12 - "compile-honggfuzz-address-x86_64": | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #12 - "compile-honggfuzz-address-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:116:83: note: expanded from macro 'NEON_VOP_ENV' Step #12 - "compile-honggfuzz-address-x86_64": 116 | uint32_t HELPER(glue(neon_,name))(CPUARMState *env, uint32_t arg1, uint32_t arg2) \ Step #12 - "compile-honggfuzz-address-x86_64": |  ^ Step #12 - "compile-honggfuzz-address-x86_64":  117 | NEON_VOP_BODY(vtype, n) Step #12 - "compile-honggfuzz-address-x86_64": | ~~~~~~~~~~~~~~~~~~~~~~~ Step #12 - "compile-honggfuzz-address-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:106:5: note: expanded from macro '\ Step #12 - "compile-honggfuzz-address-x86_64": NEON_VOP_BODY' Step #12 - "compile-honggfuzz-address-x86_64": 106 | NEON_DO##n; \ Step #12 - "compile-honggfuzz-address-x86_64": |  ^~~~~~~~~~ Step #12 - "compile-honggfuzz-address-x86_64": :64:1: note: expanded from here Step #12 - "compile-honggfuzz-address-x86_64": 64 | NEON_DO4 Step #12 - "compile-honggfuzz-address-x86_64": | ^~~~~~~~ Step #12 - "compile-honggfuzz-address-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:96:5: note: expanded from macro 'NEON_DO4' Step #12 - "compile-honggfuzz-address-x86_64": 96 | NEON_FN(vdest.v4, vsrc1.v4, vsrc2.v4); Step #12 - "compile-honggfuzz-address-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #12 - "compile-honggfuzz-address-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:1009:23: note: expanded from macro 'NEON_FN' Step #12 - "compile-honggfuzz-address-x86_64": 1009 | dest = (1 << (sizeof(src1) * 8 - 1)); \ Step #12 - "compile-honggfuzz-address-x86_64": |  ~ ~~^~~~~~~~~~~~~~~~~~~~~~~~~ Step #12 - "compile-honggfuzz-address-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:1031:1: warning: implicit conversion from 'int' to 'int16_t' (aka 'short') changes value from 32768 to -32768 [-Wconstant-conversion] Step #12 - "compile-honggfuzz-address-x86_64": 1031 | NEON_VOP_ENV(qrshl_s16, neon_s16, 2) Step #12 - "compile-honggfuzz-address-x86_64": | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #12 - "compile-honggfuzz-address-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:116:83: note: expanded from macro 'NEON_VOP_ENV' Step #12 - "compile-honggfuzz-address-x86_64": 116 | uint32_t HELPER(glue(neon_,name))(CPUARMState *env, uint32_t arg1, uint32_t arg2) \ Step #12 - "compile-honggfuzz-address-x86_64": |  ^ Step #12 - "compile-honggfuzz-address-x86_64":  117 | NEON_VOP_BODY(vtype, n) Step #12 - "compile-honggfuzz-address-x86_64": | ~~~~~~~~~~~~~~~~~~~~~~~ Step #12 - "compile-honggfuzz-address-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:106:5: note: expanded from macro '\ Step #12 - "compile-honggfuzz-address-x86_64": NEON_VOP_BODY' Step #12 - "compile-honggfuzz-address-x86_64": 106 | NEON_DO##n; \ Step #12 - "compile-honggfuzz-address-x86_64": |  ^~~~~~~~~~ Step #12 - "compile-honggfuzz-address-x86_64": :67:1: note: expanded from here Step #12 - "compile-honggfuzz-address-x86_64": 67 | NEON_DO2 Step #12 - "compile-honggfuzz-address-x86_64": | ^~~~~~~~ Step #12 - "compile-honggfuzz-address-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:90:5: note: expanded from macro 'NEON_DO2' Step #12 - "compile-honggfuzz-address-x86_64": 90 | NEON_FN(vdest.v1, vsrc1.v1, vsrc2.v1); \ Step #12 - "compile-honggfuzz-address-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #12 - "compile-honggfuzz-address-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:1009:23: note: expanded from macro 'NEON_FN' Step #12 - "compile-honggfuzz-address-x86_64": 1009 | dest = (1 << (sizeof(src1) * 8 - 1)); \ Step #12 - "compile-honggfuzz-address-x86_64": |  ~ ~~^~~~~~~~~~~~~~~~~~~~~~~~~ Step #12 - "compile-honggfuzz-address-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:1031:1: warning: implicit conversion from 'int' to 'int16_t' (aka 'short') changes value from 32768 to -32768 [-Wconstant-conversion] Step #12 - "compile-honggfuzz-address-x86_64": 1031 | NEON_VOP_ENV(qrshl_s16, neon_s16, 2) Step #12 - "compile-honggfuzz-address-x86_64": | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #12 - "compile-honggfuzz-address-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:116:83: note: expanded from macro 'NEON_VOP_ENV' Step #12 - "compile-honggfuzz-address-x86_64": 116 | uint32_t HELPER(glue(neon_,name))(CPUARMState *env, uint32_t arg1, uint32_t arg2) \ Step #12 - "compile-honggfuzz-address-x86_64": |  ^ Step #12 - "compile-honggfuzz-address-x86_64":  117 | NEON_VOP_BODY(vtype, n) Step #12 - "compile-honggfuzz-address-x86_64": | ~~~~~~~~~~~~~~~~~~~~~~~ Step #12 - "compile-honggfuzz-address-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:106:5: note: expanded from macro '\ Step #12 - "compile-honggfuzz-address-x86_64": NEON_VOP_BODY' Step #12 - "compile-honggfuzz-address-x86_64": 106 | NEON_DO##n; \ Step #12 - "compile-honggfuzz-address-x86_64": |  ^~~~~~~~~~ Step #12 - "compile-honggfuzz-address-x86_64": :67:1: note: expanded from here Step #12 - "compile-honggfuzz-address-x86_64": 67 | NEON_DO2 Step #12 - "compile-honggfuzz-address-x86_64": | ^~~~~~~~ Step #12 - "compile-honggfuzz-address-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:91:5: note: expanded from macro 'NEON_DO2' Step #12 - "compile-honggfuzz-address-x86_64": 91 | NEON_FN(vdest.v2, vsrc1.v2, vsrc2.v2); Step #12 - "compile-honggfuzz-address-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #12 - "compile-honggfuzz-address-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:1009:23: note: expanded from macro 'NEON_FN' Step #12 - "compile-honggfuzz-address-x86_64": 1009 | dest = (1 << (sizeof(src1) * 8 - 1)); \ Step #12 - "compile-honggfuzz-address-x86_64": |  ~ ~~^~~~~~~~~~~~~~~~~~~~~~~~~ Step #12 - "compile-honggfuzz-address-x86_64": 1 warning generated. Step #12 - "compile-honggfuzz-address-x86_64": [ 24%] Building C object CMakeFiles/aarch64-softmmu.dir/qemu/target/arm/iwmmxt_helper.c.o Step #12 - "compile-honggfuzz-address-x86_64": 6 warnings generated. Step #12 - "compile-honggfuzz-address-x86_64": [ 24%] Building C object CMakeFiles/arm-softmmu.dir/qemu/target/arm/op_helper.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 24%] Building C object CMakeFiles/mips-softmmu.dir/qemu/tcg/tcg.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 24%] Building C object CMakeFiles/aarch64-softmmu.dir/qemu/target/arm/m_helper.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 24%] Building C object CMakeFiles/arm-softmmu.dir/qemu/target/arm/psci.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 24%] Building C object CMakeFiles/arm-softmmu.dir/qemu/target/arm/tlb_helper.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 24%] Building C object CMakeFiles/arm-softmmu.dir/qemu/target/arm/translate.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 24%] Building C object CMakeFiles/aarch64-softmmu.dir/qemu/target/arm/neon_helper.c.o Step #12 - "compile-honggfuzz-address-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:1030:1: warning: implicit conversion from 'int' to 'int8_t' (aka 'signed char') changes value from 128 to -128 [-Wconstant-conversion] Step #12 - "compile-honggfuzz-address-x86_64": 1030 | NEON_VOP_ENV(qrshl_s8, neon_s8, 4) Step #12 - "compile-honggfuzz-address-x86_64": | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #12 - "compile-honggfuzz-address-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:116:83: note: expanded from macro 'NEON_VOP_ENV' Step #12 - "compile-honggfuzz-address-x86_64": 116 | uint32_t HELPER(glue(neon_,name))(CPUARMState *env, uint32_t arg1, uint32_t arg2) \ Step #12 - "compile-honggfuzz-address-x86_64": |  ^ Step #12 - "compile-honggfuzz-address-x86_64":  117 | NEON_VOP_BODY(vtype, n) Step #12 - "compile-honggfuzz-address-x86_64": | ~~~~~~~~~~~~~~~~~~~~~~~ Step #12 - "compile-honggfuzz-address-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:106:5: note: expanded from macro '\ Step #12 - "compile-honggfuzz-address-x86_64": NEON_VOP_BODY' Step #12 - "compile-honggfuzz-address-x86_64": 106 | NEON_DO##n; \ Step #12 - "compile-honggfuzz-address-x86_64": |  ^~~~~~~~~~ Step #12 - "compile-honggfuzz-address-x86_64": :124:1: note: expanded from here Step #12 - "compile-honggfuzz-address-x86_64": 124 | NEON_DO4 Step #12 - "compile-honggfuzz-address-x86_64": | ^~~~~~~~ Step #12 - "compile-honggfuzz-address-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:93:5: note: expanded from macro 'NEON_DO4' Step #12 - "compile-honggfuzz-address-x86_64": 93 | NEON_FN(vdest.v1, vsrc1.v1, vsrc2.v1); \ Step #12 - "compile-honggfuzz-address-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #12 - "compile-honggfuzz-address-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:1009:23: note: expanded from macro 'NEON_FN' Step #12 - "compile-honggfuzz-address-x86_64": 1009 | dest = (1 << (sizeof(src1) * 8 - 1)); \ Step #12 - "compile-honggfuzz-address-x86_64": |  ~ ~~^~~~~~~~~~~~~~~~~~~~~~~~~ Step #12 - "compile-honggfuzz-address-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:1030:1: warning: implicit conversion from 'int' to 'int8_t' (aka 'signed char') changes value from 128 to -128 [-Wconstant-conversion] Step #12 - "compile-honggfuzz-address-x86_64": 1030 | NEON_VOP_ENV(qrshl_s8, neon_s8, 4) Step #12 - "compile-honggfuzz-address-x86_64": | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #12 - "compile-honggfuzz-address-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:116:83: note: expanded from macro 'NEON_VOP_ENV' Step #12 - "compile-honggfuzz-address-x86_64": 116 | uint32_t HELPER(glue(neon_,name))(CPUARMState *env, uint32_t arg1, uint32_t arg2) \ Step #12 - "compile-honggfuzz-address-x86_64": |  ^ Step #12 - "compile-honggfuzz-address-x86_64":  117 | NEON_VOP_BODY(vtype, n) Step #12 - "compile-honggfuzz-address-x86_64": | ~~~~~~~~~~~~~~~~~~~~~~~ Step #12 - "compile-honggfuzz-address-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:106:5: note: expanded from macro '\ Step #12 - "compile-honggfuzz-address-x86_64": NEON_VOP_BODY' Step #12 - "compile-honggfuzz-address-x86_64": 106 | NEON_DO##n; \ Step #12 - "compile-honggfuzz-address-x86_64": |  ^~~~~~~~~~ Step #12 - "compile-honggfuzz-address-x86_64": :124:1: note: expanded from here Step #12 - "compile-honggfuzz-address-x86_64": 124 | NEON_DO4 Step #12 - "compile-honggfuzz-address-x86_64": | ^~~~~~~~ Step #12 - "compile-honggfuzz-address-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:94:5: note: expanded from macro 'NEON_DO4' Step #12 - "compile-honggfuzz-address-x86_64": 94 | NEON_FN(vdest.v2, vsrc1.v2, vsrc2.v2); \ Step #12 - "compile-honggfuzz-address-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #12 - "compile-honggfuzz-address-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:1009:23: note: expanded from macro 'NEON_FN' Step #12 - "compile-honggfuzz-address-x86_64": 1009 | dest = (1 << (sizeof(src1) * 8 - 1)); \ Step #12 - "compile-honggfuzz-address-x86_64": |  ~ ~~^~~~~~~~~~~~~~~~~~~~~~~~~ Step #12 - "compile-honggfuzz-address-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:1030:1: warning: implicit conversion from 'int' to 'int8_t' (aka 'signed char') changes value from 128 to -128 [-Wconstant-conversion] Step #12 - "compile-honggfuzz-address-x86_64": 1030 | NEON_VOP_ENV(qrshl_s8, neon_s8, 4) Step #12 - "compile-honggfuzz-address-x86_64": | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #12 - "compile-honggfuzz-address-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:116:83: note: expanded from macro 'NEON_VOP_ENV' Step #12 - "compile-honggfuzz-address-x86_64": 116 | uint32_t HELPER(glue(neon_,name))(CPUARMState *env, uint32_t arg1, uint32_t arg2) \ Step #12 - "compile-honggfuzz-address-x86_64": |  ^ Step #12 - "compile-honggfuzz-address-x86_64":  117 | NEON_VOP_BODY(vtype, n) Step #12 - "compile-honggfuzz-address-x86_64": | ~~~~~~~~~~~~~~~~~~~~~~~ Step #12 - "compile-honggfuzz-address-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:106:5: note: expanded from macro '\ Step #12 - "compile-honggfuzz-address-x86_64": NEON_VOP_BODY' Step #12 - "compile-honggfuzz-address-x86_64": 106 | NEON_DO##n; \ Step #12 - "compile-honggfuzz-address-x86_64": |  ^~~~~~~~~~ Step #12 - "compile-honggfuzz-address-x86_64": :124:1: note: expanded from here Step #12 - "compile-honggfuzz-address-x86_64": 124 | NEON_DO4 Step #12 - "compile-honggfuzz-address-x86_64": | ^~~~~~~~ Step #12 - "compile-honggfuzz-address-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:95:5: note: expanded from macro 'NEON_DO4' Step #12 - "compile-honggfuzz-address-x86_64": 95 | NEON_FN(vdest.v3, vsrc1.v3, vsrc2.v3); \ Step #12 - "compile-honggfuzz-address-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #12 - "compile-honggfuzz-address-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:1009:23: note: expanded from macro 'NEON_FN' Step #12 - "compile-honggfuzz-address-x86_64": 1009 | dest = (1 << (sizeof(src1) * 8 - 1)); \ Step #12 - "compile-honggfuzz-address-x86_64": |  ~ ~~^~~~~~~~~~~~~~~~~~~~~~~~~ Step #12 - "compile-honggfuzz-address-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:1030:1: warning: implicit conversion from 'int' to 'int8_t' (aka 'signed char') changes value from 128 to -128 [-Wconstant-conversion] Step #12 - "compile-honggfuzz-address-x86_64": 1030 | NEON_VOP_ENV(qrshl_s8, neon_s8, 4) Step #12 - "compile-honggfuzz-address-x86_64": | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #12 - "compile-honggfuzz-address-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:116:83: note: expanded from macro 'NEON_VOP_ENV' Step #12 - "compile-honggfuzz-address-x86_64": 116 | uint32_t HELPER(glue(neon_,name))(CPUARMState *env, uint32_t arg1, uint32_t arg2) \ Step #12 - "compile-honggfuzz-address-x86_64": |  ^ Step #12 - "compile-honggfuzz-address-x86_64":  117 | NEON_VOP_BODY(vtype, n) Step #12 - "compile-honggfuzz-address-x86_64": | ~~~~~~~~~~~~~~~~~~~~~~~ Step #12 - "compile-honggfuzz-address-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:106:5: note: expanded from macro '\ Step #12 - "compile-honggfuzz-address-x86_64": NEON_VOP_BODY' Step #12 - "compile-honggfuzz-address-x86_64": 106 | NEON_DO##n; \ Step #12 - "compile-honggfuzz-address-x86_64": |  ^~~~~~~~~~ Step #12 - "compile-honggfuzz-address-x86_64": :124:1: note: expanded from here Step #12 - "compile-honggfuzz-address-x86_64": 124 | NEON_DO4 Step #12 - "compile-honggfuzz-address-x86_64": | ^~~~~~~~ Step #12 - "compile-honggfuzz-address-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:96:5: note: expanded from macro 'NEON_DO4' Step #12 - "compile-honggfuzz-address-x86_64": 96 | NEON_FN(vdest.v4, vsrc1.v4, vsrc2.v4); Step #12 - "compile-honggfuzz-address-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #12 - "compile-honggfuzz-address-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:1009:23: note: expanded from macro 'NEON_FN' Step #12 - "compile-honggfuzz-address-x86_64": 1009 | dest = (1 << (sizeof(src1) * 8 - 1)); \ Step #12 - "compile-honggfuzz-address-x86_64": |  ~ ~~^~~~~~~~~~~~~~~~~~~~~~~~~ Step #12 - "compile-honggfuzz-address-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:1031:1: warning: implicit conversion from 'int' to 'int16_t' (aka 'short') changes value from 32768 to -32768 [-Wconstant-conversion] Step #12 - "compile-honggfuzz-address-x86_64": 1031 | NEON_VOP_ENV(qrshl_s16, neon_s16, 2) Step #12 - "compile-honggfuzz-address-x86_64": | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #12 - "compile-honggfuzz-address-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:116:83: note: expanded from macro 'NEON_VOP_ENV' Step #12 - "compile-honggfuzz-address-x86_64": 116 | uint32_t HELPER(glue(neon_,name))(CPUARMState *env, uint32_t arg1, uint32_t arg2) \ Step #12 - "compile-honggfuzz-address-x86_64": |  ^ Step #12 - "compile-honggfuzz-address-x86_64":  117 | NEON_VOP_BODY(vtype, n) Step #12 - "compile-honggfuzz-address-x86_64": | ~~~~~~~~~~~~~~~~~~~~~~~ Step #12 - "compile-honggfuzz-address-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:106:5: note: expanded from macro '\ Step #12 - "compile-honggfuzz-address-x86_64": NEON_VOP_BODY' Step #12 - "compile-honggfuzz-address-x86_64": 106 | NEON_DO##n; \ Step #12 - "compile-honggfuzz-address-x86_64": |  ^~~~~~~~~~ Step #12 - "compile-honggfuzz-address-x86_64": :127:1: note: expanded from here Step #12 - "compile-honggfuzz-address-x86_64": 127 | NEON_DO2 Step #12 - "compile-honggfuzz-address-x86_64": | ^~~~~~~~ Step #12 - "compile-honggfuzz-address-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:90:5: note: expanded from macro 'NEON_DO2' Step #12 - "compile-honggfuzz-address-x86_64": 90 | NEON_FN(vdest.v1, vsrc1.v1, vsrc2.v1); \ Step #12 - "compile-honggfuzz-address-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #12 - "compile-honggfuzz-address-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:1009:23: note: expanded from macro 'NEON_FN' Step #12 - "compile-honggfuzz-address-x86_64": 1009 | dest = (1 << (sizeof(src1) * 8 - 1)); \ Step #12 - "compile-honggfuzz-address-x86_64": |  ~ ~~^~~~~~~~~~~~~~~~~~~~~~~~~ Step #12 - "compile-honggfuzz-address-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:1031:1: warning: implicit conversion from 'int' to 'int16_t' (aka 'short') changes value from 32768 to -32768 [-Wconstant-conversion] Step #12 - "compile-honggfuzz-address-x86_64": 1031 | NEON_VOP_ENV(qrshl_s16, neon_s16, 2) Step #12 - "compile-honggfuzz-address-x86_64": | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #12 - "compile-honggfuzz-address-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:116:83: note: expanded from macro 'NEON_VOP_ENV' Step #12 - "compile-honggfuzz-address-x86_64": 116 | uint32_t HELPER(glue(neon_,name))(CPUARMState *env, uint32_t arg1, uint32_t arg2) \ Step #12 - "compile-honggfuzz-address-x86_64": |  ^ Step #12 - "compile-honggfuzz-address-x86_64":  117 | NEON_VOP_BODY(vtype, n) Step #12 - "compile-honggfuzz-address-x86_64": | ~~~~~~~~~~~~~~~~~~~~~~~ Step #12 - "compile-honggfuzz-address-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:106:5: note: expanded from macro '\ Step #12 - "compile-honggfuzz-address-x86_64": NEON_VOP_BODY' Step #12 - "compile-honggfuzz-address-x86_64": 106 | NEON_DO##n; \ Step #12 - "compile-honggfuzz-address-x86_64": |  ^~~~~~~~~~ Step #12 - "compile-honggfuzz-address-x86_64": :127:1: note: expanded from here Step #12 - "compile-honggfuzz-address-x86_64": 127 | NEON_DO2 Step #12 - "compile-honggfuzz-address-x86_64": | ^~~~~~~~ Step #12 - "compile-honggfuzz-address-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:91:5: note: expanded from macro 'NEON_DO2' Step #12 - "compile-honggfuzz-address-x86_64": 91 | NEON_FN(vdest.v2, vsrc1.v2, vsrc2.v2); Step #12 - "compile-honggfuzz-address-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #12 - "compile-honggfuzz-address-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:1009:23: note: expanded from macro 'NEON_FN' Step #12 - "compile-honggfuzz-address-x86_64": 1009 | dest = (1 << (sizeof(src1) * 8 - 1)); \ Step #12 - "compile-honggfuzz-address-x86_64": |  ~ ~~^~~~~~~~~~~~~~~~~~~~~~~~~ Step #12 - "compile-honggfuzz-address-x86_64": 6 warnings generated. Step #12 - "compile-honggfuzz-address-x86_64": [ 24%] Building C object CMakeFiles/aarch64-softmmu.dir/qemu/target/arm/op_helper.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 24%] Building C object CMakeFiles/aarch64-softmmu.dir/qemu/target/arm/pauth_helper.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 24%] Building C object CMakeFiles/aarch64-softmmu.dir/qemu/target/arm/psci.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 24%] Building C object CMakeFiles/aarch64-softmmu.dir/qemu/target/arm/sve_helper.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 24%] Building C object CMakeFiles/mips-softmmu.dir/qemu/tcg/tcg-op.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 24%] Building C object CMakeFiles/x86_64-softmmu.dir/qemu/target/i386/xsave_helper.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 24%] Building C object CMakeFiles/x86_64-softmmu.dir/qemu/target/i386/unicorn.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 25%] Linking C static library libx86_64-softmmu.a Step #12 - "compile-honggfuzz-address-x86_64": [ 25%] Built target x86_64-softmmu Step #12 - "compile-honggfuzz-address-x86_64": [ 25%] Building C object CMakeFiles/mips-softmmu.dir/qemu/tcg/tcg-op-gvec.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 26%] Building C object CMakeFiles/mips-softmmu.dir/qemu/tcg/tcg-op-vec.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 26%] Building C object CMakeFiles/mips-softmmu.dir/qemu/accel/tcg/cpu-exec.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 26%] Building C object CMakeFiles/mips-softmmu.dir/qemu/accel/tcg/cpu-exec-common.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 26%] Building C object CMakeFiles/mips-softmmu.dir/qemu/accel/tcg/cputlb.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 26%] Building C object CMakeFiles/mips-softmmu.dir/qemu/accel/tcg/tcg-all.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 26%] Building C object CMakeFiles/mips-softmmu.dir/qemu/accel/tcg/tcg-runtime.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 27%] Building C object CMakeFiles/aarch64-softmmu.dir/qemu/target/arm/tlb_helper.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 27%] Building C object CMakeFiles/aarch64-softmmu.dir/qemu/target/arm/translate-a64.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 27%] Building C object CMakeFiles/mips-softmmu.dir/qemu/accel/tcg/tcg-runtime-gvec.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 28%] Building C object CMakeFiles/mips-softmmu.dir/qemu/accel/tcg/translate-all.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 28%] Building C object CMakeFiles/mips-softmmu.dir/qemu/accel/tcg/translator.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 28%] Building C object CMakeFiles/aarch64-softmmu.dir/qemu/target/arm/translate.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 28%] Building C object CMakeFiles/mips-softmmu.dir/qemu/softmmu/unicorn_vtlb.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 28%] Building C object CMakeFiles/mips-softmmu.dir/qemu/target/mips/cp0_helper.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 28%] Building C object CMakeFiles/mips-softmmu.dir/qemu/target/mips/cp0_timer.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 28%] Building C object CMakeFiles/mips-softmmu.dir/qemu/target/mips/cpu.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 28%] Building C object CMakeFiles/mips-softmmu.dir/qemu/target/mips/dsp_helper.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 29%] Building C object CMakeFiles/mips-softmmu.dir/qemu/target/mips/fpu_helper.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 29%] Building C object CMakeFiles/mips-softmmu.dir/qemu/target/mips/helper.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 29%] Building C object CMakeFiles/mips-softmmu.dir/qemu/target/mips/lmi_helper.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 29%] Building C object CMakeFiles/mips-softmmu.dir/qemu/target/mips/msa_helper.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 29%] Building C object CMakeFiles/arm-softmmu.dir/qemu/target/arm/vec_helper.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 29%] Building C object CMakeFiles/arm-softmmu.dir/qemu/target/arm/vfp_helper.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 30%] Building C object CMakeFiles/arm-softmmu.dir/qemu/target/arm/unicorn_arm.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 30%] Linking C static library libarm-softmmu.a Step #12 - "compile-honggfuzz-address-x86_64": [ 30%] Built target arm-softmmu Step #12 - "compile-honggfuzz-address-x86_64": [ 30%] Building C object CMakeFiles/mipsel-softmmu.dir/qemu/exec.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 30%] Building C object CMakeFiles/mipsel-softmmu.dir/qemu/exec-vary.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 31%] Building C object CMakeFiles/mipsel-softmmu.dir/qemu/softmmu/cpus.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 31%] Building C object CMakeFiles/mipsel-softmmu.dir/qemu/softmmu/ioport.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 31%] Building C object CMakeFiles/mipsel-softmmu.dir/qemu/softmmu/memory.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 31%] Building C object CMakeFiles/mipsel-softmmu.dir/qemu/softmmu/memory_mapping.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 31%] Building C object CMakeFiles/mipsel-softmmu.dir/qemu/fpu/softfloat.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 31%] Building C object CMakeFiles/aarch64-softmmu.dir/qemu/target/arm/translate-sve.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 31%] Building C object CMakeFiles/mips-softmmu.dir/qemu/target/mips/op_helper.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 31%] Building C object CMakeFiles/mips-softmmu.dir/qemu/target/mips/translate.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 31%] Building C object CMakeFiles/mipsel-softmmu.dir/qemu/tcg/optimize.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 31%] Building C object CMakeFiles/mipsel-softmmu.dir/qemu/tcg/tcg.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 31%] Building C object CMakeFiles/aarch64-softmmu.dir/qemu/target/arm/vec_helper.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 31%] Building C object CMakeFiles/aarch64-softmmu.dir/qemu/target/arm/vfp_helper.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 31%] Building C object CMakeFiles/aarch64-softmmu.dir/qemu/target/arm/unicorn_aarch64.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 32%] Building C object CMakeFiles/mipsel-softmmu.dir/qemu/tcg/tcg-op.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 32%] Building C object CMakeFiles/mipsel-softmmu.dir/qemu/tcg/tcg-op-gvec.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 32%] Building C object CMakeFiles/mipsel-softmmu.dir/qemu/tcg/tcg-op-vec.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 32%] Building C object CMakeFiles/mipsel-softmmu.dir/qemu/accel/tcg/cpu-exec.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 32%] Building C object CMakeFiles/mipsel-softmmu.dir/qemu/accel/tcg/cpu-exec-common.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 32%] Building C object CMakeFiles/mipsel-softmmu.dir/qemu/accel/tcg/cputlb.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 32%] Building C object CMakeFiles/mipsel-softmmu.dir/qemu/accel/tcg/tcg-all.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 33%] Building C object CMakeFiles/mipsel-softmmu.dir/qemu/accel/tcg/tcg-runtime.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 33%] Building C object CMakeFiles/mipsel-softmmu.dir/qemu/accel/tcg/tcg-runtime-gvec.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 33%] Building C object CMakeFiles/mipsel-softmmu.dir/qemu/accel/tcg/translate-all.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 33%] Building C object CMakeFiles/mipsel-softmmu.dir/qemu/accel/tcg/translator.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 34%] Linking C static library libaarch64-softmmu.a Step #12 - "compile-honggfuzz-address-x86_64": [ 34%] Built target aarch64-softmmu Step #12 - "compile-honggfuzz-address-x86_64": [ 34%] Building C object CMakeFiles/mips64-softmmu.dir/qemu/exec.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 34%] Building C object CMakeFiles/mipsel-softmmu.dir/qemu/softmmu/unicorn_vtlb.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 34%] Building C object CMakeFiles/mipsel-softmmu.dir/qemu/target/mips/cp0_helper.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 34%] Building C object CMakeFiles/mipsel-softmmu.dir/qemu/target/mips/cp0_timer.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 35%] Building C object CMakeFiles/mipsel-softmmu.dir/qemu/target/mips/cpu.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 35%] Building C object CMakeFiles/mipsel-softmmu.dir/qemu/target/mips/dsp_helper.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 35%] Building C object CMakeFiles/mipsel-softmmu.dir/qemu/target/mips/fpu_helper.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 35%] Building C object CMakeFiles/mips64-softmmu.dir/qemu/exec-vary.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 35%] Building C object CMakeFiles/mips64-softmmu.dir/qemu/softmmu/cpus.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 35%] Building C object CMakeFiles/mipsel-softmmu.dir/qemu/target/mips/helper.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 35%] Building C object CMakeFiles/mips64-softmmu.dir/qemu/softmmu/ioport.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 35%] Building C object CMakeFiles/mips64-softmmu.dir/qemu/softmmu/memory.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 35%] Building C object CMakeFiles/mipsel-softmmu.dir/qemu/target/mips/lmi_helper.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 35%] Building C object CMakeFiles/mipsel-softmmu.dir/qemu/target/mips/msa_helper.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 35%] Building C object CMakeFiles/mips64-softmmu.dir/qemu/softmmu/memory_mapping.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 36%] Building C object CMakeFiles/mips64-softmmu.dir/qemu/fpu/softfloat.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 36%] Building C object CMakeFiles/mipsel-softmmu.dir/qemu/target/mips/op_helper.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 37%] Building C object CMakeFiles/mipsel-softmmu.dir/qemu/target/mips/translate.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 37%] Building C object CMakeFiles/mips64-softmmu.dir/qemu/tcg/optimize.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 37%] Building C object CMakeFiles/mips64-softmmu.dir/qemu/tcg/tcg.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 37%] Building C object CMakeFiles/mips-softmmu.dir/qemu/target/mips/unicorn.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 38%] Linking C static library libmips-softmmu.a Step #12 - "compile-honggfuzz-address-x86_64": [ 38%] Built target mips-softmmu Step #12 - "compile-honggfuzz-address-x86_64": [ 38%] Building C object CMakeFiles/mips64el-softmmu.dir/qemu/exec.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 39%] Building C object CMakeFiles/mips64el-softmmu.dir/qemu/exec-vary.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 39%] Building C object CMakeFiles/mips64el-softmmu.dir/qemu/softmmu/cpus.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 39%] Building C object CMakeFiles/mips64el-softmmu.dir/qemu/softmmu/ioport.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 39%] Building C object CMakeFiles/mips64el-softmmu.dir/qemu/softmmu/memory.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 39%] Building C object CMakeFiles/mipsel-softmmu.dir/qemu/target/mips/unicorn.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 39%] Building C object CMakeFiles/mips64el-softmmu.dir/qemu/softmmu/memory_mapping.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 39%] Building C object CMakeFiles/mips64el-softmmu.dir/qemu/fpu/softfloat.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 39%] Building C object CMakeFiles/mips64el-softmmu.dir/qemu/tcg/optimize.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 39%] Building C object CMakeFiles/mips64-softmmu.dir/qemu/tcg/tcg-op.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 40%] Building C object CMakeFiles/mips64el-softmmu.dir/qemu/tcg/tcg.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 40%] Building C object CMakeFiles/mips64el-softmmu.dir/qemu/tcg/tcg-op.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 40%] Building C object CMakeFiles/mips64-softmmu.dir/qemu/tcg/tcg-op-gvec.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 40%] Building C object CMakeFiles/mips64el-softmmu.dir/qemu/tcg/tcg-op-gvec.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 40%] Building C object CMakeFiles/mips64el-softmmu.dir/qemu/tcg/tcg-op-vec.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 40%] Building C object CMakeFiles/mips64-softmmu.dir/qemu/tcg/tcg-op-vec.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 40%] Building C object CMakeFiles/mips64el-softmmu.dir/qemu/accel/tcg/cpu-exec.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 40%] Building C object CMakeFiles/mips64el-softmmu.dir/qemu/accel/tcg/cpu-exec-common.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 40%] Building C object CMakeFiles/mips64el-softmmu.dir/qemu/accel/tcg/cputlb.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 40%] Building C object CMakeFiles/mips64-softmmu.dir/qemu/accel/tcg/cpu-exec.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 41%] Building C object CMakeFiles/mips64-softmmu.dir/qemu/accel/tcg/cpu-exec-common.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 42%] Building C object CMakeFiles/mips64el-softmmu.dir/qemu/accel/tcg/tcg-all.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 42%] Building C object CMakeFiles/mips64-softmmu.dir/qemu/accel/tcg/cputlb.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 42%] Building C object CMakeFiles/sparc-softmmu.dir/qemu/exec.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 42%] Building C object CMakeFiles/mips64el-softmmu.dir/qemu/accel/tcg/tcg-runtime.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 42%] Building C object CMakeFiles/mips64el-softmmu.dir/qemu/accel/tcg/tcg-runtime-gvec.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 42%] Building C object CMakeFiles/sparc-softmmu.dir/qemu/exec-vary.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 43%] Building C object CMakeFiles/sparc-softmmu.dir/qemu/softmmu/cpus.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 43%] Building C object CMakeFiles/mips64-softmmu.dir/qemu/accel/tcg/tcg-all.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 43%] Building C object CMakeFiles/sparc-softmmu.dir/qemu/softmmu/ioport.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 43%] Building C object CMakeFiles/mips64-softmmu.dir/qemu/accel/tcg/tcg-runtime.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 43%] Building C object CMakeFiles/sparc-softmmu.dir/qemu/softmmu/memory.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 43%] Building C object CMakeFiles/mips64-softmmu.dir/qemu/accel/tcg/tcg-runtime-gvec.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 43%] Building C object CMakeFiles/mips64el-softmmu.dir/qemu/accel/tcg/translate-all.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 43%] Building C object CMakeFiles/sparc-softmmu.dir/qemu/softmmu/memory_mapping.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 43%] Building C object CMakeFiles/sparc-softmmu.dir/qemu/fpu/softfloat.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 43%] Building C object CMakeFiles/mips64el-softmmu.dir/qemu/accel/tcg/translator.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 43%] Building C object CMakeFiles/mips64-softmmu.dir/qemu/accel/tcg/translate-all.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 43%] Building C object CMakeFiles/mips64el-softmmu.dir/qemu/softmmu/unicorn_vtlb.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 44%] Building C object CMakeFiles/mips64el-softmmu.dir/qemu/target/mips/cp0_helper.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 44%] Building C object CMakeFiles/mips64-softmmu.dir/qemu/accel/tcg/translator.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 44%] Linking C static library libmipsel-softmmu.a Step #12 - "compile-honggfuzz-address-x86_64": [ 44%] Built target mipsel-softmmu Step #12 - "compile-honggfuzz-address-x86_64": [ 44%] Building C object CMakeFiles/sparc64-softmmu.dir/qemu/exec.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 45%] Building C object CMakeFiles/mips64-softmmu.dir/qemu/softmmu/unicorn_vtlb.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 45%] Building C object CMakeFiles/mips64el-softmmu.dir/qemu/target/mips/cp0_timer.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 45%] Building C object CMakeFiles/mips64-softmmu.dir/qemu/target/mips/cp0_helper.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 45%] Building C object CMakeFiles/mips64el-softmmu.dir/qemu/target/mips/cpu.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 45%] Building C object CMakeFiles/mips64el-softmmu.dir/qemu/target/mips/dsp_helper.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 45%] Building C object CMakeFiles/mips64-softmmu.dir/qemu/target/mips/cp0_timer.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 45%] Building C object CMakeFiles/mips64-softmmu.dir/qemu/target/mips/cpu.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 45%] Building C object CMakeFiles/mips64-softmmu.dir/qemu/target/mips/dsp_helper.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 45%] Building C object CMakeFiles/sparc64-softmmu.dir/qemu/exec-vary.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 45%] Building C object CMakeFiles/sparc64-softmmu.dir/qemu/softmmu/cpus.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 45%] Building C object CMakeFiles/sparc64-softmmu.dir/qemu/softmmu/ioport.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 45%] Building C object CMakeFiles/sparc64-softmmu.dir/qemu/softmmu/memory.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 45%] Building C object CMakeFiles/mips64el-softmmu.dir/qemu/target/mips/fpu_helper.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 46%] Building C object CMakeFiles/sparc64-softmmu.dir/qemu/softmmu/memory_mapping.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 46%] Building C object CMakeFiles/sparc64-softmmu.dir/qemu/fpu/softfloat.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 46%] Building C object CMakeFiles/mips64-softmmu.dir/qemu/target/mips/fpu_helper.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 46%] Building C object CMakeFiles/sparc-softmmu.dir/qemu/tcg/optimize.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 46%] Building C object CMakeFiles/sparc-softmmu.dir/qemu/tcg/tcg.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 46%] Building C object CMakeFiles/mips64el-softmmu.dir/qemu/target/mips/helper.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 46%] Building C object CMakeFiles/mips64el-softmmu.dir/qemu/target/mips/lmi_helper.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 46%] Building C object CMakeFiles/mips64-softmmu.dir/qemu/target/mips/helper.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 47%] Building C object CMakeFiles/mips64el-softmmu.dir/qemu/target/mips/msa_helper.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 48%] Building C object CMakeFiles/mips64-softmmu.dir/qemu/target/mips/lmi_helper.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 48%] Building C object CMakeFiles/mips64-softmmu.dir/qemu/target/mips/msa_helper.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 48%] Building C object CMakeFiles/sparc64-softmmu.dir/qemu/tcg/optimize.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 48%] Building C object CMakeFiles/sparc64-softmmu.dir/qemu/tcg/tcg.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 49%] Building C object CMakeFiles/sparc-softmmu.dir/qemu/tcg/tcg-op.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 49%] Building C object CMakeFiles/sparc-softmmu.dir/qemu/tcg/tcg-op-gvec.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 49%] Building C object CMakeFiles/sparc64-softmmu.dir/qemu/tcg/tcg-op.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 49%] Building C object CMakeFiles/mips64el-softmmu.dir/qemu/target/mips/op_helper.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 49%] Building C object CMakeFiles/sparc-softmmu.dir/qemu/tcg/tcg-op-vec.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 49%] Building C object CMakeFiles/mips64el-softmmu.dir/qemu/target/mips/translate.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 49%] Building C object CMakeFiles/mips64-softmmu.dir/qemu/target/mips/op_helper.c.o Step #12 - "compile-honggfuzz-address-x86_64": /src/unicorn/qemu/target/mips/translate.c:4741:68: warning: shifting a negative signed value is undefined [-Wshift-negative-value] Step #12 - "compile-honggfuzz-address-x86_64": 4741 | tcg_gen_setcondi_tl(tcg_ctx, TCG_COND_EQ, t2, t0, -1LL << 63); Step #12 - "compile-honggfuzz-address-x86_64": |  ~~~~ ^ Step #12 - "compile-honggfuzz-address-x86_64": /src/unicorn/qemu/target/mips/translate.c:4757:68: warning: shifting a negative signed value is undefined [-Wshift-negative-value] Step #12 - "compile-honggfuzz-address-x86_64": 4757 | tcg_gen_setcondi_tl(tcg_ctx, TCG_COND_EQ, t2, t0, -1LL << 63); Step #12 - "compile-honggfuzz-address-x86_64": |  ~~~~ ^ Step #12 - "compile-honggfuzz-address-x86_64": /src/unicorn/qemu/target/mips/translate.c:4964:68: warning: shifting a negative signed value is undefined [-Wshift-negative-value] Step #12 - "compile-honggfuzz-address-x86_64": 4964 | tcg_gen_setcondi_tl(tcg_ctx, TCG_COND_EQ, t2, t0, -1LL << 63); Step #12 - "compile-honggfuzz-address-x86_64": |  ~~~~ ^ Step #12 - "compile-honggfuzz-address-x86_64": [ 49%] Building C object CMakeFiles/sparc-softmmu.dir/qemu/accel/tcg/cpu-exec.c.o Step #12 - "compile-honggfuzz-address-x86_64": /src/unicorn/qemu/target/mips/translate.c:5456:63: warning: shifting a negative signed value is undefined [-Wshift-negative-value] Step #12 - "compile-honggfuzz-address-x86_64": 5456 | tcg_gen_brcondi_tl(tcg_ctx, TCG_COND_NE, t0, -1LL << 63, l2); Step #12 - "compile-honggfuzz-address-x86_64": |  ~~~~ ^ Step #12 - "compile-honggfuzz-address-x86_64": /src/unicorn/qemu/target/mips/translate.c:5485:63: warning: shifting a negative signed value is undefined [-Wshift-negative-value] Step #12 - "compile-honggfuzz-address-x86_64": 5485 | tcg_gen_brcondi_tl(tcg_ctx, TCG_COND_NE, t0, -1LL << 63, l2); Step #12 - "compile-honggfuzz-address-x86_64": |  ~~~~ ^ Step #12 - "compile-honggfuzz-address-x86_64": [ 49%] Building C object CMakeFiles/mips64-softmmu.dir/qemu/target/mips/translate.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 49%] Building C object CMakeFiles/sparc-softmmu.dir/qemu/accel/tcg/cpu-exec-common.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 49%] Building C object CMakeFiles/sparc-softmmu.dir/qemu/accel/tcg/cputlb.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 49%] Building C object CMakeFiles/sparc64-softmmu.dir/qemu/tcg/tcg-op-gvec.c.o Step #12 - "compile-honggfuzz-address-x86_64": /src/unicorn/qemu/target/mips/translate.c:4741:68: warning: shifting a negative signed value is undefined [-Wshift-negative-value] Step #12 - "compile-honggfuzz-address-x86_64": 4741 | tcg_gen_setcondi_tl(tcg_ctx, TCG_COND_EQ, t2, t0, -1LL << 63); Step #12 - "compile-honggfuzz-address-x86_64": |  ~~~~ ^ Step #12 - "compile-honggfuzz-address-x86_64": /src/unicorn/qemu/target/mips/translate.c:4757:68: warning: shifting a negative signed value is undefined [-Wshift-negative-value] Step #12 - "compile-honggfuzz-address-x86_64": 4757 | tcg_gen_setcondi_tl(tcg_ctx, TCG_COND_EQ, t2, t0, -1LL << 63); Step #12 - "compile-honggfuzz-address-x86_64": |  ~~~~ ^ Step #12 - "compile-honggfuzz-address-x86_64": /src/unicorn/qemu/target/mips/translate.c:4964:68: warning: shifting a negative signed value is undefined [-Wshift-negative-value] Step #12 - "compile-honggfuzz-address-x86_64": 4964 | tcg_gen_setcondi_tl(tcg_ctx, TCG_COND_EQ, t2, t0, -1LL << 63); Step #12 - "compile-honggfuzz-address-x86_64": |  ~~~~ ^ Step #12 - "compile-honggfuzz-address-x86_64": /src/unicorn/qemu/target/mips/translate.c:5456:63: warning: shifting a negative signed value is undefined [-Wshift-negative-value] Step #12 - "compile-honggfuzz-address-x86_64": 5456 | tcg_gen_brcondi_tl(tcg_ctx, TCG_COND_NE, t0, -1LL << 63, l2); Step #12 - "compile-honggfuzz-address-x86_64": |  ~~~~ ^ Step #12 - "compile-honggfuzz-address-x86_64": /src/unicorn/qemu/target/mips/translate.c:5485:63: warning: shifting a negative signed value is undefined [-Wshift-negative-value] Step #12 - "compile-honggfuzz-address-x86_64": 5485 | tcg_gen_brcondi_tl(tcg_ctx, TCG_COND_NE, t0, -1LL << 63, l2); Step #12 - "compile-honggfuzz-address-x86_64": |  ~~~~ ^ Step #12 - "compile-honggfuzz-address-x86_64": [ 49%] Building C object CMakeFiles/sparc-softmmu.dir/qemu/accel/tcg/tcg-all.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 50%] Building C object CMakeFiles/sparc-softmmu.dir/qemu/accel/tcg/tcg-runtime.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 50%] Building C object CMakeFiles/sparc-softmmu.dir/qemu/accel/tcg/tcg-runtime-gvec.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 50%] Building C object CMakeFiles/sparc64-softmmu.dir/qemu/tcg/tcg-op-vec.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 50%] Building C object CMakeFiles/sparc-softmmu.dir/qemu/accel/tcg/translate-all.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 50%] Building C object CMakeFiles/sparc-softmmu.dir/qemu/accel/tcg/translator.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 51%] Building C object CMakeFiles/sparc64-softmmu.dir/qemu/accel/tcg/cpu-exec.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 51%] Building C object CMakeFiles/sparc-softmmu.dir/qemu/softmmu/unicorn_vtlb.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 51%] Building C object CMakeFiles/sparc64-softmmu.dir/qemu/accel/tcg/cpu-exec-common.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 51%] Building C object CMakeFiles/sparc-softmmu.dir/qemu/target/sparc/cc_helper.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 51%] Building C object CMakeFiles/sparc64-softmmu.dir/qemu/accel/tcg/cputlb.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 51%] Building C object CMakeFiles/sparc-softmmu.dir/qemu/target/sparc/cpu.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 52%] Building C object CMakeFiles/sparc-softmmu.dir/qemu/target/sparc/fop_helper.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 52%] Building C object CMakeFiles/sparc-softmmu.dir/qemu/target/sparc/helper.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 52%] Building C object CMakeFiles/sparc-softmmu.dir/qemu/target/sparc/int32_helper.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 52%] Building C object CMakeFiles/sparc-softmmu.dir/qemu/target/sparc/ldst_helper.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 52%] Building C object CMakeFiles/sparc-softmmu.dir/qemu/target/sparc/mmu_helper.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 52%] Building C object CMakeFiles/sparc-softmmu.dir/qemu/target/sparc/translate.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 52%] Building C object CMakeFiles/sparc64-softmmu.dir/qemu/accel/tcg/tcg-all.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 52%] Building C object CMakeFiles/sparc64-softmmu.dir/qemu/accel/tcg/tcg-runtime.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 52%] Building C object CMakeFiles/sparc64-softmmu.dir/qemu/accel/tcg/tcg-runtime-gvec.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 52%] Building C object CMakeFiles/sparc64-softmmu.dir/qemu/accel/tcg/translate-all.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 53%] Building C object CMakeFiles/sparc64-softmmu.dir/qemu/accel/tcg/translator.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 53%] Building C object CMakeFiles/sparc-softmmu.dir/qemu/target/sparc/win_helper.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 53%] Building C object CMakeFiles/sparc64-softmmu.dir/qemu/softmmu/unicorn_vtlb.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 53%] Building C object CMakeFiles/sparc64-softmmu.dir/qemu/target/sparc/cc_helper.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 54%] Building C object CMakeFiles/sparc-softmmu.dir/qemu/target/sparc/unicorn.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 54%] Linking C static library libsparc-softmmu.a Step #12 - "compile-honggfuzz-address-x86_64": [ 54%] Building C object CMakeFiles/sparc64-softmmu.dir/qemu/target/sparc/cpu.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 54%] Built target sparc-softmmu Step #12 - "compile-honggfuzz-address-x86_64": [ 54%] Building C object CMakeFiles/ppc-softmmu.dir/qemu/exec.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 54%] Building C object CMakeFiles/sparc64-softmmu.dir/qemu/target/sparc/fop_helper.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 54%] Building C object CMakeFiles/sparc64-softmmu.dir/qemu/target/sparc/helper.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 54%] Building C object CMakeFiles/sparc64-softmmu.dir/qemu/target/sparc/int64_helper.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 55%] Building C object CMakeFiles/sparc64-softmmu.dir/qemu/target/sparc/ldst_helper.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 55%] Building C object CMakeFiles/sparc64-softmmu.dir/qemu/target/sparc/mmu_helper.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 55%] Building C object CMakeFiles/ppc-softmmu.dir/qemu/exec-vary.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 55%] Building C object CMakeFiles/sparc64-softmmu.dir/qemu/target/sparc/translate.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 55%] Building C object CMakeFiles/ppc-softmmu.dir/qemu/softmmu/cpus.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 55%] Building C object CMakeFiles/ppc-softmmu.dir/qemu/softmmu/ioport.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 56%] Building C object CMakeFiles/ppc-softmmu.dir/qemu/softmmu/memory.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 56%] Building C object CMakeFiles/ppc-softmmu.dir/qemu/softmmu/memory_mapping.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 56%] Building C object CMakeFiles/ppc-softmmu.dir/qemu/fpu/softfloat.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 56%] Building C object CMakeFiles/sparc64-softmmu.dir/qemu/target/sparc/vis_helper.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 56%] Building C object CMakeFiles/sparc64-softmmu.dir/qemu/target/sparc/win_helper.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 56%] Building C object CMakeFiles/ppc-softmmu.dir/qemu/tcg/optimize.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 56%] Building C object CMakeFiles/sparc64-softmmu.dir/qemu/target/sparc/unicorn64.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 56%] Linking C static library libsparc64-softmmu.a Step #12 - "compile-honggfuzz-address-x86_64": [ 56%] Built target sparc64-softmmu Step #12 - "compile-honggfuzz-address-x86_64": [ 56%] Building C object CMakeFiles/ppc64-softmmu.dir/qemu/exec.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 56%] Building C object CMakeFiles/ppc-softmmu.dir/qemu/tcg/tcg.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 56%] Building C object CMakeFiles/ppc64-softmmu.dir/qemu/exec-vary.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 56%] Building C object CMakeFiles/ppc64-softmmu.dir/qemu/softmmu/cpus.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 57%] Building C object CMakeFiles/ppc64-softmmu.dir/qemu/softmmu/ioport.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 57%] Building C object CMakeFiles/ppc64-softmmu.dir/qemu/softmmu/memory.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 57%] Building C object CMakeFiles/ppc64-softmmu.dir/qemu/softmmu/memory_mapping.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 57%] Building C object CMakeFiles/ppc64-softmmu.dir/qemu/fpu/softfloat.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 57%] Building C object CMakeFiles/ppc-softmmu.dir/qemu/tcg/tcg-op.c.o Step #12 - "compile-honggfuzz-address-x86_64": 5 warnings generated. Step #12 - "compile-honggfuzz-address-x86_64": [ 57%] Building C object CMakeFiles/mips64el-softmmu.dir/qemu/target/mips/unicorn.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 57%] Building C object CMakeFiles/ppc64-softmmu.dir/qemu/tcg/optimize.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 57%] Linking C static library libmips64el-softmmu.a Step #12 - "compile-honggfuzz-address-x86_64": [ 57%] Built target mips64el-softmmu Step #12 - "compile-honggfuzz-address-x86_64": [ 57%] Building C object CMakeFiles/riscv32-softmmu.dir/qemu/exec.c.o Step #12 - "compile-honggfuzz-address-x86_64": 5 warnings generated. Step #12 - "compile-honggfuzz-address-x86_64": [ 57%] Building C object CMakeFiles/mips64-softmmu.dir/qemu/target/mips/unicorn.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 57%] Linking C static library libmips64-softmmu.a Step #12 - "compile-honggfuzz-address-x86_64": [ 57%] Built target mips64-softmmu Step #12 - "compile-honggfuzz-address-x86_64": [ 57%] Building C object CMakeFiles/riscv64-softmmu.dir/qemu/exec.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 57%] Building C object CMakeFiles/riscv32-softmmu.dir/qemu/exec-vary.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 57%] Building C object CMakeFiles/ppc64-softmmu.dir/qemu/tcg/tcg.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 57%] Building C object CMakeFiles/riscv32-softmmu.dir/qemu/softmmu/cpus.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 57%] Building C object CMakeFiles/riscv32-softmmu.dir/qemu/softmmu/ioport.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 57%] Building C object CMakeFiles/riscv64-softmmu.dir/qemu/exec-vary.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 57%] Building C object CMakeFiles/riscv32-softmmu.dir/qemu/softmmu/memory.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 57%] Building C object CMakeFiles/riscv64-softmmu.dir/qemu/softmmu/cpus.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 58%] Building C object CMakeFiles/riscv64-softmmu.dir/qemu/softmmu/ioport.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 58%] Building C object CMakeFiles/ppc-softmmu.dir/qemu/tcg/tcg-op-gvec.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 58%] Building C object CMakeFiles/riscv64-softmmu.dir/qemu/softmmu/memory.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 59%] Building C object CMakeFiles/riscv32-softmmu.dir/qemu/softmmu/memory_mapping.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 59%] Building C object CMakeFiles/riscv32-softmmu.dir/qemu/fpu/softfloat.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 59%] Building C object CMakeFiles/riscv64-softmmu.dir/qemu/softmmu/memory_mapping.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 59%] Building C object CMakeFiles/riscv64-softmmu.dir/qemu/fpu/softfloat.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 60%] Building C object CMakeFiles/ppc-softmmu.dir/qemu/tcg/tcg-op-vec.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 60%] Building C object CMakeFiles/ppc-softmmu.dir/qemu/accel/tcg/cpu-exec.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 60%] Building C object CMakeFiles/ppc64-softmmu.dir/qemu/tcg/tcg-op.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 60%] Building C object CMakeFiles/ppc-softmmu.dir/qemu/accel/tcg/cpu-exec-common.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 60%] Building C object CMakeFiles/ppc-softmmu.dir/qemu/accel/tcg/cputlb.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 60%] Building C object CMakeFiles/riscv32-softmmu.dir/qemu/tcg/optimize.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 60%] Building C object CMakeFiles/riscv64-softmmu.dir/qemu/tcg/optimize.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 60%] Building C object CMakeFiles/ppc-softmmu.dir/qemu/accel/tcg/tcg-all.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 60%] Building C object CMakeFiles/ppc-softmmu.dir/qemu/accel/tcg/tcg-runtime.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 60%] Building C object CMakeFiles/ppc-softmmu.dir/qemu/accel/tcg/tcg-runtime-gvec.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 60%] Building C object CMakeFiles/riscv32-softmmu.dir/qemu/tcg/tcg.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 60%] Building C object CMakeFiles/riscv64-softmmu.dir/qemu/tcg/tcg.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 61%] Building C object CMakeFiles/ppc-softmmu.dir/qemu/accel/tcg/translate-all.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 62%] Building C object CMakeFiles/ppc64-softmmu.dir/qemu/tcg/tcg-op-gvec.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 62%] Building C object CMakeFiles/ppc-softmmu.dir/qemu/accel/tcg/translator.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 62%] Building C object CMakeFiles/ppc-softmmu.dir/qemu/softmmu/unicorn_vtlb.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 62%] Building C object CMakeFiles/ppc-softmmu.dir/qemu/hw/ppc/ppc.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 62%] Building C object CMakeFiles/ppc-softmmu.dir/qemu/hw/ppc/ppc_booke.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 62%] Building C object CMakeFiles/ppc-softmmu.dir/qemu/libdecnumber/decContext.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 62%] Building C object CMakeFiles/ppc-softmmu.dir/qemu/libdecnumber/decNumber.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 62%] Building C object CMakeFiles/ppc64-softmmu.dir/qemu/tcg/tcg-op-vec.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 62%] Building C object CMakeFiles/riscv32-softmmu.dir/qemu/tcg/tcg-op.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 62%] Building C object CMakeFiles/riscv64-softmmu.dir/qemu/tcg/tcg-op.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 62%] Building C object CMakeFiles/ppc64-softmmu.dir/qemu/accel/tcg/cpu-exec.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 62%] Building C object CMakeFiles/ppc64-softmmu.dir/qemu/accel/tcg/cpu-exec-common.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 62%] Building C object CMakeFiles/ppc64-softmmu.dir/qemu/accel/tcg/cputlb.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 63%] Building C object CMakeFiles/ppc-softmmu.dir/qemu/libdecnumber/dpd/decimal128.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 63%] Building C object CMakeFiles/ppc-softmmu.dir/qemu/libdecnumber/dpd/decimal32.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 63%] Building C object CMakeFiles/ppc-softmmu.dir/qemu/libdecnumber/dpd/decimal64.c.o Step #12 - "compile-honggfuzz-address-x86_64": /src/unicorn/qemu/libdecnumber/dpd/decimal64.c:620:8: warning: variable 'n' set but not used [-Wunused-but-set-variable] Step #12 - "compile-honggfuzz-address-x86_64": 620 | Int n; /* output bunch counter */ Step #12 - "compile-honggfuzz-address-x86_64": |  ^ Step #12 - "compile-honggfuzz-address-x86_64": 1 warning generated. Step #12 - "compile-honggfuzz-address-x86_64": [ 63%] Building C object CMakeFiles/ppc-softmmu.dir/qemu/target/ppc/cpu.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 63%] Building C object CMakeFiles/ppc-softmmu.dir/qemu/target/ppc/cpu-models.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 63%] Building C object CMakeFiles/ppc-softmmu.dir/qemu/target/ppc/dfp_helper.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 63%] Building C object CMakeFiles/ppc64-softmmu.dir/qemu/accel/tcg/tcg-all.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 63%] Building C object CMakeFiles/ppc64-softmmu.dir/qemu/accel/tcg/tcg-runtime.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 64%] Building C object CMakeFiles/ppc64-softmmu.dir/qemu/accel/tcg/tcg-runtime-gvec.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 64%] Building C object CMakeFiles/ppc-softmmu.dir/qemu/target/ppc/excp_helper.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 64%] Building C object CMakeFiles/riscv32-softmmu.dir/qemu/tcg/tcg-op-gvec.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 65%] Building C object CMakeFiles/riscv64-softmmu.dir/qemu/tcg/tcg-op-gvec.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 66%] Building C object CMakeFiles/ppc-softmmu.dir/qemu/target/ppc/fpu_helper.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 66%] Building C object CMakeFiles/ppc64-softmmu.dir/qemu/accel/tcg/translate-all.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 66%] Building C object CMakeFiles/ppc64-softmmu.dir/qemu/accel/tcg/translator.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 66%] Building C object CMakeFiles/ppc64-softmmu.dir/qemu/softmmu/unicorn_vtlb.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 66%] Building C object CMakeFiles/ppc64-softmmu.dir/qemu/hw/ppc/ppc.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 66%] Building C object CMakeFiles/ppc64-softmmu.dir/qemu/hw/ppc/ppc_booke.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 66%] Building C object CMakeFiles/ppc64-softmmu.dir/qemu/libdecnumber/decContext.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 67%] Building C object CMakeFiles/ppc64-softmmu.dir/qemu/libdecnumber/decNumber.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 67%] Building C object CMakeFiles/riscv32-softmmu.dir/qemu/tcg/tcg-op-vec.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 67%] Building C object CMakeFiles/riscv64-softmmu.dir/qemu/tcg/tcg-op-vec.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 67%] Building C object CMakeFiles/ppc-softmmu.dir/qemu/target/ppc/int_helper.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 68%] Building C object CMakeFiles/riscv32-softmmu.dir/qemu/accel/tcg/cpu-exec.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 68%] Building C object CMakeFiles/riscv32-softmmu.dir/qemu/accel/tcg/cpu-exec-common.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 68%] Building C object CMakeFiles/riscv64-softmmu.dir/qemu/accel/tcg/cpu-exec.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 68%] Building C object CMakeFiles/riscv32-softmmu.dir/qemu/accel/tcg/cputlb.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 68%] Building C object CMakeFiles/riscv64-softmmu.dir/qemu/accel/tcg/cpu-exec-common.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 68%] Building C object CMakeFiles/riscv64-softmmu.dir/qemu/accel/tcg/cputlb.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 68%] Building C object CMakeFiles/ppc64-softmmu.dir/qemu/libdecnumber/dpd/decimal128.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 68%] Building C object CMakeFiles/ppc64-softmmu.dir/qemu/libdecnumber/dpd/decimal32.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 68%] Building C object CMakeFiles/riscv32-softmmu.dir/qemu/accel/tcg/tcg-all.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 68%] Building C object CMakeFiles/ppc-softmmu.dir/qemu/target/ppc/machine.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 68%] Building C object CMakeFiles/ppc-softmmu.dir/qemu/target/ppc/mem_helper.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 68%] Building C object CMakeFiles/riscv32-softmmu.dir/qemu/accel/tcg/tcg-runtime.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 68%] Building C object CMakeFiles/ppc64-softmmu.dir/qemu/libdecnumber/dpd/decimal64.c.o Step #12 - "compile-honggfuzz-address-x86_64": /src/unicorn/qemu/libdecnumber/dpd/decimal64.c:620:8: warning: variable 'n' set but not used [-Wunused-but-set-variable] Step #12 - "compile-honggfuzz-address-x86_64": 620 | Int n; /* output bunch counter */ Step #12 - "compile-honggfuzz-address-x86_64": |  ^ Step #12 - "compile-honggfuzz-address-x86_64": [ 68%] Building C object CMakeFiles/riscv32-softmmu.dir/qemu/accel/tcg/tcg-runtime-gvec.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 68%] Building C object CMakeFiles/ppc-softmmu.dir/qemu/target/ppc/misc_helper.c.o Step #12 - "compile-honggfuzz-address-x86_64": 1 warning generated. Step #12 - "compile-honggfuzz-address-x86_64": [ 68%] Building C object CMakeFiles/ppc64-softmmu.dir/qemu/target/ppc/compat.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 68%] Building C object CMakeFiles/riscv64-softmmu.dir/qemu/accel/tcg/tcg-all.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 68%] Building C object CMakeFiles/ppc-softmmu.dir/qemu/target/ppc/mmu-hash32.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 68%] Building C object CMakeFiles/riscv64-softmmu.dir/qemu/accel/tcg/tcg-runtime.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 68%] Building C object CMakeFiles/ppc64-softmmu.dir/qemu/target/ppc/cpu.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 68%] Building C object CMakeFiles/ppc64-softmmu.dir/qemu/target/ppc/cpu-models.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 69%] Building C object CMakeFiles/riscv64-softmmu.dir/qemu/accel/tcg/tcg-runtime-gvec.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 70%] Building C object CMakeFiles/ppc64-softmmu.dir/qemu/target/ppc/dfp_helper.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 70%] Building C object CMakeFiles/ppc-softmmu.dir/qemu/target/ppc/mmu_helper.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 70%] Building C object CMakeFiles/riscv32-softmmu.dir/qemu/accel/tcg/translate-all.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 70%] Building C object CMakeFiles/riscv64-softmmu.dir/qemu/accel/tcg/translate-all.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 70%] Building C object CMakeFiles/ppc64-softmmu.dir/qemu/target/ppc/excp_helper.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 71%] Building C object CMakeFiles/riscv32-softmmu.dir/qemu/accel/tcg/translator.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 72%] Building C object CMakeFiles/ppc-softmmu.dir/qemu/target/ppc/timebase_helper.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 72%] Building C object CMakeFiles/ppc-softmmu.dir/qemu/target/ppc/translate.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 72%] Building C object CMakeFiles/riscv32-softmmu.dir/qemu/softmmu/unicorn_vtlb.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 72%] Building C object CMakeFiles/ppc64-softmmu.dir/qemu/target/ppc/fpu_helper.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 72%] Building C object CMakeFiles/riscv32-softmmu.dir/qemu/target/riscv/cpu.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 72%] Building C object CMakeFiles/riscv64-softmmu.dir/qemu/accel/tcg/translator.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 72%] Building C object CMakeFiles/riscv32-softmmu.dir/qemu/target/riscv/cpu_helper.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 72%] Building C object CMakeFiles/riscv64-softmmu.dir/qemu/softmmu/unicorn_vtlb.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 72%] Building C object CMakeFiles/riscv64-softmmu.dir/qemu/target/riscv/cpu.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 72%] Building C object CMakeFiles/riscv64-softmmu.dir/qemu/target/riscv/cpu_helper.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 72%] Building C object CMakeFiles/riscv32-softmmu.dir/qemu/target/riscv/csr.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 72%] Building C object CMakeFiles/riscv64-softmmu.dir/qemu/target/riscv/csr.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 72%] Building C object CMakeFiles/riscv32-softmmu.dir/qemu/target/riscv/fpu_helper.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 72%] Building C object CMakeFiles/riscv32-softmmu.dir/qemu/target/riscv/op_helper.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 73%] Building C object CMakeFiles/riscv32-softmmu.dir/qemu/target/riscv/pmp.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 74%] Building C object CMakeFiles/riscv64-softmmu.dir/qemu/target/riscv/fpu_helper.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 74%] Building C object CMakeFiles/riscv32-softmmu.dir/qemu/target/riscv/translate.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 74%] Building C object CMakeFiles/riscv64-softmmu.dir/qemu/target/riscv/op_helper.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 74%] Building C object CMakeFiles/riscv64-softmmu.dir/qemu/target/riscv/pmp.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 74%] Building C object CMakeFiles/riscv64-softmmu.dir/qemu/target/riscv/translate.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 74%] Building C object CMakeFiles/ppc64-softmmu.dir/qemu/target/ppc/int_helper.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 74%] Building C object CMakeFiles/ppc64-softmmu.dir/qemu/target/ppc/machine.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 74%] Building C object CMakeFiles/ppc64-softmmu.dir/qemu/target/ppc/mem_helper.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 74%] Building C object CMakeFiles/riscv32-softmmu.dir/qemu/target/riscv/unicorn.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 74%] Linking C static library libriscv32-softmmu.a Step #12 - "compile-honggfuzz-address-x86_64": [ 74%] Built target riscv32-softmmu Step #12 - "compile-honggfuzz-address-x86_64": [ 74%] Building C object CMakeFiles/s390x-softmmu.dir/qemu/exec.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 74%] Building C object CMakeFiles/ppc64-softmmu.dir/qemu/target/ppc/misc_helper.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 75%] Building C object CMakeFiles/ppc64-softmmu.dir/qemu/target/ppc/mmu-book3s-v3.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 75%] Building C object CMakeFiles/ppc64-softmmu.dir/qemu/target/ppc/mmu-hash32.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 75%] Building C object CMakeFiles/ppc64-softmmu.dir/qemu/target/ppc/mmu-hash64.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 75%] Building C object CMakeFiles/riscv64-softmmu.dir/qemu/target/riscv/unicorn.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 75%] Linking C static library libriscv64-softmmu.a Step #12 - "compile-honggfuzz-address-x86_64": [ 75%] Built target riscv64-softmmu Step #12 - "compile-honggfuzz-address-x86_64": [ 75%] Building C object CMakeFiles/tricore-softmmu.dir/qemu/exec.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 75%] Building C object CMakeFiles/ppc64-softmmu.dir/qemu/target/ppc/mmu_helper.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 76%] Building C object CMakeFiles/s390x-softmmu.dir/qemu/exec-vary.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 76%] Building C object CMakeFiles/s390x-softmmu.dir/qemu/softmmu/cpus.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 76%] Building C object CMakeFiles/s390x-softmmu.dir/qemu/softmmu/ioport.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 76%] Building C object CMakeFiles/s390x-softmmu.dir/qemu/softmmu/memory.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 76%] Building C object CMakeFiles/ppc64-softmmu.dir/qemu/target/ppc/mmu-radix64.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 76%] Building C object CMakeFiles/ppc64-softmmu.dir/qemu/target/ppc/timebase_helper.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 76%] Building C object CMakeFiles/tricore-softmmu.dir/qemu/exec-vary.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 76%] Building C object CMakeFiles/ppc64-softmmu.dir/qemu/target/ppc/translate.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 76%] Building C object CMakeFiles/tricore-softmmu.dir/qemu/softmmu/cpus.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 76%] Building C object CMakeFiles/s390x-softmmu.dir/qemu/softmmu/memory_mapping.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 76%] Building C object CMakeFiles/tricore-softmmu.dir/qemu/softmmu/ioport.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 76%] Building C object CMakeFiles/s390x-softmmu.dir/qemu/fpu/softfloat.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 77%] Building C object CMakeFiles/tricore-softmmu.dir/qemu/softmmu/memory.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 77%] Building C object CMakeFiles/tricore-softmmu.dir/qemu/softmmu/memory_mapping.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 77%] Building C object CMakeFiles/tricore-softmmu.dir/qemu/fpu/softfloat.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 77%] Building C object CMakeFiles/s390x-softmmu.dir/qemu/tcg/optimize.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 77%] Building C object CMakeFiles/tricore-softmmu.dir/qemu/tcg/optimize.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 78%] Building C object CMakeFiles/s390x-softmmu.dir/qemu/tcg/tcg.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 78%] Building C object CMakeFiles/tricore-softmmu.dir/qemu/tcg/tcg.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 78%] Building C object CMakeFiles/s390x-softmmu.dir/qemu/tcg/tcg-op.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 78%] Building C object CMakeFiles/tricore-softmmu.dir/qemu/tcg/tcg-op.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 78%] Building C object CMakeFiles/s390x-softmmu.dir/qemu/tcg/tcg-op-gvec.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 78%] Building C object CMakeFiles/tricore-softmmu.dir/qemu/tcg/tcg-op-gvec.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 78%] Building C object CMakeFiles/s390x-softmmu.dir/qemu/tcg/tcg-op-vec.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 79%] Building C object CMakeFiles/tricore-softmmu.dir/qemu/tcg/tcg-op-vec.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 79%] Building C object CMakeFiles/s390x-softmmu.dir/qemu/accel/tcg/cpu-exec.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 79%] Building C object CMakeFiles/s390x-softmmu.dir/qemu/accel/tcg/cpu-exec-common.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 79%] Building C object CMakeFiles/s390x-softmmu.dir/qemu/accel/tcg/cputlb.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 79%] Building C object CMakeFiles/tricore-softmmu.dir/qemu/accel/tcg/cpu-exec.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 79%] Building C object CMakeFiles/tricore-softmmu.dir/qemu/accel/tcg/cpu-exec-common.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 79%] Building C object CMakeFiles/tricore-softmmu.dir/qemu/accel/tcg/cputlb.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 80%] Building C object CMakeFiles/s390x-softmmu.dir/qemu/accel/tcg/tcg-all.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 80%] Building C object CMakeFiles/s390x-softmmu.dir/qemu/accel/tcg/tcg-runtime.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 80%] Building C object CMakeFiles/s390x-softmmu.dir/qemu/accel/tcg/tcg-runtime-gvec.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 80%] Building C object CMakeFiles/tricore-softmmu.dir/qemu/accel/tcg/tcg-all.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 80%] Building C object CMakeFiles/tricore-softmmu.dir/qemu/accel/tcg/tcg-runtime.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 80%] Building C object CMakeFiles/tricore-softmmu.dir/qemu/accel/tcg/tcg-runtime-gvec.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 80%] Building C object CMakeFiles/s390x-softmmu.dir/qemu/accel/tcg/translate-all.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 81%] Building C object CMakeFiles/tricore-softmmu.dir/qemu/accel/tcg/translate-all.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 81%] Building C object CMakeFiles/s390x-softmmu.dir/qemu/accel/tcg/translator.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 81%] Building C object CMakeFiles/s390x-softmmu.dir/qemu/softmmu/unicorn_vtlb.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 81%] Building C object CMakeFiles/tricore-softmmu.dir/qemu/accel/tcg/translator.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 81%] Building C object CMakeFiles/s390x-softmmu.dir/qemu/hw/s390x/s390-skeys.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 82%] Building C object CMakeFiles/s390x-softmmu.dir/qemu/target/s390x/cc_helper.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 82%] Building C object CMakeFiles/s390x-softmmu.dir/qemu/target/s390x/cpu.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 82%] Building C object CMakeFiles/tricore-softmmu.dir/qemu/softmmu/unicorn_vtlb.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 82%] Building C object CMakeFiles/tricore-softmmu.dir/qemu/target/tricore/cpu.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 82%] Building C object CMakeFiles/s390x-softmmu.dir/qemu/target/s390x/cpu_features.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 82%] Building C object CMakeFiles/tricore-softmmu.dir/qemu/target/tricore/fpu_helper.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 82%] Building C object CMakeFiles/s390x-softmmu.dir/qemu/target/s390x/cpu_models.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 82%] Building C object CMakeFiles/tricore-softmmu.dir/qemu/target/tricore/helper.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 82%] Building C object CMakeFiles/s390x-softmmu.dir/qemu/target/s390x/crypto_helper.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 82%] Building C object CMakeFiles/tricore-softmmu.dir/qemu/target/tricore/op_helper.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 82%] Building C object CMakeFiles/s390x-softmmu.dir/qemu/target/s390x/excp_helper.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 82%] Building C object CMakeFiles/s390x-softmmu.dir/qemu/target/s390x/fpu_helper.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 83%] Building C object CMakeFiles/s390x-softmmu.dir/qemu/target/s390x/helper.c.o Step #12 - "compile-honggfuzz-address-x86_64": /src/unicorn/qemu/target/s390x/helper.c:79:20: warning: unused function 'is_special_wait_psw' [-Wunused-function] Step #12 - "compile-honggfuzz-address-x86_64": 79 | static inline bool is_special_wait_psw(uint64_t psw_addr) Step #12 - "compile-honggfuzz-address-x86_64": |  ^~~~~~~~~~~~~~~~~~~ Step #12 - "compile-honggfuzz-address-x86_64": [ 84%] Building C object CMakeFiles/tricore-softmmu.dir/qemu/target/tricore/translate.c.o Step #12 - "compile-honggfuzz-address-x86_64": 1 warning generated. Step #12 - "compile-honggfuzz-address-x86_64": [ 84%] Building C object CMakeFiles/s390x-softmmu.dir/qemu/target/s390x/interrupt.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 84%] Building C object CMakeFiles/s390x-softmmu.dir/qemu/target/s390x/int_helper.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 84%] Building C object CMakeFiles/s390x-softmmu.dir/qemu/target/s390x/ioinst.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 84%] Building C object CMakeFiles/s390x-softmmu.dir/qemu/target/s390x/mem_helper.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 84%] Building C object CMakeFiles/ppc-softmmu.dir/qemu/target/ppc/unicorn.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 84%] Linking C static library libppc-softmmu.a Step #12 - "compile-honggfuzz-address-x86_64": [ 84%] Built target ppc-softmmu Step #12 - "compile-honggfuzz-address-x86_64": [ 84%] Building C object CMakeFiles/s390x-softmmu.dir/qemu/target/s390x/misc_helper.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 85%] Building C object CMakeFiles/s390x-softmmu.dir/qemu/target/s390x/mmu_helper.c.o Step #12 - "compile-honggfuzz-address-x86_64": /src/unicorn/qemu/target/s390x/mmu_helper.c:405:10: warning: variable 'asce' is used uninitialized whenever switch case is taken [-Wsometimes-uninitialized] Step #12 - "compile-honggfuzz-address-x86_64": 405 | case PSW_ASC_ACCREG: Step #12 - "compile-honggfuzz-address-x86_64": |  ^~~~~~~~~~~~~~ Step #12 - "compile-honggfuzz-address-x86_64": /src/unicorn/qemu/target/s390x/cpu.h:290:33: note: expanded from macro 'PSW_ASC_ACCREG' Step #12 - "compile-honggfuzz-address-x86_64": 290 | #define PSW_ASC_ACCREG 0x0000400000000000ULL Step #12 - "compile-honggfuzz-address-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~ Step #12 - "compile-honggfuzz-address-x86_64": /src/unicorn/qemu/target/s390x/mmu_helper.c:412:45: note: uninitialized use occurs here Step #12 - "compile-honggfuzz-address-x86_64": 412 | r = mmu_translate_asce(env, vaddr, asc, asce, raddr, flags, rw); Step #12 - "compile-honggfuzz-address-x86_64": |  ^~~~ Step #12 - "compile-honggfuzz-address-x86_64": /src/unicorn/qemu/target/s390x/mmu_helper.c:406:5: warning: variable 'asce' is used uninitialized whenever switch default is taken [-Wsometimes-uninitialized] Step #12 - "compile-honggfuzz-address-x86_64": 406 | default: Step #12 - "compile-honggfuzz-address-x86_64": |  ^~~~~~~ Step #12 - "compile-honggfuzz-address-x86_64": /src/unicorn/qemu/target/s390x/mmu_helper.c:412:45: note: uninitialized use occurs here Step #12 - "compile-honggfuzz-address-x86_64": 412 | r = mmu_translate_asce(env, vaddr, asc, asce, raddr, flags, rw); Step #12 - "compile-honggfuzz-address-x86_64": |  ^~~~ Step #12 - "compile-honggfuzz-address-x86_64": /src/unicorn/qemu/target/s390x/mmu_helper.c:364:18: note: initialize the variable 'asce' to silence this warning Step #12 - "compile-honggfuzz-address-x86_64": 364 | uint64_t asce; Step #12 - "compile-honggfuzz-address-x86_64": |  ^ Step #12 - "compile-honggfuzz-address-x86_64":  |  = 0 Step #12 - "compile-honggfuzz-address-x86_64": [ 85%] Building C object CMakeFiles/s390x-softmmu.dir/qemu/target/s390x/sigp.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 85%] Building C object CMakeFiles/s390x-softmmu.dir/qemu/target/s390x/tcg-stub.c.o Step #12 - "compile-honggfuzz-address-x86_64": 2 warnings generated. Step #12 - "compile-honggfuzz-address-x86_64": [ 85%] Building C object CMakeFiles/s390x-softmmu.dir/qemu/target/s390x/translate.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 85%] Building C object CMakeFiles/s390x-softmmu.dir/qemu/target/s390x/vec_fpu_helper.c.o Step #12 - "compile-honggfuzz-address-x86_64": /src/unicorn/qemu/target/s390x/translate.c:3930:5: warning: variable 'pmask' is used uninitialized whenever switch default is taken [-Wsometimes-uninitialized] Step #12 - "compile-honggfuzz-address-x86_64": 3930 | default: Step #12 - "compile-honggfuzz-address-x86_64": |  ^~~~~~~ Step #12 - "compile-honggfuzz-address-x86_64": /src/unicorn/qemu/target/s390x/translate.c:3937:12: note: uninitialized use occurs here Step #12 - "compile-honggfuzz-address-x86_64": 3937 | mask = pmask >> i3; Step #12 - "compile-honggfuzz-address-x86_64": |  ^~~~~ Step #12 - "compile-honggfuzz-address-x86_64": /src/unicorn/qemu/target/s390x/translate.c:3909:32: note: initialize the variable 'pmask' to silence this warning Step #12 - "compile-honggfuzz-address-x86_64": 3909 | uint64_t mask, imask, pmask; Step #12 - "compile-honggfuzz-address-x86_64": |  ^ Step #12 - "compile-honggfuzz-address-x86_64":  |  = 0 Step #12 - "compile-honggfuzz-address-x86_64": [ 85%] Building C object CMakeFiles/s390x-softmmu.dir/qemu/target/s390x/vec_helper.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 85%] Building C object CMakeFiles/s390x-softmmu.dir/qemu/target/s390x/vec_int_helper.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 86%] Building C object CMakeFiles/s390x-softmmu.dir/qemu/target/s390x/vec_string_helper.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 86%] Building C object CMakeFiles/tricore-softmmu.dir/qemu/target/tricore/unicorn.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 87%] Building C object CMakeFiles/ppc64-softmmu.dir/qemu/target/ppc/unicorn.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 87%] Building C object CMakeFiles/s390x-softmmu.dir/qemu/target/s390x/unicorn.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 87%] Linking C static library libppc64-softmmu.a Step #12 - "compile-honggfuzz-address-x86_64": [ 87%] Built target ppc64-softmmu Step #12 - "compile-honggfuzz-address-x86_64": 1 warning generated. Step #12 - "compile-honggfuzz-address-x86_64": [ 87%] Linking C static library libs390x-softmmu.a Step #12 - "compile-honggfuzz-address-x86_64": [ 87%] Built target s390x-softmmu Step #12 - "compile-honggfuzz-address-x86_64": [ 87%] Linking C static library libtricore-softmmu.a Step #12 - "compile-honggfuzz-address-x86_64": [ 87%] Built target tricore-softmmu Step #12 - "compile-honggfuzz-address-x86_64": [ 87%] Building C object CMakeFiles/unicorn.dir/uc.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 87%] Building C object CMakeFiles/unicorn.dir/qemu/softmmu/vl.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 87%] Building C object CMakeFiles/unicorn.dir/qemu/hw/core/cpu.c.o Step #12 - "compile-honggfuzz-address-x86_64": /src/unicorn/uc.c:68:5: warning: expression result unused; should this cast be to 'void'? [-Wunused-value] Step #12 - "compile-honggfuzz-address-x86_64": 68 | (void *)uc; Step #12 - "compile-honggfuzz-address-x86_64": |  ^ ~ Step #12 - "compile-honggfuzz-address-x86_64": /src/unicorn/uc.c:72:5: warning: expression result unused; should this cast be to 'void'? [-Wunused-value] Step #12 - "compile-honggfuzz-address-x86_64": 72 | (void *)uc; Step #12 - "compile-honggfuzz-address-x86_64": |  ^ ~ Step #12 - "compile-honggfuzz-address-x86_64": 2 warnings generated. Step #12 - "compile-honggfuzz-address-x86_64": [ 87%] Linking C static library libunicorn-static.a Step #12 - "compile-honggfuzz-address-x86_64": [ 87%] Built target unicorn Step #12 - "compile-honggfuzz-address-x86_64": [ 87%] Bundling unicorn_archive Step #12 - "compile-honggfuzz-address-x86_64": [ 87%] Building C object CMakeFiles/fuzz_emu_arm_arm.dir/tests/fuzz/fuzz_emu_arm_arm.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 87%] Building C object CMakeFiles/fuzz_emu_arm_armbe.dir/tests/fuzz/fuzz_emu_arm_armbe.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 87%] Building C object CMakeFiles/fuzz_emu_arm_thumb.dir/tests/fuzz/fuzz_emu_arm_thumb.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 87%] Building C object CMakeFiles/fuzz_emu_arm_arm.dir/tests/fuzz/onedir.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 87%] Building C object CMakeFiles/fuzz_emu_arm_armbe.dir/tests/fuzz/onedir.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 87%] Building C object CMakeFiles/fuzz_emu_arm_thumb.dir/tests/fuzz/onedir.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 88%] Linking C executable fuzz_emu_arm_armbe Step #12 - "compile-honggfuzz-address-x86_64": [ 88%] Linking C executable fuzz_emu_arm_thumb Step #12 - "compile-honggfuzz-address-x86_64": [ 88%] Linking C executable fuzz_emu_arm_arm Step #12 - "compile-honggfuzz-address-x86_64": [ 88%] Built target bundling_target Step #12 - "compile-honggfuzz-address-x86_64": [ 88%] Building C object CMakeFiles/fuzz_emu_arm64_arm.dir/tests/fuzz/fuzz_emu_arm64_arm.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 88%] Building C object CMakeFiles/fuzz_emu_arm64_arm.dir/tests/fuzz/onedir.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 88%] Linking C executable fuzz_emu_arm64_arm Step #12 - "compile-honggfuzz-address-x86_64": [ 88%] Built target fuzz_emu_arm_arm Step #12 - "compile-honggfuzz-address-x86_64": [ 88%] Building C object CMakeFiles/fuzz_emu_arm64_armbe.dir/tests/fuzz/fuzz_emu_arm64_armbe.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 88%] Built target fuzz_emu_arm_thumb Step #12 - "compile-honggfuzz-address-x86_64": [ 88%] Built target fuzz_emu_arm_armbe Step #12 - "compile-honggfuzz-address-x86_64": [ 88%] Building C object CMakeFiles/fuzz_emu_m68k_be.dir/tests/fuzz/fuzz_emu_m68k_be.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 88%] Building C object CMakeFiles/fuzz_emu_m68k_be.dir/tests/fuzz/onedir.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 89%] Building C object CMakeFiles/fuzz_emu_arm64_armbe.dir/tests/fuzz/onedir.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 89%] Linking C executable fuzz_emu_m68k_be Step #12 - "compile-honggfuzz-address-x86_64": [ 90%] Building C object CMakeFiles/fuzz_emu_mips_32be.dir/tests/fuzz/fuzz_emu_mips_32be.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 90%] Linking C executable fuzz_emu_arm64_armbe Step #12 - "compile-honggfuzz-address-x86_64": [ 90%] Building C object CMakeFiles/fuzz_emu_mips_32be.dir/tests/fuzz/onedir.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 90%] Linking C executable fuzz_emu_mips_32be Step #12 - "compile-honggfuzz-address-x86_64": [ 90%] Built target fuzz_emu_arm64_arm Step #12 - "compile-honggfuzz-address-x86_64": [ 90%] Building C object CMakeFiles/fuzz_emu_mips_32le.dir/tests/fuzz/fuzz_emu_mips_32le.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 90%] Building C object CMakeFiles/fuzz_emu_mips_32le.dir/tests/fuzz/onedir.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 90%] Linking C executable fuzz_emu_mips_32le Step #12 - "compile-honggfuzz-address-x86_64": [ 90%] Built target fuzz_emu_arm64_armbe Step #12 - "compile-honggfuzz-address-x86_64": [ 90%] Building C object CMakeFiles/fuzz_emu_sparc_32be.dir/tests/fuzz/fuzz_emu_sparc_32be.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 90%] Building C object CMakeFiles/fuzz_emu_sparc_32be.dir/tests/fuzz/onedir.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 90%] Built target fuzz_emu_m68k_be Step #12 - "compile-honggfuzz-address-x86_64": [ 90%] Building C object CMakeFiles/fuzz_emu_x86_16.dir/tests/fuzz/fuzz_emu_x86_16.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 90%] Linking C executable fuzz_emu_sparc_32be Step #12 - "compile-honggfuzz-address-x86_64": [ 90%] Built target fuzz_emu_mips_32be Step #12 - "compile-honggfuzz-address-x86_64": [ 90%] Building C object CMakeFiles/fuzz_emu_x86_32.dir/tests/fuzz/fuzz_emu_x86_32.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 90%] Building C object CMakeFiles/fuzz_emu_x86_16.dir/tests/fuzz/onedir.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 90%] Building C object CMakeFiles/fuzz_emu_x86_32.dir/tests/fuzz/onedir.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 91%] Linking C executable fuzz_emu_x86_16 Step #12 - "compile-honggfuzz-address-x86_64": [ 91%] Built target fuzz_emu_mips_32le Step #12 - "compile-honggfuzz-address-x86_64": [ 91%] Building C object CMakeFiles/fuzz_emu_x86_64.dir/tests/fuzz/fuzz_emu_x86_64.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 91%] Linking C executable fuzz_emu_x86_32 Step #12 - "compile-honggfuzz-address-x86_64": [ 91%] Building C object CMakeFiles/fuzz_emu_x86_64.dir/tests/fuzz/onedir.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 91%] Linking C executable fuzz_emu_x86_64 Step #12 - "compile-honggfuzz-address-x86_64": [ 91%] Built target fuzz_emu_sparc_32be Step #12 - "compile-honggfuzz-address-x86_64": [ 91%] Building C object CMakeFiles/fuzz_emu_s390x_be.dir/tests/fuzz/fuzz_emu_s390x_be.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 92%] Building C object CMakeFiles/fuzz_emu_s390x_be.dir/tests/fuzz/onedir.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 92%] Linking C executable fuzz_emu_s390x_be Step #12 - "compile-honggfuzz-address-x86_64": [ 92%] Built target fuzz_emu_x86_32 Step #12 - "compile-honggfuzz-address-x86_64": [ 92%] Building C object CMakeFiles/sample_x86.dir/samples/sample_x86.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 92%] Built target fuzz_emu_x86_64 Step #12 - "compile-honggfuzz-address-x86_64": [ 92%] Built target fuzz_emu_x86_16 Step #12 - "compile-honggfuzz-address-x86_64": [ 92%] Building C object CMakeFiles/sample_x86_32_gdt_and_seg_regs.dir/samples/sample_x86_32_gdt_and_seg_regs.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 93%] Building C object CMakeFiles/sample_batch_reg.dir/samples/sample_batch_reg.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 93%] Linking C executable sample_batch_reg Step #12 - "compile-honggfuzz-address-x86_64": [ 93%] Linking C executable sample_x86_32_gdt_and_seg_regs Step #12 - "compile-honggfuzz-address-x86_64": [ 94%] Linking C executable sample_x86 Step #12 - "compile-honggfuzz-address-x86_64": [ 94%] Built target fuzz_emu_s390x_be Step #12 - "compile-honggfuzz-address-x86_64": [ 94%] Building C object CMakeFiles/mem_apis.dir/samples/mem_apis.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 94%] Built target sample_batch_reg Step #12 - "compile-honggfuzz-address-x86_64": [ 94%] Building C object CMakeFiles/shellcode.dir/samples/shellcode.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 94%] Linking C executable mem_apis Step #12 - "compile-honggfuzz-address-x86_64": [ 94%] Built target sample_x86_32_gdt_and_seg_regs Step #12 - "compile-honggfuzz-address-x86_64": [ 94%] Building C object CMakeFiles/sample_mmu.dir/samples/sample_mmu.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 94%] Linking C executable shellcode Step #12 - "compile-honggfuzz-address-x86_64": [ 94%] Built target sample_x86 Step #12 - "compile-honggfuzz-address-x86_64": [ 94%] Building C object CMakeFiles/sample_arm.dir/samples/sample_arm.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 94%] Linking C executable sample_mmu Step #12 - "compile-honggfuzz-address-x86_64": [ 94%] Linking C executable sample_arm Step #12 - "compile-honggfuzz-address-x86_64": [ 94%] Built target shellcode Step #12 - "compile-honggfuzz-address-x86_64": [ 94%] Building C object CMakeFiles/sample_arm64.dir/samples/sample_arm64.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 94%] Built target mem_apis Step #12 - "compile-honggfuzz-address-x86_64": [ 94%] Built target sample_mmu Step #12 - "compile-honggfuzz-address-x86_64": [ 94%] Building C object CMakeFiles/sample_m68k.dir/samples/sample_m68k.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 94%] Building C object CMakeFiles/sample_mips.dir/samples/sample_mips.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 94%] Built target sample_arm Step #12 - "compile-honggfuzz-address-x86_64": [ 94%] Building C object CMakeFiles/sample_sparc.dir/samples/sample_sparc.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 95%] Linking C executable sample_mips Step #12 - "compile-honggfuzz-address-x86_64": [ 95%] Linking C executable sample_sparc Step #12 - "compile-honggfuzz-address-x86_64": [ 95%] Linking C executable sample_arm64 Step #12 - "compile-honggfuzz-address-x86_64": [ 95%] Linking C executable sample_m68k Step #12 - "compile-honggfuzz-address-x86_64": [ 95%] Built target sample_m68k Step #12 - "compile-honggfuzz-address-x86_64": [ 95%] Built target sample_mips Step #12 - "compile-honggfuzz-address-x86_64": [ 95%] Building C object CMakeFiles/sample_ppc.dir/samples/sample_ppc.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 95%] Building C object CMakeFiles/sample_riscv.dir/samples/sample_riscv.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 95%] Built target sample_arm64 Step #12 - "compile-honggfuzz-address-x86_64": [ 96%] Building C object CMakeFiles/sample_s390x.dir/samples/sample_s390x.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 96%] Built target sample_sparc Step #12 - "compile-honggfuzz-address-x86_64": [ 96%] Building C object CMakeFiles/sample_tricore.dir/samples/sample_tricore.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 96%] Linking C executable sample_ppc Step #12 - "compile-honggfuzz-address-x86_64": [ 96%] Linking C executable sample_s390x Step #12 - "compile-honggfuzz-address-x86_64": [ 96%] Linking C executable sample_tricore Step #12 - "compile-honggfuzz-address-x86_64": [ 96%] Linking C executable sample_riscv Step #12 - "compile-honggfuzz-address-x86_64": [ 96%] Built target sample_ppc Step #12 - "compile-honggfuzz-address-x86_64": [ 96%] Building C object CMakeFiles/sample_ctl.dir/samples/sample_ctl.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 96%] Built target sample_riscv Step #12 - "compile-honggfuzz-address-x86_64": [ 96%] Built target sample_tricore Step #12 - "compile-honggfuzz-address-x86_64": [ 96%] Building C object CMakeFiles/test_x86.dir/tests/unit/test_x86.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 96%] Built target sample_s390x Step #12 - "compile-honggfuzz-address-x86_64": [ 97%] Building C object CMakeFiles/test_arm.dir/tests/unit/test_arm.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 97%] Building C object CMakeFiles/test_arm64.dir/tests/unit/test_arm64.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 97%] Linking C executable sample_ctl Step #12 - "compile-honggfuzz-address-x86_64": [ 97%] Linking C executable test_arm64 Step #12 - "compile-honggfuzz-address-x86_64": [ 97%] Linking C executable test_arm Step #12 - "compile-honggfuzz-address-x86_64": [ 97%] Linking C executable test_x86 Step #12 - "compile-honggfuzz-address-x86_64": [ 97%] Built target sample_ctl Step #12 - "compile-honggfuzz-address-x86_64": [ 97%] Building C object CMakeFiles/test_m68k.dir/tests/unit/test_m68k.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 98%] Linking C executable test_m68k Step #12 - "compile-honggfuzz-address-x86_64": [ 98%] Built target test_arm64 Step #12 - "compile-honggfuzz-address-x86_64": [ 98%] Building C object CMakeFiles/test_mips.dir/tests/unit/test_mips.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 98%] Built target test_arm Step #12 - "compile-honggfuzz-address-x86_64": [ 98%] Building C object CMakeFiles/test_sparc.dir/tests/unit/test_sparc.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 98%] Linking C executable test_sparc Step #12 - "compile-honggfuzz-address-x86_64": [ 98%] Linking C executable test_mips Step #12 - "compile-honggfuzz-address-x86_64": [ 98%] Built target test_x86 Step #12 - "compile-honggfuzz-address-x86_64": [ 98%] Building C object CMakeFiles/test_ppc.dir/tests/unit/test_ppc.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 98%] Built target test_sparc Step #12 - "compile-honggfuzz-address-x86_64": [ 99%] Building C object CMakeFiles/test_riscv.dir/tests/unit/test_riscv.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 99%] Linking C executable test_ppc Step #12 - "compile-honggfuzz-address-x86_64": [ 99%] Linking C executable test_riscv Step #12 - "compile-honggfuzz-address-x86_64": [ 99%] Built target test_m68k Step #12 - "compile-honggfuzz-address-x86_64": [ 99%] Building C object CMakeFiles/test_s390x.dir/tests/unit/test_s390x.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 99%] Linking C executable test_s390x Step #12 - "compile-honggfuzz-address-x86_64": [ 99%] Built target test_mips Step #12 - "compile-honggfuzz-address-x86_64": [ 99%] Building C object CMakeFiles/test_tricore.dir/tests/unit/test_tricore.c.o Step #12 - "compile-honggfuzz-address-x86_64": [100%] Linking C executable test_tricore Step #12 - "compile-honggfuzz-address-x86_64": [100%] Built target test_ppc Step #12 - "compile-honggfuzz-address-x86_64": [100%] Building C object CMakeFiles/test_mem.dir/tests/unit/test_mem.c.o Step #12 - "compile-honggfuzz-address-x86_64": [100%] Built target test_tricore Step #12 - "compile-honggfuzz-address-x86_64": [100%] Building C object CMakeFiles/test_ctl.dir/tests/unit/test_ctl.c.o Step #12 - "compile-honggfuzz-address-x86_64": [100%] Built target test_riscv Step #12 - "compile-honggfuzz-address-x86_64": [100%] Linking C executable test_ctl Step #12 - "compile-honggfuzz-address-x86_64": [100%] Linking C executable test_mem Step #12 - "compile-honggfuzz-address-x86_64": [100%] Built target test_s390x Step #12 - "compile-honggfuzz-address-x86_64": [100%] Built target test_mem Step #12 - "compile-honggfuzz-address-x86_64": [100%] Built target test_ctl Step #12 - "compile-honggfuzz-address-x86_64": + libs='libunicorn.a libx86_64-softmmu.a libaarch64-softmmu.a libarm-softmmu.a libm68k-softmmu.a libmips64el-softmmu.a libmips64-softmmu.a libmipsel-softmmu.a libmips-softmmu.a libppc64-softmmu.a libppc-softmmu.a libriscv32-softmmu.a libriscv64-softmmu.a libsparc64-softmmu.a libsparc-softmmu.a libs390x-softmmu.a libunicorn-common.a' Step #12 - "compile-honggfuzz-address-x86_64": + cut -d_ -f2-4 Step #12 - "compile-honggfuzz-address-x86_64": + ls ../tests/fuzz/fuzz_emu_arm64_arm.c ../tests/fuzz/fuzz_emu_arm64_armbe.c ../tests/fuzz/fuzz_emu_arm_arm.c ../tests/fuzz/fuzz_emu_arm_armbe.c ../tests/fuzz/fuzz_emu_arm_thumb.c ../tests/fuzz/fuzz_emu_m68k_be.c ../tests/fuzz/fuzz_emu_mips_32be.c ../tests/fuzz/fuzz_emu_mips_32le.c ../tests/fuzz/fuzz_emu_s390x_be.c ../tests/fuzz/fuzz_emu_sparc_32be.c ../tests/fuzz/fuzz_emu_x86_16.c ../tests/fuzz/fuzz_emu_x86_32.c ../tests/fuzz/fuzz_emu_x86_64.c Step #12 - "compile-honggfuzz-address-x86_64": + cut -d. -f1 Step #12 - "compile-honggfuzz-address-x86_64": + read target Step #12 - "compile-honggfuzz-address-x86_64": + FUZZO=CMakeFiles/fuzz_emu_arm64_arm.dir/tests/fuzz/fuzz_emu_arm64_arm.c.o Step #12 - "compile-honggfuzz-address-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize-coverage=trace-pc-guard,indirect-calls,trace-cmp -stdlib=libc++ CMakeFiles/fuzz_emu_arm64_arm.dir/tests/fuzz/fuzz_emu_arm64_arm.c.o libunicorn.a libx86_64-softmmu.a libaarch64-softmmu.a libarm-softmmu.a libm68k-softmmu.a libmips64el-softmmu.a libmips64-softmmu.a libmipsel-softmmu.a libmips-softmmu.a libppc64-softmmu.a libppc-softmmu.a libriscv32-softmmu.a libriscv64-softmmu.a libsparc64-softmmu.a libsparc-softmmu.a libs390x-softmmu.a libunicorn-common.a -lpthread -lrt -lm -o /workspace/out/honggfuzz-address-x86_64/fuzz_emu_arm64_arm /usr/lib/libFuzzingEngine.a Step #12 - "compile-honggfuzz-address-x86_64": + cp ../tests/fuzz/fuzz_emu.options /workspace/out/honggfuzz-address-x86_64/fuzz_emu_arm64_arm.options Step #12 - "compile-honggfuzz-address-x86_64": + read target Step #12 - "compile-honggfuzz-address-x86_64": + FUZZO=CMakeFiles/fuzz_emu_arm64_armbe.dir/tests/fuzz/fuzz_emu_arm64_armbe.c.o Step #12 - "compile-honggfuzz-address-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize-coverage=trace-pc-guard,indirect-calls,trace-cmp -stdlib=libc++ CMakeFiles/fuzz_emu_arm64_armbe.dir/tests/fuzz/fuzz_emu_arm64_armbe.c.o libunicorn.a libx86_64-softmmu.a libaarch64-softmmu.a libarm-softmmu.a libm68k-softmmu.a libmips64el-softmmu.a libmips64-softmmu.a libmipsel-softmmu.a libmips-softmmu.a libppc64-softmmu.a libppc-softmmu.a libriscv32-softmmu.a libriscv64-softmmu.a libsparc64-softmmu.a libsparc-softmmu.a libs390x-softmmu.a libunicorn-common.a -lpthread -lrt -lm -o /workspace/out/honggfuzz-address-x86_64/fuzz_emu_arm64_armbe /usr/lib/libFuzzingEngine.a Step #12 - "compile-honggfuzz-address-x86_64": + cp ../tests/fuzz/fuzz_emu.options /workspace/out/honggfuzz-address-x86_64/fuzz_emu_arm64_armbe.options Step #12 - "compile-honggfuzz-address-x86_64": + read target Step #12 - "compile-honggfuzz-address-x86_64": + FUZZO=CMakeFiles/fuzz_emu_arm_arm.dir/tests/fuzz/fuzz_emu_arm_arm.c.o Step #12 - "compile-honggfuzz-address-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize-coverage=trace-pc-guard,indirect-calls,trace-cmp -stdlib=libc++ CMakeFiles/fuzz_emu_arm_arm.dir/tests/fuzz/fuzz_emu_arm_arm.c.o libunicorn.a libx86_64-softmmu.a libaarch64-softmmu.a libarm-softmmu.a libm68k-softmmu.a libmips64el-softmmu.a libmips64-softmmu.a libmipsel-softmmu.a libmips-softmmu.a libppc64-softmmu.a libppc-softmmu.a libriscv32-softmmu.a libriscv64-softmmu.a libsparc64-softmmu.a libsparc-softmmu.a libs390x-softmmu.a libunicorn-common.a -lpthread -lrt -lm -o /workspace/out/honggfuzz-address-x86_64/fuzz_emu_arm_arm /usr/lib/libFuzzingEngine.a Step #12 - "compile-honggfuzz-address-x86_64": + cp ../tests/fuzz/fuzz_emu.options /workspace/out/honggfuzz-address-x86_64/fuzz_emu_arm_arm.options Step #12 - "compile-honggfuzz-address-x86_64": + read target Step #12 - "compile-honggfuzz-address-x86_64": + FUZZO=CMakeFiles/fuzz_emu_arm_armbe.dir/tests/fuzz/fuzz_emu_arm_armbe.c.o Step #12 - "compile-honggfuzz-address-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize-coverage=trace-pc-guard,indirect-calls,trace-cmp -stdlib=libc++ CMakeFiles/fuzz_emu_arm_armbe.dir/tests/fuzz/fuzz_emu_arm_armbe.c.o libunicorn.a libx86_64-softmmu.a libaarch64-softmmu.a libarm-softmmu.a libm68k-softmmu.a libmips64el-softmmu.a libmips64-softmmu.a libmipsel-softmmu.a libmips-softmmu.a libppc64-softmmu.a libppc-softmmu.a libriscv32-softmmu.a libriscv64-softmmu.a libsparc64-softmmu.a libsparc-softmmu.a libs390x-softmmu.a libunicorn-common.a -lpthread -lrt -lm -o /workspace/out/honggfuzz-address-x86_64/fuzz_emu_arm_armbe /usr/lib/libFuzzingEngine.a Step #12 - "compile-honggfuzz-address-x86_64": + cp ../tests/fuzz/fuzz_emu.options /workspace/out/honggfuzz-address-x86_64/fuzz_emu_arm_armbe.options Step #12 - "compile-honggfuzz-address-x86_64": + read target Step #12 - "compile-honggfuzz-address-x86_64": + FUZZO=CMakeFiles/fuzz_emu_arm_thumb.dir/tests/fuzz/fuzz_emu_arm_thumb.c.o Step #12 - "compile-honggfuzz-address-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize-coverage=trace-pc-guard,indirect-calls,trace-cmp -stdlib=libc++ CMakeFiles/fuzz_emu_arm_thumb.dir/tests/fuzz/fuzz_emu_arm_thumb.c.o libunicorn.a libx86_64-softmmu.a libaarch64-softmmu.a libarm-softmmu.a libm68k-softmmu.a libmips64el-softmmu.a libmips64-softmmu.a libmipsel-softmmu.a libmips-softmmu.a libppc64-softmmu.a libppc-softmmu.a libriscv32-softmmu.a libriscv64-softmmu.a libsparc64-softmmu.a libsparc-softmmu.a libs390x-softmmu.a libunicorn-common.a -lpthread -lrt -lm -o /workspace/out/honggfuzz-address-x86_64/fuzz_emu_arm_thumb /usr/lib/libFuzzingEngine.a Step #12 - "compile-honggfuzz-address-x86_64": + cp ../tests/fuzz/fuzz_emu.options /workspace/out/honggfuzz-address-x86_64/fuzz_emu_arm_thumb.options Step #12 - "compile-honggfuzz-address-x86_64": + read target Step #12 - "compile-honggfuzz-address-x86_64": + FUZZO=CMakeFiles/fuzz_emu_m68k_be.dir/tests/fuzz/fuzz_emu_m68k_be.c.o Step #12 - "compile-honggfuzz-address-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize-coverage=trace-pc-guard,indirect-calls,trace-cmp -stdlib=libc++ CMakeFiles/fuzz_emu_m68k_be.dir/tests/fuzz/fuzz_emu_m68k_be.c.o libunicorn.a libx86_64-softmmu.a libaarch64-softmmu.a libarm-softmmu.a libm68k-softmmu.a libmips64el-softmmu.a libmips64-softmmu.a libmipsel-softmmu.a libmips-softmmu.a libppc64-softmmu.a libppc-softmmu.a libriscv32-softmmu.a libriscv64-softmmu.a libsparc64-softmmu.a libsparc-softmmu.a libs390x-softmmu.a libunicorn-common.a -lpthread -lrt -lm -o /workspace/out/honggfuzz-address-x86_64/fuzz_emu_m68k_be /usr/lib/libFuzzingEngine.a Step #12 - "compile-honggfuzz-address-x86_64": + cp ../tests/fuzz/fuzz_emu.options /workspace/out/honggfuzz-address-x86_64/fuzz_emu_m68k_be.options Step #12 - "compile-honggfuzz-address-x86_64": + read target Step #12 - "compile-honggfuzz-address-x86_64": + FUZZO=CMakeFiles/fuzz_emu_mips_32be.dir/tests/fuzz/fuzz_emu_mips_32be.c.o Step #12 - "compile-honggfuzz-address-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize-coverage=trace-pc-guard,indirect-calls,trace-cmp -stdlib=libc++ CMakeFiles/fuzz_emu_mips_32be.dir/tests/fuzz/fuzz_emu_mips_32be.c.o libunicorn.a libx86_64-softmmu.a libaarch64-softmmu.a libarm-softmmu.a libm68k-softmmu.a libmips64el-softmmu.a libmips64-softmmu.a libmipsel-softmmu.a libmips-softmmu.a libppc64-softmmu.a libppc-softmmu.a libriscv32-softmmu.a libriscv64-softmmu.a libsparc64-softmmu.a libsparc-softmmu.a libs390x-softmmu.a libunicorn-common.a -lpthread -lrt -lm -o /workspace/out/honggfuzz-address-x86_64/fuzz_emu_mips_32be /usr/lib/libFuzzingEngine.a Step #12 - "compile-honggfuzz-address-x86_64": + cp ../tests/fuzz/fuzz_emu.options /workspace/out/honggfuzz-address-x86_64/fuzz_emu_mips_32be.options Step #12 - "compile-honggfuzz-address-x86_64": + read target Step #12 - "compile-honggfuzz-address-x86_64": + FUZZO=CMakeFiles/fuzz_emu_mips_32le.dir/tests/fuzz/fuzz_emu_mips_32le.c.o Step #12 - "compile-honggfuzz-address-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize-coverage=trace-pc-guard,indirect-calls,trace-cmp -stdlib=libc++ CMakeFiles/fuzz_emu_mips_32le.dir/tests/fuzz/fuzz_emu_mips_32le.c.o libunicorn.a libx86_64-softmmu.a libaarch64-softmmu.a libarm-softmmu.a libm68k-softmmu.a libmips64el-softmmu.a libmips64-softmmu.a libmipsel-softmmu.a libmips-softmmu.a libppc64-softmmu.a libppc-softmmu.a libriscv32-softmmu.a libriscv64-softmmu.a libsparc64-softmmu.a libsparc-softmmu.a libs390x-softmmu.a libunicorn-common.a -lpthread -lrt -lm -o /workspace/out/honggfuzz-address-x86_64/fuzz_emu_mips_32le /usr/lib/libFuzzingEngine.a Step #12 - "compile-honggfuzz-address-x86_64": + cp ../tests/fuzz/fuzz_emu.options /workspace/out/honggfuzz-address-x86_64/fuzz_emu_mips_32le.options Step #12 - "compile-honggfuzz-address-x86_64": + read target Step #12 - "compile-honggfuzz-address-x86_64": + FUZZO=CMakeFiles/fuzz_emu_s390x_be.dir/tests/fuzz/fuzz_emu_s390x_be.c.o Step #12 - "compile-honggfuzz-address-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize-coverage=trace-pc-guard,indirect-calls,trace-cmp -stdlib=libc++ CMakeFiles/fuzz_emu_s390x_be.dir/tests/fuzz/fuzz_emu_s390x_be.c.o libunicorn.a libx86_64-softmmu.a libaarch64-softmmu.a libarm-softmmu.a libm68k-softmmu.a libmips64el-softmmu.a libmips64-softmmu.a libmipsel-softmmu.a libmips-softmmu.a libppc64-softmmu.a libppc-softmmu.a libriscv32-softmmu.a libriscv64-softmmu.a libsparc64-softmmu.a libsparc-softmmu.a libs390x-softmmu.a libunicorn-common.a -lpthread -lrt -lm -o /workspace/out/honggfuzz-address-x86_64/fuzz_emu_s390x_be /usr/lib/libFuzzingEngine.a Step #12 - "compile-honggfuzz-address-x86_64": + cp ../tests/fuzz/fuzz_emu.options /workspace/out/honggfuzz-address-x86_64/fuzz_emu_s390x_be.options Step #12 - "compile-honggfuzz-address-x86_64": + read target Step #12 - "compile-honggfuzz-address-x86_64": + FUZZO=CMakeFiles/fuzz_emu_sparc_32be.dir/tests/fuzz/fuzz_emu_sparc_32be.c.o Step #12 - "compile-honggfuzz-address-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize-coverage=trace-pc-guard,indirect-calls,trace-cmp -stdlib=libc++ CMakeFiles/fuzz_emu_sparc_32be.dir/tests/fuzz/fuzz_emu_sparc_32be.c.o libunicorn.a libx86_64-softmmu.a libaarch64-softmmu.a libarm-softmmu.a libm68k-softmmu.a libmips64el-softmmu.a libmips64-softmmu.a libmipsel-softmmu.a libmips-softmmu.a libppc64-softmmu.a libppc-softmmu.a libriscv32-softmmu.a libriscv64-softmmu.a libsparc64-softmmu.a libsparc-softmmu.a libs390x-softmmu.a libunicorn-common.a -lpthread -lrt -lm -o /workspace/out/honggfuzz-address-x86_64/fuzz_emu_sparc_32be /usr/lib/libFuzzingEngine.a Step #12 - "compile-honggfuzz-address-x86_64": + cp ../tests/fuzz/fuzz_emu.options /workspace/out/honggfuzz-address-x86_64/fuzz_emu_sparc_32be.options Step #12 - "compile-honggfuzz-address-x86_64": + read target Step #12 - "compile-honggfuzz-address-x86_64": + FUZZO=CMakeFiles/fuzz_emu_x86_16.dir/tests/fuzz/fuzz_emu_x86_16.c.o Step #12 - "compile-honggfuzz-address-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize-coverage=trace-pc-guard,indirect-calls,trace-cmp -stdlib=libc++ CMakeFiles/fuzz_emu_x86_16.dir/tests/fuzz/fuzz_emu_x86_16.c.o libunicorn.a libx86_64-softmmu.a libaarch64-softmmu.a libarm-softmmu.a libm68k-softmmu.a libmips64el-softmmu.a libmips64-softmmu.a libmipsel-softmmu.a libmips-softmmu.a libppc64-softmmu.a libppc-softmmu.a libriscv32-softmmu.a libriscv64-softmmu.a libsparc64-softmmu.a libsparc-softmmu.a libs390x-softmmu.a libunicorn-common.a -lpthread -lrt -lm -o /workspace/out/honggfuzz-address-x86_64/fuzz_emu_x86_16 /usr/lib/libFuzzingEngine.a Step #12 - "compile-honggfuzz-address-x86_64": + cp ../tests/fuzz/fuzz_emu.options /workspace/out/honggfuzz-address-x86_64/fuzz_emu_x86_16.options Step #12 - "compile-honggfuzz-address-x86_64": + read target Step #12 - "compile-honggfuzz-address-x86_64": + FUZZO=CMakeFiles/fuzz_emu_x86_32.dir/tests/fuzz/fuzz_emu_x86_32.c.o Step #12 - "compile-honggfuzz-address-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize-coverage=trace-pc-guard,indirect-calls,trace-cmp -stdlib=libc++ CMakeFiles/fuzz_emu_x86_32.dir/tests/fuzz/fuzz_emu_x86_32.c.o libunicorn.a libx86_64-softmmu.a libaarch64-softmmu.a libarm-softmmu.a libm68k-softmmu.a libmips64el-softmmu.a libmips64-softmmu.a libmipsel-softmmu.a libmips-softmmu.a libppc64-softmmu.a libppc-softmmu.a libriscv32-softmmu.a libriscv64-softmmu.a libsparc64-softmmu.a libsparc-softmmu.a libs390x-softmmu.a libunicorn-common.a -lpthread -lrt -lm -o /workspace/out/honggfuzz-address-x86_64/fuzz_emu_x86_32 /usr/lib/libFuzzingEngine.a Step #12 - "compile-honggfuzz-address-x86_64": + cp ../tests/fuzz/fuzz_emu.options /workspace/out/honggfuzz-address-x86_64/fuzz_emu_x86_32.options Step #12 - "compile-honggfuzz-address-x86_64": + read target Step #12 - "compile-honggfuzz-address-x86_64": + FUZZO=CMakeFiles/fuzz_emu_x86_64.dir/tests/fuzz/fuzz_emu_x86_64.c.o Step #12 - "compile-honggfuzz-address-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize-coverage=trace-pc-guard,indirect-calls,trace-cmp -stdlib=libc++ CMakeFiles/fuzz_emu_x86_64.dir/tests/fuzz/fuzz_emu_x86_64.c.o libunicorn.a libx86_64-softmmu.a libaarch64-softmmu.a libarm-softmmu.a libm68k-softmmu.a libmips64el-softmmu.a libmips64-softmmu.a libmipsel-softmmu.a libmips-softmmu.a libppc64-softmmu.a libppc-softmmu.a libriscv32-softmmu.a libriscv64-softmmu.a libsparc64-softmmu.a libsparc-softmmu.a libs390x-softmmu.a libunicorn-common.a -lpthread -lrt -lm -o /workspace/out/honggfuzz-address-x86_64/fuzz_emu_x86_64 /usr/lib/libFuzzingEngine.a Step #12 - "compile-honggfuzz-address-x86_64": + cp ../tests/fuzz/fuzz_emu.options /workspace/out/honggfuzz-address-x86_64/fuzz_emu_x86_64.options Step #12 - "compile-honggfuzz-address-x86_64": + read target Finished Step #12 - "compile-honggfuzz-address-x86_64" Starting Step #13 - "build-check-honggfuzz-address-x86_64" Step #13 - "build-check-honggfuzz-address-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmphe_i_8af/fuzz_emu_x86_64 Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmphe_i_8af/fuzz_emu_x86_16 Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmphe_i_8af/fuzz_emu_mips_32be Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmphe_i_8af/fuzz_emu_arm64_armbe Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmphe_i_8af/fuzz_emu_sparc_32be Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmphe_i_8af/fuzz_emu_mips_32le Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmphe_i_8af/fuzz_emu_arm64_arm Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmphe_i_8af/fuzz_emu_s390x_be Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmphe_i_8af/fuzz_emu_arm_armbe Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmphe_i_8af/fuzz_emu_arm_arm Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmphe_i_8af/fuzz_emu_x86_32 Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmphe_i_8af/fuzz_emu_arm_thumb Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmphe_i_8af/fuzz_emu_m68k_be Finished Step #13 - "build-check-honggfuzz-address-x86_64" Starting Step #14 Step #14: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Finished Step #14 Starting Step #15 Step #15: Already have image: gcr.io/oss-fuzz/unicorn Step #15: adding: fuzz_emu_arm64_arm (deflated 69%) Step #15: adding: fuzz_emu_arm64_arm.options (stored 0%) Step #15: adding: fuzz_emu_arm64_armbe (deflated 69%) Step #15: adding: fuzz_emu_arm64_armbe.options (stored 0%) Step #15: adding: fuzz_emu_arm_arm (deflated 69%) Step #15: adding: fuzz_emu_arm_arm.options (stored 0%) Step #15: adding: fuzz_emu_arm_armbe (deflated 69%) Step #15: adding: fuzz_emu_arm_armbe.options (stored 0%) Step #15: adding: fuzz_emu_arm_thumb (deflated 69%) Step #15: adding: fuzz_emu_arm_thumb.options (stored 0%) Step #15: adding: fuzz_emu_m68k_be (deflated 69%) Step #15: adding: fuzz_emu_m68k_be.options (stored 0%) Step #15: adding: fuzz_emu_mips_32be (deflated 69%) Step #15: adding: fuzz_emu_mips_32be.options (stored 0%) Step #15: adding: fuzz_emu_mips_32le (deflated 69%) Step #15: adding: fuzz_emu_mips_32le.options (stored 0%) Step #15: adding: fuzz_emu_s390x_be (deflated 69%) Step #15: adding: fuzz_emu_s390x_be.options (stored 0%) Step #15: adding: fuzz_emu_sparc_32be (deflated 69%) Step #15: adding: fuzz_emu_sparc_32be.options (stored 0%) Step #15: adding: fuzz_emu_x86_16 (deflated 69%) Step #15: adding: fuzz_emu_x86_16.options (stored 0%) Step #15: adding: fuzz_emu_x86_32 (deflated 69%) Step #15: adding: fuzz_emu_x86_32.options (stored 0%) Step #15: adding: fuzz_emu_x86_64 (deflated 69%) Step #15: adding: fuzz_emu_x86_64.options (stored 0%) Step #15: adding: honggfuzz (deflated 66%) Step #15: adding: llvm-symbolizer (deflated 66%) Finished Step #15 Starting Step #16 Step #16: Already have image (with digest): gcr.io/oss-fuzz-base/uploader Step #16: % Total % Received % Xferd Average Speed Time Time Time Current Step #16: Dload Upload Total Spent Left Speed Step #16: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 161 0 0 100 161 0 885 --:--:-- --:--:-- --:--:-- 889 Finished Step #16 Starting Step #17 Step #17: Already have image (with digest): gcr.io/oss-fuzz-base/uploader Step #17: % Total % Received % Xferd Average Speed Time Time Time Current Step #17: Dload Upload Total Spent Left Speed Step #17: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 6 777M 0 0 6 49.5M 0 96.1M 0:00:08 --:--:-- 0:00:08 96.0M 17 777M 0 0 17 139M 0 91.3M 0:00:08 0:00:01 0:00:07 91.3M 28 777M 0 0 28 224M 0 89.0M 0:00:08 0:00:02 0:00:06 89.0M 39 777M 0 0 39 303M 0 86.3M 0:00:09 0:00:03 0:00:06 86.3M 48 777M 0 0 48 374M 0 82.7M 0:00:09 0:00:04 0:00:05 82.7M 54 777M 0 0 54 425M 0 77.0M 0:00:10 0:00:05 0:00:05 75.1M 65 777M 0 0 65 509M 0 78.1M 0:00:09 0:00:06 0:00:03 74.0M 74 777M 0 0 74 579M 0 77.0M 0:00:10 0:00:07 0:00:03 70.9M 83 777M 0 0 83 650M 0 76.4M 0:00:10 0:00:08 0:00:02 69.4M 89 777M 0 0 89 699M 0 73.4M 0:00:10 0:00:09 0:00:01 64.9M 96 777M 0 0 96 746M 0 70.9M 0:00:10 0:00:10 --:--:-- 64.2M 100 777M 0 0 100 777M 0 69.7M 0:00:11 0:00:11 --:--:-- 57.9M Finished Step #17 Starting Step #18 Step #18: Already have image (with digest): gcr.io/oss-fuzz-base/uploader Step #18: % Total % Received % Xferd Average Speed Time Time Time Current Step #18: Dload Upload Total Spent Left Speed Step #18: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 236 0 0 100 236 0 927 --:--:-- --:--:-- --:--:-- 929 Finished Step #18 Starting Step #19 Step #19: Already have image (with digest): gcr.io/cloud-builders/curl Step #19: % Total % Received % Xferd Average Speed Time Time Time Current Step #19: Dload Upload Total Spent Left Speed Step #19: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 32 0 0 100 32 0 152 --:--:-- --:--:-- --:--:-- 151 Finished Step #19 Starting Step #20 Step #20: Already have image: gcr.io/oss-fuzz/unicorn Finished Step #20 Starting Step #21 - "compile-libfuzzer-address-x86_64" Step #21 - "compile-libfuzzer-address-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #21 - "compile-libfuzzer-address-x86_64": --------------------------------------------------------------- Step #21 - "compile-libfuzzer-address-x86_64": vm.mmap_rnd_bits = 28 Step #21 - "compile-libfuzzer-address-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #21 - "compile-libfuzzer-address-x86_64": --------------------------------------------------------------- Step #21 - "compile-libfuzzer-address-x86_64": CC=clang Step #21 - "compile-libfuzzer-address-x86_64": CXX=clang++ Step #21 - "compile-libfuzzer-address-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link Step #21 - "compile-libfuzzer-address-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -stdlib=libc++ Step #21 - "compile-libfuzzer-address-x86_64": RUSTFLAGS=--cfg fuzzing -Zsanitizer=address -Cdebuginfo=1 -Cforce-frame-pointers Step #21 - "compile-libfuzzer-address-x86_64": --------------------------------------------------------------- Step #21 - "compile-libfuzzer-address-x86_64": + cd unicorn Step #21 - "compile-libfuzzer-address-x86_64": + mkdir build Step #21 - "compile-libfuzzer-address-x86_64": + cd build Step #21 - "compile-libfuzzer-address-x86_64": + cmake .. -DCMAKE_BUILD_TYPE=Debug -DBUILD_SHARED_LIBS=off -DUNICORN_FUZZ=1 Step #21 - "compile-libfuzzer-address-x86_64": CMake Deprecation Warning at CMakeLists.txt:4 (cmake_minimum_required): Step #21 - "compile-libfuzzer-address-x86_64": Compatibility with CMake < 3.5 will be removed from a future version of Step #21 - "compile-libfuzzer-address-x86_64": CMake. Step #21 - "compile-libfuzzer-address-x86_64": Step #21 - "compile-libfuzzer-address-x86_64": Update the VERSION argument value or use a ... suffix to tell Step #21 - "compile-libfuzzer-address-x86_64": CMake that the project does not need compatibility with older versions. Step #21 - "compile-libfuzzer-address-x86_64": Step #21 - "compile-libfuzzer-address-x86_64":  Step #21 - "compile-libfuzzer-address-x86_64": -- The C compiler identification is Clang 18.0.0 Step #21 - "compile-libfuzzer-address-x86_64": -- Detecting C compiler ABI info Step #21 - "compile-libfuzzer-address-x86_64": -- Detecting C compiler ABI info - done Step #21 - "compile-libfuzzer-address-x86_64": -- Check for working C compiler: /usr/local/bin/clang - skipped Step #21 - "compile-libfuzzer-address-x86_64": -- Detecting C compile features Step #21 - "compile-libfuzzer-address-x86_64": -- Detecting C compile features - done Step #21 - "compile-libfuzzer-address-x86_64": Install prefix /usr/local Step #21 - "compile-libfuzzer-address-x86_64": binary directory /usr/local/bin Step #21 - "compile-libfuzzer-address-x86_64": library directory /usr/local/lib Step #21 - "compile-libfuzzer-address-x86_64": libexec directory /usr/local/libexec Step #21 - "compile-libfuzzer-address-x86_64": include directory /usr/local/include Step #21 - "compile-libfuzzer-address-x86_64": config directory /usr/local/etc Step #21 - "compile-libfuzzer-address-x86_64": local state directory /usr/local/var Step #21 - "compile-libfuzzer-address-x86_64": ELF interp prefix /usr/gnemul/qemu-%M Step #21 - "compile-libfuzzer-address-x86_64": Build directory /src/unicorn/build Step #21 - "compile-libfuzzer-address-x86_64": Source path /src/unicorn/qemu Step #21 - "compile-libfuzzer-address-x86_64": GIT binary git Step #21 - "compile-libfuzzer-address-x86_64": GIT submodules Step #21 - "compile-libfuzzer-address-x86_64": C compiler /usr/local/bin/clang Step #21 - "compile-libfuzzer-address-x86_64": Host C compiler cc Step #21 - "compile-libfuzzer-address-x86_64": C++ compiler clang++ Step #21 - "compile-libfuzzer-address-x86_64": Objective-C compiler clang Step #21 - "compile-libfuzzer-address-x86_64": ARFLAGS rv Step #21 - "compile-libfuzzer-address-x86_64": CFLAGS -g -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link Step #21 - "compile-libfuzzer-address-x86_64": QEMU_CFLAGS -fPIE -DPIE -m64 -mcx16 -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -Wstrict-prototypes -Wredundant-decls -Wall -Wundef -Wwrite-strings -Wmissing-prototypes -fno-strict-aliasing -fno-common -fwrapv -std=gnu99 -DUNICORN_HAS_X86 -DUNICORN_HAS_ARM -DUNICORN_HAS_ARM64 -DUNICORN_HAS_M68K -DUNICORN_HAS_MIPS -DUNICORN_HAS_MIPSEL -DUNICORN_HAS_MIPS64 -DUNICORN_HAS_MIPS64EL -DUNICORN_HAS_SPARC -DUNICORN_HAS_PPC -DUNICORN_HAS_RISCV -DUNICORN_HAS_S390X -DUNICORN_HAS_TRICORE -fPIC -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -Wno-string-plus-int -Wno-typedef-redefinition -Wno-initializer-overrides -Wexpansion-to-defined -Wendif-labels -Wno-shift-negative-value -Wno-missing-include-dirs -Wempty-body -Wnested-externs -Wformat-security -Wformat-y2k -Winit-self -Wignored-qualifiers -Wold-style-definition -Wtype-limits -fstack-protector-strong Step #21 - "compile-libfuzzer-address-x86_64": QEMU_LDFLAGS -Wl,--warn-common -Wl,-z,relro -Wl,-z,now -pie -m64 -DUNICORN_HAS_X86 -DUNICORN_HAS_ARM -DUNICORN_HAS_ARM64 -DUNICORN_HAS_M68K -DUNICORN_HAS_MIPS -DUNICORN_HAS_MIPSEL -DUNICORN_HAS_MIPS64 -DUNICORN_HAS_MIPS64EL -DUNICORN_HAS_SPARC -DUNICORN_HAS_PPC -DUNICORN_HAS_RISCV -DUNICORN_HAS_S390X -DUNICORN_HAS_TRICORE -fPIC -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -fstack-protector-strong Step #21 - "compile-libfuzzer-address-x86_64": make make Step #21 - "compile-libfuzzer-address-x86_64": install install Step #21 - "compile-libfuzzer-address-x86_64": host CPU x86_64 Step #21 - "compile-libfuzzer-address-x86_64": host big endian no Step #21 - "compile-libfuzzer-address-x86_64": target list x86_64-softmmu arm-softmmu aarch64-softmmu m68k-softmmu mips-softmmu mipsel-softmmu mips64-softmmu mips64el-softmmu sparc-softmmu sparc64-softmmu ppc-softmmu ppc64-softmmu riscv32-softmmu riscv64-softmmu s390x-softmmu tricore-softmmu Step #21 - "compile-libfuzzer-address-x86_64": strip binaries yes Step #21 - "compile-libfuzzer-address-x86_64": static build no Step #21 - "compile-libfuzzer-address-x86_64": mingw32 support no Step #21 - "compile-libfuzzer-address-x86_64": PIE yes Step #21 - "compile-libfuzzer-address-x86_64": TCG support yes Step #21 - "compile-libfuzzer-address-x86_64": malloc trim support yes Step #21 - "compile-libfuzzer-address-x86_64": membarrier no Step #21 - "compile-libfuzzer-address-x86_64": madvise yes Step #21 - "compile-libfuzzer-address-x86_64": posix_madvise yes Step #21 - "compile-libfuzzer-address-x86_64": posix_memalign yes Step #21 - "compile-libfuzzer-address-x86_64": debug stack usage no Step #21 - "compile-libfuzzer-address-x86_64": tcmalloc support no Step #21 - "compile-libfuzzer-address-x86_64": jemalloc support no Step #21 - "compile-libfuzzer-address-x86_64": avx2 optimization no Step #21 - "compile-libfuzzer-address-x86_64": avx512f optimization no Step #21 - "compile-libfuzzer-address-x86_64": -- Configuring done (8.6s) Step #21 - "compile-libfuzzer-address-x86_64": -- Generating done (0.1s) Step #21 - "compile-libfuzzer-address-x86_64": -- Build files have been written to: /src/unicorn/build Step #21 - "compile-libfuzzer-address-x86_64": + make -j4 Step #21 - "compile-libfuzzer-address-x86_64": [ 1%] Building C object CMakeFiles/unicorn-common.dir/list.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 1%] Building C object CMakeFiles/unicorn-common.dir/glib_compat/glib_compat.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 1%] Building C object CMakeFiles/unicorn-common.dir/glib_compat/gtestutils.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 1%] Building C object CMakeFiles/unicorn-common.dir/glib_compat/garray.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 1%] Building C object CMakeFiles/unicorn-common.dir/glib_compat/gtree.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 1%] Building C object CMakeFiles/unicorn-common.dir/glib_compat/grand.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 1%] Building C object CMakeFiles/unicorn-common.dir/glib_compat/glist.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 2%] Building C object CMakeFiles/unicorn-common.dir/glib_compat/gmem.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 2%] Building C object CMakeFiles/unicorn-common.dir/glib_compat/gpattern.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 2%] Building C object CMakeFiles/unicorn-common.dir/glib_compat/gslice.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 2%] Building C object CMakeFiles/unicorn-common.dir/qemu/util/bitmap.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 2%] Building C object CMakeFiles/unicorn-common.dir/qemu/util/bitops.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 2%] Building C object CMakeFiles/unicorn-common.dir/qemu/util/crc32c.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 2%] Building C object CMakeFiles/unicorn-common.dir/qemu/util/cutils.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 3%] Building C object CMakeFiles/unicorn-common.dir/qemu/util/getauxval.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 3%] Building C object CMakeFiles/unicorn-common.dir/qemu/util/guest-random.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 3%] Building C object CMakeFiles/unicorn-common.dir/qemu/util/host-utils.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 3%] Building C object CMakeFiles/unicorn-common.dir/qemu/util/osdep.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 3%] Building C object CMakeFiles/unicorn-common.dir/qemu/util/qdist.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 3%] Building C object CMakeFiles/unicorn-common.dir/qemu/util/qemu-timer.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 3%] Building C object CMakeFiles/unicorn-common.dir/qemu/util/qemu-timer-common.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 4%] Building C object CMakeFiles/unicorn-common.dir/qemu/util/range.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 4%] Building C object CMakeFiles/unicorn-common.dir/qemu/util/qht.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 4%] Building C object CMakeFiles/unicorn-common.dir/qemu/util/pagesize.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 4%] Building C object CMakeFiles/unicorn-common.dir/qemu/util/cacheinfo.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 4%] Building C object CMakeFiles/unicorn-common.dir/qemu/crypto/aes.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 4%] Building C object CMakeFiles/unicorn-common.dir/qemu/util/oslib-posix.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 4%] Building C object CMakeFiles/unicorn-common.dir/qemu/util/qemu-thread-posix.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 5%] Linking C static library libunicorn-common.a Step #21 - "compile-libfuzzer-address-x86_64": [ 5%] Built target unicorn-common Step #21 - "compile-libfuzzer-address-x86_64": [ 5%] Building C object CMakeFiles/x86_64-softmmu.dir/qemu/exec.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 5%] Building C object CMakeFiles/arm-softmmu.dir/qemu/exec.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 5%] Building C object CMakeFiles/aarch64-softmmu.dir/qemu/exec.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 6%] Building C object CMakeFiles/m68k-softmmu.dir/qemu/exec.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 6%] Building C object CMakeFiles/m68k-softmmu.dir/qemu/exec-vary.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 6%] Building C object CMakeFiles/x86_64-softmmu.dir/qemu/exec-vary.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 6%] Building C object CMakeFiles/aarch64-softmmu.dir/qemu/exec-vary.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 6%] Building C object CMakeFiles/arm-softmmu.dir/qemu/exec-vary.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 6%] Building C object CMakeFiles/m68k-softmmu.dir/qemu/softmmu/cpus.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 6%] Building C object CMakeFiles/x86_64-softmmu.dir/qemu/softmmu/cpus.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 6%] Building C object CMakeFiles/aarch64-softmmu.dir/qemu/softmmu/cpus.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 6%] Building C object CMakeFiles/arm-softmmu.dir/qemu/softmmu/cpus.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 6%] Building C object CMakeFiles/m68k-softmmu.dir/qemu/softmmu/ioport.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 6%] Building C object CMakeFiles/x86_64-softmmu.dir/qemu/softmmu/ioport.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 6%] Building C object CMakeFiles/aarch64-softmmu.dir/qemu/softmmu/ioport.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 6%] Building C object CMakeFiles/arm-softmmu.dir/qemu/softmmu/ioport.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 6%] Building C object CMakeFiles/m68k-softmmu.dir/qemu/softmmu/memory.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 6%] Building C object CMakeFiles/x86_64-softmmu.dir/qemu/softmmu/memory.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 6%] Building C object CMakeFiles/arm-softmmu.dir/qemu/softmmu/memory.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 6%] Building C object CMakeFiles/aarch64-softmmu.dir/qemu/softmmu/memory.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 6%] Building C object CMakeFiles/m68k-softmmu.dir/qemu/softmmu/memory_mapping.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 6%] Building C object CMakeFiles/x86_64-softmmu.dir/qemu/softmmu/memory_mapping.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 6%] Building C object CMakeFiles/m68k-softmmu.dir/qemu/fpu/softfloat.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 6%] Building C object CMakeFiles/arm-softmmu.dir/qemu/softmmu/memory_mapping.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 6%] Building C object CMakeFiles/aarch64-softmmu.dir/qemu/softmmu/memory_mapping.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 7%] Building C object CMakeFiles/x86_64-softmmu.dir/qemu/fpu/softfloat.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 8%] Building C object CMakeFiles/arm-softmmu.dir/qemu/fpu/softfloat.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 9%] Building C object CMakeFiles/aarch64-softmmu.dir/qemu/fpu/softfloat.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 9%] Building C object CMakeFiles/x86_64-softmmu.dir/qemu/tcg/optimize.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 10%] Building C object CMakeFiles/m68k-softmmu.dir/qemu/tcg/optimize.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 10%] Building C object CMakeFiles/aarch64-softmmu.dir/qemu/tcg/optimize.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 10%] Building C object CMakeFiles/arm-softmmu.dir/qemu/tcg/optimize.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 10%] Building C object CMakeFiles/x86_64-softmmu.dir/qemu/tcg/tcg.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 10%] Building C object CMakeFiles/m68k-softmmu.dir/qemu/tcg/tcg.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 10%] Building C object CMakeFiles/arm-softmmu.dir/qemu/tcg/tcg.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 10%] Building C object CMakeFiles/aarch64-softmmu.dir/qemu/tcg/tcg.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 10%] Building C object CMakeFiles/m68k-softmmu.dir/qemu/tcg/tcg-op.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 10%] Building C object CMakeFiles/x86_64-softmmu.dir/qemu/tcg/tcg-op.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 10%] Building C object CMakeFiles/arm-softmmu.dir/qemu/tcg/tcg-op.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 10%] Building C object CMakeFiles/aarch64-softmmu.dir/qemu/tcg/tcg-op.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 10%] Building C object CMakeFiles/m68k-softmmu.dir/qemu/tcg/tcg-op-gvec.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 10%] Building C object CMakeFiles/x86_64-softmmu.dir/qemu/tcg/tcg-op-gvec.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 10%] Building C object CMakeFiles/arm-softmmu.dir/qemu/tcg/tcg-op-gvec.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 10%] Building C object CMakeFiles/aarch64-softmmu.dir/qemu/tcg/tcg-op-gvec.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 10%] Building C object CMakeFiles/m68k-softmmu.dir/qemu/tcg/tcg-op-vec.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 10%] Building C object CMakeFiles/x86_64-softmmu.dir/qemu/tcg/tcg-op-vec.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 10%] Building C object CMakeFiles/arm-softmmu.dir/qemu/tcg/tcg-op-vec.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 10%] Building C object CMakeFiles/m68k-softmmu.dir/qemu/accel/tcg/cpu-exec.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 10%] Building C object CMakeFiles/x86_64-softmmu.dir/qemu/accel/tcg/cpu-exec.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 10%] Building C object CMakeFiles/m68k-softmmu.dir/qemu/accel/tcg/cpu-exec-common.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 11%] Building C object CMakeFiles/m68k-softmmu.dir/qemu/accel/tcg/cputlb.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 12%] Building C object CMakeFiles/x86_64-softmmu.dir/qemu/accel/tcg/cpu-exec-common.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 12%] Building C object CMakeFiles/x86_64-softmmu.dir/qemu/accel/tcg/cputlb.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 12%] Building C object CMakeFiles/arm-softmmu.dir/qemu/accel/tcg/cpu-exec.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 12%] Building C object CMakeFiles/aarch64-softmmu.dir/qemu/tcg/tcg-op-vec.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 13%] Building C object CMakeFiles/arm-softmmu.dir/qemu/accel/tcg/cpu-exec-common.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 13%] Building C object CMakeFiles/arm-softmmu.dir/qemu/accel/tcg/cputlb.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 13%] Building C object CMakeFiles/aarch64-softmmu.dir/qemu/accel/tcg/cpu-exec.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 13%] Building C object CMakeFiles/m68k-softmmu.dir/qemu/accel/tcg/tcg-all.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 13%] Building C object CMakeFiles/m68k-softmmu.dir/qemu/accel/tcg/tcg-runtime.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 14%] Building C object CMakeFiles/aarch64-softmmu.dir/qemu/accel/tcg/cpu-exec-common.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 14%] Building C object CMakeFiles/m68k-softmmu.dir/qemu/accel/tcg/tcg-runtime-gvec.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 14%] Building C object CMakeFiles/aarch64-softmmu.dir/qemu/accel/tcg/cputlb.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 14%] Building C object CMakeFiles/x86_64-softmmu.dir/qemu/accel/tcg/tcg-all.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 14%] Building C object CMakeFiles/x86_64-softmmu.dir/qemu/accel/tcg/tcg-runtime.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 14%] Building C object CMakeFiles/x86_64-softmmu.dir/qemu/accel/tcg/tcg-runtime-gvec.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 14%] Building C object CMakeFiles/arm-softmmu.dir/qemu/accel/tcg/tcg-all.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 14%] Building C object CMakeFiles/arm-softmmu.dir/qemu/accel/tcg/tcg-runtime.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 14%] Building C object CMakeFiles/m68k-softmmu.dir/qemu/accel/tcg/translate-all.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 14%] Building C object CMakeFiles/arm-softmmu.dir/qemu/accel/tcg/tcg-runtime-gvec.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 14%] Building C object CMakeFiles/x86_64-softmmu.dir/qemu/accel/tcg/translate-all.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 14%] Building C object CMakeFiles/m68k-softmmu.dir/qemu/accel/tcg/translator.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 14%] Building C object CMakeFiles/aarch64-softmmu.dir/qemu/accel/tcg/tcg-all.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 14%] Building C object CMakeFiles/m68k-softmmu.dir/qemu/softmmu/unicorn_vtlb.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 14%] Building C object CMakeFiles/x86_64-softmmu.dir/qemu/accel/tcg/translator.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 14%] Building C object CMakeFiles/aarch64-softmmu.dir/qemu/accel/tcg/tcg-runtime.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 14%] Building C object CMakeFiles/arm-softmmu.dir/qemu/accel/tcg/translate-all.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 15%] Building C object CMakeFiles/m68k-softmmu.dir/qemu/target/m68k/cpu.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 15%] Building C object CMakeFiles/aarch64-softmmu.dir/qemu/accel/tcg/tcg-runtime-gvec.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 15%] Building C object CMakeFiles/m68k-softmmu.dir/qemu/target/m68k/fpu_helper.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 16%] Building C object CMakeFiles/x86_64-softmmu.dir/qemu/softmmu/unicorn_vtlb.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 16%] Building C object CMakeFiles/x86_64-softmmu.dir/qemu/hw/i386/x86.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 16%] Building C object CMakeFiles/x86_64-softmmu.dir/qemu/target/i386/arch_memory_mapping.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 16%] Building C object CMakeFiles/arm-softmmu.dir/qemu/accel/tcg/translator.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 16%] Building C object CMakeFiles/m68k-softmmu.dir/qemu/target/m68k/helper.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 16%] Building C object CMakeFiles/x86_64-softmmu.dir/qemu/target/i386/bpt_helper.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 16%] Building C object CMakeFiles/x86_64-softmmu.dir/qemu/target/i386/cc_helper.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 17%] Building C object CMakeFiles/arm-softmmu.dir/qemu/softmmu/unicorn_vtlb.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 17%] Building C object CMakeFiles/m68k-softmmu.dir/qemu/target/m68k/op_helper.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 17%] Building C object CMakeFiles/aarch64-softmmu.dir/qemu/accel/tcg/translate-all.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 17%] Building C object CMakeFiles/arm-softmmu.dir/qemu/target/arm/cpu.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 17%] Building C object CMakeFiles/x86_64-softmmu.dir/qemu/target/i386/cpu.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 17%] Building C object CMakeFiles/m68k-softmmu.dir/qemu/target/m68k/softfloat.c.o Step #21 - "compile-libfuzzer-address-x86_64": /src/unicorn/qemu/target/i386/cpu.c:3834:20: warning: unused function 'feat2prop' [-Wunused-function] Step #21 - "compile-libfuzzer-address-x86_64": 3834 | static inline void feat2prop(char *s) Step #21 - "compile-libfuzzer-address-x86_64": |  ^~~~~~~~~ Step #21 - "compile-libfuzzer-address-x86_64": [ 17%] Building C object CMakeFiles/aarch64-softmmu.dir/qemu/accel/tcg/translator.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 17%] Building C object CMakeFiles/arm-softmmu.dir/qemu/target/arm/crypto_helper.c.o Step #21 - "compile-libfuzzer-address-x86_64": 1 warning generated. Step #21 - "compile-libfuzzer-address-x86_64": [ 17%] Building C object CMakeFiles/x86_64-softmmu.dir/qemu/target/i386/excp_helper.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 17%] Building C object CMakeFiles/m68k-softmmu.dir/qemu/target/m68k/translate.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 17%] Building C object CMakeFiles/arm-softmmu.dir/qemu/target/arm/debug_helper.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 18%] Building C object CMakeFiles/aarch64-softmmu.dir/qemu/softmmu/unicorn_vtlb.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 19%] Building C object CMakeFiles/x86_64-softmmu.dir/qemu/target/i386/fpu_helper.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 19%] Building C object CMakeFiles/aarch64-softmmu.dir/qemu/target/arm/cpu64.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 19%] Building C object CMakeFiles/arm-softmmu.dir/qemu/target/arm/helper.c.o Step #21 - "compile-libfuzzer-address-x86_64": /src/unicorn/qemu/target/arm/helper.c:4708:15: warning: initializer overrides prior initialization of this subobject [-Winitializer-overrides] Step #21 - "compile-libfuzzer-address-x86_64": 4708 | .type = ARM_CP_CONST, .resetvalue = 0 }, Step #21 - "compile-libfuzzer-address-x86_64": |  ^~~~~~~~~~~~ Step #21 - "compile-libfuzzer-address-x86_64": /src/unicorn/qemu/target/arm/cpu.h:2340:34: note: expanded from macro 'ARM_CP_CONST' Step #21 - "compile-libfuzzer-address-x86_64": 2340 | #define ARM_CP_CONST 0x0002 Step #21 - "compile-libfuzzer-address-x86_64": |  ^~~~~~ Step #21 - "compile-libfuzzer-address-x86_64": /src/unicorn/qemu/target/arm/helper.c:4705:15: note: previous initialization is here Step #21 - "compile-libfuzzer-address-x86_64": 4705 | .type = ARM_CP_NO_RAW, Step #21 - "compile-libfuzzer-address-x86_64": |  ^~~~~~~~~~~~~ Step #21 - "compile-libfuzzer-address-x86_64": /src/unicorn/qemu/target/arm/cpu.h:2346:34: note: expanded from macro 'ARM_CP_NO_RAW' Step #21 - "compile-libfuzzer-address-x86_64": 2346 | #define ARM_CP_NO_RAW 0x0080 Step #21 - "compile-libfuzzer-address-x86_64": |  ^~~~~~ Step #21 - "compile-libfuzzer-address-x86_64": [ 19%] Building C object CMakeFiles/aarch64-softmmu.dir/qemu/target/arm/cpu.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 19%] Building C object CMakeFiles/aarch64-softmmu.dir/qemu/target/arm/crypto_helper.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 19%] Building C object CMakeFiles/aarch64-softmmu.dir/qemu/target/arm/debug_helper.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 19%] Building C object CMakeFiles/aarch64-softmmu.dir/qemu/target/arm/helper-a64.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 19%] Building C object CMakeFiles/aarch64-softmmu.dir/qemu/target/arm/helper.c.o Step #21 - "compile-libfuzzer-address-x86_64": /src/unicorn/qemu/target/arm/helper.c:4708:15: warning: initializer overrides prior initialization of this subobject [-Winitializer-overrides] Step #21 - "compile-libfuzzer-address-x86_64": 4708 | .type = ARM_CP_CONST, .resetvalue = 0 }, Step #21 - "compile-libfuzzer-address-x86_64": |  ^~~~~~~~~~~~ Step #21 - "compile-libfuzzer-address-x86_64": /src/unicorn/qemu/target/arm/cpu.h:2340:34: note: expanded from macro 'ARM_CP_CONST' Step #21 - "compile-libfuzzer-address-x86_64": 2340 | #define ARM_CP_CONST 0x0002 Step #21 - "compile-libfuzzer-address-x86_64": |  ^~~~~~ Step #21 - "compile-libfuzzer-address-x86_64": /src/unicorn/qemu/target/arm/helper.c:4705:15: note: previous initialization is here Step #21 - "compile-libfuzzer-address-x86_64": 4705 | .type = ARM_CP_NO_RAW, Step #21 - "compile-libfuzzer-address-x86_64": |  ^~~~~~~~~~~~~ Step #21 - "compile-libfuzzer-address-x86_64": /src/unicorn/qemu/target/arm/cpu.h:2346:34: note: expanded from macro 'ARM_CP_NO_RAW' Step #21 - "compile-libfuzzer-address-x86_64": 2346 | #define ARM_CP_NO_RAW 0x0080 Step #21 - "compile-libfuzzer-address-x86_64": |  ^~~~~~ Step #21 - "compile-libfuzzer-address-x86_64": [ 19%] Building C object CMakeFiles/x86_64-softmmu.dir/qemu/target/i386/helper.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 19%] Building C object CMakeFiles/x86_64-softmmu.dir/qemu/target/i386/int_helper.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 19%] Building C object CMakeFiles/x86_64-softmmu.dir/qemu/target/i386/machine.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 19%] Building C object CMakeFiles/x86_64-softmmu.dir/qemu/target/i386/mem_helper.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 19%] Building C object CMakeFiles/x86_64-softmmu.dir/qemu/target/i386/misc_helper.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 19%] Building C object CMakeFiles/x86_64-softmmu.dir/qemu/target/i386/mpx_helper.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 20%] Building C object CMakeFiles/x86_64-softmmu.dir/qemu/target/i386/seg_helper.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 20%] Building C object CMakeFiles/m68k-softmmu.dir/qemu/target/m68k/unicorn.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 21%] Linking C static library libm68k-softmmu.a Step #21 - "compile-libfuzzer-address-x86_64": [ 21%] Built target m68k-softmmu Step #21 - "compile-libfuzzer-address-x86_64": [ 21%] Building C object CMakeFiles/mips-softmmu.dir/qemu/exec.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 21%] Building C object CMakeFiles/mips-softmmu.dir/qemu/exec-vary.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 21%] Building C object CMakeFiles/mips-softmmu.dir/qemu/softmmu/cpus.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 21%] Building C object CMakeFiles/x86_64-softmmu.dir/qemu/target/i386/smm_helper.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 21%] Building C object CMakeFiles/mips-softmmu.dir/qemu/softmmu/ioport.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 21%] Building C object CMakeFiles/x86_64-softmmu.dir/qemu/target/i386/svm_helper.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 22%] Building C object CMakeFiles/mips-softmmu.dir/qemu/softmmu/memory.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 22%] Building C object CMakeFiles/x86_64-softmmu.dir/qemu/target/i386/translate.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 22%] Building C object CMakeFiles/mips-softmmu.dir/qemu/softmmu/memory_mapping.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 22%] Building C object CMakeFiles/mips-softmmu.dir/qemu/fpu/softfloat.c.o Step #21 - "compile-libfuzzer-address-x86_64": 1 warning generated. Step #21 - "compile-libfuzzer-address-x86_64": [ 22%] Building C object CMakeFiles/arm-softmmu.dir/qemu/target/arm/iwmmxt_helper.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 22%] Building C object CMakeFiles/arm-softmmu.dir/qemu/target/arm/m_helper.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 22%] Building C object CMakeFiles/mips-softmmu.dir/qemu/tcg/optimize.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 23%] Building C object CMakeFiles/arm-softmmu.dir/qemu/target/arm/neon_helper.c.o Step #21 - "compile-libfuzzer-address-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:1030:1: warning: implicit conversion from 'int' to 'int8_t' (aka 'signed char') changes value from 128 to -128 [-Wconstant-conversion] Step #21 - "compile-libfuzzer-address-x86_64": 1030 | NEON_VOP_ENV(qrshl_s8, neon_s8, 4) Step #21 - "compile-libfuzzer-address-x86_64": | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #21 - "compile-libfuzzer-address-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:116:83: note: expanded from macro 'NEON_VOP_ENV' Step #21 - "compile-libfuzzer-address-x86_64": 116 | uint32_t HELPER(glue(neon_,name))(CPUARMState *env, uint32_t arg1, uint32_t arg2) \ Step #21 - "compile-libfuzzer-address-x86_64": |  ^ Step #21 - "compile-libfuzzer-address-x86_64":  117 | NEON_VOP_BODY(vtype, n) Step #21 - "compile-libfuzzer-address-x86_64": | ~~~~~~~~~~~~~~~~~~~~~~~ Step #21 - "compile-libfuzzer-address-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:106:5: note: expanded from macro '\ Step #21 - "compile-libfuzzer-address-x86_64": NEON_VOP_BODY' Step #21 - "compile-libfuzzer-address-x86_64": 106 | NEON_DO##n; \ Step #21 - "compile-libfuzzer-address-x86_64": |  ^~~~~~~~~~ Step #21 - "compile-libfuzzer-address-x86_64": :64:1: note: expanded from here Step #21 - "compile-libfuzzer-address-x86_64": 64 | NEON_DO4 Step #21 - "compile-libfuzzer-address-x86_64": | ^~~~~~~~ Step #21 - "compile-libfuzzer-address-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:93:5: note: expanded from macro 'NEON_DO4' Step #21 - "compile-libfuzzer-address-x86_64": 93 | NEON_FN(vdest.v1, vsrc1.v1, vsrc2.v1); \ Step #21 - "compile-libfuzzer-address-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #21 - "compile-libfuzzer-address-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:1009:23: note: expanded from macro 'NEON_FN' Step #21 - "compile-libfuzzer-address-x86_64": 1009 | dest = (1 << (sizeof(src1) * 8 - 1)); \ Step #21 - "compile-libfuzzer-address-x86_64": |  ~ ~~^~~~~~~~~~~~~~~~~~~~~~~~~ Step #21 - "compile-libfuzzer-address-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:1030:1: warning: implicit conversion from 'int' to 'int8_t' (aka 'signed char') changes value from 128 to -128 [-Wconstant-conversion] Step #21 - "compile-libfuzzer-address-x86_64": 1030 | NEON_VOP_ENV(qrshl_s8, neon_s8, 4) Step #21 - "compile-libfuzzer-address-x86_64": | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #21 - "compile-libfuzzer-address-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:116:83: note: expanded from macro 'NEON_VOP_ENV' Step #21 - "compile-libfuzzer-address-x86_64": 116 | uint32_t HELPER(glue(neon_,name))(CPUARMState *env, uint32_t arg1, uint32_t arg2) \ Step #21 - "compile-libfuzzer-address-x86_64": |  ^ Step #21 - "compile-libfuzzer-address-x86_64":  117 | NEON_VOP_BODY(vtype, n) Step #21 - "compile-libfuzzer-address-x86_64": | ~~~~~~~~~~~~~~~~~~~~~~~ Step #21 - "compile-libfuzzer-address-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:106:5: note: expanded from macro '\ Step #21 - "compile-libfuzzer-address-x86_64": NEON_VOP_BODY' Step #21 - "compile-libfuzzer-address-x86_64": 106 | NEON_DO##n; \ Step #21 - "compile-libfuzzer-address-x86_64": |  ^~~~~~~~~~ Step #21 - "compile-libfuzzer-address-x86_64": :64:1: note: expanded from here Step #21 - "compile-libfuzzer-address-x86_64": 64 | NEON_DO4 Step #21 - "compile-libfuzzer-address-x86_64": | ^~~~~~~~ Step #21 - "compile-libfuzzer-address-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:94:5: note: expanded from macro 'NEON_DO4' Step #21 - "compile-libfuzzer-address-x86_64": 94 | NEON_FN(vdest.v2, vsrc1.v2, vsrc2.v2); \ Step #21 - "compile-libfuzzer-address-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #21 - "compile-libfuzzer-address-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:1009:23: note: expanded from macro 'NEON_FN' Step #21 - "compile-libfuzzer-address-x86_64": 1009 | dest = (1 << (sizeof(src1) * 8 - 1)); \ Step #21 - "compile-libfuzzer-address-x86_64": |  ~ ~~^~~~~~~~~~~~~~~~~~~~~~~~~ Step #21 - "compile-libfuzzer-address-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:1030:1: warning: implicit conversion from 'int' to 'int8_t' (aka 'signed char') changes value from 128 to -128 [-Wconstant-conversion] Step #21 - "compile-libfuzzer-address-x86_64": 1030 | NEON_VOP_ENV(qrshl_s8, neon_s8, 4) Step #21 - "compile-libfuzzer-address-x86_64": | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #21 - "compile-libfuzzer-address-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:116:83: note: expanded from macro 'NEON_VOP_ENV' Step #21 - "compile-libfuzzer-address-x86_64": 116 | uint32_t HELPER(glue(neon_,name))(CPUARMState *env, uint32_t arg1, uint32_t arg2) \ Step #21 - "compile-libfuzzer-address-x86_64": |  ^ Step #21 - "compile-libfuzzer-address-x86_64":  117 | NEON_VOP_BODY(vtype, n) Step #21 - "compile-libfuzzer-address-x86_64": | ~~~~~~~~~~~~~~~~~~~~~~~ Step #21 - "compile-libfuzzer-address-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:106:5: note: expanded from macro '\ Step #21 - "compile-libfuzzer-address-x86_64": NEON_VOP_BODY' Step #21 - "compile-libfuzzer-address-x86_64": 106 | NEON_DO##n; \ Step #21 - "compile-libfuzzer-address-x86_64": |  ^~~~~~~~~~ Step #21 - "compile-libfuzzer-address-x86_64": :64:1: note: expanded from here Step #21 - "compile-libfuzzer-address-x86_64": 64 | NEON_DO4 Step #21 - "compile-libfuzzer-address-x86_64": | ^~~~~~~~ Step #21 - "compile-libfuzzer-address-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:95:5: note: expanded from macro 'NEON_DO4' Step #21 - "compile-libfuzzer-address-x86_64": 95 | NEON_FN(vdest.v3, vsrc1.v3, vsrc2.v3); \ Step #21 - "compile-libfuzzer-address-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #21 - "compile-libfuzzer-address-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:1009:23: note: expanded from macro 'NEON_FN' Step #21 - "compile-libfuzzer-address-x86_64": 1009 | dest = (1 << (sizeof(src1) * 8 - 1)); \ Step #21 - "compile-libfuzzer-address-x86_64": |  ~ ~~^~~~~~~~~~~~~~~~~~~~~~~~~ Step #21 - "compile-libfuzzer-address-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:1030:1: warning: implicit conversion from 'int' to 'int8_t' (aka 'signed char') changes value from 128 to -128 [-Wconstant-conversion] Step #21 - "compile-libfuzzer-address-x86_64": 1030 | NEON_VOP_ENV(qrshl_s8, neon_s8, 4) Step #21 - "compile-libfuzzer-address-x86_64": | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #21 - "compile-libfuzzer-address-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:116:83: note: expanded from macro 'NEON_VOP_ENV' Step #21 - "compile-libfuzzer-address-x86_64": 116 | uint32_t HELPER(glue(neon_,name))(CPUARMState *env, uint32_t arg1, uint32_t arg2) \ Step #21 - "compile-libfuzzer-address-x86_64": |  ^ Step #21 - "compile-libfuzzer-address-x86_64":  117 | NEON_VOP_BODY(vtype, n) Step #21 - "compile-libfuzzer-address-x86_64": | ~~~~~~~~~~~~~~~~~~~~~~~ Step #21 - "compile-libfuzzer-address-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:106:5: note: expanded from macro '\ Step #21 - "compile-libfuzzer-address-x86_64": NEON_VOP_BODY' Step #21 - "compile-libfuzzer-address-x86_64": 106 | NEON_DO##n; \ Step #21 - "compile-libfuzzer-address-x86_64": |  ^~~~~~~~~~ Step #21 - "compile-libfuzzer-address-x86_64": :64:1: note: expanded from here Step #21 - "compile-libfuzzer-address-x86_64": 64 | NEON_DO4 Step #21 - "compile-libfuzzer-address-x86_64": | ^~~~~~~~ Step #21 - "compile-libfuzzer-address-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:96:5: note: expanded from macro 'NEON_DO4' Step #21 - "compile-libfuzzer-address-x86_64": 96 | NEON_FN(vdest.v4, vsrc1.v4, vsrc2.v4); Step #21 - "compile-libfuzzer-address-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #21 - "compile-libfuzzer-address-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:1009:23: note: expanded from macro 'NEON_FN' Step #21 - "compile-libfuzzer-address-x86_64": 1009 | dest = (1 << (sizeof(src1) * 8 - 1)); \ Step #21 - "compile-libfuzzer-address-x86_64": |  ~ ~~^~~~~~~~~~~~~~~~~~~~~~~~~ Step #21 - "compile-libfuzzer-address-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:1031:1: warning: implicit conversion from 'int' to 'int16_t' (aka 'short') changes value from 32768 to -32768 [-Wconstant-conversion] Step #21 - "compile-libfuzzer-address-x86_64": 1031 | NEON_VOP_ENV(qrshl_s16, neon_s16, 2) Step #21 - "compile-libfuzzer-address-x86_64": | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #21 - "compile-libfuzzer-address-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:116:83: note: expanded from macro 'NEON_VOP_ENV' Step #21 - "compile-libfuzzer-address-x86_64": 116 | uint32_t HELPER(glue(neon_,name))(CPUARMState *env, uint32_t arg1, uint32_t arg2) \ Step #21 - "compile-libfuzzer-address-x86_64": |  ^ Step #21 - "compile-libfuzzer-address-x86_64":  117 | NEON_VOP_BODY(vtype, n) Step #21 - "compile-libfuzzer-address-x86_64": | ~~~~~~~~~~~~~~~~~~~~~~~ Step #21 - "compile-libfuzzer-address-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:106:5: note: expanded from macro '\ Step #21 - "compile-libfuzzer-address-x86_64": NEON_VOP_BODY' Step #21 - "compile-libfuzzer-address-x86_64": 106 | NEON_DO##n; \ Step #21 - "compile-libfuzzer-address-x86_64": |  ^~~~~~~~~~ Step #21 - "compile-libfuzzer-address-x86_64": :67:1: note: expanded from here Step #21 - "compile-libfuzzer-address-x86_64": 67 | NEON_DO2 Step #21 - "compile-libfuzzer-address-x86_64": | ^~~~~~~~ Step #21 - "compile-libfuzzer-address-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:90:5: note: expanded from macro 'NEON_DO2' Step #21 - "compile-libfuzzer-address-x86_64": 90 | NEON_FN(vdest.v1, vsrc1.v1, vsrc2.v1); \ Step #21 - "compile-libfuzzer-address-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #21 - "compile-libfuzzer-address-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:1009:23: note: expanded from macro 'NEON_FN' Step #21 - "compile-libfuzzer-address-x86_64": 1009 | dest = (1 << (sizeof(src1) * 8 - 1)); \ Step #21 - "compile-libfuzzer-address-x86_64": |  ~ ~~^~~~~~~~~~~~~~~~~~~~~~~~~ Step #21 - "compile-libfuzzer-address-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:1031:1: warning: implicit conversion from 'int' to 'int16_t' (aka 'short') changes value from 32768 to -32768 [-Wconstant-conversion] Step #21 - "compile-libfuzzer-address-x86_64": 1031 | NEON_VOP_ENV(qrshl_s16, neon_s16, 2) Step #21 - "compile-libfuzzer-address-x86_64": | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #21 - "compile-libfuzzer-address-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:116:83: note: expanded from macro 'NEON_VOP_ENV' Step #21 - "compile-libfuzzer-address-x86_64": 116 | uint32_t HELPER(glue(neon_,name))(CPUARMState *env, uint32_t arg1, uint32_t arg2) \ Step #21 - "compile-libfuzzer-address-x86_64": |  ^ Step #21 - "compile-libfuzzer-address-x86_64":  117 | NEON_VOP_BODY(vtype, n) Step #21 - "compile-libfuzzer-address-x86_64": | ~~~~~~~~~~~~~~~~~~~~~~~ Step #21 - "compile-libfuzzer-address-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:106:5: note: expanded from macro '\ Step #21 - "compile-libfuzzer-address-x86_64": NEON_VOP_BODY' Step #21 - "compile-libfuzzer-address-x86_64": 106 | NEON_DO##n; \ Step #21 - "compile-libfuzzer-address-x86_64": |  ^~~~~~~~~~ Step #21 - "compile-libfuzzer-address-x86_64": :67:1: note: expanded from here Step #21 - "compile-libfuzzer-address-x86_64": 67 | NEON_DO2 Step #21 - "compile-libfuzzer-address-x86_64": | ^~~~~~~~ Step #21 - "compile-libfuzzer-address-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:91:5: note: expanded from macro 'NEON_DO2' Step #21 - "compile-libfuzzer-address-x86_64": 91 | NEON_FN(vdest.v2, vsrc1.v2, vsrc2.v2); Step #21 - "compile-libfuzzer-address-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #21 - "compile-libfuzzer-address-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:1009:23: note: expanded from macro 'NEON_FN' Step #21 - "compile-libfuzzer-address-x86_64": 1009 | dest = (1 << (sizeof(src1) * 8 - 1)); \ Step #21 - "compile-libfuzzer-address-x86_64": |  ~ ~~^~~~~~~~~~~~~~~~~~~~~~~~~ Step #21 - "compile-libfuzzer-address-x86_64": 1 warning generated. Step #21 - "compile-libfuzzer-address-x86_64": [ 24%] Building C object CMakeFiles/aarch64-softmmu.dir/qemu/target/arm/iwmmxt_helper.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 24%] Building C object CMakeFiles/mips-softmmu.dir/qemu/tcg/tcg.c.o Step #21 - "compile-libfuzzer-address-x86_64": 6 warnings generated. Step #21 - "compile-libfuzzer-address-x86_64": [ 24%] Building C object CMakeFiles/arm-softmmu.dir/qemu/target/arm/op_helper.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 24%] Building C object CMakeFiles/aarch64-softmmu.dir/qemu/target/arm/m_helper.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 24%] Building C object CMakeFiles/arm-softmmu.dir/qemu/target/arm/psci.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 24%] Building C object CMakeFiles/arm-softmmu.dir/qemu/target/arm/tlb_helper.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 24%] Building C object CMakeFiles/arm-softmmu.dir/qemu/target/arm/translate.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 24%] Building C object CMakeFiles/aarch64-softmmu.dir/qemu/target/arm/neon_helper.c.o Step #21 - "compile-libfuzzer-address-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:1030:1: warning: implicit conversion from 'int' to 'int8_t' (aka 'signed char') changes value from 128 to -128 [-Wconstant-conversion] Step #21 - "compile-libfuzzer-address-x86_64": 1030 | NEON_VOP_ENV(qrshl_s8, neon_s8, 4) Step #21 - "compile-libfuzzer-address-x86_64": | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #21 - "compile-libfuzzer-address-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:116:83: note: expanded from macro 'NEON_VOP_ENV' Step #21 - "compile-libfuzzer-address-x86_64": 116 | uint32_t HELPER(glue(neon_,name))(CPUARMState *env, uint32_t arg1, uint32_t arg2) \ Step #21 - "compile-libfuzzer-address-x86_64": |  ^ Step #21 - "compile-libfuzzer-address-x86_64":  117 | NEON_VOP_BODY(vtype, n) Step #21 - "compile-libfuzzer-address-x86_64": | ~~~~~~~~~~~~~~~~~~~~~~~ Step #21 - "compile-libfuzzer-address-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:106:5: note: expanded from macro '\ Step #21 - "compile-libfuzzer-address-x86_64": NEON_VOP_BODY' Step #21 - "compile-libfuzzer-address-x86_64": 106 | NEON_DO##n; \ Step #21 - "compile-libfuzzer-address-x86_64": |  ^~~~~~~~~~ Step #21 - "compile-libfuzzer-address-x86_64": :124:1: note: expanded from here Step #21 - "compile-libfuzzer-address-x86_64": 124 | NEON_DO4 Step #21 - "compile-libfuzzer-address-x86_64": | ^~~~~~~~ Step #21 - "compile-libfuzzer-address-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:93:5: note: expanded from macro 'NEON_DO4' Step #21 - "compile-libfuzzer-address-x86_64": 93 | NEON_FN(vdest.v1, vsrc1.v1, vsrc2.v1); \ Step #21 - "compile-libfuzzer-address-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #21 - "compile-libfuzzer-address-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:1009:23: note: expanded from macro 'NEON_FN' Step #21 - "compile-libfuzzer-address-x86_64": 1009 | dest = (1 << (sizeof(src1) * 8 - 1)); \ Step #21 - "compile-libfuzzer-address-x86_64": |  ~ ~~^~~~~~~~~~~~~~~~~~~~~~~~~ Step #21 - "compile-libfuzzer-address-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:1030:1: warning: implicit conversion from 'int' to 'int8_t' (aka 'signed char') changes value from 128 to -128 [-Wconstant-conversion] Step #21 - "compile-libfuzzer-address-x86_64": 1030 | NEON_VOP_ENV(qrshl_s8, neon_s8, 4) Step #21 - "compile-libfuzzer-address-x86_64": | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #21 - "compile-libfuzzer-address-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:116:83: note: expanded from macro 'NEON_VOP_ENV' Step #21 - "compile-libfuzzer-address-x86_64": 116 | uint32_t HELPER(glue(neon_,name))(CPUARMState *env, uint32_t arg1, uint32_t arg2) \ Step #21 - "compile-libfuzzer-address-x86_64": |  ^ Step #21 - "compile-libfuzzer-address-x86_64":  117 | NEON_VOP_BODY(vtype, n) Step #21 - "compile-libfuzzer-address-x86_64": | ~~~~~~~~~~~~~~~~~~~~~~~ Step #21 - "compile-libfuzzer-address-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:106:5: note: expanded from macro '\ Step #21 - "compile-libfuzzer-address-x86_64": NEON_VOP_BODY' Step #21 - "compile-libfuzzer-address-x86_64": 106 | NEON_DO##n; \ Step #21 - "compile-libfuzzer-address-x86_64": |  ^~~~~~~~~~ Step #21 - "compile-libfuzzer-address-x86_64": :124:1: note: expanded from here Step #21 - "compile-libfuzzer-address-x86_64": 124 | NEON_DO4 Step #21 - "compile-libfuzzer-address-x86_64": | ^~~~~~~~ Step #21 - "compile-libfuzzer-address-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:94:5: note: expanded from macro 'NEON_DO4' Step #21 - "compile-libfuzzer-address-x86_64": 94 | NEON_FN(vdest.v2, vsrc1.v2, vsrc2.v2); \ Step #21 - "compile-libfuzzer-address-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #21 - "compile-libfuzzer-address-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:1009:23: note: expanded from macro 'NEON_FN' Step #21 - "compile-libfuzzer-address-x86_64": 1009 | dest = (1 << (sizeof(src1) * 8 - 1)); \ Step #21 - "compile-libfuzzer-address-x86_64": |  ~ ~~^~~~~~~~~~~~~~~~~~~~~~~~~ Step #21 - "compile-libfuzzer-address-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:1030:1: warning: implicit conversion from 'int' to 'int8_t' (aka 'signed char') changes value from 128 to -128 [-Wconstant-conversion] Step #21 - "compile-libfuzzer-address-x86_64": 1030 | NEON_VOP_ENV(qrshl_s8, neon_s8, 4) Step #21 - "compile-libfuzzer-address-x86_64": | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #21 - "compile-libfuzzer-address-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:116:83: note: expanded from macro 'NEON_VOP_ENV' Step #21 - "compile-libfuzzer-address-x86_64": 116 | uint32_t HELPER(glue(neon_,name))(CPUARMState *env, uint32_t arg1, uint32_t arg2) \ Step #21 - "compile-libfuzzer-address-x86_64": |  ^ Step #21 - "compile-libfuzzer-address-x86_64":  117 | NEON_VOP_BODY(vtype, n) Step #21 - "compile-libfuzzer-address-x86_64": | ~~~~~~~~~~~~~~~~~~~~~~~ Step #21 - "compile-libfuzzer-address-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:106:5: note: expanded from macro '\ Step #21 - "compile-libfuzzer-address-x86_64": NEON_VOP_BODY' Step #21 - "compile-libfuzzer-address-x86_64": 106 | NEON_DO##n; \ Step #21 - "compile-libfuzzer-address-x86_64": |  ^~~~~~~~~~ Step #21 - "compile-libfuzzer-address-x86_64": :124:1: note: expanded from here Step #21 - "compile-libfuzzer-address-x86_64": 124 | NEON_DO4 Step #21 - "compile-libfuzzer-address-x86_64": | ^~~~~~~~ Step #21 - "compile-libfuzzer-address-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:95:5: note: expanded from macro 'NEON_DO4' Step #21 - "compile-libfuzzer-address-x86_64": 95 | NEON_FN(vdest.v3, vsrc1.v3, vsrc2.v3); \ Step #21 - "compile-libfuzzer-address-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #21 - "compile-libfuzzer-address-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:1009:23: note: expanded from macro 'NEON_FN' Step #21 - "compile-libfuzzer-address-x86_64": 1009 | dest = (1 << (sizeof(src1) * 8 - 1)); \ Step #21 - "compile-libfuzzer-address-x86_64": |  ~ ~~^~~~~~~~~~~~~~~~~~~~~~~~~ Step #21 - "compile-libfuzzer-address-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:1030:1: warning: implicit conversion from 'int' to 'int8_t' (aka 'signed char') changes value from 128 to -128 [-Wconstant-conversion] Step #21 - "compile-libfuzzer-address-x86_64": 1030 | NEON_VOP_ENV(qrshl_s8, neon_s8, 4) Step #21 - "compile-libfuzzer-address-x86_64": | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #21 - "compile-libfuzzer-address-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:116:83: note: expanded from macro 'NEON_VOP_ENV' Step #21 - "compile-libfuzzer-address-x86_64": 116 | uint32_t HELPER(glue(neon_,name))(CPUARMState *env, uint32_t arg1, uint32_t arg2) \ Step #21 - "compile-libfuzzer-address-x86_64": |  ^ Step #21 - "compile-libfuzzer-address-x86_64":  117 | NEON_VOP_BODY(vtype, n) Step #21 - "compile-libfuzzer-address-x86_64": | ~~~~~~~~~~~~~~~~~~~~~~~ Step #21 - "compile-libfuzzer-address-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:106:5: note: expanded from macro '\ Step #21 - "compile-libfuzzer-address-x86_64": NEON_VOP_BODY' Step #21 - "compile-libfuzzer-address-x86_64": 106 | NEON_DO##n; \ Step #21 - "compile-libfuzzer-address-x86_64": |  ^~~~~~~~~~ Step #21 - "compile-libfuzzer-address-x86_64": :124:1: note: expanded from here Step #21 - "compile-libfuzzer-address-x86_64": 124 | NEON_DO4 Step #21 - "compile-libfuzzer-address-x86_64": | ^~~~~~~~ Step #21 - "compile-libfuzzer-address-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:96:5: note: expanded from macro 'NEON_DO4' Step #21 - "compile-libfuzzer-address-x86_64": 96 | NEON_FN(vdest.v4, vsrc1.v4, vsrc2.v4); Step #21 - "compile-libfuzzer-address-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #21 - "compile-libfuzzer-address-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:1009:23: note: expanded from macro 'NEON_FN' Step #21 - "compile-libfuzzer-address-x86_64": 1009 | dest = (1 << (sizeof(src1) * 8 - 1)); \ Step #21 - "compile-libfuzzer-address-x86_64": |  ~ ~~^~~~~~~~~~~~~~~~~~~~~~~~~ Step #21 - "compile-libfuzzer-address-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:1031:1: warning: implicit conversion from 'int' to 'int16_t' (aka 'short') changes value from 32768 to -32768 [-Wconstant-conversion] Step #21 - "compile-libfuzzer-address-x86_64": 1031 | NEON_VOP_ENV(qrshl_s16, neon_s16, 2) Step #21 - "compile-libfuzzer-address-x86_64": | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #21 - "compile-libfuzzer-address-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:116:83: note: expanded from macro 'NEON_VOP_ENV' Step #21 - "compile-libfuzzer-address-x86_64": 116 | uint32_t HELPER(glue(neon_,name))(CPUARMState *env, uint32_t arg1, uint32_t arg2) \ Step #21 - "compile-libfuzzer-address-x86_64": |  ^ Step #21 - "compile-libfuzzer-address-x86_64":  117 | NEON_VOP_BODY(vtype, n) Step #21 - "compile-libfuzzer-address-x86_64": | ~~~~~~~~~~~~~~~~~~~~~~~ Step #21 - "compile-libfuzzer-address-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:106:5: note: expanded from macro '\ Step #21 - "compile-libfuzzer-address-x86_64": NEON_VOP_BODY' Step #21 - "compile-libfuzzer-address-x86_64": 106 | NEON_DO##n; \ Step #21 - "compile-libfuzzer-address-x86_64": |  ^~~~~~~~~~ Step #21 - "compile-libfuzzer-address-x86_64": :127:1: note: expanded from here Step #21 - "compile-libfuzzer-address-x86_64": 127 | NEON_DO2 Step #21 - "compile-libfuzzer-address-x86_64": | ^~~~~~~~ Step #21 - "compile-libfuzzer-address-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:90:5: note: expanded from macro 'NEON_DO2' Step #21 - "compile-libfuzzer-address-x86_64": 90 | NEON_FN(vdest.v1, vsrc1.v1, vsrc2.v1); \ Step #21 - "compile-libfuzzer-address-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #21 - "compile-libfuzzer-address-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:1009:23: note: expanded from macro 'NEON_FN' Step #21 - "compile-libfuzzer-address-x86_64": 1009 | dest = (1 << (sizeof(src1) * 8 - 1)); \ Step #21 - "compile-libfuzzer-address-x86_64": |  ~ ~~^~~~~~~~~~~~~~~~~~~~~~~~~ Step #21 - "compile-libfuzzer-address-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:1031:1: warning: implicit conversion from 'int' to 'int16_t' (aka 'short') changes value from 32768 to -32768 [-Wconstant-conversion] Step #21 - "compile-libfuzzer-address-x86_64": 1031 | NEON_VOP_ENV(qrshl_s16, neon_s16, 2) Step #21 - "compile-libfuzzer-address-x86_64": | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #21 - "compile-libfuzzer-address-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:116:83: note: expanded from macro 'NEON_VOP_ENV' Step #21 - "compile-libfuzzer-address-x86_64": 116 | uint32_t HELPER(glue(neon_,name))(CPUARMState *env, uint32_t arg1, uint32_t arg2) \ Step #21 - "compile-libfuzzer-address-x86_64": |  ^ Step #21 - "compile-libfuzzer-address-x86_64":  117 | NEON_VOP_BODY(vtype, n) Step #21 - "compile-libfuzzer-address-x86_64": | ~~~~~~~~~~~~~~~~~~~~~~~ Step #21 - "compile-libfuzzer-address-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:106:5: note: expanded from macro '\ Step #21 - "compile-libfuzzer-address-x86_64": NEON_VOP_BODY' Step #21 - "compile-libfuzzer-address-x86_64": 106 | NEON_DO##n; \ Step #21 - "compile-libfuzzer-address-x86_64": |  ^~~~~~~~~~ Step #21 - "compile-libfuzzer-address-x86_64": :127:1: note: expanded from here Step #21 - "compile-libfuzzer-address-x86_64": 127 | NEON_DO2 Step #21 - "compile-libfuzzer-address-x86_64": | ^~~~~~~~ Step #21 - "compile-libfuzzer-address-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:91:5: note: expanded from macro 'NEON_DO2' Step #21 - "compile-libfuzzer-address-x86_64": 91 | NEON_FN(vdest.v2, vsrc1.v2, vsrc2.v2); Step #21 - "compile-libfuzzer-address-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #21 - "compile-libfuzzer-address-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:1009:23: note: expanded from macro 'NEON_FN' Step #21 - "compile-libfuzzer-address-x86_64": 1009 | dest = (1 << (sizeof(src1) * 8 - 1)); \ Step #21 - "compile-libfuzzer-address-x86_64": |  ~ ~~^~~~~~~~~~~~~~~~~~~~~~~~~ Step #21 - "compile-libfuzzer-address-x86_64": 6 warnings generated. Step #21 - "compile-libfuzzer-address-x86_64": [ 24%] Building C object CMakeFiles/aarch64-softmmu.dir/qemu/target/arm/op_helper.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 24%] Building C object CMakeFiles/aarch64-softmmu.dir/qemu/target/arm/pauth_helper.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 24%] Building C object CMakeFiles/aarch64-softmmu.dir/qemu/target/arm/psci.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 24%] Building C object CMakeFiles/aarch64-softmmu.dir/qemu/target/arm/sve_helper.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 24%] Building C object CMakeFiles/mips-softmmu.dir/qemu/tcg/tcg-op.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 24%] Building C object CMakeFiles/x86_64-softmmu.dir/qemu/target/i386/xsave_helper.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 24%] Building C object CMakeFiles/x86_64-softmmu.dir/qemu/target/i386/unicorn.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 25%] Linking C static library libx86_64-softmmu.a Step #21 - "compile-libfuzzer-address-x86_64": [ 25%] Built target x86_64-softmmu Step #21 - "compile-libfuzzer-address-x86_64": [ 25%] Building C object CMakeFiles/mipsel-softmmu.dir/qemu/exec.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 25%] Building C object CMakeFiles/mips-softmmu.dir/qemu/tcg/tcg-op-gvec.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 25%] Building C object CMakeFiles/mipsel-softmmu.dir/qemu/exec-vary.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 26%] Building C object CMakeFiles/mipsel-softmmu.dir/qemu/softmmu/cpus.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 26%] Building C object CMakeFiles/mipsel-softmmu.dir/qemu/softmmu/ioport.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 26%] Building C object CMakeFiles/mipsel-softmmu.dir/qemu/softmmu/memory.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 26%] Building C object CMakeFiles/mipsel-softmmu.dir/qemu/softmmu/memory_mapping.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 26%] Building C object CMakeFiles/mipsel-softmmu.dir/qemu/fpu/softfloat.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 27%] Building C object CMakeFiles/mips-softmmu.dir/qemu/tcg/tcg-op-vec.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 27%] Building C object CMakeFiles/mips-softmmu.dir/qemu/accel/tcg/cpu-exec.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 27%] Building C object CMakeFiles/mips-softmmu.dir/qemu/accel/tcg/cpu-exec-common.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 27%] Building C object CMakeFiles/mips-softmmu.dir/qemu/accel/tcg/cputlb.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 28%] Building C object CMakeFiles/aarch64-softmmu.dir/qemu/target/arm/tlb_helper.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 28%] Building C object CMakeFiles/aarch64-softmmu.dir/qemu/target/arm/translate-a64.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 28%] Building C object CMakeFiles/mipsel-softmmu.dir/qemu/tcg/optimize.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 28%] Building C object CMakeFiles/mips-softmmu.dir/qemu/accel/tcg/tcg-all.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 28%] Building C object CMakeFiles/mips-softmmu.dir/qemu/accel/tcg/tcg-runtime.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 28%] Building C object CMakeFiles/mips-softmmu.dir/qemu/accel/tcg/tcg-runtime-gvec.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 28%] Building C object CMakeFiles/mipsel-softmmu.dir/qemu/tcg/tcg.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 29%] Building C object CMakeFiles/mips-softmmu.dir/qemu/accel/tcg/translate-all.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 29%] Building C object CMakeFiles/mips-softmmu.dir/qemu/accel/tcg/translator.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 29%] Building C object CMakeFiles/mips-softmmu.dir/qemu/softmmu/unicorn_vtlb.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 29%] Building C object CMakeFiles/mips-softmmu.dir/qemu/target/mips/cp0_helper.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 29%] Building C object CMakeFiles/mips-softmmu.dir/qemu/target/mips/cp0_timer.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 29%] Building C object CMakeFiles/mips-softmmu.dir/qemu/target/mips/cpu.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 29%] Building C object CMakeFiles/mips-softmmu.dir/qemu/target/mips/dsp_helper.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 30%] Building C object CMakeFiles/mips-softmmu.dir/qemu/target/mips/fpu_helper.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 31%] Building C object CMakeFiles/mipsel-softmmu.dir/qemu/tcg/tcg-op.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 31%] Building C object CMakeFiles/arm-softmmu.dir/qemu/target/arm/vec_helper.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 31%] Building C object CMakeFiles/arm-softmmu.dir/qemu/target/arm/vfp_helper.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 31%] Building C object CMakeFiles/mips-softmmu.dir/qemu/target/mips/helper.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 32%] Building C object CMakeFiles/arm-softmmu.dir/qemu/target/arm/unicorn_arm.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 32%] Building C object CMakeFiles/mips-softmmu.dir/qemu/target/mips/lmi_helper.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 32%] Linking C static library libarm-softmmu.a Step #21 - "compile-libfuzzer-address-x86_64": [ 32%] Built target arm-softmmu Step #21 - "compile-libfuzzer-address-x86_64": [ 32%] Building C object CMakeFiles/mips64-softmmu.dir/qemu/exec.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 32%] Building C object CMakeFiles/mips-softmmu.dir/qemu/target/mips/msa_helper.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 32%] Building C object CMakeFiles/mipsel-softmmu.dir/qemu/tcg/tcg-op-gvec.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 32%] Building C object CMakeFiles/mips64-softmmu.dir/qemu/exec-vary.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 32%] Building C object CMakeFiles/mips64-softmmu.dir/qemu/softmmu/cpus.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 32%] Building C object CMakeFiles/mips64-softmmu.dir/qemu/softmmu/ioport.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 32%] Building C object CMakeFiles/mips64-softmmu.dir/qemu/softmmu/memory.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 32%] Building C object CMakeFiles/mips64-softmmu.dir/qemu/softmmu/memory_mapping.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 33%] Building C object CMakeFiles/mips64-softmmu.dir/qemu/fpu/softfloat.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 33%] Building C object CMakeFiles/mipsel-softmmu.dir/qemu/tcg/tcg-op-vec.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 33%] Building C object CMakeFiles/mipsel-softmmu.dir/qemu/accel/tcg/cpu-exec.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 33%] Building C object CMakeFiles/mipsel-softmmu.dir/qemu/accel/tcg/cpu-exec-common.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 33%] Building C object CMakeFiles/mipsel-softmmu.dir/qemu/accel/tcg/cputlb.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 33%] Building C object CMakeFiles/aarch64-softmmu.dir/qemu/target/arm/translate.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 33%] Building C object CMakeFiles/mipsel-softmmu.dir/qemu/accel/tcg/tcg-all.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 33%] Building C object CMakeFiles/mips64-softmmu.dir/qemu/tcg/optimize.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 34%] Building C object CMakeFiles/mipsel-softmmu.dir/qemu/accel/tcg/tcg-runtime.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 34%] Building C object CMakeFiles/mipsel-softmmu.dir/qemu/accel/tcg/tcg-runtime-gvec.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 34%] Building C object CMakeFiles/mipsel-softmmu.dir/qemu/accel/tcg/translate-all.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 34%] Building C object CMakeFiles/mips64-softmmu.dir/qemu/tcg/tcg.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 34%] Building C object CMakeFiles/mipsel-softmmu.dir/qemu/accel/tcg/translator.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 34%] Building C object CMakeFiles/mipsel-softmmu.dir/qemu/softmmu/unicorn_vtlb.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 34%] Building C object CMakeFiles/mips-softmmu.dir/qemu/target/mips/op_helper.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 34%] Building C object CMakeFiles/mipsel-softmmu.dir/qemu/target/mips/cp0_helper.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 34%] Building C object CMakeFiles/mips-softmmu.dir/qemu/target/mips/translate.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 34%] Building C object CMakeFiles/mipsel-softmmu.dir/qemu/target/mips/cp0_timer.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 35%] Building C object CMakeFiles/mipsel-softmmu.dir/qemu/target/mips/cpu.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 35%] Building C object CMakeFiles/mipsel-softmmu.dir/qemu/target/mips/dsp_helper.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 35%] Building C object CMakeFiles/mipsel-softmmu.dir/qemu/target/mips/fpu_helper.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 35%] Building C object CMakeFiles/mips64-softmmu.dir/qemu/tcg/tcg-op.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 35%] Building C object CMakeFiles/mipsel-softmmu.dir/qemu/target/mips/helper.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 35%] Building C object CMakeFiles/mipsel-softmmu.dir/qemu/target/mips/lmi_helper.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 35%] Building C object CMakeFiles/mipsel-softmmu.dir/qemu/target/mips/msa_helper.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 35%] Building C object CMakeFiles/mips64-softmmu.dir/qemu/tcg/tcg-op-gvec.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 35%] Building C object CMakeFiles/mips64-softmmu.dir/qemu/tcg/tcg-op-vec.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 35%] Building C object CMakeFiles/mips64-softmmu.dir/qemu/accel/tcg/cpu-exec.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 36%] Building C object CMakeFiles/mips64-softmmu.dir/qemu/accel/tcg/cpu-exec-common.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 36%] Building C object CMakeFiles/mips64-softmmu.dir/qemu/accel/tcg/cputlb.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 36%] Building C object CMakeFiles/mips64-softmmu.dir/qemu/accel/tcg/tcg-all.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 36%] Building C object CMakeFiles/mips64-softmmu.dir/qemu/accel/tcg/tcg-runtime.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 36%] Building C object CMakeFiles/mips64-softmmu.dir/qemu/accel/tcg/tcg-runtime-gvec.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 36%] Building C object CMakeFiles/aarch64-softmmu.dir/qemu/target/arm/translate-sve.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 36%] Building C object CMakeFiles/mipsel-softmmu.dir/qemu/target/mips/op_helper.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 37%] Building C object CMakeFiles/mipsel-softmmu.dir/qemu/target/mips/translate.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 37%] Building C object CMakeFiles/mips64-softmmu.dir/qemu/accel/tcg/translate-all.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 37%] Building C object CMakeFiles/mips64-softmmu.dir/qemu/accel/tcg/translator.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 38%] Building C object CMakeFiles/mips64-softmmu.dir/qemu/softmmu/unicorn_vtlb.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 38%] Building C object CMakeFiles/mips64-softmmu.dir/qemu/target/mips/cp0_helper.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 38%] Building C object CMakeFiles/mips64-softmmu.dir/qemu/target/mips/cp0_timer.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 38%] Building C object CMakeFiles/mips64-softmmu.dir/qemu/target/mips/cpu.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 38%] Building C object CMakeFiles/mips64-softmmu.dir/qemu/target/mips/dsp_helper.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 38%] Building C object CMakeFiles/mips64-softmmu.dir/qemu/target/mips/fpu_helper.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 38%] Building C object CMakeFiles/mips-softmmu.dir/qemu/target/mips/unicorn.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 39%] Linking C static library libmips-softmmu.a Step #21 - "compile-libfuzzer-address-x86_64": [ 39%] Built target mips-softmmu Step #21 - "compile-libfuzzer-address-x86_64": [ 39%] Building C object CMakeFiles/mips64el-softmmu.dir/qemu/exec.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 40%] Building C object CMakeFiles/mips64el-softmmu.dir/qemu/exec-vary.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 40%] Building C object CMakeFiles/mips64el-softmmu.dir/qemu/softmmu/cpus.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 40%] Building C object CMakeFiles/mips64el-softmmu.dir/qemu/softmmu/ioport.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 40%] Building C object CMakeFiles/mips64el-softmmu.dir/qemu/softmmu/memory.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 40%] Building C object CMakeFiles/mips64-softmmu.dir/qemu/target/mips/helper.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 41%] Building C object CMakeFiles/mips64-softmmu.dir/qemu/target/mips/lmi_helper.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 41%] Building C object CMakeFiles/mips64el-softmmu.dir/qemu/softmmu/memory_mapping.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 41%] Building C object CMakeFiles/mips64el-softmmu.dir/qemu/fpu/softfloat.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 41%] Building C object CMakeFiles/mips64-softmmu.dir/qemu/target/mips/msa_helper.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 41%] Building C object CMakeFiles/mips64el-softmmu.dir/qemu/tcg/optimize.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 42%] Building C object CMakeFiles/mips64el-softmmu.dir/qemu/tcg/tcg.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 42%] Building C object CMakeFiles/aarch64-softmmu.dir/qemu/target/arm/vec_helper.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 42%] Building C object CMakeFiles/aarch64-softmmu.dir/qemu/target/arm/vfp_helper.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 42%] Building C object CMakeFiles/aarch64-softmmu.dir/qemu/target/arm/unicorn_aarch64.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 43%] Linking C static library libaarch64-softmmu.a Step #21 - "compile-libfuzzer-address-x86_64": [ 43%] Built target aarch64-softmmu Step #21 - "compile-libfuzzer-address-x86_64": [ 43%] Building C object CMakeFiles/sparc-softmmu.dir/qemu/exec.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 43%] Building C object CMakeFiles/mips64-softmmu.dir/qemu/target/mips/op_helper.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 43%] Building C object CMakeFiles/sparc-softmmu.dir/qemu/exec-vary.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 44%] Building C object CMakeFiles/sparc-softmmu.dir/qemu/softmmu/cpus.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 44%] Building C object CMakeFiles/mips64-softmmu.dir/qemu/target/mips/translate.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 44%] Building C object CMakeFiles/sparc-softmmu.dir/qemu/softmmu/ioport.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 44%] Building C object CMakeFiles/sparc-softmmu.dir/qemu/softmmu/memory.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 44%] Building C object CMakeFiles/mips64el-softmmu.dir/qemu/tcg/tcg-op.c.o Step #21 - "compile-libfuzzer-address-x86_64": /src/unicorn/qemu/target/mips/translate.c:4741:68: warning: shifting a negative signed value is undefined [-Wshift-negative-value] Step #21 - "compile-libfuzzer-address-x86_64": 4741 | tcg_gen_setcondi_tl(tcg_ctx, TCG_COND_EQ, t2, t0, -1LL << 63); Step #21 - "compile-libfuzzer-address-x86_64": |  ~~~~ ^ Step #21 - "compile-libfuzzer-address-x86_64": /src/unicorn/qemu/target/mips/translate.c:4757:68: warning: shifting a negative signed value is undefined [-Wshift-negative-value] Step #21 - "compile-libfuzzer-address-x86_64": 4757 | tcg_gen_setcondi_tl(tcg_ctx, TCG_COND_EQ, t2, t0, -1LL << 63); Step #21 - "compile-libfuzzer-address-x86_64": |  ~~~~ ^ Step #21 - "compile-libfuzzer-address-x86_64": /src/unicorn/qemu/target/mips/translate.c:4964:68: warning: shifting a negative signed value is undefined [-Wshift-negative-value] Step #21 - "compile-libfuzzer-address-x86_64": 4964 | tcg_gen_setcondi_tl(tcg_ctx, TCG_COND_EQ, t2, t0, -1LL << 63); Step #21 - "compile-libfuzzer-address-x86_64": |  ~~~~ ^ Step #21 - "compile-libfuzzer-address-x86_64": /src/unicorn/qemu/target/mips/translate.c:5456:63: warning: shifting a negative signed value is undefined [-Wshift-negative-value] Step #21 - "compile-libfuzzer-address-x86_64": 5456 | tcg_gen_brcondi_tl(tcg_ctx, TCG_COND_NE, t0, -1LL << 63, l2); Step #21 - "compile-libfuzzer-address-x86_64": |  ~~~~ ^ Step #21 - "compile-libfuzzer-address-x86_64": /src/unicorn/qemu/target/mips/translate.c:5485:63: warning: shifting a negative signed value is undefined [-Wshift-negative-value] Step #21 - "compile-libfuzzer-address-x86_64": 5485 | tcg_gen_brcondi_tl(tcg_ctx, TCG_COND_NE, t0, -1LL << 63, l2); Step #21 - "compile-libfuzzer-address-x86_64": |  ~~~~ ^ Step #21 - "compile-libfuzzer-address-x86_64": [ 44%] Building C object CMakeFiles/sparc-softmmu.dir/qemu/softmmu/memory_mapping.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 44%] Building C object CMakeFiles/sparc-softmmu.dir/qemu/fpu/softfloat.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 44%] Building C object CMakeFiles/mipsel-softmmu.dir/qemu/target/mips/unicorn.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 44%] Linking C static library libmipsel-softmmu.a Step #21 - "compile-libfuzzer-address-x86_64": [ 44%] Built target mipsel-softmmu Step #21 - "compile-libfuzzer-address-x86_64": [ 44%] Building C object CMakeFiles/sparc-softmmu.dir/qemu/tcg/optimize.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 44%] Building C object CMakeFiles/sparc-softmmu.dir/qemu/tcg/tcg.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 44%] Building C object CMakeFiles/mips64el-softmmu.dir/qemu/tcg/tcg-op-gvec.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 45%] Building C object CMakeFiles/sparc-softmmu.dir/qemu/tcg/tcg-op.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 45%] Building C object CMakeFiles/mips64el-softmmu.dir/qemu/tcg/tcg-op-vec.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 45%] Building C object CMakeFiles/mips64el-softmmu.dir/qemu/accel/tcg/cpu-exec.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 45%] Building C object CMakeFiles/mips64el-softmmu.dir/qemu/accel/tcg/cpu-exec-common.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 45%] Building C object CMakeFiles/mips64el-softmmu.dir/qemu/accel/tcg/cputlb.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 45%] Building C object CMakeFiles/sparc-softmmu.dir/qemu/tcg/tcg-op-gvec.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 45%] Building C object CMakeFiles/sparc64-softmmu.dir/qemu/exec.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 46%] Building C object CMakeFiles/mips64el-softmmu.dir/qemu/accel/tcg/tcg-all.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 46%] Building C object CMakeFiles/mips64el-softmmu.dir/qemu/accel/tcg/tcg-runtime.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 46%] Building C object CMakeFiles/sparc64-softmmu.dir/qemu/exec-vary.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 46%] Building C object CMakeFiles/sparc64-softmmu.dir/qemu/softmmu/cpus.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 46%] Building C object CMakeFiles/mips64el-softmmu.dir/qemu/accel/tcg/tcg-runtime-gvec.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 46%] Building C object CMakeFiles/sparc64-softmmu.dir/qemu/softmmu/ioport.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 46%] Building C object CMakeFiles/sparc64-softmmu.dir/qemu/softmmu/memory.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 46%] Building C object CMakeFiles/sparc-softmmu.dir/qemu/tcg/tcg-op-vec.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 46%] Building C object CMakeFiles/mips64el-softmmu.dir/qemu/accel/tcg/translate-all.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 47%] Building C object CMakeFiles/sparc64-softmmu.dir/qemu/softmmu/memory_mapping.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 47%] Building C object CMakeFiles/sparc64-softmmu.dir/qemu/fpu/softfloat.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 47%] Building C object CMakeFiles/sparc-softmmu.dir/qemu/accel/tcg/cpu-exec.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 47%] Building C object CMakeFiles/mips64el-softmmu.dir/qemu/accel/tcg/translator.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 47%] Building C object CMakeFiles/sparc-softmmu.dir/qemu/accel/tcg/cpu-exec-common.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 47%] Building C object CMakeFiles/sparc-softmmu.dir/qemu/accel/tcg/cputlb.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 47%] Building C object CMakeFiles/mips64el-softmmu.dir/qemu/softmmu/unicorn_vtlb.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 48%] Building C object CMakeFiles/mips64el-softmmu.dir/qemu/target/mips/cp0_helper.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 48%] Building C object CMakeFiles/mips64el-softmmu.dir/qemu/target/mips/cp0_timer.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 48%] Building C object CMakeFiles/mips64el-softmmu.dir/qemu/target/mips/cpu.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 48%] Building C object CMakeFiles/mips64el-softmmu.dir/qemu/target/mips/dsp_helper.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 48%] Building C object CMakeFiles/sparc-softmmu.dir/qemu/accel/tcg/tcg-all.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 49%] Building C object CMakeFiles/sparc-softmmu.dir/qemu/accel/tcg/tcg-runtime.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 49%] Building C object CMakeFiles/sparc-softmmu.dir/qemu/accel/tcg/tcg-runtime-gvec.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 49%] Building C object CMakeFiles/mips64el-softmmu.dir/qemu/target/mips/fpu_helper.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 49%] Building C object CMakeFiles/sparc-softmmu.dir/qemu/accel/tcg/translate-all.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 49%] Building C object CMakeFiles/sparc-softmmu.dir/qemu/accel/tcg/translator.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 49%] Building C object CMakeFiles/sparc64-softmmu.dir/qemu/tcg/optimize.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 49%] Building C object CMakeFiles/sparc-softmmu.dir/qemu/softmmu/unicorn_vtlb.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 49%] Building C object CMakeFiles/sparc-softmmu.dir/qemu/target/sparc/cc_helper.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 49%] Building C object CMakeFiles/sparc-softmmu.dir/qemu/target/sparc/cpu.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 50%] Building C object CMakeFiles/sparc-softmmu.dir/qemu/target/sparc/fop_helper.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 50%] Building C object CMakeFiles/sparc-softmmu.dir/qemu/target/sparc/helper.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 50%] Building C object CMakeFiles/sparc-softmmu.dir/qemu/target/sparc/int32_helper.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 50%] Building C object CMakeFiles/sparc-softmmu.dir/qemu/target/sparc/ldst_helper.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 50%] Building C object CMakeFiles/sparc64-softmmu.dir/qemu/tcg/tcg.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 50%] Building C object CMakeFiles/sparc-softmmu.dir/qemu/target/sparc/mmu_helper.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 50%] Building C object CMakeFiles/sparc-softmmu.dir/qemu/target/sparc/translate.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 50%] Building C object CMakeFiles/mips64el-softmmu.dir/qemu/target/mips/helper.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 50%] Building C object CMakeFiles/mips64el-softmmu.dir/qemu/target/mips/lmi_helper.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 51%] Building C object CMakeFiles/mips64el-softmmu.dir/qemu/target/mips/msa_helper.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 51%] Building C object CMakeFiles/sparc-softmmu.dir/qemu/target/sparc/win_helper.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 52%] Building C object CMakeFiles/sparc-softmmu.dir/qemu/target/sparc/unicorn.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 52%] Linking C static library libsparc-softmmu.a Step #21 - "compile-libfuzzer-address-x86_64": [ 52%] Built target sparc-softmmu Step #21 - "compile-libfuzzer-address-x86_64": [ 52%] Building C object CMakeFiles/ppc-softmmu.dir/qemu/exec.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 52%] Building C object CMakeFiles/sparc64-softmmu.dir/qemu/tcg/tcg-op.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 52%] Building C object CMakeFiles/ppc-softmmu.dir/qemu/exec-vary.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 52%] Building C object CMakeFiles/ppc-softmmu.dir/qemu/softmmu/cpus.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 52%] Building C object CMakeFiles/ppc-softmmu.dir/qemu/softmmu/ioport.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 53%] Building C object CMakeFiles/ppc-softmmu.dir/qemu/softmmu/memory.c.o Step #21 - "compile-libfuzzer-address-x86_64": 5 warnings generated. Step #21 - "compile-libfuzzer-address-x86_64": [ 53%] Building C object CMakeFiles/mips64-softmmu.dir/qemu/target/mips/unicorn.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 53%] Linking C static library libmips64-softmmu.a Step #21 - "compile-libfuzzer-address-x86_64": [ 53%] Built target mips64-softmmu Step #21 - "compile-libfuzzer-address-x86_64": [ 53%] Building C object CMakeFiles/ppc-softmmu.dir/qemu/softmmu/memory_mapping.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 53%] Building C object CMakeFiles/ppc64-softmmu.dir/qemu/exec.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 53%] Building C object CMakeFiles/ppc-softmmu.dir/qemu/fpu/softfloat.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 53%] Building C object CMakeFiles/sparc64-softmmu.dir/qemu/tcg/tcg-op-gvec.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 53%] Building C object CMakeFiles/ppc64-softmmu.dir/qemu/exec-vary.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 53%] Building C object CMakeFiles/ppc64-softmmu.dir/qemu/softmmu/cpus.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 54%] Building C object CMakeFiles/ppc64-softmmu.dir/qemu/softmmu/ioport.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 54%] Building C object CMakeFiles/ppc64-softmmu.dir/qemu/softmmu/memory.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 54%] Building C object CMakeFiles/ppc64-softmmu.dir/qemu/softmmu/memory_mapping.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 54%] Building C object CMakeFiles/ppc64-softmmu.dir/qemu/fpu/softfloat.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 54%] Building C object CMakeFiles/sparc64-softmmu.dir/qemu/tcg/tcg-op-vec.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 54%] Building C object CMakeFiles/ppc-softmmu.dir/qemu/tcg/optimize.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 55%] Building C object CMakeFiles/sparc64-softmmu.dir/qemu/accel/tcg/cpu-exec.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 55%] Building C object CMakeFiles/mips64el-softmmu.dir/qemu/target/mips/op_helper.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 55%] Building C object CMakeFiles/sparc64-softmmu.dir/qemu/accel/tcg/cpu-exec-common.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 55%] Building C object CMakeFiles/sparc64-softmmu.dir/qemu/accel/tcg/cputlb.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 55%] Building C object CMakeFiles/mips64el-softmmu.dir/qemu/target/mips/translate.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 55%] Building C object CMakeFiles/ppc-softmmu.dir/qemu/tcg/tcg.c.o Step #21 - "compile-libfuzzer-address-x86_64": /src/unicorn/qemu/target/mips/translate.c:4741:68: warning: shifting a negative signed value is undefined [-Wshift-negative-value] Step #21 - "compile-libfuzzer-address-x86_64": 4741 | tcg_gen_setcondi_tl(tcg_ctx, TCG_COND_EQ, t2, t0, -1LL << 63); Step #21 - "compile-libfuzzer-address-x86_64": |  ~~~~ ^ Step #21 - "compile-libfuzzer-address-x86_64": /src/unicorn/qemu/target/mips/translate.c:4757:68: warning: shifting a negative signed value is undefined [-Wshift-negative-value] Step #21 - "compile-libfuzzer-address-x86_64": 4757 | tcg_gen_setcondi_tl(tcg_ctx, TCG_COND_EQ, t2, t0, -1LL << 63); Step #21 - "compile-libfuzzer-address-x86_64": |  ~~~~ ^ Step #21 - "compile-libfuzzer-address-x86_64": /src/unicorn/qemu/target/mips/translate.c:4964:68: warning: shifting a negative signed value is undefined [-Wshift-negative-value] Step #21 - "compile-libfuzzer-address-x86_64": 4964 | tcg_gen_setcondi_tl(tcg_ctx, TCG_COND_EQ, t2, t0, -1LL << 63); Step #21 - "compile-libfuzzer-address-x86_64": |  ~~~~ ^ Step #21 - "compile-libfuzzer-address-x86_64": /src/unicorn/qemu/target/mips/translate.c:5456:63: warning: shifting a negative signed value is undefined [-Wshift-negative-value] Step #21 - "compile-libfuzzer-address-x86_64": 5456 | tcg_gen_brcondi_tl(tcg_ctx, TCG_COND_NE, t0, -1LL << 63, l2); Step #21 - "compile-libfuzzer-address-x86_64": |  ~~~~ ^ Step #21 - "compile-libfuzzer-address-x86_64": /src/unicorn/qemu/target/mips/translate.c:5485:63: warning: shifting a negative signed value is undefined [-Wshift-negative-value] Step #21 - "compile-libfuzzer-address-x86_64": 5485 | tcg_gen_brcondi_tl(tcg_ctx, TCG_COND_NE, t0, -1LL << 63, l2); Step #21 - "compile-libfuzzer-address-x86_64": |  ~~~~ ^ Step #21 - "compile-libfuzzer-address-x86_64": [ 55%] Building C object CMakeFiles/sparc64-softmmu.dir/qemu/accel/tcg/tcg-all.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 55%] Building C object CMakeFiles/ppc64-softmmu.dir/qemu/tcg/optimize.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 55%] Building C object CMakeFiles/sparc64-softmmu.dir/qemu/accel/tcg/tcg-runtime.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 55%] Building C object CMakeFiles/sparc64-softmmu.dir/qemu/accel/tcg/tcg-runtime-gvec.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 55%] Building C object CMakeFiles/sparc64-softmmu.dir/qemu/accel/tcg/translate-all.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 55%] Building C object CMakeFiles/ppc64-softmmu.dir/qemu/tcg/tcg.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 56%] Building C object CMakeFiles/sparc64-softmmu.dir/qemu/accel/tcg/translator.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 56%] Building C object CMakeFiles/sparc64-softmmu.dir/qemu/softmmu/unicorn_vtlb.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 56%] Building C object CMakeFiles/sparc64-softmmu.dir/qemu/target/sparc/cc_helper.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 56%] Building C object CMakeFiles/sparc64-softmmu.dir/qemu/target/sparc/cpu.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 56%] Building C object CMakeFiles/sparc64-softmmu.dir/qemu/target/sparc/fop_helper.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 56%] Building C object CMakeFiles/ppc-softmmu.dir/qemu/tcg/tcg-op.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 56%] Building C object CMakeFiles/sparc64-softmmu.dir/qemu/target/sparc/helper.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 56%] Building C object CMakeFiles/sparc64-softmmu.dir/qemu/target/sparc/int64_helper.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 57%] Building C object CMakeFiles/sparc64-softmmu.dir/qemu/target/sparc/ldst_helper.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 57%] Building C object CMakeFiles/sparc64-softmmu.dir/qemu/target/sparc/mmu_helper.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 57%] Building C object CMakeFiles/sparc64-softmmu.dir/qemu/target/sparc/translate.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 57%] Building C object CMakeFiles/ppc64-softmmu.dir/qemu/tcg/tcg-op.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 57%] Building C object CMakeFiles/ppc-softmmu.dir/qemu/tcg/tcg-op-gvec.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 57%] Building C object CMakeFiles/sparc64-softmmu.dir/qemu/target/sparc/vis_helper.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 57%] Building C object CMakeFiles/sparc64-softmmu.dir/qemu/target/sparc/win_helper.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 58%] Building C object CMakeFiles/ppc64-softmmu.dir/qemu/tcg/tcg-op-gvec.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 58%] Building C object CMakeFiles/sparc64-softmmu.dir/qemu/target/sparc/unicorn64.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 59%] Building C object CMakeFiles/ppc-softmmu.dir/qemu/tcg/tcg-op-vec.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 59%] Linking C static library libsparc64-softmmu.a Step #21 - "compile-libfuzzer-address-x86_64": [ 59%] Built target sparc64-softmmu Step #21 - "compile-libfuzzer-address-x86_64": [ 59%] Building C object CMakeFiles/ppc-softmmu.dir/qemu/accel/tcg/cpu-exec.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 59%] Building C object CMakeFiles/ppc-softmmu.dir/qemu/accel/tcg/cpu-exec-common.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 59%] Building C object CMakeFiles/ppc-softmmu.dir/qemu/accel/tcg/cputlb.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 59%] Building C object CMakeFiles/ppc-softmmu.dir/qemu/accel/tcg/tcg-all.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 59%] Building C object CMakeFiles/ppc-softmmu.dir/qemu/accel/tcg/tcg-runtime.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 59%] Building C object CMakeFiles/ppc-softmmu.dir/qemu/accel/tcg/tcg-runtime-gvec.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 60%] Building C object CMakeFiles/ppc-softmmu.dir/qemu/accel/tcg/translate-all.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 60%] Building C object CMakeFiles/ppc-softmmu.dir/qemu/accel/tcg/translator.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 60%] Building C object CMakeFiles/ppc-softmmu.dir/qemu/softmmu/unicorn_vtlb.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 60%] Building C object CMakeFiles/ppc64-softmmu.dir/qemu/tcg/tcg-op-vec.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 60%] Building C object CMakeFiles/ppc-softmmu.dir/qemu/hw/ppc/ppc.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 60%] Building C object CMakeFiles/ppc-softmmu.dir/qemu/hw/ppc/ppc_booke.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 60%] Building C object CMakeFiles/ppc-softmmu.dir/qemu/libdecnumber/decContext.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 60%] Building C object CMakeFiles/ppc-softmmu.dir/qemu/libdecnumber/decNumber.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 61%] Building C object CMakeFiles/ppc-softmmu.dir/qemu/libdecnumber/dpd/decimal128.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 61%] Building C object CMakeFiles/ppc-softmmu.dir/qemu/libdecnumber/dpd/decimal32.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 61%] Building C object CMakeFiles/ppc-softmmu.dir/qemu/libdecnumber/dpd/decimal64.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 61%] Building C object CMakeFiles/ppc64-softmmu.dir/qemu/accel/tcg/cpu-exec.c.o Step #21 - "compile-libfuzzer-address-x86_64": /src/unicorn/qemu/libdecnumber/dpd/decimal64.c:620:8: warning: variable 'n' set but not used [-Wunused-but-set-variable] Step #21 - "compile-libfuzzer-address-x86_64": 620 | Int n; /* output bunch counter */ Step #21 - "compile-libfuzzer-address-x86_64": |  ^ Step #21 - "compile-libfuzzer-address-x86_64": 1 warning generated. Step #21 - "compile-libfuzzer-address-x86_64": [ 61%] Building C object CMakeFiles/riscv32-softmmu.dir/qemu/exec.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 61%] Building C object CMakeFiles/ppc64-softmmu.dir/qemu/accel/tcg/cpu-exec-common.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 61%] Building C object CMakeFiles/ppc64-softmmu.dir/qemu/accel/tcg/cputlb.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 61%] Building C object CMakeFiles/riscv32-softmmu.dir/qemu/exec-vary.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 61%] Building C object CMakeFiles/riscv32-softmmu.dir/qemu/softmmu/cpus.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 61%] Building C object CMakeFiles/riscv32-softmmu.dir/qemu/softmmu/ioport.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 61%] Building C object CMakeFiles/riscv32-softmmu.dir/qemu/softmmu/memory.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 61%] Building C object CMakeFiles/ppc64-softmmu.dir/qemu/accel/tcg/tcg-all.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 61%] Building C object CMakeFiles/ppc64-softmmu.dir/qemu/accel/tcg/tcg-runtime.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 62%] Building C object CMakeFiles/ppc64-softmmu.dir/qemu/accel/tcg/tcg-runtime-gvec.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 62%] Building C object CMakeFiles/ppc-softmmu.dir/qemu/target/ppc/cpu.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 62%] Building C object CMakeFiles/ppc-softmmu.dir/qemu/target/ppc/cpu-models.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 62%] Building C object CMakeFiles/ppc-softmmu.dir/qemu/target/ppc/dfp_helper.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 63%] Building C object CMakeFiles/riscv32-softmmu.dir/qemu/softmmu/memory_mapping.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 63%] Building C object CMakeFiles/riscv32-softmmu.dir/qemu/fpu/softfloat.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 63%] Building C object CMakeFiles/ppc64-softmmu.dir/qemu/accel/tcg/translate-all.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 63%] Building C object CMakeFiles/ppc-softmmu.dir/qemu/target/ppc/excp_helper.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 63%] Building C object CMakeFiles/ppc64-softmmu.dir/qemu/accel/tcg/translator.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 64%] Building C object CMakeFiles/ppc-softmmu.dir/qemu/target/ppc/fpu_helper.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 64%] Building C object CMakeFiles/ppc64-softmmu.dir/qemu/softmmu/unicorn_vtlb.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 64%] Building C object CMakeFiles/ppc64-softmmu.dir/qemu/hw/ppc/ppc.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 64%] Building C object CMakeFiles/ppc64-softmmu.dir/qemu/hw/ppc/ppc_booke.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 64%] Building C object CMakeFiles/ppc64-softmmu.dir/qemu/libdecnumber/decContext.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 65%] Building C object CMakeFiles/ppc64-softmmu.dir/qemu/libdecnumber/decNumber.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 65%] Building C object CMakeFiles/riscv32-softmmu.dir/qemu/tcg/optimize.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 65%] Building C object CMakeFiles/ppc-softmmu.dir/qemu/target/ppc/int_helper.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 65%] Building C object CMakeFiles/ppc64-softmmu.dir/qemu/libdecnumber/dpd/decimal128.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 65%] Building C object CMakeFiles/ppc64-softmmu.dir/qemu/libdecnumber/dpd/decimal32.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 65%] Building C object CMakeFiles/ppc64-softmmu.dir/qemu/libdecnumber/dpd/decimal64.c.o Step #21 - "compile-libfuzzer-address-x86_64": 5 warnings generated. Step #21 - "compile-libfuzzer-address-x86_64": [ 65%] Building C object CMakeFiles/riscv32-softmmu.dir/qemu/tcg/tcg.c.o Step #21 - "compile-libfuzzer-address-x86_64": /src/unicorn/qemu/libdecnumber/dpd/decimal64.c:620:8: warning: variable 'n' set but not used [-Wunused-but-set-variable] Step #21 - "compile-libfuzzer-address-x86_64": 620 | Int n; /* output bunch counter */ Step #21 - "compile-libfuzzer-address-x86_64": |  ^ Step #21 - "compile-libfuzzer-address-x86_64": [ 65%] Building C object CMakeFiles/mips64el-softmmu.dir/qemu/target/mips/unicorn.c.o Step #21 - "compile-libfuzzer-address-x86_64": 1 warning generated. Step #21 - "compile-libfuzzer-address-x86_64": [ 65%] Building C object CMakeFiles/ppc64-softmmu.dir/qemu/target/ppc/compat.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 65%] Linking C static library libmips64el-softmmu.a Step #21 - "compile-libfuzzer-address-x86_64": [ 65%] Built target mips64el-softmmu Step #21 - "compile-libfuzzer-address-x86_64": [ 65%] Building C object CMakeFiles/riscv64-softmmu.dir/qemu/exec.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 65%] Building C object CMakeFiles/ppc64-softmmu.dir/qemu/target/ppc/cpu.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 65%] Building C object CMakeFiles/ppc64-softmmu.dir/qemu/target/ppc/cpu-models.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 66%] Building C object CMakeFiles/ppc64-softmmu.dir/qemu/target/ppc/dfp_helper.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 66%] Building C object CMakeFiles/ppc-softmmu.dir/qemu/target/ppc/machine.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 66%] Building C object CMakeFiles/ppc-softmmu.dir/qemu/target/ppc/mem_helper.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 66%] Building C object CMakeFiles/ppc-softmmu.dir/qemu/target/ppc/misc_helper.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 66%] Building C object CMakeFiles/ppc-softmmu.dir/qemu/target/ppc/mmu-hash32.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 66%] Building C object CMakeFiles/ppc64-softmmu.dir/qemu/target/ppc/excp_helper.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 66%] Building C object CMakeFiles/riscv64-softmmu.dir/qemu/exec-vary.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 66%] Building C object CMakeFiles/ppc-softmmu.dir/qemu/target/ppc/mmu_helper.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 66%] Building C object CMakeFiles/riscv64-softmmu.dir/qemu/softmmu/cpus.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 67%] Building C object CMakeFiles/riscv64-softmmu.dir/qemu/softmmu/ioport.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 67%] Building C object CMakeFiles/ppc64-softmmu.dir/qemu/target/ppc/fpu_helper.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 67%] Building C object CMakeFiles/riscv64-softmmu.dir/qemu/softmmu/memory.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 68%] Building C object CMakeFiles/ppc-softmmu.dir/qemu/target/ppc/timebase_helper.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 68%] Building C object CMakeFiles/riscv64-softmmu.dir/qemu/softmmu/memory_mapping.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 68%] Building C object CMakeFiles/ppc-softmmu.dir/qemu/target/ppc/translate.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 68%] Building C object CMakeFiles/riscv64-softmmu.dir/qemu/fpu/softfloat.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 68%] Building C object CMakeFiles/riscv32-softmmu.dir/qemu/tcg/tcg-op.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 68%] Building C object CMakeFiles/ppc64-softmmu.dir/qemu/target/ppc/int_helper.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 68%] Building C object CMakeFiles/ppc64-softmmu.dir/qemu/target/ppc/machine.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 68%] Building C object CMakeFiles/ppc64-softmmu.dir/qemu/target/ppc/mem_helper.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 68%] Building C object CMakeFiles/riscv64-softmmu.dir/qemu/tcg/optimize.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 68%] Building C object CMakeFiles/riscv32-softmmu.dir/qemu/tcg/tcg-op-gvec.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 68%] Building C object CMakeFiles/ppc64-softmmu.dir/qemu/target/ppc/misc_helper.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 69%] Building C object CMakeFiles/ppc64-softmmu.dir/qemu/target/ppc/mmu-book3s-v3.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 69%] Building C object CMakeFiles/ppc64-softmmu.dir/qemu/target/ppc/mmu-hash32.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 69%] Building C object CMakeFiles/ppc64-softmmu.dir/qemu/target/ppc/mmu-hash64.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 69%] Building C object CMakeFiles/ppc64-softmmu.dir/qemu/target/ppc/mmu_helper.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 69%] Building C object CMakeFiles/riscv64-softmmu.dir/qemu/tcg/tcg.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 69%] Building C object CMakeFiles/ppc64-softmmu.dir/qemu/target/ppc/mmu-radix64.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 69%] Building C object CMakeFiles/ppc64-softmmu.dir/qemu/target/ppc/timebase_helper.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 69%] Building C object CMakeFiles/ppc64-softmmu.dir/qemu/target/ppc/translate.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 69%] Building C object CMakeFiles/riscv32-softmmu.dir/qemu/tcg/tcg-op-vec.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 70%] Building C object CMakeFiles/riscv32-softmmu.dir/qemu/accel/tcg/cpu-exec.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 70%] Building C object CMakeFiles/riscv32-softmmu.dir/qemu/accel/tcg/cpu-exec-common.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 70%] Building C object CMakeFiles/riscv32-softmmu.dir/qemu/accel/tcg/cputlb.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 70%] Building C object CMakeFiles/riscv64-softmmu.dir/qemu/tcg/tcg-op.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 70%] Building C object CMakeFiles/riscv32-softmmu.dir/qemu/accel/tcg/tcg-all.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 70%] Building C object CMakeFiles/riscv32-softmmu.dir/qemu/accel/tcg/tcg-runtime.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 70%] Building C object CMakeFiles/riscv32-softmmu.dir/qemu/accel/tcg/tcg-runtime-gvec.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 70%] Building C object CMakeFiles/riscv32-softmmu.dir/qemu/accel/tcg/translate-all.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 71%] Building C object CMakeFiles/riscv32-softmmu.dir/qemu/accel/tcg/translator.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 71%] Building C object CMakeFiles/riscv32-softmmu.dir/qemu/softmmu/unicorn_vtlb.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 71%] Building C object CMakeFiles/riscv32-softmmu.dir/qemu/target/riscv/cpu.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 71%] Building C object CMakeFiles/riscv32-softmmu.dir/qemu/target/riscv/cpu_helper.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 71%] Building C object CMakeFiles/riscv32-softmmu.dir/qemu/target/riscv/csr.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 72%] Building C object CMakeFiles/riscv64-softmmu.dir/qemu/tcg/tcg-op-gvec.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 72%] Building C object CMakeFiles/riscv32-softmmu.dir/qemu/target/riscv/fpu_helper.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 72%] Building C object CMakeFiles/riscv32-softmmu.dir/qemu/target/riscv/op_helper.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 73%] Building C object CMakeFiles/riscv32-softmmu.dir/qemu/target/riscv/pmp.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 73%] Building C object CMakeFiles/riscv32-softmmu.dir/qemu/target/riscv/translate.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 73%] Building C object CMakeFiles/riscv64-softmmu.dir/qemu/tcg/tcg-op-vec.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 73%] Building C object CMakeFiles/riscv64-softmmu.dir/qemu/accel/tcg/cpu-exec.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 73%] Building C object CMakeFiles/riscv64-softmmu.dir/qemu/accel/tcg/cpu-exec-common.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 73%] Building C object CMakeFiles/riscv64-softmmu.dir/qemu/accel/tcg/cputlb.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 73%] Building C object CMakeFiles/riscv32-softmmu.dir/qemu/target/riscv/unicorn.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 73%] Linking C static library libriscv32-softmmu.a Step #21 - "compile-libfuzzer-address-x86_64": [ 73%] Built target riscv32-softmmu Step #21 - "compile-libfuzzer-address-x86_64": [ 73%] Building C object CMakeFiles/s390x-softmmu.dir/qemu/exec.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 73%] Building C object CMakeFiles/riscv64-softmmu.dir/qemu/accel/tcg/tcg-all.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 73%] Building C object CMakeFiles/riscv64-softmmu.dir/qemu/accel/tcg/tcg-runtime.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 74%] Building C object CMakeFiles/s390x-softmmu.dir/qemu/exec-vary.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 75%] Building C object CMakeFiles/riscv64-softmmu.dir/qemu/accel/tcg/tcg-runtime-gvec.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 75%] Building C object CMakeFiles/s390x-softmmu.dir/qemu/softmmu/cpus.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 75%] Building C object CMakeFiles/s390x-softmmu.dir/qemu/softmmu/ioport.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 75%] Building C object CMakeFiles/s390x-softmmu.dir/qemu/softmmu/memory.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 75%] Building C object CMakeFiles/riscv64-softmmu.dir/qemu/accel/tcg/translate-all.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 75%] Building C object CMakeFiles/s390x-softmmu.dir/qemu/softmmu/memory_mapping.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 75%] Building C object CMakeFiles/s390x-softmmu.dir/qemu/fpu/softfloat.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 75%] Building C object CMakeFiles/riscv64-softmmu.dir/qemu/accel/tcg/translator.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 75%] Building C object CMakeFiles/riscv64-softmmu.dir/qemu/softmmu/unicorn_vtlb.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 75%] Building C object CMakeFiles/riscv64-softmmu.dir/qemu/target/riscv/cpu.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 75%] Building C object CMakeFiles/riscv64-softmmu.dir/qemu/target/riscv/cpu_helper.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 75%] Building C object CMakeFiles/riscv64-softmmu.dir/qemu/target/riscv/csr.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 76%] Building C object CMakeFiles/riscv64-softmmu.dir/qemu/target/riscv/fpu_helper.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 76%] Building C object CMakeFiles/riscv64-softmmu.dir/qemu/target/riscv/op_helper.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 76%] Building C object CMakeFiles/riscv64-softmmu.dir/qemu/target/riscv/pmp.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 76%] Building C object CMakeFiles/riscv64-softmmu.dir/qemu/target/riscv/translate.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 76%] Building C object CMakeFiles/s390x-softmmu.dir/qemu/tcg/optimize.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 77%] Building C object CMakeFiles/s390x-softmmu.dir/qemu/tcg/tcg.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 77%] Building C object CMakeFiles/riscv64-softmmu.dir/qemu/target/riscv/unicorn.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 77%] Linking C static library libriscv64-softmmu.a Step #21 - "compile-libfuzzer-address-x86_64": [ 77%] Built target riscv64-softmmu Step #21 - "compile-libfuzzer-address-x86_64": [ 77%] Building C object CMakeFiles/tricore-softmmu.dir/qemu/exec.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 77%] Building C object CMakeFiles/tricore-softmmu.dir/qemu/exec-vary.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 77%] Building C object CMakeFiles/tricore-softmmu.dir/qemu/softmmu/cpus.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 77%] Building C object CMakeFiles/tricore-softmmu.dir/qemu/softmmu/ioport.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 78%] Building C object CMakeFiles/tricore-softmmu.dir/qemu/softmmu/memory.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 78%] Building C object CMakeFiles/tricore-softmmu.dir/qemu/softmmu/memory_mapping.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 78%] Building C object CMakeFiles/tricore-softmmu.dir/qemu/fpu/softfloat.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 78%] Building C object CMakeFiles/s390x-softmmu.dir/qemu/tcg/tcg-op.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 78%] Building C object CMakeFiles/ppc-softmmu.dir/qemu/target/ppc/unicorn.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 78%] Building C object CMakeFiles/s390x-softmmu.dir/qemu/tcg/tcg-op-gvec.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 78%] Linking C static library libppc-softmmu.a Step #21 - "compile-libfuzzer-address-x86_64": [ 78%] Built target ppc-softmmu Step #21 - "compile-libfuzzer-address-x86_64": [ 79%] Building C object CMakeFiles/ppc64-softmmu.dir/qemu/target/ppc/unicorn.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 79%] Building C object CMakeFiles/s390x-softmmu.dir/qemu/tcg/tcg-op-vec.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 79%] Building C object CMakeFiles/tricore-softmmu.dir/qemu/tcg/optimize.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 79%] Building C object CMakeFiles/s390x-softmmu.dir/qemu/accel/tcg/cpu-exec.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 79%] Building C object CMakeFiles/s390x-softmmu.dir/qemu/accel/tcg/cpu-exec-common.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 79%] Building C object CMakeFiles/s390x-softmmu.dir/qemu/accel/tcg/cputlb.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 79%] Building C object CMakeFiles/tricore-softmmu.dir/qemu/tcg/tcg.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 80%] Building C object CMakeFiles/s390x-softmmu.dir/qemu/accel/tcg/tcg-all.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 80%] Building C object CMakeFiles/s390x-softmmu.dir/qemu/accel/tcg/tcg-runtime.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 80%] Building C object CMakeFiles/s390x-softmmu.dir/qemu/accel/tcg/tcg-runtime-gvec.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 80%] Building C object CMakeFiles/s390x-softmmu.dir/qemu/accel/tcg/translate-all.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 80%] Building C object CMakeFiles/s390x-softmmu.dir/qemu/accel/tcg/translator.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 80%] Building C object CMakeFiles/s390x-softmmu.dir/qemu/softmmu/unicorn_vtlb.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 80%] Building C object CMakeFiles/s390x-softmmu.dir/qemu/hw/s390x/s390-skeys.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 81%] Building C object CMakeFiles/s390x-softmmu.dir/qemu/target/s390x/cc_helper.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 81%] Building C object CMakeFiles/s390x-softmmu.dir/qemu/target/s390x/cpu.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 81%] Building C object CMakeFiles/s390x-softmmu.dir/qemu/target/s390x/cpu_features.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 81%] Building C object CMakeFiles/s390x-softmmu.dir/qemu/target/s390x/cpu_models.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 81%] Building C object CMakeFiles/s390x-softmmu.dir/qemu/target/s390x/crypto_helper.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 81%] Building C object CMakeFiles/s390x-softmmu.dir/qemu/target/s390x/excp_helper.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 81%] Building C object CMakeFiles/tricore-softmmu.dir/qemu/tcg/tcg-op.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 81%] Building C object CMakeFiles/s390x-softmmu.dir/qemu/target/s390x/fpu_helper.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 82%] Building C object CMakeFiles/s390x-softmmu.dir/qemu/target/s390x/helper.c.o Step #21 - "compile-libfuzzer-address-x86_64": /src/unicorn/qemu/target/s390x/helper.c:79:20: warning: unused function 'is_special_wait_psw' [-Wunused-function] Step #21 - "compile-libfuzzer-address-x86_64": 79 | static inline bool is_special_wait_psw(uint64_t psw_addr) Step #21 - "compile-libfuzzer-address-x86_64": |  ^~~~~~~~~~~~~~~~~~~ Step #21 - "compile-libfuzzer-address-x86_64": 1 warning generated. Step #21 - "compile-libfuzzer-address-x86_64": [ 82%] Building C object CMakeFiles/s390x-softmmu.dir/qemu/target/s390x/interrupt.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 82%] Building C object CMakeFiles/s390x-softmmu.dir/qemu/target/s390x/int_helper.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 82%] Building C object CMakeFiles/s390x-softmmu.dir/qemu/target/s390x/ioinst.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 82%] Building C object CMakeFiles/tricore-softmmu.dir/qemu/tcg/tcg-op-gvec.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 82%] Building C object CMakeFiles/s390x-softmmu.dir/qemu/target/s390x/mem_helper.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 82%] Building C object CMakeFiles/s390x-softmmu.dir/qemu/target/s390x/misc_helper.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 83%] Building C object CMakeFiles/s390x-softmmu.dir/qemu/target/s390x/mmu_helper.c.o Step #21 - "compile-libfuzzer-address-x86_64": /src/unicorn/qemu/target/s390x/mmu_helper.c:405:10: warning: variable 'asce' is used uninitialized whenever switch case is taken [-Wsometimes-uninitialized] Step #21 - "compile-libfuzzer-address-x86_64": 405 | case PSW_ASC_ACCREG: Step #21 - "compile-libfuzzer-address-x86_64": |  ^~~~~~~~~~~~~~ Step #21 - "compile-libfuzzer-address-x86_64": /src/unicorn/qemu/target/s390x/cpu.h:290:33: note: expanded from macro 'PSW_ASC_ACCREG' Step #21 - "compile-libfuzzer-address-x86_64": 290 | #define PSW_ASC_ACCREG 0x0000400000000000ULL Step #21 - "compile-libfuzzer-address-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~ Step #21 - "compile-libfuzzer-address-x86_64": /src/unicorn/qemu/target/s390x/mmu_helper.c:412:45: note: uninitialized use occurs here Step #21 - "compile-libfuzzer-address-x86_64": 412 | r = mmu_translate_asce(env, vaddr, asc, asce, raddr, flags, rw); Step #21 - "compile-libfuzzer-address-x86_64": |  ^~~~ Step #21 - "compile-libfuzzer-address-x86_64": /src/unicorn/qemu/target/s390x/mmu_helper.c:406:5: warning: variable 'asce' is used uninitialized whenever switch default is taken [-Wsometimes-uninitialized] Step #21 - "compile-libfuzzer-address-x86_64": 406 | default: Step #21 - "compile-libfuzzer-address-x86_64": |  ^~~~~~~ Step #21 - "compile-libfuzzer-address-x86_64": /src/unicorn/qemu/target/s390x/mmu_helper.c:412:45: note: uninitialized use occurs here Step #21 - "compile-libfuzzer-address-x86_64": 412 | r = mmu_translate_asce(env, vaddr, asc, asce, raddr, flags, rw); Step #21 - "compile-libfuzzer-address-x86_64": |  ^~~~ Step #21 - "compile-libfuzzer-address-x86_64": /src/unicorn/qemu/target/s390x/mmu_helper.c:364:18: note: initialize the variable 'asce' to silence this warning Step #21 - "compile-libfuzzer-address-x86_64": 364 | uint64_t asce; Step #21 - "compile-libfuzzer-address-x86_64": |  ^ Step #21 - "compile-libfuzzer-address-x86_64":  |  = 0 Step #21 - "compile-libfuzzer-address-x86_64": 2 warnings generated. Step #21 - "compile-libfuzzer-address-x86_64": [ 83%] Building C object CMakeFiles/s390x-softmmu.dir/qemu/target/s390x/sigp.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 83%] Building C object CMakeFiles/s390x-softmmu.dir/qemu/target/s390x/tcg-stub.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 83%] Building C object CMakeFiles/s390x-softmmu.dir/qemu/target/s390x/translate.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 84%] Building C object CMakeFiles/tricore-softmmu.dir/qemu/tcg/tcg-op-vec.c.o Step #21 - "compile-libfuzzer-address-x86_64": /src/unicorn/qemu/target/s390x/translate.c:3930:5: warning: variable 'pmask' is used uninitialized whenever switch default is taken [-Wsometimes-uninitialized] Step #21 - "compile-libfuzzer-address-x86_64": 3930 | default: Step #21 - "compile-libfuzzer-address-x86_64": |  ^~~~~~~ Step #21 - "compile-libfuzzer-address-x86_64": /src/unicorn/qemu/target/s390x/translate.c:3937:12: note: uninitialized use occurs here Step #21 - "compile-libfuzzer-address-x86_64": 3937 | mask = pmask >> i3; Step #21 - "compile-libfuzzer-address-x86_64": |  ^~~~~ Step #21 - "compile-libfuzzer-address-x86_64": /src/unicorn/qemu/target/s390x/translate.c:3909:32: note: initialize the variable 'pmask' to silence this warning Step #21 - "compile-libfuzzer-address-x86_64": 3909 | uint64_t mask, imask, pmask; Step #21 - "compile-libfuzzer-address-x86_64": |  ^ Step #21 - "compile-libfuzzer-address-x86_64":  |  = 0 Step #21 - "compile-libfuzzer-address-x86_64": [ 84%] Building C object CMakeFiles/tricore-softmmu.dir/qemu/accel/tcg/cpu-exec.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 84%] Building C object CMakeFiles/s390x-softmmu.dir/qemu/target/s390x/vec_fpu_helper.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 84%] Building C object CMakeFiles/tricore-softmmu.dir/qemu/accel/tcg/cpu-exec-common.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 84%] Linking C static library libppc64-softmmu.a Step #21 - "compile-libfuzzer-address-x86_64": [ 84%] Built target ppc64-softmmu Step #21 - "compile-libfuzzer-address-x86_64": [ 84%] Building C object CMakeFiles/tricore-softmmu.dir/qemu/accel/tcg/cputlb.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 84%] Building C object CMakeFiles/s390x-softmmu.dir/qemu/target/s390x/vec_helper.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 84%] Building C object CMakeFiles/s390x-softmmu.dir/qemu/target/s390x/vec_int_helper.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 85%] Building C object CMakeFiles/s390x-softmmu.dir/qemu/target/s390x/vec_string_helper.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 85%] Building C object CMakeFiles/s390x-softmmu.dir/qemu/target/s390x/unicorn.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 85%] Building C object CMakeFiles/tricore-softmmu.dir/qemu/accel/tcg/tcg-all.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 85%] Building C object CMakeFiles/tricore-softmmu.dir/qemu/accel/tcg/tcg-runtime.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 85%] Building C object CMakeFiles/tricore-softmmu.dir/qemu/accel/tcg/tcg-runtime-gvec.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 86%] Building C object CMakeFiles/tricore-softmmu.dir/qemu/accel/tcg/translate-all.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 86%] Building C object CMakeFiles/tricore-softmmu.dir/qemu/accel/tcg/translator.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 86%] Building C object CMakeFiles/tricore-softmmu.dir/qemu/softmmu/unicorn_vtlb.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 86%] Building C object CMakeFiles/tricore-softmmu.dir/qemu/target/tricore/cpu.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 86%] Building C object CMakeFiles/tricore-softmmu.dir/qemu/target/tricore/fpu_helper.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 86%] Building C object CMakeFiles/tricore-softmmu.dir/qemu/target/tricore/helper.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 86%] Building C object CMakeFiles/tricore-softmmu.dir/qemu/target/tricore/op_helper.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 87%] Building C object CMakeFiles/tricore-softmmu.dir/qemu/target/tricore/translate.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 87%] Building C object CMakeFiles/tricore-softmmu.dir/qemu/target/tricore/unicorn.c.o Step #21 - "compile-libfuzzer-address-x86_64": 1 warning generated. Step #21 - "compile-libfuzzer-address-x86_64": [ 87%] Linking C static library libs390x-softmmu.a Step #21 - "compile-libfuzzer-address-x86_64": [ 87%] Built target s390x-softmmu Step #21 - "compile-libfuzzer-address-x86_64": [ 87%] Linking C static library libtricore-softmmu.a Step #21 - "compile-libfuzzer-address-x86_64": [ 87%] Built target tricore-softmmu Step #21 - "compile-libfuzzer-address-x86_64": [ 87%] Building C object CMakeFiles/unicorn.dir/uc.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 87%] Building C object CMakeFiles/unicorn.dir/qemu/softmmu/vl.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 87%] Building C object CMakeFiles/unicorn.dir/qemu/hw/core/cpu.c.o Step #21 - "compile-libfuzzer-address-x86_64": /src/unicorn/uc.c:68:5: warning: expression result unused; should this cast be to 'void'? [-Wunused-value] Step #21 - "compile-libfuzzer-address-x86_64": 68 | (void *)uc; Step #21 - "compile-libfuzzer-address-x86_64": |  ^ ~ Step #21 - "compile-libfuzzer-address-x86_64": /src/unicorn/uc.c:72:5: warning: expression result unused; should this cast be to 'void'? [-Wunused-value] Step #21 - "compile-libfuzzer-address-x86_64": 72 | (void *)uc; Step #21 - "compile-libfuzzer-address-x86_64": |  ^ ~ Step #21 - "compile-libfuzzer-address-x86_64": 2 warnings generated. Step #21 - "compile-libfuzzer-address-x86_64": [ 87%] Linking C static library libunicorn-static.a Step #21 - "compile-libfuzzer-address-x86_64": [ 87%] Built target unicorn Step #21 - "compile-libfuzzer-address-x86_64": [ 87%] Bundling unicorn_archive Step #21 - "compile-libfuzzer-address-x86_64": [ 87%] Building C object CMakeFiles/fuzz_emu_arm_armbe.dir/tests/fuzz/fuzz_emu_arm_armbe.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 87%] Building C object CMakeFiles/fuzz_emu_arm_arm.dir/tests/fuzz/fuzz_emu_arm_arm.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 87%] Building C object CMakeFiles/fuzz_emu_arm_thumb.dir/tests/fuzz/fuzz_emu_arm_thumb.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 87%] Building C object CMakeFiles/fuzz_emu_arm_armbe.dir/tests/fuzz/onedir.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 87%] Building C object CMakeFiles/fuzz_emu_arm_arm.dir/tests/fuzz/onedir.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 87%] Building C object CMakeFiles/fuzz_emu_arm_thumb.dir/tests/fuzz/onedir.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 88%] Linking C executable fuzz_emu_arm_armbe Step #21 - "compile-libfuzzer-address-x86_64": [ 88%] Linking C executable fuzz_emu_arm_thumb Step #21 - "compile-libfuzzer-address-x86_64": [ 88%] Linking C executable fuzz_emu_arm_arm Step #21 - "compile-libfuzzer-address-x86_64": [ 88%] Built target bundling_target Step #21 - "compile-libfuzzer-address-x86_64": [ 88%] Building C object CMakeFiles/fuzz_emu_arm64_arm.dir/tests/fuzz/fuzz_emu_arm64_arm.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 88%] Building C object CMakeFiles/fuzz_emu_arm64_arm.dir/tests/fuzz/onedir.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 88%] Linking C executable fuzz_emu_arm64_arm Step #21 - "compile-libfuzzer-address-x86_64": [ 88%] Built target fuzz_emu_arm_thumb Step #21 - "compile-libfuzzer-address-x86_64": [ 88%] Building C object CMakeFiles/fuzz_emu_arm64_armbe.dir/tests/fuzz/fuzz_emu_arm64_armbe.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 88%] Built target fuzz_emu_arm_arm Step #21 - "compile-libfuzzer-address-x86_64": [ 88%] Building C object CMakeFiles/fuzz_emu_m68k_be.dir/tests/fuzz/fuzz_emu_m68k_be.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 88%] Built target fuzz_emu_arm_armbe Step #21 - "compile-libfuzzer-address-x86_64": [ 89%] Building C object CMakeFiles/fuzz_emu_mips_32be.dir/tests/fuzz/fuzz_emu_mips_32be.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 90%] Building C object CMakeFiles/fuzz_emu_arm64_armbe.dir/tests/fuzz/onedir.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 90%] Building C object CMakeFiles/fuzz_emu_m68k_be.dir/tests/fuzz/onedir.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 90%] Building C object CMakeFiles/fuzz_emu_mips_32be.dir/tests/fuzz/onedir.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 90%] Linking C executable fuzz_emu_arm64_armbe Step #21 - "compile-libfuzzer-address-x86_64": [ 90%] Linking C executable fuzz_emu_m68k_be Step #21 - "compile-libfuzzer-address-x86_64": [ 90%] Linking C executable fuzz_emu_mips_32be Step #21 - "compile-libfuzzer-address-x86_64": [ 90%] Built target fuzz_emu_arm64_arm Step #21 - "compile-libfuzzer-address-x86_64": [ 90%] Building C object CMakeFiles/fuzz_emu_mips_32le.dir/tests/fuzz/fuzz_emu_mips_32le.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 90%] Building C object CMakeFiles/fuzz_emu_mips_32le.dir/tests/fuzz/onedir.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 90%] Linking C executable fuzz_emu_mips_32le Step #21 - "compile-libfuzzer-address-x86_64": [ 90%] Built target fuzz_emu_m68k_be Step #21 - "compile-libfuzzer-address-x86_64": [ 90%] Building C object CMakeFiles/fuzz_emu_sparc_32be.dir/tests/fuzz/fuzz_emu_sparc_32be.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 90%] Built target fuzz_emu_mips_32be Step #21 - "compile-libfuzzer-address-x86_64": [ 90%] Building C object CMakeFiles/fuzz_emu_x86_16.dir/tests/fuzz/fuzz_emu_x86_16.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 90%] Built target fuzz_emu_arm64_armbe Step #21 - "compile-libfuzzer-address-x86_64": [ 90%] Building C object CMakeFiles/fuzz_emu_sparc_32be.dir/tests/fuzz/onedir.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 90%] Building C object CMakeFiles/fuzz_emu_x86_32.dir/tests/fuzz/fuzz_emu_x86_32.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 90%] Built target fuzz_emu_mips_32le Step #21 - "compile-libfuzzer-address-x86_64": [ 90%] Building C object CMakeFiles/fuzz_emu_x86_64.dir/tests/fuzz/fuzz_emu_x86_64.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 90%] Building C object CMakeFiles/fuzz_emu_x86_16.dir/tests/fuzz/onedir.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 90%] Linking C executable fuzz_emu_sparc_32be Step #21 - "compile-libfuzzer-address-x86_64": [ 90%] Building C object CMakeFiles/fuzz_emu_x86_32.dir/tests/fuzz/onedir.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 90%] Building C object CMakeFiles/fuzz_emu_x86_64.dir/tests/fuzz/onedir.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 91%] Linking C executable fuzz_emu_x86_16 Step #21 - "compile-libfuzzer-address-x86_64": [ 91%] Linking C executable fuzz_emu_x86_32 Step #21 - "compile-libfuzzer-address-x86_64": [ 91%] Linking C executable fuzz_emu_x86_64 Step #21 - "compile-libfuzzer-address-x86_64": [ 91%] Built target fuzz_emu_sparc_32be Step #21 - "compile-libfuzzer-address-x86_64": [ 91%] Building C object CMakeFiles/fuzz_emu_s390x_be.dir/tests/fuzz/fuzz_emu_s390x_be.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 91%] Built target fuzz_emu_x86_16 Step #21 - "compile-libfuzzer-address-x86_64": [ 91%] Building C object CMakeFiles/sample_x86.dir/samples/sample_x86.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 91%] Built target fuzz_emu_x86_32 Step #21 - "compile-libfuzzer-address-x86_64": [ 92%] Building C object CMakeFiles/fuzz_emu_s390x_be.dir/tests/fuzz/onedir.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 92%] Building C object CMakeFiles/sample_x86_32_gdt_and_seg_regs.dir/samples/sample_x86_32_gdt_and_seg_regs.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 92%] Built target fuzz_emu_x86_64 Step #21 - "compile-libfuzzer-address-x86_64": [ 93%] Building C object CMakeFiles/sample_batch_reg.dir/samples/sample_batch_reg.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 93%] Linking C executable fuzz_emu_s390x_be Step #21 - "compile-libfuzzer-address-x86_64": [ 93%] Linking C executable sample_batch_reg Step #21 - "compile-libfuzzer-address-x86_64": [ 93%] Linking C executable sample_x86_32_gdt_and_seg_regs Step #21 - "compile-libfuzzer-address-x86_64": [ 94%] Linking C executable sample_x86 Step #21 - "compile-libfuzzer-address-x86_64": [ 94%] Built target sample_batch_reg Step #21 - "compile-libfuzzer-address-x86_64": [ 94%] Built target fuzz_emu_s390x_be Step #21 - "compile-libfuzzer-address-x86_64": [ 94%] Building C object CMakeFiles/mem_apis.dir/samples/mem_apis.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 94%] Building C object CMakeFiles/shellcode.dir/samples/shellcode.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 94%] Built target sample_x86_32_gdt_and_seg_regs Step #21 - "compile-libfuzzer-address-x86_64": [ 94%] Built target sample_x86 Step #21 - "compile-libfuzzer-address-x86_64": [ 94%] Building C object CMakeFiles/sample_mmu.dir/samples/sample_mmu.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 94%] Building C object CMakeFiles/sample_arm.dir/samples/sample_arm.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 94%] Linking C executable shellcode Step #21 - "compile-libfuzzer-address-x86_64": [ 94%] Linking C executable mem_apis Step #21 - "compile-libfuzzer-address-x86_64": [ 94%] Linking C executable sample_mmu Step #21 - "compile-libfuzzer-address-x86_64": [ 94%] Linking C executable sample_arm Step #21 - "compile-libfuzzer-address-x86_64": [ 94%] Built target sample_mmu Step #21 - "compile-libfuzzer-address-x86_64": [ 94%] Building C object CMakeFiles/sample_arm64.dir/samples/sample_arm64.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 94%] Built target mem_apis Step #21 - "compile-libfuzzer-address-x86_64": [ 94%] Built target shellcode Step #21 - "compile-libfuzzer-address-x86_64": [ 94%] Built target sample_arm Step #21 - "compile-libfuzzer-address-x86_64": [ 94%] Building C object CMakeFiles/sample_m68k.dir/samples/sample_m68k.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 94%] Building C object CMakeFiles/sample_mips.dir/samples/sample_mips.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 94%] Building C object CMakeFiles/sample_sparc.dir/samples/sample_sparc.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 94%] Linking C executable sample_sparc Step #21 - "compile-libfuzzer-address-x86_64": [ 95%] Linking C executable sample_mips Step #21 - "compile-libfuzzer-address-x86_64": [ 95%] Linking C executable sample_m68k Step #21 - "compile-libfuzzer-address-x86_64": [ 95%] Linking C executable sample_arm64 Step #21 - "compile-libfuzzer-address-x86_64": [ 95%] Built target sample_sparc Step #21 - "compile-libfuzzer-address-x86_64": [ 95%] Building C object CMakeFiles/sample_ppc.dir/samples/sample_ppc.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 95%] Linking C executable sample_ppc Step #21 - "compile-libfuzzer-address-x86_64": [ 95%] Built target sample_m68k Step #21 - "compile-libfuzzer-address-x86_64": [ 95%] Built target sample_arm64 Step #21 - "compile-libfuzzer-address-x86_64": [ 95%] Building C object CMakeFiles/sample_riscv.dir/samples/sample_riscv.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 96%] Building C object CMakeFiles/sample_s390x.dir/samples/sample_s390x.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 96%] Built target sample_mips Step #21 - "compile-libfuzzer-address-x86_64": [ 96%] Linking C executable sample_s390x Step #21 - "compile-libfuzzer-address-x86_64": [ 96%] Building C object CMakeFiles/sample_tricore.dir/samples/sample_tricore.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 96%] Linking C executable sample_tricore Step #21 - "compile-libfuzzer-address-x86_64": [ 96%] Linking C executable sample_riscv Step #21 - "compile-libfuzzer-address-x86_64": [ 96%] Built target sample_ppc Step #21 - "compile-libfuzzer-address-x86_64": [ 96%] Building C object CMakeFiles/sample_ctl.dir/samples/sample_ctl.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 96%] Built target sample_s390x Step #21 - "compile-libfuzzer-address-x86_64": [ 96%] Building C object CMakeFiles/test_x86.dir/tests/unit/test_x86.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 96%] Linking C executable sample_ctl Step #21 - "compile-libfuzzer-address-x86_64": [ 96%] Built target sample_riscv Step #21 - "compile-libfuzzer-address-x86_64": [ 97%] Building C object CMakeFiles/test_arm.dir/tests/unit/test_arm.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 97%] Built target sample_tricore Step #21 - "compile-libfuzzer-address-x86_64": [ 97%] Building C object CMakeFiles/test_arm64.dir/tests/unit/test_arm64.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 97%] Linking C executable test_arm64 Step #21 - "compile-libfuzzer-address-x86_64": [ 97%] Linking C executable test_arm Step #21 - "compile-libfuzzer-address-x86_64": [ 97%] Linking C executable test_x86 Step #21 - "compile-libfuzzer-address-x86_64": [ 97%] Built target sample_ctl Step #21 - "compile-libfuzzer-address-x86_64": [ 97%] Building C object CMakeFiles/test_m68k.dir/tests/unit/test_m68k.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 98%] Linking C executable test_m68k Step #21 - "compile-libfuzzer-address-x86_64": [ 98%] Built target test_arm64 Step #21 - "compile-libfuzzer-address-x86_64": [ 98%] Building C object CMakeFiles/test_mips.dir/tests/unit/test_mips.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 98%] Built target test_arm Step #21 - "compile-libfuzzer-address-x86_64": [ 98%] Building C object CMakeFiles/test_sparc.dir/tests/unit/test_sparc.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 98%] Built target test_x86 Step #21 - "compile-libfuzzer-address-x86_64": [ 98%] Building C object CMakeFiles/test_ppc.dir/tests/unit/test_ppc.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 98%] Linking C executable test_mips Step #21 - "compile-libfuzzer-address-x86_64": [ 98%] Linking C executable test_sparc Step #21 - "compile-libfuzzer-address-x86_64": [ 98%] Built target test_sparc Step #21 - "compile-libfuzzer-address-x86_64": [ 99%] Building C object CMakeFiles/test_riscv.dir/tests/unit/test_riscv.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 99%] Linking C executable test_ppc Step #21 - "compile-libfuzzer-address-x86_64": [ 99%] Linking C executable test_riscv Step #21 - "compile-libfuzzer-address-x86_64": [ 99%] Built target test_m68k Step #21 - "compile-libfuzzer-address-x86_64": [ 99%] Building C object CMakeFiles/test_s390x.dir/tests/unit/test_s390x.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 99%] Linking C executable test_s390x Step #21 - "compile-libfuzzer-address-x86_64": [ 99%] Built target test_mips Step #21 - "compile-libfuzzer-address-x86_64": [ 99%] Building C object CMakeFiles/test_tricore.dir/tests/unit/test_tricore.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 99%] Built target test_ppc Step #21 - "compile-libfuzzer-address-x86_64": [ 99%] Building C object CMakeFiles/test_mem.dir/tests/unit/test_mem.c.o Step #21 - "compile-libfuzzer-address-x86_64": [100%] Linking C executable test_tricore Step #21 - "compile-libfuzzer-address-x86_64": [100%] Built target test_tricore Step #21 - "compile-libfuzzer-address-x86_64": [100%] Building C object CMakeFiles/test_ctl.dir/tests/unit/test_ctl.c.o Step #21 - "compile-libfuzzer-address-x86_64": [100%] Linking C executable test_mem Step #21 - "compile-libfuzzer-address-x86_64": [100%] Built target test_riscv Step #21 - "compile-libfuzzer-address-x86_64": [100%] Linking C executable test_ctl Step #21 - "compile-libfuzzer-address-x86_64": [100%] Built target test_s390x Step #21 - "compile-libfuzzer-address-x86_64": [100%] Built target test_mem Step #21 - "compile-libfuzzer-address-x86_64": [100%] Built target test_ctl Step #21 - "compile-libfuzzer-address-x86_64": + libs='libunicorn.a libx86_64-softmmu.a libaarch64-softmmu.a libarm-softmmu.a libm68k-softmmu.a libmips64el-softmmu.a libmips64-softmmu.a libmipsel-softmmu.a libmips-softmmu.a libppc64-softmmu.a libppc-softmmu.a libriscv32-softmmu.a libriscv64-softmmu.a libsparc64-softmmu.a libsparc-softmmu.a libs390x-softmmu.a libunicorn-common.a' Step #21 - "compile-libfuzzer-address-x86_64": + ls ../tests/fuzz/fuzz_emu_arm64_arm.c ../tests/fuzz/fuzz_emu_arm64_armbe.c ../tests/fuzz/fuzz_emu_arm_arm.c ../tests/fuzz/fuzz_emu_arm_armbe.c ../tests/fuzz/fuzz_emu_arm_thumb.c ../tests/fuzz/fuzz_emu_m68k_be.c ../tests/fuzz/fuzz_emu_mips_32be.c ../tests/fuzz/fuzz_emu_mips_32le.c ../tests/fuzz/fuzz_emu_s390x_be.c ../tests/fuzz/fuzz_emu_sparc_32be.c ../tests/fuzz/fuzz_emu_x86_16.c ../tests/fuzz/fuzz_emu_x86_32.c ../tests/fuzz/fuzz_emu_x86_64.c Step #21 - "compile-libfuzzer-address-x86_64": + cut -d_ -f2-4 Step #21 - "compile-libfuzzer-address-x86_64": + cut -d. -f1 Step #21 - "compile-libfuzzer-address-x86_64": + read target Step #21 - "compile-libfuzzer-address-x86_64": + FUZZO=CMakeFiles/fuzz_emu_arm64_arm.dir/tests/fuzz/fuzz_emu_arm64_arm.c.o Step #21 - "compile-libfuzzer-address-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -stdlib=libc++ CMakeFiles/fuzz_emu_arm64_arm.dir/tests/fuzz/fuzz_emu_arm64_arm.c.o libunicorn.a libx86_64-softmmu.a libaarch64-softmmu.a libarm-softmmu.a libm68k-softmmu.a libmips64el-softmmu.a libmips64-softmmu.a libmipsel-softmmu.a libmips-softmmu.a libppc64-softmmu.a libppc-softmmu.a libriscv32-softmmu.a libriscv64-softmmu.a libsparc64-softmmu.a libsparc-softmmu.a libs390x-softmmu.a libunicorn-common.a -lpthread -lrt -lm -o /workspace/out/libfuzzer-address-x86_64/fuzz_emu_arm64_arm -fsanitize=fuzzer Step #21 - "compile-libfuzzer-address-x86_64": + cp ../tests/fuzz/fuzz_emu.options /workspace/out/libfuzzer-address-x86_64/fuzz_emu_arm64_arm.options Step #21 - "compile-libfuzzer-address-x86_64": + read target Step #21 - "compile-libfuzzer-address-x86_64": + FUZZO=CMakeFiles/fuzz_emu_arm64_armbe.dir/tests/fuzz/fuzz_emu_arm64_armbe.c.o Step #21 - "compile-libfuzzer-address-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -stdlib=libc++ CMakeFiles/fuzz_emu_arm64_armbe.dir/tests/fuzz/fuzz_emu_arm64_armbe.c.o libunicorn.a libx86_64-softmmu.a libaarch64-softmmu.a libarm-softmmu.a libm68k-softmmu.a libmips64el-softmmu.a libmips64-softmmu.a libmipsel-softmmu.a libmips-softmmu.a libppc64-softmmu.a libppc-softmmu.a libriscv32-softmmu.a libriscv64-softmmu.a libsparc64-softmmu.a libsparc-softmmu.a libs390x-softmmu.a libunicorn-common.a -lpthread -lrt -lm -o /workspace/out/libfuzzer-address-x86_64/fuzz_emu_arm64_armbe -fsanitize=fuzzer Step #21 - "compile-libfuzzer-address-x86_64": + cp ../tests/fuzz/fuzz_emu.options /workspace/out/libfuzzer-address-x86_64/fuzz_emu_arm64_armbe.options Step #21 - "compile-libfuzzer-address-x86_64": + read target Step #21 - "compile-libfuzzer-address-x86_64": + FUZZO=CMakeFiles/fuzz_emu_arm_arm.dir/tests/fuzz/fuzz_emu_arm_arm.c.o Step #21 - "compile-libfuzzer-address-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -stdlib=libc++ CMakeFiles/fuzz_emu_arm_arm.dir/tests/fuzz/fuzz_emu_arm_arm.c.o libunicorn.a libx86_64-softmmu.a libaarch64-softmmu.a libarm-softmmu.a libm68k-softmmu.a libmips64el-softmmu.a libmips64-softmmu.a libmipsel-softmmu.a libmips-softmmu.a libppc64-softmmu.a libppc-softmmu.a libriscv32-softmmu.a libriscv64-softmmu.a libsparc64-softmmu.a libsparc-softmmu.a libs390x-softmmu.a libunicorn-common.a -lpthread -lrt -lm -o /workspace/out/libfuzzer-address-x86_64/fuzz_emu_arm_arm -fsanitize=fuzzer Step #21 - "compile-libfuzzer-address-x86_64": + cp ../tests/fuzz/fuzz_emu.options /workspace/out/libfuzzer-address-x86_64/fuzz_emu_arm_arm.options Step #21 - "compile-libfuzzer-address-x86_64": + read target Step #21 - "compile-libfuzzer-address-x86_64": + FUZZO=CMakeFiles/fuzz_emu_arm_armbe.dir/tests/fuzz/fuzz_emu_arm_armbe.c.o Step #21 - "compile-libfuzzer-address-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -stdlib=libc++ CMakeFiles/fuzz_emu_arm_armbe.dir/tests/fuzz/fuzz_emu_arm_armbe.c.o libunicorn.a libx86_64-softmmu.a libaarch64-softmmu.a libarm-softmmu.a libm68k-softmmu.a libmips64el-softmmu.a libmips64-softmmu.a libmipsel-softmmu.a libmips-softmmu.a libppc64-softmmu.a libppc-softmmu.a libriscv32-softmmu.a libriscv64-softmmu.a libsparc64-softmmu.a libsparc-softmmu.a libs390x-softmmu.a libunicorn-common.a -lpthread -lrt -lm -o /workspace/out/libfuzzer-address-x86_64/fuzz_emu_arm_armbe -fsanitize=fuzzer Step #21 - "compile-libfuzzer-address-x86_64": + cp ../tests/fuzz/fuzz_emu.options /workspace/out/libfuzzer-address-x86_64/fuzz_emu_arm_armbe.options Step #21 - "compile-libfuzzer-address-x86_64": + read target Step #21 - "compile-libfuzzer-address-x86_64": + FUZZO=CMakeFiles/fuzz_emu_arm_thumb.dir/tests/fuzz/fuzz_emu_arm_thumb.c.o Step #21 - "compile-libfuzzer-address-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -stdlib=libc++ CMakeFiles/fuzz_emu_arm_thumb.dir/tests/fuzz/fuzz_emu_arm_thumb.c.o libunicorn.a libx86_64-softmmu.a libaarch64-softmmu.a libarm-softmmu.a libm68k-softmmu.a libmips64el-softmmu.a libmips64-softmmu.a libmipsel-softmmu.a libmips-softmmu.a libppc64-softmmu.a libppc-softmmu.a libriscv32-softmmu.a libriscv64-softmmu.a libsparc64-softmmu.a libsparc-softmmu.a libs390x-softmmu.a libunicorn-common.a -lpthread -lrt -lm -o /workspace/out/libfuzzer-address-x86_64/fuzz_emu_arm_thumb -fsanitize=fuzzer Step #21 - "compile-libfuzzer-address-x86_64": + cp ../tests/fuzz/fuzz_emu.options /workspace/out/libfuzzer-address-x86_64/fuzz_emu_arm_thumb.options Step #21 - "compile-libfuzzer-address-x86_64": + read target Step #21 - "compile-libfuzzer-address-x86_64": + FUZZO=CMakeFiles/fuzz_emu_m68k_be.dir/tests/fuzz/fuzz_emu_m68k_be.c.o Step #21 - "compile-libfuzzer-address-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -stdlib=libc++ CMakeFiles/fuzz_emu_m68k_be.dir/tests/fuzz/fuzz_emu_m68k_be.c.o libunicorn.a libx86_64-softmmu.a libaarch64-softmmu.a libarm-softmmu.a libm68k-softmmu.a libmips64el-softmmu.a libmips64-softmmu.a libmipsel-softmmu.a libmips-softmmu.a libppc64-softmmu.a libppc-softmmu.a libriscv32-softmmu.a libriscv64-softmmu.a libsparc64-softmmu.a libsparc-softmmu.a libs390x-softmmu.a libunicorn-common.a -lpthread -lrt -lm -o /workspace/out/libfuzzer-address-x86_64/fuzz_emu_m68k_be -fsanitize=fuzzer Step #21 - "compile-libfuzzer-address-x86_64": + cp ../tests/fuzz/fuzz_emu.options /workspace/out/libfuzzer-address-x86_64/fuzz_emu_m68k_be.options Step #21 - "compile-libfuzzer-address-x86_64": + read target Step #21 - "compile-libfuzzer-address-x86_64": + FUZZO=CMakeFiles/fuzz_emu_mips_32be.dir/tests/fuzz/fuzz_emu_mips_32be.c.o Step #21 - "compile-libfuzzer-address-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -stdlib=libc++ CMakeFiles/fuzz_emu_mips_32be.dir/tests/fuzz/fuzz_emu_mips_32be.c.o libunicorn.a libx86_64-softmmu.a libaarch64-softmmu.a libarm-softmmu.a libm68k-softmmu.a libmips64el-softmmu.a libmips64-softmmu.a libmipsel-softmmu.a libmips-softmmu.a libppc64-softmmu.a libppc-softmmu.a libriscv32-softmmu.a libriscv64-softmmu.a libsparc64-softmmu.a libsparc-softmmu.a libs390x-softmmu.a libunicorn-common.a -lpthread -lrt -lm -o /workspace/out/libfuzzer-address-x86_64/fuzz_emu_mips_32be -fsanitize=fuzzer Step #21 - "compile-libfuzzer-address-x86_64": + cp ../tests/fuzz/fuzz_emu.options /workspace/out/libfuzzer-address-x86_64/fuzz_emu_mips_32be.options Step #21 - "compile-libfuzzer-address-x86_64": + read target Step #21 - "compile-libfuzzer-address-x86_64": + FUZZO=CMakeFiles/fuzz_emu_mips_32le.dir/tests/fuzz/fuzz_emu_mips_32le.c.o Step #21 - "compile-libfuzzer-address-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -stdlib=libc++ CMakeFiles/fuzz_emu_mips_32le.dir/tests/fuzz/fuzz_emu_mips_32le.c.o libunicorn.a libx86_64-softmmu.a libaarch64-softmmu.a libarm-softmmu.a libm68k-softmmu.a libmips64el-softmmu.a libmips64-softmmu.a libmipsel-softmmu.a libmips-softmmu.a libppc64-softmmu.a libppc-softmmu.a libriscv32-softmmu.a libriscv64-softmmu.a libsparc64-softmmu.a libsparc-softmmu.a libs390x-softmmu.a libunicorn-common.a -lpthread -lrt -lm -o /workspace/out/libfuzzer-address-x86_64/fuzz_emu_mips_32le -fsanitize=fuzzer Step #21 - "compile-libfuzzer-address-x86_64": + cp ../tests/fuzz/fuzz_emu.options /workspace/out/libfuzzer-address-x86_64/fuzz_emu_mips_32le.options Step #21 - "compile-libfuzzer-address-x86_64": + read target Step #21 - "compile-libfuzzer-address-x86_64": + FUZZO=CMakeFiles/fuzz_emu_s390x_be.dir/tests/fuzz/fuzz_emu_s390x_be.c.o Step #21 - "compile-libfuzzer-address-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -stdlib=libc++ CMakeFiles/fuzz_emu_s390x_be.dir/tests/fuzz/fuzz_emu_s390x_be.c.o libunicorn.a libx86_64-softmmu.a libaarch64-softmmu.a libarm-softmmu.a libm68k-softmmu.a libmips64el-softmmu.a libmips64-softmmu.a libmipsel-softmmu.a libmips-softmmu.a libppc64-softmmu.a libppc-softmmu.a libriscv32-softmmu.a libriscv64-softmmu.a libsparc64-softmmu.a libsparc-softmmu.a libs390x-softmmu.a libunicorn-common.a -lpthread -lrt -lm -o /workspace/out/libfuzzer-address-x86_64/fuzz_emu_s390x_be -fsanitize=fuzzer Step #21 - "compile-libfuzzer-address-x86_64": + cp ../tests/fuzz/fuzz_emu.options /workspace/out/libfuzzer-address-x86_64/fuzz_emu_s390x_be.options Step #21 - "compile-libfuzzer-address-x86_64": + read target Step #21 - "compile-libfuzzer-address-x86_64": + FUZZO=CMakeFiles/fuzz_emu_sparc_32be.dir/tests/fuzz/fuzz_emu_sparc_32be.c.o Step #21 - "compile-libfuzzer-address-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -stdlib=libc++ CMakeFiles/fuzz_emu_sparc_32be.dir/tests/fuzz/fuzz_emu_sparc_32be.c.o libunicorn.a libx86_64-softmmu.a libaarch64-softmmu.a libarm-softmmu.a libm68k-softmmu.a libmips64el-softmmu.a libmips64-softmmu.a libmipsel-softmmu.a libmips-softmmu.a libppc64-softmmu.a libppc-softmmu.a libriscv32-softmmu.a libriscv64-softmmu.a libsparc64-softmmu.a libsparc-softmmu.a libs390x-softmmu.a libunicorn-common.a -lpthread -lrt -lm -o /workspace/out/libfuzzer-address-x86_64/fuzz_emu_sparc_32be -fsanitize=fuzzer Step #21 - "compile-libfuzzer-address-x86_64": + cp ../tests/fuzz/fuzz_emu.options /workspace/out/libfuzzer-address-x86_64/fuzz_emu_sparc_32be.options Step #21 - "compile-libfuzzer-address-x86_64": + read target Step #21 - "compile-libfuzzer-address-x86_64": + FUZZO=CMakeFiles/fuzz_emu_x86_16.dir/tests/fuzz/fuzz_emu_x86_16.c.o Step #21 - "compile-libfuzzer-address-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -stdlib=libc++ CMakeFiles/fuzz_emu_x86_16.dir/tests/fuzz/fuzz_emu_x86_16.c.o libunicorn.a libx86_64-softmmu.a libaarch64-softmmu.a libarm-softmmu.a libm68k-softmmu.a libmips64el-softmmu.a libmips64-softmmu.a libmipsel-softmmu.a libmips-softmmu.a libppc64-softmmu.a libppc-softmmu.a libriscv32-softmmu.a libriscv64-softmmu.a libsparc64-softmmu.a libsparc-softmmu.a libs390x-softmmu.a libunicorn-common.a -lpthread -lrt -lm -o /workspace/out/libfuzzer-address-x86_64/fuzz_emu_x86_16 -fsanitize=fuzzer Step #21 - "compile-libfuzzer-address-x86_64": + cp ../tests/fuzz/fuzz_emu.options /workspace/out/libfuzzer-address-x86_64/fuzz_emu_x86_16.options Step #21 - "compile-libfuzzer-address-x86_64": + read target Step #21 - "compile-libfuzzer-address-x86_64": + FUZZO=CMakeFiles/fuzz_emu_x86_32.dir/tests/fuzz/fuzz_emu_x86_32.c.o Step #21 - "compile-libfuzzer-address-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -stdlib=libc++ CMakeFiles/fuzz_emu_x86_32.dir/tests/fuzz/fuzz_emu_x86_32.c.o libunicorn.a libx86_64-softmmu.a libaarch64-softmmu.a libarm-softmmu.a libm68k-softmmu.a libmips64el-softmmu.a libmips64-softmmu.a libmipsel-softmmu.a libmips-softmmu.a libppc64-softmmu.a libppc-softmmu.a libriscv32-softmmu.a libriscv64-softmmu.a libsparc64-softmmu.a libsparc-softmmu.a libs390x-softmmu.a libunicorn-common.a -lpthread -lrt -lm -o /workspace/out/libfuzzer-address-x86_64/fuzz_emu_x86_32 -fsanitize=fuzzer Step #21 - "compile-libfuzzer-address-x86_64": + cp ../tests/fuzz/fuzz_emu.options /workspace/out/libfuzzer-address-x86_64/fuzz_emu_x86_32.options Step #21 - "compile-libfuzzer-address-x86_64": + read target Step #21 - "compile-libfuzzer-address-x86_64": + FUZZO=CMakeFiles/fuzz_emu_x86_64.dir/tests/fuzz/fuzz_emu_x86_64.c.o Step #21 - "compile-libfuzzer-address-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -stdlib=libc++ CMakeFiles/fuzz_emu_x86_64.dir/tests/fuzz/fuzz_emu_x86_64.c.o libunicorn.a libx86_64-softmmu.a libaarch64-softmmu.a libarm-softmmu.a libm68k-softmmu.a libmips64el-softmmu.a libmips64-softmmu.a libmipsel-softmmu.a libmips-softmmu.a libppc64-softmmu.a libppc-softmmu.a libriscv32-softmmu.a libriscv64-softmmu.a libsparc64-softmmu.a libsparc-softmmu.a libs390x-softmmu.a libunicorn-common.a -lpthread -lrt -lm -o /workspace/out/libfuzzer-address-x86_64/fuzz_emu_x86_64 -fsanitize=fuzzer Step #21 - "compile-libfuzzer-address-x86_64": + cp ../tests/fuzz/fuzz_emu.options /workspace/out/libfuzzer-address-x86_64/fuzz_emu_x86_64.options Step #21 - "compile-libfuzzer-address-x86_64": + read target Finished Step #21 - "compile-libfuzzer-address-x86_64" Starting Step #22 - "build-check-libfuzzer-address-x86_64" Step #22 - "build-check-libfuzzer-address-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpvvi72b3f/fuzz_emu_x86_64 Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpvvi72b3f/fuzz_emu_x86_16 Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpvvi72b3f/fuzz_emu_mips_32be Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpvvi72b3f/fuzz_emu_arm64_armbe Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpvvi72b3f/fuzz_emu_sparc_32be Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpvvi72b3f/fuzz_emu_mips_32le Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpvvi72b3f/fuzz_emu_arm64_arm Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpvvi72b3f/fuzz_emu_s390x_be Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpvvi72b3f/fuzz_emu_arm_armbe Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpvvi72b3f/fuzz_emu_arm_arm Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpvvi72b3f/fuzz_emu_x86_32 Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpvvi72b3f/fuzz_emu_arm_thumb Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpvvi72b3f/fuzz_emu_m68k_be Step #22 - "build-check-libfuzzer-address-x86_64": Retrying failed fuzz targets sequentially 13 Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpvvi72b3f/fuzz_emu_x86_64 Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpvvi72b3f/fuzz_emu_x86_16 Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpvvi72b3f/fuzz_emu_mips_32be Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpvvi72b3f/fuzz_emu_arm64_armbe Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpvvi72b3f/fuzz_emu_sparc_32be Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpvvi72b3f/fuzz_emu_mips_32le Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpvvi72b3f/fuzz_emu_arm64_arm Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpvvi72b3f/fuzz_emu_s390x_be Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpvvi72b3f/fuzz_emu_arm_armbe Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpvvi72b3f/fuzz_emu_arm_arm Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpvvi72b3f/fuzz_emu_x86_32 Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpvvi72b3f/fuzz_emu_arm_thumb Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpvvi72b3f/fuzz_emu_m68k_be Step #22 - "build-check-libfuzzer-address-x86_64": Broken fuzz targets 13 Step #22 - "build-check-libfuzzer-address-x86_64": ('/tmp/not-out/tmpvvi72b3f/fuzz_emu_x86_64', CompletedProcess(args=['bad_build_check', '/tmp/not-out/tmpvvi72b3f/fuzz_emu_x86_64'], returncode=1, stdout=b"BAD BUILD: /tmp/not-out/tmpvvi72b3f/fuzz_emu_x86_64 seems to have either startup crash or exit:\nvm.mmap_rnd_bits = 28\n/tmp/not-out/tmpvvi72b3f/fuzz_emu_x86_64 -rss_limit_mb=2560 -timeout=25 -seed=1337 -runs=4 -max_len=4096 < /dev/null\nINFO: Running with entropic power schedule (0xFF, 100).\nINFO: Seed: 1337\nINFO: Loaded 1 modules (421136 inline 8-bit counters): 421136 [0x560720f8b9b0, 0x560720ff26c0), \nINFO: Loaded 1 PC tables (421136 PCs): 421136 [0x560720ff26c0,0x56072165f7c0), \nINFO: A corpus is not provided, starting from an empty corpus\n#2\tINITED cov: 1569 ft: 1570 corp: 1/1b exec/s: 0 rss: 79Mb\n\tNEW_FUNC[1/1]: 0x56071dd08b30 in tcg_gen_sub_i64 /src/unicorn/qemu/include/tcg/tcg-op.h:706\n\n=================================================================\n==397==ERROR: LeakSanitizer: detected memory leaks\n\nDirect leak of 32 byte(s) in 1 object(s) allocated from:\n #0 0x56071da6fb8e in malloc /src/llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:69:3\n #1 0x56071dad3676 in g_malloc /src/unicorn/glib_compat/gmem.c:93:15\n #2 0x56071dac92bd in g_array_sized_new /src/unicorn/glib_compat/garray.c:184:13\n #3 0x56071dab0882 in uc_init_engine /src/unicorn/uc.c:302:28\n #4 0x56071dab81b6 in uc_mem_map /src/unicorn/uc.c:1267:5\n #5 0x56071daaecd0 in LLVMFuzzerTestOneInput /src/unicorn/tests/fuzz/fuzz_emu_x86_64.c:38:5\n #6 0x56071d9615f0 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:614:13\n #7 0x56071d960e15 in fuzzer::Fuzzer::RunOne(unsigned char const*, unsigned long, bool, fuzzer::InputInfo*, bool, bool*) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:516:7\n #8 0x56071d962c66 in fuzzer::Fuzzer::ReadAndExecuteSeedCorpora(std::__Fuzzer::vector>&) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:812:5\n #9 0x56071d9630d7 in fuzzer::Fuzzer::Loop(std::__Fuzzer::vector>&) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:867:3\n #10 0x56071d9516e6 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:914:6\n #11 0x56071d97dc12 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10\n #12 0x7f16fc319082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 87b331c034a6458c64ce09c03939e947212e18ce)\n\nDEDUP_TOKEN: __interceptor_malloc--g_malloc--g_array_sized_new\nDirect leak of 32 byte(s) in 1 object(s) allocated from:\n #0 0x56071da6fb8e in malloc /src/llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:69:3\n #1 0x56071dad3676 in g_malloc /src/unicorn/glib_compat/gmem.c:93:15\n #2 0x56071dac92bd in g_array_sized_new /src/unicorn/glib_compat/garray.c:184:13\n #3 0x56071dab0882 in uc_init_engine /src/unicorn/uc.c:302:28\n #4 0x56071dab81b6 in uc_mem_map /src/unicorn/uc.c:1267:5\n #5 0x56071daaecd0 in LLVMFuzzerTestOneInput /src/unicorn/tests/fuzz/fuzz_emu_x86_64.c:38:5\n #6 0x56071d9615f0 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:614:13\n #7 0x56071d960e15 in fuzzer::Fuzzer::RunOne(unsigned char const*, unsigned long, bool, fuzzer::InputInfo*, bool, bool*) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:516:7\n #8 0x56071d9625e5 in fuzzer::Fuzzer::MutateAndTestOne() /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:760:19\n #9 0x56071d9633d5 in fuzzer::Fuzzer::Loop(std::__Fuzzer::vector>&) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:905:5\n #10 0x56071d9516e6 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:914:6\n #11 0x56071d97dc12 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10\n #12 0x7f16fc319082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 87b331c034a6458c64ce09c03939e947212e18ce)\n\nDEDUP_TOKEN: __interceptor_malloc--g_malloc--g_array_sized_new\nDirect leak of 32 byte(s) in 1 object(s) allocated from:\n #0 0x56071da6fb8e in malloc /src/llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:69:3\n #1 0x56071dad3676 in g_malloc /src/unicorn/glib_compat/gmem.c:93:15\n #2 0x56071dac92bd in g_array_sized_new /src/unicorn/glib_compat/garray.c:184:13\n #3 0x56071dab0882 in uc_init_engine /src/unicorn/uc.c:302:28\n #4 0x56071dab81b6 in uc_mem_map /src/unicorn/uc.c:1267:5\n #5 0x56071daaecd0 in LLVMFuzzerTestOneInput /src/unicorn/tests/fuzz/fuzz_emu_x86_64.c:38:5\n #6 0x56071d9615f0 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:614:13\n #7 0x56071d962af1 in fuzzer::Fuzzer::ReadAndExecuteSeedCorpora(std::__Fuzzer::vector>&) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:807:3\n #8 0x56071d9630d7 in fuzzer::Fuzzer::Loop(std::__Fuzzer::vector>&) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:867:3\n #9 0x56071d9516e6 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:914:6\n #10 0x56071d97dc12 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10\n #11 0x7f16fc319082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 87b331c034a6458c64ce09c03939e947212e18ce)\n\nDEDUP_TOKEN: __interceptor_malloc--g_malloc--g_array_sized_new\nSUMMARY: AddressSanitizer: 96 byte(s) leaked in 3 allocation(s).\nINFO: to ignore leaks on libFuzzer side use -detect_leaks=0.\n\nMS: 1 ChangeBit-; base unit: adc83b19e793491b1c6ea0fd8b46cd9f32e592fc\n0x2a,\n*\nartifact_prefix='./'; Test unit written to ./leak-df58248c414f342c81e056b40bee12d17a08bf61\nBase64: Kg==\n", stderr=b'')) Step #22 - "build-check-libfuzzer-address-x86_64": BAD BUILD: /tmp/not-out/tmpvvi72b3f/fuzz_emu_x86_64 seems to have either startup crash or exit: Step #22 - "build-check-libfuzzer-address-x86_64": vm.mmap_rnd_bits = 28 Step #22 - "build-check-libfuzzer-address-x86_64": /tmp/not-out/tmpvvi72b3f/fuzz_emu_x86_64 -rss_limit_mb=2560 -timeout=25 -seed=1337 -runs=4 -max_len=4096 < /dev/null Step #22 - "build-check-libfuzzer-address-x86_64": INFO: Running with entropic power schedule (0xFF, 100). Step #22 - "build-check-libfuzzer-address-x86_64": INFO: Seed: 1337 Step #22 - "build-check-libfuzzer-address-x86_64": INFO: Loaded 1 modules (421136 inline 8-bit counters): 421136 [0x55a00bbf89b0, 0x55a00bc5f6c0), Step #22 - "build-check-libfuzzer-address-x86_64": INFO: Loaded 1 PC tables (421136 PCs): 421136 [0x55a00bc5f6c0,0x55a00c2cc7c0), Step #22 - "build-check-libfuzzer-address-x86_64": INFO: A corpus is not provided, starting from an empty corpus Step #22 - "build-check-libfuzzer-address-x86_64": #2 INITED cov: 1569 ft: 1570 corp: 1/1b exec/s: 0 rss: 75Mb Step #22 - "build-check-libfuzzer-address-x86_64": NEW_FUNC[1/1]: 0x55a008975b30 in tcg_gen_sub_i64 /src/unicorn/qemu/include/tcg/tcg-op.h:706 Step #22 - "build-check-libfuzzer-address-x86_64": Step #22 - "build-check-libfuzzer-address-x86_64": ================================================================= Step #22 - "build-check-libfuzzer-address-x86_64": ==643==ERROR: LeakSanitizer: detected memory leaks Step #22 - "build-check-libfuzzer-address-x86_64": Step #22 - "build-check-libfuzzer-address-x86_64": Direct leak of 32 byte(s) in 1 object(s) allocated from: Step #22 - "build-check-libfuzzer-address-x86_64": #0 0x55a0086dcb8e in malloc /src/llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:69:3 Step #22 - "build-check-libfuzzer-address-x86_64": #1 0x55a008740676 in g_malloc /src/unicorn/glib_compat/gmem.c:93:15 Step #22 - "build-check-libfuzzer-address-x86_64": #2 0x55a0087362bd in g_array_sized_new /src/unicorn/glib_compat/garray.c:184:13 Step #22 - "build-check-libfuzzer-address-x86_64": #3 0x55a00871d882 in uc_init_engine /src/unicorn/uc.c:302:28 Step #22 - "build-check-libfuzzer-address-x86_64": #4 0x55a0087251b6 in uc_mem_map /src/unicorn/uc.c:1267:5 Step #22 - "build-check-libfuzzer-address-x86_64": #5 0x55a00871bcd0 in LLVMFuzzerTestOneInput /src/unicorn/tests/fuzz/fuzz_emu_x86_64.c:38:5 Step #22 - "build-check-libfuzzer-address-x86_64": #6 0x55a0085ce5f0 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:614:13 Step #22 - "build-check-libfuzzer-address-x86_64": #7 0x55a0085cde15 in fuzzer::Fuzzer::RunOne(unsigned char const*, unsigned long, bool, fuzzer::InputInfo*, bool, bool*) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:516:7 Step #22 - "build-check-libfuzzer-address-x86_64": #8 0x55a0085cfc66 in fuzzer::Fuzzer::ReadAndExecuteSeedCorpora(std::__Fuzzer::vector>&) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:812:5 Step #22 - "build-check-libfuzzer-address-x86_64": #9 0x55a0085d00d7 in fuzzer::Fuzzer::Loop(std::__Fuzzer::vector>&) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:867:3 Step #22 - "build-check-libfuzzer-address-x86_64": #10 0x55a0085be6e6 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:914:6 Step #22 - "build-check-libfuzzer-address-x86_64": #11 0x55a0085eac12 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #22 - "build-check-libfuzzer-address-x86_64": #12 0x7f917fa73082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 87b331c034a6458c64ce09c03939e947212e18ce) Step #22 - "build-check-libfuzzer-address-x86_64": Step #22 - "build-check-libfuzzer-address-x86_64": DEDUP_TOKEN: __interceptor_malloc--g_malloc--g_array_sized_new Step #22 - "build-check-libfuzzer-address-x86_64": Direct leak of 32 byte(s) in 1 object(s) allocated from: Step #22 - "build-check-libfuzzer-address-x86_64": #0 0x55a0086dcb8e in malloc /src/llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:69:3 Step #22 - "build-check-libfuzzer-address-x86_64": #1 0x55a008740676 in g_malloc /src/unicorn/glib_compat/gmem.c:93:15 Step #22 - "build-check-libfuzzer-address-x86_64": #2 0x55a0087362bd in g_array_sized_new /src/unicorn/glib_compat/garray.c:184:13 Step #22 - "build-check-libfuzzer-address-x86_64": #3 0x55a00871d882 in uc_init_engine /src/unicorn/uc.c:302:28 Step #22 - "build-check-libfuzzer-address-x86_64": #4 0x55a0087251b6 in uc_mem_map /src/unicorn/uc.c:1267:5 Step #22 - "build-check-libfuzzer-address-x86_64": #5 0x55a00871bcd0 in LLVMFuzzerTestOneInput /src/unicorn/tests/fuzz/fuzz_emu_x86_64.c:38:5 Step #22 - "build-check-libfuzzer-address-x86_64": #6 0x55a0085ce5f0 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:614:13 Step #22 - "build-check-libfuzzer-address-x86_64": #7 0x55a0085cde15 in fuzzer::Fuzzer::RunOne(unsigned char const*, unsigned long, bool, fuzzer::InputInfo*, bool, bool*) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:516:7 Step #22 - "build-check-libfuzzer-address-x86_64": #8 0x55a0085cf5e5 in fuzzer::Fuzzer::MutateAndTestOne() /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:760:19 Step #22 - "build-check-libfuzzer-address-x86_64": #9 0x55a0085d03d5 in fuzzer::Fuzzer::Loop(std::__Fuzzer::vector>&) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:905:5 Step #22 - "build-check-libfuzzer-address-x86_64": #10 0x55a0085be6e6 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:914:6 Step #22 - "build-check-libfuzzer-address-x86_64": #11 0x55a0085eac12 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #22 - "build-check-libfuzzer-address-x86_64": #12 0x7f917fa73082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 87b331c034a6458c64ce09c03939e947212e18ce) Step #22 - "build-check-libfuzzer-address-x86_64": Step #22 - "build-check-libfuzzer-address-x86_64": DEDUP_TOKEN: __interceptor_malloc--g_malloc--g_array_sized_new Step #22 - "build-check-libfuzzer-address-x86_64": Direct leak of 32 byte(s) in 1 object(s) allocated from: Step #22 - "build-check-libfuzzer-address-x86_64": #0 0x55a0086dcb8e in malloc /src/llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:69:3 Step #22 - "build-check-libfuzzer-address-x86_64": #1 0x55a008740676 in g_malloc /src/unicorn/glib_compat/gmem.c:93:15 Step #22 - "build-check-libfuzzer-address-x86_64": #2 0x55a0087362bd in g_array_sized_new /src/unicorn/glib_compat/garray.c:184:13 Step #22 - "build-check-libfuzzer-address-x86_64": #3 0x55a00871d882 in uc_init_engine /src/unicorn/uc.c:302:28 Step #22 - "build-check-libfuzzer-address-x86_64": #4 0x55a0087251b6 in uc_mem_map /src/unicorn/uc.c:1267:5 Step #22 - "build-check-libfuzzer-address-x86_64": #5 0x55a00871bcd0 in LLVMFuzzerTestOneInput /src/unicorn/tests/fuzz/fuzz_emu_x86_64.c:38:5 Step #22 - "build-check-libfuzzer-address-x86_64": #6 0x55a0085ce5f0 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:614:13 Step #22 - "build-check-libfuzzer-address-x86_64": #7 0x55a0085cfaf1 in fuzzer::Fuzzer::ReadAndExecuteSeedCorpora(std::__Fuzzer::vector>&) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:807:3 Step #22 - "build-check-libfuzzer-address-x86_64": #8 0x55a0085d00d7 in fuzzer::Fuzzer::Loop(std::__Fuzzer::vector>&) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:867:3 Step #22 - "build-check-libfuzzer-address-x86_64": #9 0x55a0085be6e6 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:914:6 Step #22 - "build-check-libfuzzer-address-x86_64": #10 0x55a0085eac12 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #22 - "build-check-libfuzzer-address-x86_64": #11 0x7f917fa73082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 87b331c034a6458c64ce09c03939e947212e18ce) Step #22 - "build-check-libfuzzer-address-x86_64": Step #22 - "build-check-libfuzzer-address-x86_64": DEDUP_TOKEN: __interceptor_malloc--g_malloc--g_array_sized_new Step #22 - "build-check-libfuzzer-address-x86_64": SUMMARY: AddressSanitizer: 96 byte(s) leaked in 3 allocation(s). Step #22 - "build-check-libfuzzer-address-x86_64": INFO: to ignore leaks on libFuzzer side use -detect_leaks=0. Step #22 - "build-check-libfuzzer-address-x86_64": Step #22 - "build-check-libfuzzer-address-x86_64": MS: 1 ChangeBit-; base unit: adc83b19e793491b1c6ea0fd8b46cd9f32e592fc Step #22 - "build-check-libfuzzer-address-x86_64": 0x2a, Step #22 - "build-check-libfuzzer-address-x86_64": * Step #22 - "build-check-libfuzzer-address-x86_64": artifact_prefix='./'; Test unit written to ./leak-df58248c414f342c81e056b40bee12d17a08bf61 Step #22 - "build-check-libfuzzer-address-x86_64": Base64: Kg== Step #22 - "build-check-libfuzzer-address-x86_64": Step #22 - "build-check-libfuzzer-address-x86_64": ('/tmp/not-out/tmpvvi72b3f/fuzz_emu_x86_16', CompletedProcess(args=['bad_build_check', '/tmp/not-out/tmpvvi72b3f/fuzz_emu_x86_16'], returncode=1, stdout=b"BAD BUILD: /tmp/not-out/tmpvvi72b3f/fuzz_emu_x86_16 seems to have either startup crash or exit:\nvm.mmap_rnd_bits = 28\n/tmp/not-out/tmpvvi72b3f/fuzz_emu_x86_16 -rss_limit_mb=2560 -timeout=25 -seed=1337 -runs=4 -max_len=4096 < /dev/null\nINFO: Running with entropic power schedule (0xFF, 100).\nINFO: Seed: 1337\nINFO: Loaded 1 modules (421136 inline 8-bit counters): 421136 [0x562edf31c9b0, 0x562edf3836c0), \nINFO: Loaded 1 PC tables (421136 PCs): 421136 [0x562edf3836c0,0x562edf9f07c0), \nINFO: A corpus is not provided, starting from an empty corpus\n#2\tINITED cov: 935 ft: 936 corp: 1/1b exec/s: 0 rss: 74Mb\n\n=================================================================\n==580==ERROR: LeakSanitizer: detected memory leaks\n\nDirect leak of 32 byte(s) in 1 object(s) allocated from:\n #0 0x562edbe00b8e in malloc /src/llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:69:3\n #1 0x562edbe64676 in g_malloc /src/unicorn/glib_compat/gmem.c:93:15\n #2 0x562edbe5a2bd in g_array_sized_new /src/unicorn/glib_compat/garray.c:184:13\n #3 0x562edbe41882 in uc_init_engine /src/unicorn/uc.c:302:28\n #4 0x562edbe491b6 in uc_mem_map /src/unicorn/uc.c:1267:5\n #5 0x562edbe3fcd0 in LLVMFuzzerTestOneInput /src/unicorn/tests/fuzz/fuzz_emu_x86_16.c:38:5\n #6 0x562edbcf25f0 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:614:13\n #7 0x562edbcf1e15 in fuzzer::Fuzzer::RunOne(unsigned char const*, unsigned long, bool, fuzzer::InputInfo*, bool, bool*) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:516:7\n #8 0x562edbcf3c66 in fuzzer::Fuzzer::ReadAndExecuteSeedCorpora(std::__Fuzzer::vector>&) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:812:5\n #9 0x562edbcf40d7 in fuzzer::Fuzzer::Loop(std::__Fuzzer::vector>&) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:867:3\n #10 0x562edbce26e6 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:914:6\n #11 0x562edbd0ec12 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10\n #12 0x7f7c88bba082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 87b331c034a6458c64ce09c03939e947212e18ce)\n\nDEDUP_TOKEN: __interceptor_malloc--g_malloc--g_array_sized_new\nDirect leak of 32 byte(s) in 1 object(s) allocated from:\n #0 0x562edbe00b8e in malloc /src/llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:69:3\n #1 0x562edbe64676 in g_malloc /src/unicorn/glib_compat/gmem.c:93:15\n #2 0x562edbe5a2bd in g_array_sized_new /src/unicorn/glib_compat/garray.c:184:13\n #3 0x562edbe41882 in uc_init_engine /src/unicorn/uc.c:302:28\n #4 0x562edbe491b6 in uc_mem_map /src/unicorn/uc.c:1267:5\n #5 0x562edbe3fcd0 in LLVMFuzzerTestOneInput /src/unicorn/tests/fuzz/fuzz_emu_x86_16.c:38:5\n #6 0x562edbcf25f0 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:614:13\n #7 0x562edbcf1e15 in fuzzer::Fuzzer::RunOne(unsigned char const*, unsigned long, bool, fuzzer::InputInfo*, bool, bool*) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:516:7\n #8 0x562edbcf35e5 in fuzzer::Fuzzer::MutateAndTestOne() /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:760:19\n #9 0x562edbcf43d5 in fuzzer::Fuzzer::Loop(std::__Fuzzer::vector>&) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:905:5\n #10 0x562edbce26e6 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:914:6\n #11 0x562edbd0ec12 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10\n #12 0x7f7c88bba082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 87b331c034a6458c64ce09c03939e947212e18ce)\n\nDEDUP_TOKEN: __interceptor_malloc--g_malloc--g_array_sized_new\nDirect leak of 32 byte(s) in 1 object(s) allocated from:\n #0 0x562edbe00b8e in malloc /src/llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:69:3\n #1 0x562edbe64676 in g_malloc /src/unicorn/glib_compat/gmem.c:93:15\n #2 0x562edbe5a2bd in g_array_sized_new /src/unicorn/glib_compat/garray.c:184:13\n #3 0x562edbe41882 in uc_init_engine /src/unicorn/uc.c:302:28\n #4 0x562edbe491b6 in uc_mem_map /src/unicorn/uc.c:1267:5\n #5 0x562edbe3fcd0 in LLVMFuzzerTestOneInput /src/unicorn/tests/fuzz/fuzz_emu_x86_16.c:38:5\n #6 0x562edbcf25f0 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:614:13\n #7 0x562edbcf3af1 in fuzzer::Fuzzer::ReadAndExecuteSeedCorpora(std::__Fuzzer::vector>&) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:807:3\n #8 0x562edbcf40d7 in fuzzer::Fuzzer::Loop(std::__Fuzzer::vector>&) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:867:3\n #9 0x562edbce26e6 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:914:6\n #10 0x562edbd0ec12 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10\n #11 0x7f7c88bba082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 87b331c034a6458c64ce09c03939e947212e18ce)\n\nDEDUP_TOKEN: __interceptor_malloc--g_malloc--g_array_sized_new\nSUMMARY: AddressSanitizer: 96 byte(s) leaked in 3 allocation(s).\nINFO: to ignore leaks on libFuzzer side use -detect_leaks=0.\n\nMS: 1 ChangeBit-; base unit: adc83b19e793491b1c6ea0fd8b46cd9f32e592fc\n0x2a,\n*\nartifact_prefix='./'; Test unit written to ./leak-df58248c414f342c81e056b40bee12d17a08bf61\nBase64: Kg==\n", stderr=b'')) Step #22 - "build-check-libfuzzer-address-x86_64": BAD BUILD: /tmp/not-out/tmpvvi72b3f/fuzz_emu_x86_16 seems to have either startup crash or exit: Step #22 - "build-check-libfuzzer-address-x86_64": vm.mmap_rnd_bits = 28 Step #22 - "build-check-libfuzzer-address-x86_64": /tmp/not-out/tmpvvi72b3f/fuzz_emu_x86_16 -rss_limit_mb=2560 -timeout=25 -seed=1337 -runs=4 -max_len=4096 < /dev/null Step #22 - "build-check-libfuzzer-address-x86_64": INFO: Running with entropic power schedule (0xFF, 100). Step #22 - "build-check-libfuzzer-address-x86_64": INFO: Seed: 1337 Step #22 - "build-check-libfuzzer-address-x86_64": INFO: Loaded 1 modules (421136 inline 8-bit counters): 421136 [0x564ee7d479b0, 0x564ee7dae6c0), Step #22 - "build-check-libfuzzer-address-x86_64": INFO: Loaded 1 PC tables (421136 PCs): 421136 [0x564ee7dae6c0,0x564ee841b7c0), Step #22 - "build-check-libfuzzer-address-x86_64": INFO: A corpus is not provided, starting from an empty corpus Step #22 - "build-check-libfuzzer-address-x86_64": #2 INITED cov: 935 ft: 936 corp: 1/1b exec/s: 0 rss: 74Mb Step #22 - "build-check-libfuzzer-address-x86_64": Step #22 - "build-check-libfuzzer-address-x86_64": ================================================================= Step #22 - "build-check-libfuzzer-address-x86_64": ==685==ERROR: LeakSanitizer: detected memory leaks Step #22 - "build-check-libfuzzer-address-x86_64": Step #22 - "build-check-libfuzzer-address-x86_64": Direct leak of 32 byte(s) in 1 object(s) allocated from: Step #22 - "build-check-libfuzzer-address-x86_64": #0 0x564ee482bb8e in malloc /src/llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:69:3 Step #22 - "build-check-libfuzzer-address-x86_64": #1 0x564ee488f676 in g_malloc /src/unicorn/glib_compat/gmem.c:93:15 Step #22 - "build-check-libfuzzer-address-x86_64": #2 0x564ee48852bd in g_array_sized_new /src/unicorn/glib_compat/garray.c:184:13 Step #22 - "build-check-libfuzzer-address-x86_64": #3 0x564ee486c882 in uc_init_engine /src/unicorn/uc.c:302:28 Step #22 - "build-check-libfuzzer-address-x86_64": #4 0x564ee48741b6 in uc_mem_map /src/unicorn/uc.c:1267:5 Step #22 - "build-check-libfuzzer-address-x86_64": #5 0x564ee486acd0 in LLVMFuzzerTestOneInput /src/unicorn/tests/fuzz/fuzz_emu_x86_16.c:38:5 Step #22 - "build-check-libfuzzer-address-x86_64": #6 0x564ee471d5f0 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:614:13 Step #22 - "build-check-libfuzzer-address-x86_64": #7 0x564ee471ce15 in fuzzer::Fuzzer::RunOne(unsigned char const*, unsigned long, bool, fuzzer::InputInfo*, bool, bool*) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:516:7 Step #22 - "build-check-libfuzzer-address-x86_64": #8 0x564ee471ec66 in fuzzer::Fuzzer::ReadAndExecuteSeedCorpora(std::__Fuzzer::vector>&) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:812:5 Step #22 - "build-check-libfuzzer-address-x86_64": #9 0x564ee471f0d7 in fuzzer::Fuzzer::Loop(std::__Fuzzer::vector>&) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:867:3 Step #22 - "build-check-libfuzzer-address-x86_64": #10 0x564ee470d6e6 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:914:6 Step #22 - "build-check-libfuzzer-address-x86_64": #11 0x564ee4739c12 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #22 - "build-check-libfuzzer-address-x86_64": #12 0x7f5a873c2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 87b331c034a6458c64ce09c03939e947212e18ce) Step #22 - "build-check-libfuzzer-address-x86_64": Step #22 - "build-check-libfuzzer-address-x86_64": DEDUP_TOKEN: __interceptor_malloc--g_malloc--g_array_sized_new Step #22 - "build-check-libfuzzer-address-x86_64": Direct leak of 32 byte(s) in 1 object(s) allocated from: Step #22 - "build-check-libfuzzer-address-x86_64": #0 0x564ee482bb8e in malloc /src/llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:69:3 Step #22 - "build-check-libfuzzer-address-x86_64": #1 0x564ee488f676 in g_malloc /src/unicorn/glib_compat/gmem.c:93:15 Step #22 - "build-check-libfuzzer-address-x86_64": #2 0x564ee48852bd in g_array_sized_new /src/unicorn/glib_compat/garray.c:184:13 Step #22 - "build-check-libfuzzer-address-x86_64": #3 0x564ee486c882 in uc_init_engine /src/unicorn/uc.c:302:28 Step #22 - "build-check-libfuzzer-address-x86_64": #4 0x564ee48741b6 in uc_mem_map /src/unicorn/uc.c:1267:5 Step #22 - "build-check-libfuzzer-address-x86_64": #5 0x564ee486acd0 in LLVMFuzzerTestOneInput /src/unicorn/tests/fuzz/fuzz_emu_x86_16.c:38:5 Step #22 - "build-check-libfuzzer-address-x86_64": #6 0x564ee471d5f0 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:614:13 Step #22 - "build-check-libfuzzer-address-x86_64": #7 0x564ee471ce15 in fuzzer::Fuzzer::RunOne(unsigned char const*, unsigned long, bool, fuzzer::InputInfo*, bool, bool*) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:516:7 Step #22 - "build-check-libfuzzer-address-x86_64": #8 0x564ee471e5e5 in fuzzer::Fuzzer::MutateAndTestOne() /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:760:19 Step #22 - "build-check-libfuzzer-address-x86_64": #9 0x564ee471f3d5 in fuzzer::Fuzzer::Loop(std::__Fuzzer::vector>&) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:905:5 Step #22 - "build-check-libfuzzer-address-x86_64": #10 0x564ee470d6e6 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:914:6 Step #22 - "build-check-libfuzzer-address-x86_64": #11 0x564ee4739c12 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #22 - "build-check-libfuzzer-address-x86_64": #12 0x7f5a873c2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 87b331c034a6458c64ce09c03939e947212e18ce) Step #22 - "build-check-libfuzzer-address-x86_64": Step #22 - "build-check-libfuzzer-address-x86_64": DEDUP_TOKEN: __interceptor_malloc--g_malloc--g_array_sized_new Step #22 - "build-check-libfuzzer-address-x86_64": Direct leak of 32 byte(s) in 1 object(s) allocated from: Step #22 - "build-check-libfuzzer-address-x86_64": #0 0x564ee482bb8e in malloc /src/llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:69:3 Step #22 - "build-check-libfuzzer-address-x86_64": #1 0x564ee488f676 in g_malloc /src/unicorn/glib_compat/gmem.c:93:15 Step #22 - "build-check-libfuzzer-address-x86_64": #2 0x564ee48852bd in g_array_sized_new /src/unicorn/glib_compat/garray.c:184:13 Step #22 - "build-check-libfuzzer-address-x86_64": #3 0x564ee486c882 in uc_init_engine /src/unicorn/uc.c:302:28 Step #22 - "build-check-libfuzzer-address-x86_64": #4 0x564ee48741b6 in uc_mem_map /src/unicorn/uc.c:1267:5 Step #22 - "build-check-libfuzzer-address-x86_64": #5 0x564ee486acd0 in LLVMFuzzerTestOneInput /src/unicorn/tests/fuzz/fuzz_emu_x86_16.c:38:5 Step #22 - "build-check-libfuzzer-address-x86_64": #6 0x564ee471d5f0 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:614:13 Step #22 - "build-check-libfuzzer-address-x86_64": #7 0x564ee471eaf1 in fuzzer::Fuzzer::ReadAndExecuteSeedCorpora(std::__Fuzzer::vector>&) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:807:3 Step #22 - "build-check-libfuzzer-address-x86_64": #8 0x564ee471f0d7 in fuzzer::Fuzzer::Loop(std::__Fuzzer::vector>&) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:867:3 Step #22 - "build-check-libfuzzer-address-x86_64": #9 0x564ee470d6e6 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:914:6 Step #22 - "build-check-libfuzzer-address-x86_64": #10 0x564ee4739c12 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #22 - "build-check-libfuzzer-address-x86_64": #11 0x7f5a873c2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 87b331c034a6458c64ce09c03939e947212e18ce) Step #22 - "build-check-libfuzzer-address-x86_64": Step #22 - "build-check-libfuzzer-address-x86_64": DEDUP_TOKEN: __interceptor_malloc--g_malloc--g_array_sized_new Step #22 - "build-check-libfuzzer-address-x86_64": SUMMARY: AddressSanitizer: 96 byte(s) leaked in 3 allocation(s). Step #22 - "build-check-libfuzzer-address-x86_64": INFO: to ignore leaks on libFuzzer side use -detect_leaks=0. Step #22 - "build-check-libfuzzer-address-x86_64": Step #22 - "build-check-libfuzzer-address-x86_64": MS: 1 ChangeBit-; base unit: adc83b19e793491b1c6ea0fd8b46cd9f32e592fc Step #22 - "build-check-libfuzzer-address-x86_64": 0x2a, Step #22 - "build-check-libfuzzer-address-x86_64": * Step #22 - "build-check-libfuzzer-address-x86_64": artifact_prefix='./'; Test unit written to ./leak-df58248c414f342c81e056b40bee12d17a08bf61 Step #22 - "build-check-libfuzzer-address-x86_64": Base64: Kg== Step #22 - "build-check-libfuzzer-address-x86_64": Step #22 - "build-check-libfuzzer-address-x86_64": ('/tmp/not-out/tmpvvi72b3f/fuzz_emu_mips_32be', CompletedProcess(args=['bad_build_check', '/tmp/not-out/tmpvvi72b3f/fuzz_emu_mips_32be'], returncode=1, stdout=b"BAD BUILD: /tmp/not-out/tmpvvi72b3f/fuzz_emu_mips_32be seems to have either startup crash or exit:\nvm.mmap_rnd_bits = 28\n/tmp/not-out/tmpvvi72b3f/fuzz_emu_mips_32be -rss_limit_mb=2560 -timeout=25 -seed=1337 -runs=4 -max_len=4096 < /dev/null\nINFO: Running with entropic power schedule (0xFF, 100).\nINFO: Seed: 1337\nINFO: Loaded 1 modules (421136 inline 8-bit counters): 421136 [0x560eb406b9b0, 0x560eb40d26c0), \nINFO: Loaded 1 PC tables (421136 PCs): 421136 [0x560eb40d26c0,0x560eb473f7c0), \nINFO: A corpus is not provided, starting from an empty corpus\n#2\tINITED cov: 1357 ft: 1358 corp: 1/1b exec/s: 0 rss: 74Mb\n\tNEW_FUNC[1/5]: 0x560eb0bb2950 in g_tree_node_balance /src/unicorn/glib_compat/gtree.c:1036\n\tNEW_FUNC[2/5]: 0x560eb1708640 in tb_tc_cmp /src/unicorn/qemu/tcg/tcg.c:308\n\n=================================================================\n==492==ERROR: LeakSanitizer: detected memory leaks\n\nDirect leak of 32 byte(s) in 1 object(s) allocated from:\n #0 0x560eb0b4fb8e in malloc /src/llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:69:3\n #1 0x560eb0bb3676 in g_malloc /src/unicorn/glib_compat/gmem.c:93:15\n #2 0x560eb0ba92bd in g_array_sized_new /src/unicorn/glib_compat/garray.c:184:13\n #3 0x560eb0b90882 in uc_init_engine /src/unicorn/uc.c:302:28\n #4 0x560eb0b981b6 in uc_mem_map /src/unicorn/uc.c:1267:5\n #5 0x560eb0b8ecd0 in LLVMFuzzerTestOneInput /src/unicorn/tests/fuzz/fuzz_emu_mips_32be.c:38:5\n #6 0x560eb0a415f0 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:614:13\n #7 0x560eb0a40e15 in fuzzer::Fuzzer::RunOne(unsigned char const*, unsigned long, bool, fuzzer::InputInfo*, bool, bool*) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:516:7\n #8 0x560eb0a42c66 in fuzzer::Fuzzer::ReadAndExecuteSeedCorpora(std::__Fuzzer::vector>&) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:812:5\n #9 0x560eb0a430d7 in fuzzer::Fuzzer::Loop(std::__Fuzzer::vector>&) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:867:3\n #10 0x560eb0a316e6 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:914:6\n #11 0x560eb0a5dc12 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10\n #12 0x7f3f6d03b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 87b331c034a6458c64ce09c03939e947212e18ce)\n\nDEDUP_TOKEN: __interceptor_malloc--g_malloc--g_array_sized_new\nDirect leak of 32 byte(s) in 1 object(s) allocated from:\n #0 0x560eb0b4fb8e in malloc /src/llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:69:3\n #1 0x560eb0bb3676 in g_malloc /src/unicorn/glib_compat/gmem.c:93:15\n #2 0x560eb0ba92bd in g_array_sized_new /src/unicorn/glib_compat/garray.c:184:13\n #3 0x560eb0b90882 in uc_init_engine /src/unicorn/uc.c:302:28\n #4 0x560eb0b981b6 in uc_mem_map /src/unicorn/uc.c:1267:5\n #5 0x560eb0b8ecd0 in LLVMFuzzerTestOneInput /src/unicorn/tests/fuzz/fuzz_emu_mips_32be.c:38:5\n #6 0x560eb0a415f0 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:614:13\n #7 0x560eb0a40e15 in fuzzer::Fuzzer::RunOne(unsigned char const*, unsigned long, bool, fuzzer::InputInfo*, bool, bool*) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:516:7\n #8 0x560eb0a425e5 in fuzzer::Fuzzer::MutateAndTestOne() /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:760:19\n #9 0x560eb0a433d5 in fuzzer::Fuzzer::Loop(std::__Fuzzer::vector>&) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:905:5\n #10 0x560eb0a316e6 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:914:6\n #11 0x560eb0a5dc12 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10\n #12 0x7f3f6d03b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 87b331c034a6458c64ce09c03939e947212e18ce)\n\nDEDUP_TOKEN: __interceptor_malloc--g_malloc--g_array_sized_new\nDirect leak of 32 byte(s) in 1 object(s) allocated from:\n #0 0x560eb0b4fb8e in malloc /src/llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:69:3\n #1 0x560eb0bb3676 in g_malloc /src/unicorn/glib_compat/gmem.c:93:15\n #2 0x560eb0ba92bd in g_array_sized_new /src/unicorn/glib_compat/garray.c:184:13\n #3 0x560eb0b90882 in uc_init_engine /src/unicorn/uc.c:302:28\n #4 0x560eb0b981b6 in uc_mem_map /src/unicorn/uc.c:1267:5\n #5 0x560eb0b8ecd0 in LLVMFuzzerTestOneInput /src/unicorn/tests/fuzz/fuzz_emu_mips_32be.c:38:5\n #6 0x560eb0a415f0 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:614:13\n #7 0x560eb0a42af1 in fuzzer::Fuzzer::ReadAndExecuteSeedCorpora(std::__Fuzzer::vector>&) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:807:3\n #8 0x560eb0a430d7 in fuzzer::Fuzzer::Loop(std::__Fuzzer::vector>&) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:867:3\n #9 0x560eb0a316e6 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:914:6\n #10 0x560eb0a5dc12 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10\n #11 0x7f3f6d03b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 87b331c034a6458c64ce09c03939e947212e18ce)\n\nDEDUP_TOKEN: __interceptor_malloc--g_malloc--g_array_sized_new\nSUMMARY: AddressSanitizer: 96 byte(s) leaked in 3 allocation(s).\nINFO: to ignore leaks on libFuzzer side use -detect_leaks=0.\n\nMS: 1 ChangeBit-; base unit: adc83b19e793491b1c6ea0fd8b46cd9f32e592fc\n0x2a,\n*\nartifact_prefix='./'; Test unit written to ./leak-df58248c414f342c81e056b40bee12d17a08bf61\nBase64: Kg==\n", stderr=b'')) Step #22 - "build-check-libfuzzer-address-x86_64": BAD BUILD: /tmp/not-out/tmpvvi72b3f/fuzz_emu_mips_32be seems to have either startup crash or exit: Step #22 - "build-check-libfuzzer-address-x86_64": vm.mmap_rnd_bits = 28 Step #22 - "build-check-libfuzzer-address-x86_64": /tmp/not-out/tmpvvi72b3f/fuzz_emu_mips_32be -rss_limit_mb=2560 -timeout=25 -seed=1337 -runs=4 -max_len=4096 < /dev/null Step #22 - "build-check-libfuzzer-address-x86_64": INFO: Running with entropic power schedule (0xFF, 100). Step #22 - "build-check-libfuzzer-address-x86_64": INFO: Seed: 1337 Step #22 - "build-check-libfuzzer-address-x86_64": INFO: Loaded 1 modules (421136 inline 8-bit counters): 421136 [0x5646190169b0, 0x56461907d6c0), Step #22 - "build-check-libfuzzer-address-x86_64": INFO: Loaded 1 PC tables (421136 PCs): 421136 [0x56461907d6c0,0x5646196ea7c0), Step #22 - "build-check-libfuzzer-address-x86_64": INFO: A corpus is not provided, starting from an empty corpus Step #22 - "build-check-libfuzzer-address-x86_64": #2 INITED cov: 1357 ft: 1358 corp: 1/1b exec/s: 0 rss: 76Mb Step #22 - "build-check-libfuzzer-address-x86_64": NEW_FUNC[1/5]: 0x564615b5d950 in g_tree_node_balance /src/unicorn/glib_compat/gtree.c:1036 Step #22 - "build-check-libfuzzer-address-x86_64": NEW_FUNC[2/5]: 0x5646166b3640 in tb_tc_cmp /src/unicorn/qemu/tcg/tcg.c:308 Step #22 - "build-check-libfuzzer-address-x86_64": Step #22 - "build-check-libfuzzer-address-x86_64": ================================================================= Step #22 - "build-check-libfuzzer-address-x86_64": ==727==ERROR: LeakSanitizer: detected memory leaks Step #22 - "build-check-libfuzzer-address-x86_64": Step #22 - "build-check-libfuzzer-address-x86_64": Direct leak of 32 byte(s) in 1 object(s) allocated from: Step #22 - "build-check-libfuzzer-address-x86_64": #0 0x564615afab8e in malloc /src/llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:69:3 Step #22 - "build-check-libfuzzer-address-x86_64": #1 0x564615b5e676 in g_malloc /src/unicorn/glib_compat/gmem.c:93:15 Step #22 - "build-check-libfuzzer-address-x86_64": #2 0x564615b542bd in g_array_sized_new /src/unicorn/glib_compat/garray.c:184:13 Step #22 - "build-check-libfuzzer-address-x86_64": #3 0x564615b3b882 in uc_init_engine /src/unicorn/uc.c:302:28 Step #22 - "build-check-libfuzzer-address-x86_64": #4 0x564615b431b6 in uc_mem_map /src/unicorn/uc.c:1267:5 Step #22 - "build-check-libfuzzer-address-x86_64": #5 0x564615b39cd0 in LLVMFuzzerTestOneInput /src/unicorn/tests/fuzz/fuzz_emu_mips_32be.c:38:5 Step #22 - "build-check-libfuzzer-address-x86_64": #6 0x5646159ec5f0 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:614:13 Step #22 - "build-check-libfuzzer-address-x86_64": #7 0x5646159ebe15 in fuzzer::Fuzzer::RunOne(unsigned char const*, unsigned long, bool, fuzzer::InputInfo*, bool, bool*) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:516:7 Step #22 - "build-check-libfuzzer-address-x86_64": #8 0x5646159edc66 in fuzzer::Fuzzer::ReadAndExecuteSeedCorpora(std::__Fuzzer::vector>&) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:812:5 Step #22 - "build-check-libfuzzer-address-x86_64": #9 0x5646159ee0d7 in fuzzer::Fuzzer::Loop(std::__Fuzzer::vector>&) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:867:3 Step #22 - "build-check-libfuzzer-address-x86_64": #10 0x5646159dc6e6 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:914:6 Step #22 - "build-check-libfuzzer-address-x86_64": #11 0x564615a08c12 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #22 - "build-check-libfuzzer-address-x86_64": #12 0x7fecc010a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 87b331c034a6458c64ce09c03939e947212e18ce) Step #22 - "build-check-libfuzzer-address-x86_64": Step #22 - "build-check-libfuzzer-address-x86_64": DEDUP_TOKEN: __interceptor_malloc--g_malloc--g_array_sized_new Step #22 - "build-check-libfuzzer-address-x86_64": Direct leak of 32 byte(s) in 1 object(s) allocated from: Step #22 - "build-check-libfuzzer-address-x86_64": #0 0x564615afab8e in malloc /src/llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:69:3 Step #22 - "build-check-libfuzzer-address-x86_64": #1 0x564615b5e676 in g_malloc /src/unicorn/glib_compat/gmem.c:93:15 Step #22 - "build-check-libfuzzer-address-x86_64": #2 0x564615b542bd in g_array_sized_new /src/unicorn/glib_compat/garray.c:184:13 Step #22 - "build-check-libfuzzer-address-x86_64": #3 0x564615b3b882 in uc_init_engine /src/unicorn/uc.c:302:28 Step #22 - "build-check-libfuzzer-address-x86_64": #4 0x564615b431b6 in uc_mem_map /src/unicorn/uc.c:1267:5 Step #22 - "build-check-libfuzzer-address-x86_64": #5 0x564615b39cd0 in LLVMFuzzerTestOneInput /src/unicorn/tests/fuzz/fuzz_emu_mips_32be.c:38:5 Step #22 - "build-check-libfuzzer-address-x86_64": #6 0x5646159ec5f0 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:614:13 Step #22 - "build-check-libfuzzer-address-x86_64": #7 0x5646159ebe15 in fuzzer::Fuzzer::RunOne(unsigned char const*, unsigned long, bool, fuzzer::InputInfo*, bool, bool*) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:516:7 Step #22 - "build-check-libfuzzer-address-x86_64": #8 0x5646159ed5e5 in fuzzer::Fuzzer::MutateAndTestOne() /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:760:19 Step #22 - "build-check-libfuzzer-address-x86_64": #9 0x5646159ee3d5 in fuzzer::Fuzzer::Loop(std::__Fuzzer::vector>&) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:905:5 Step #22 - "build-check-libfuzzer-address-x86_64": #10 0x5646159dc6e6 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:914:6 Step #22 - "build-check-libfuzzer-address-x86_64": #11 0x564615a08c12 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #22 - "build-check-libfuzzer-address-x86_64": #12 0x7fecc010a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 87b331c034a6458c64ce09c03939e947212e18ce) Step #22 - "build-check-libfuzzer-address-x86_64": Step #22 - "build-check-libfuzzer-address-x86_64": DEDUP_TOKEN: __interceptor_malloc--g_malloc--g_array_sized_new Step #22 - "build-check-libfuzzer-address-x86_64": Direct leak of 32 byte(s) in 1 object(s) allocated from: Step #22 - "build-check-libfuzzer-address-x86_64": #0 0x564615afab8e in malloc /src/llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:69:3 Step #22 - "build-check-libfuzzer-address-x86_64": #1 0x564615b5e676 in g_malloc /src/unicorn/glib_compat/gmem.c:93:15 Step #22 - "build-check-libfuzzer-address-x86_64": #2 0x564615b542bd in g_array_sized_new /src/unicorn/glib_compat/garray.c:184:13 Step #22 - "build-check-libfuzzer-address-x86_64": #3 0x564615b3b882 in uc_init_engine /src/unicorn/uc.c:302:28 Step #22 - "build-check-libfuzzer-address-x86_64": #4 0x564615b431b6 in uc_mem_map /src/unicorn/uc.c:1267:5 Step #22 - "build-check-libfuzzer-address-x86_64": #5 0x564615b39cd0 in LLVMFuzzerTestOneInput /src/unicorn/tests/fuzz/fuzz_emu_mips_32be.c:38:5 Step #22 - "build-check-libfuzzer-address-x86_64": #6 0x5646159ec5f0 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:614:13 Step #22 - "build-check-libfuzzer-address-x86_64": #7 0x5646159edaf1 in fuzzer::Fuzzer::ReadAndExecuteSeedCorpora(std::__Fuzzer::vector>&) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:807:3 Step #22 - "build-check-libfuzzer-address-x86_64": #8 0x5646159ee0d7 in fuzzer::Fuzzer::Loop(std::__Fuzzer::vector>&) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:867:3 Step #22 - "build-check-libfuzzer-address-x86_64": #9 0x5646159dc6e6 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:914:6 Step #22 - "build-check-libfuzzer-address-x86_64": #10 0x564615a08c12 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #22 - "build-check-libfuzzer-address-x86_64": #11 0x7fecc010a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 87b331c034a6458c64ce09c03939e947212e18ce) Step #22 - "build-check-libfuzzer-address-x86_64": Step #22 - "build-check-libfuzzer-address-x86_64": DEDUP_TOKEN: __interceptor_malloc--g_malloc--g_array_sized_new Step #22 - "build-check-libfuzzer-address-x86_64": SUMMARY: AddressSanitizer: 96 byte(s) leaked in 3 allocation(s). Step #22 - "build-check-libfuzzer-address-x86_64": INFO: to ignore leaks on libFuzzer side use -detect_leaks=0. Step #22 - "build-check-libfuzzer-address-x86_64": Step #22 - "build-check-libfuzzer-address-x86_64": MS: 1 ChangeBit-; base unit: adc83b19e793491b1c6ea0fd8b46cd9f32e592fc Step #22 - "build-check-libfuzzer-address-x86_64": 0x2a, Step #22 - "build-check-libfuzzer-address-x86_64": * Step #22 - "build-check-libfuzzer-address-x86_64": artifact_prefix='./'; Test unit written to ./leak-df58248c414f342c81e056b40bee12d17a08bf61 Step #22 - "build-check-libfuzzer-address-x86_64": Base64: Kg== Step #22 - "build-check-libfuzzer-address-x86_64": Step #22 - "build-check-libfuzzer-address-x86_64": ('/tmp/not-out/tmpvvi72b3f/fuzz_emu_arm64_armbe', CompletedProcess(args=['bad_build_check', '/tmp/not-out/tmpvvi72b3f/fuzz_emu_arm64_armbe'], returncode=1, stdout=b"BAD BUILD: /tmp/not-out/tmpvvi72b3f/fuzz_emu_arm64_armbe seems to have either startup crash or exit:\nvm.mmap_rnd_bits = 28\n/tmp/not-out/tmpvvi72b3f/fuzz_emu_arm64_armbe -rss_limit_mb=2560 -timeout=25 -seed=1337 -runs=4 -max_len=4096 < /dev/null\nINFO: Running with entropic power schedule (0xFF, 100).\nINFO: Seed: 1337\nINFO: Loaded 1 modules (421136 inline 8-bit counters): 421136 [0x558d9973d9b0, 0x558d997a46c0), \nINFO: Loaded 1 PC tables (421136 PCs): 421136 [0x558d997a46c0,0x558d99e117c0), \nINFO: A corpus is not provided, starting from an empty corpus\n#2\tINITED cov: 1655 ft: 1656 corp: 1/1b exec/s: 0 rss: 77Mb\n\n=================================================================\n==561==ERROR: LeakSanitizer: detected memory leaks\n\nDirect leak of 32 byte(s) in 1 object(s) allocated from:\n #0 0x558d96221b8e in malloc /src/llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:69:3\n #1 0x558d96285676 in g_malloc /src/unicorn/glib_compat/gmem.c:93:15\n #2 0x558d9627b2bd in g_array_sized_new /src/unicorn/glib_compat/garray.c:184:13\n #3 0x558d96262882 in uc_init_engine /src/unicorn/uc.c:302:28\n #4 0x558d9626a1b6 in uc_mem_map /src/unicorn/uc.c:1267:5\n #5 0x558d96260cd0 in LLVMFuzzerTestOneInput /src/unicorn/tests/fuzz/fuzz_emu_arm64_armbe.c:38:5\n #6 0x558d961135f0 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:614:13\n #7 0x558d96112e15 in fuzzer::Fuzzer::RunOne(unsigned char const*, unsigned long, bool, fuzzer::InputInfo*, bool, bool*) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:516:7\n #8 0x558d96114c66 in fuzzer::Fuzzer::ReadAndExecuteSeedCorpora(std::__Fuzzer::vector>&) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:812:5\n #9 0x558d961150d7 in fuzzer::Fuzzer::Loop(std::__Fuzzer::vector>&) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:867:3\n #10 0x558d961036e6 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:914:6\n #11 0x558d9612fc12 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10\n #12 0x7f623230a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 87b331c034a6458c64ce09c03939e947212e18ce)\n\nDEDUP_TOKEN: __interceptor_malloc--g_malloc--g_array_sized_new\nDirect leak of 32 byte(s) in 1 object(s) allocated from:\n #0 0x558d96221b8e in malloc /src/llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:69:3\n #1 0x558d96285676 in g_malloc /src/unicorn/glib_compat/gmem.c:93:15\n #2 0x558d9627b2bd in g_array_sized_new /src/unicorn/glib_compat/garray.c:184:13\n #3 0x558d96262882 in uc_init_engine /src/unicorn/uc.c:302:28\n #4 0x558d9626a1b6 in uc_mem_map /src/unicorn/uc.c:1267:5\n #5 0x558d96260cd0 in LLVMFuzzerTestOneInput /src/unicorn/tests/fuzz/fuzz_emu_arm64_armbe.c:38:5\n #6 0x558d961135f0 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:614:13\n #7 0x558d96112e15 in fuzzer::Fuzzer::RunOne(unsigned char const*, unsigned long, bool, fuzzer::InputInfo*, bool, bool*) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:516:7\n #8 0x558d961145e5 in fuzzer::Fuzzer::MutateAndTestOne() /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:760:19\n #9 0x558d961153d5 in fuzzer::Fuzzer::Loop(std::__Fuzzer::vector>&) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:905:5\n #10 0x558d961036e6 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:914:6\n #11 0x558d9612fc12 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10\n #12 0x7f623230a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 87b331c034a6458c64ce09c03939e947212e18ce)\n\nDEDUP_TOKEN: __interceptor_malloc--g_malloc--g_array_sized_new\nDirect leak of 32 byte(s) in 1 object(s) allocated from:\n #0 0x558d96221b8e in malloc /src/llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:69:3\n #1 0x558d96285676 in g_malloc /src/unicorn/glib_compat/gmem.c:93:15\n #2 0x558d9627b2bd in g_array_sized_new /src/unicorn/glib_compat/garray.c:184:13\n #3 0x558d96262882 in uc_init_engine /src/unicorn/uc.c:302:28\n #4 0x558d9626a1b6 in uc_mem_map /src/unicorn/uc.c:1267:5\n #5 0x558d96260cd0 in LLVMFuzzerTestOneInput /src/unicorn/tests/fuzz/fuzz_emu_arm64_armbe.c:38:5\n #6 0x558d961135f0 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:614:13\n #7 0x558d96114af1 in fuzzer::Fuzzer::ReadAndExecuteSeedCorpora(std::__Fuzzer::vector>&) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:807:3\n #8 0x558d961150d7 in fuzzer::Fuzzer::Loop(std::__Fuzzer::vector>&) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:867:3\n #9 0x558d961036e6 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:914:6\n #10 0x558d9612fc12 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10\n #11 0x7f623230a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 87b331c034a6458c64ce09c03939e947212e18ce)\n\nDEDUP_TOKEN: __interceptor_malloc--g_malloc--g_array_sized_new\nSUMMARY: AddressSanitizer: 96 byte(s) leaked in 3 allocation(s).\nINFO: to ignore leaks on libFuzzer side use -detect_leaks=0.\n\nMS: 1 ChangeBit-; base unit: adc83b19e793491b1c6ea0fd8b46cd9f32e592fc\n0x2a,\n*\nartifact_prefix='./'; Test unit written to ./leak-df58248c414f342c81e056b40bee12d17a08bf61\nBase64: Kg==\n", stderr=b'')) Step #22 - "build-check-libfuzzer-address-x86_64": BAD BUILD: /tmp/not-out/tmpvvi72b3f/fuzz_emu_arm64_armbe seems to have either startup crash or exit: Step #22 - "build-check-libfuzzer-address-x86_64": vm.mmap_rnd_bits = 28 Step #22 - "build-check-libfuzzer-address-x86_64": /tmp/not-out/tmpvvi72b3f/fuzz_emu_arm64_armbe -rss_limit_mb=2560 -timeout=25 -seed=1337 -runs=4 -max_len=4096 < /dev/null Step #22 - "build-check-libfuzzer-address-x86_64": INFO: Running with entropic power schedule (0xFF, 100). Step #22 - "build-check-libfuzzer-address-x86_64": INFO: Seed: 1337 Step #22 - "build-check-libfuzzer-address-x86_64": INFO: Loaded 1 modules (421136 inline 8-bit counters): 421136 [0x5580705259b0, 0x55807058c6c0), Step #22 - "build-check-libfuzzer-address-x86_64": INFO: Loaded 1 PC tables (421136 PCs): 421136 [0x55807058c6c0,0x558070bf97c0), Step #22 - "build-check-libfuzzer-address-x86_64": INFO: A corpus is not provided, starting from an empty corpus Step #22 - "build-check-libfuzzer-address-x86_64": #2 INITED cov: 1655 ft: 1656 corp: 1/1b exec/s: 0 rss: 74Mb Step #22 - "build-check-libfuzzer-address-x86_64": Step #22 - "build-check-libfuzzer-address-x86_64": ================================================================= Step #22 - "build-check-libfuzzer-address-x86_64": ==769==ERROR: LeakSanitizer: detected memory leaks Step #22 - "build-check-libfuzzer-address-x86_64": Step #22 - "build-check-libfuzzer-address-x86_64": Direct leak of 32 byte(s) in 1 object(s) allocated from: Step #22 - "build-check-libfuzzer-address-x86_64": #0 0x55806d009b8e in malloc /src/llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:69:3 Step #22 - "build-check-libfuzzer-address-x86_64": #1 0x55806d06d676 in g_malloc /src/unicorn/glib_compat/gmem.c:93:15 Step #22 - "build-check-libfuzzer-address-x86_64": #2 0x55806d0632bd in g_array_sized_new /src/unicorn/glib_compat/garray.c:184:13 Step #22 - "build-check-libfuzzer-address-x86_64": #3 0x55806d04a882 in uc_init_engine /src/unicorn/uc.c:302:28 Step #22 - "build-check-libfuzzer-address-x86_64": #4 0x55806d0521b6 in uc_mem_map /src/unicorn/uc.c:1267:5 Step #22 - "build-check-libfuzzer-address-x86_64": #5 0x55806d048cd0 in LLVMFuzzerTestOneInput /src/unicorn/tests/fuzz/fuzz_emu_arm64_armbe.c:38:5 Step #22 - "build-check-libfuzzer-address-x86_64": #6 0x55806cefb5f0 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:614:13 Step #22 - "build-check-libfuzzer-address-x86_64": #7 0x55806cefae15 in fuzzer::Fuzzer::RunOne(unsigned char const*, unsigned long, bool, fuzzer::InputInfo*, bool, bool*) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:516:7 Step #22 - "build-check-libfuzzer-address-x86_64": #8 0x55806cefcc66 in fuzzer::Fuzzer::ReadAndExecuteSeedCorpora(std::__Fuzzer::vector>&) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:812:5 Step #22 - "build-check-libfuzzer-address-x86_64": #9 0x55806cefd0d7 in fuzzer::Fuzzer::Loop(std::__Fuzzer::vector>&) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:867:3 Step #22 - "build-check-libfuzzer-address-x86_64": #10 0x55806ceeb6e6 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:914:6 Step #22 - "build-check-libfuzzer-address-x86_64": #11 0x55806cf17c12 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #22 - "build-check-libfuzzer-address-x86_64": #12 0x7f024b434082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 87b331c034a6458c64ce09c03939e947212e18ce) Step #22 - "build-check-libfuzzer-address-x86_64": Step #22 - "build-check-libfuzzer-address-x86_64": DEDUP_TOKEN: __interceptor_malloc--g_malloc--g_array_sized_new Step #22 - "build-check-libfuzzer-address-x86_64": Direct leak of 32 byte(s) in 1 object(s) allocated from: Step #22 - "build-check-libfuzzer-address-x86_64": #0 0x55806d009b8e in malloc /src/llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:69:3 Step #22 - "build-check-libfuzzer-address-x86_64": #1 0x55806d06d676 in g_malloc /src/unicorn/glib_compat/gmem.c:93:15 Step #22 - "build-check-libfuzzer-address-x86_64": #2 0x55806d0632bd in g_array_sized_new /src/unicorn/glib_compat/garray.c:184:13 Step #22 - "build-check-libfuzzer-address-x86_64": #3 0x55806d04a882 in uc_init_engine /src/unicorn/uc.c:302:28 Step #22 - "build-check-libfuzzer-address-x86_64": #4 0x55806d0521b6 in uc_mem_map /src/unicorn/uc.c:1267:5 Step #22 - "build-check-libfuzzer-address-x86_64": #5 0x55806d048cd0 in LLVMFuzzerTestOneInput /src/unicorn/tests/fuzz/fuzz_emu_arm64_armbe.c:38:5 Step #22 - "build-check-libfuzzer-address-x86_64": #6 0x55806cefb5f0 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:614:13 Step #22 - "build-check-libfuzzer-address-x86_64": #7 0x55806cefae15 in fuzzer::Fuzzer::RunOne(unsigned char const*, unsigned long, bool, fuzzer::InputInfo*, bool, bool*) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:516:7 Step #22 - "build-check-libfuzzer-address-x86_64": #8 0x55806cefc5e5 in fuzzer::Fuzzer::MutateAndTestOne() /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:760:19 Step #22 - "build-check-libfuzzer-address-x86_64": #9 0x55806cefd3d5 in fuzzer::Fuzzer::Loop(std::__Fuzzer::vector>&) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:905:5 Step #22 - "build-check-libfuzzer-address-x86_64": #10 0x55806ceeb6e6 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:914:6 Step #22 - "build-check-libfuzzer-address-x86_64": #11 0x55806cf17c12 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #22 - "build-check-libfuzzer-address-x86_64": #12 0x7f024b434082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 87b331c034a6458c64ce09c03939e947212e18ce) Step #22 - "build-check-libfuzzer-address-x86_64": Step #22 - "build-check-libfuzzer-address-x86_64": DEDUP_TOKEN: __interceptor_malloc--g_malloc--g_array_sized_new Step #22 - "build-check-libfuzzer-address-x86_64": Direct leak of 32 byte(s) in 1 object(s) allocated from: Step #22 - "build-check-libfuzzer-address-x86_64": #0 0x55806d009b8e in malloc /src/llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:69:3 Step #22 - "build-check-libfuzzer-address-x86_64": #1 0x55806d06d676 in g_malloc /src/unicorn/glib_compat/gmem.c:93:15 Step #22 - "build-check-libfuzzer-address-x86_64": #2 0x55806d0632bd in g_array_sized_new /src/unicorn/glib_compat/garray.c:184:13 Step #22 - "build-check-libfuzzer-address-x86_64": #3 0x55806d04a882 in uc_init_engine /src/unicorn/uc.c:302:28 Step #22 - "build-check-libfuzzer-address-x86_64": #4 0x55806d0521b6 in uc_mem_map /src/unicorn/uc.c:1267:5 Step #22 - "build-check-libfuzzer-address-x86_64": #5 0x55806d048cd0 in LLVMFuzzerTestOneInput /src/unicorn/tests/fuzz/fuzz_emu_arm64_armbe.c:38:5 Step #22 - "build-check-libfuzzer-address-x86_64": #6 0x55806cefb5f0 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:614:13 Step #22 - "build-check-libfuzzer-address-x86_64": #7 0x55806cefcaf1 in fuzzer::Fuzzer::ReadAndExecuteSeedCorpora(std::__Fuzzer::vector>&) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:807:3 Step #22 - "build-check-libfuzzer-address-x86_64": #8 0x55806cefd0d7 in fuzzer::Fuzzer::Loop(std::__Fuzzer::vector>&) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:867:3 Step #22 - "build-check-libfuzzer-address-x86_64": #9 0x55806ceeb6e6 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:914:6 Step #22 - "build-check-libfuzzer-address-x86_64": #10 0x55806cf17c12 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #22 - "build-check-libfuzzer-address-x86_64": #11 0x7f024b434082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 87b331c034a6458c64ce09c03939e947212e18ce) Step #22 - "build-check-libfuzzer-address-x86_64": Step #22 - "build-check-libfuzzer-address-x86_64": DEDUP_TOKEN: __interceptor_malloc--g_malloc--g_array_sized_new Step #22 - "build-check-libfuzzer-address-x86_64": SUMMARY: AddressSanitizer: 96 byte(s) leaked in 3 allocation(s). Step #22 - "build-check-libfuzzer-address-x86_64": INFO: to ignore leaks on libFuzzer side use -detect_leaks=0. Step #22 - "build-check-libfuzzer-address-x86_64": Step #22 - "build-check-libfuzzer-address-x86_64": MS: 1 ChangeBit-; base unit: adc83b19e793491b1c6ea0fd8b46cd9f32e592fc Step #22 - "build-check-libfuzzer-address-x86_64": 0x2a, Step #22 - "build-check-libfuzzer-address-x86_64": * Step #22 - "build-check-libfuzzer-address-x86_64": artifact_prefix='./'; Test unit written to ./leak-df58248c414f342c81e056b40bee12d17a08bf61 Step #22 - "build-check-libfuzzer-address-x86_64": Base64: Kg== Step #22 - "build-check-libfuzzer-address-x86_64": Step #22 - "build-check-libfuzzer-address-x86_64": ('/tmp/not-out/tmpvvi72b3f/fuzz_emu_sparc_32be', CompletedProcess(args=['bad_build_check', '/tmp/not-out/tmpvvi72b3f/fuzz_emu_sparc_32be'], returncode=1, stdout=b"BAD BUILD: /tmp/not-out/tmpvvi72b3f/fuzz_emu_sparc_32be seems to have either startup crash or exit:\nvm.mmap_rnd_bits = 28\n/tmp/not-out/tmpvvi72b3f/fuzz_emu_sparc_32be -rss_limit_mb=2560 -timeout=25 -seed=1337 -runs=4 -max_len=4096 < /dev/null\nINFO: Running with entropic power schedule (0xFF, 100).\nINFO: Seed: 1337\nINFO: Loaded 1 modules (421136 inline 8-bit counters): 421136 [0x55639335d9b0, 0x5563933c46c0), \nINFO: Loaded 1 PC tables (421136 PCs): 421136 [0x5563933c46c0,0x556393a317c0), \nINFO: A corpus is not provided, starting from an empty corpus\n#2\tINITED cov: 1270 ft: 1271 corp: 1/1b exec/s: 0 rss: 76Mb\n\n=================================================================\n==381==ERROR: LeakSanitizer: detected memory leaks\n\nDirect leak of 32 byte(s) in 1 object(s) allocated from:\n #0 0x55638fe41b8e in malloc /src/llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:69:3\n #1 0x55638fea5676 in g_malloc /src/unicorn/glib_compat/gmem.c:93:15\n #2 0x55638fe9b2bd in g_array_sized_new /src/unicorn/glib_compat/garray.c:184:13\n #3 0x55638fe82882 in uc_init_engine /src/unicorn/uc.c:302:28\n #4 0x55638fe8a1b6 in uc_mem_map /src/unicorn/uc.c:1267:5\n #5 0x55638fe80cd0 in LLVMFuzzerTestOneInput /src/unicorn/tests/fuzz/fuzz_emu_sparc_32be.c:38:5\n #6 0x55638fd335f0 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:614:13\n #7 0x55638fd32e15 in fuzzer::Fuzzer::RunOne(unsigned char const*, unsigned long, bool, fuzzer::InputInfo*, bool, bool*) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:516:7\n #8 0x55638fd34c66 in fuzzer::Fuzzer::ReadAndExecuteSeedCorpora(std::__Fuzzer::vector>&) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:812:5\n #9 0x55638fd350d7 in fuzzer::Fuzzer::Loop(std::__Fuzzer::vector>&) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:867:3\n #10 0x55638fd236e6 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:914:6\n #11 0x55638fd4fc12 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10\n #12 0x7f64f0503082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 87b331c034a6458c64ce09c03939e947212e18ce)\n\nDEDUP_TOKEN: __interceptor_malloc--g_malloc--g_array_sized_new\nDirect leak of 32 byte(s) in 1 object(s) allocated from:\n #0 0x55638fe41b8e in malloc /src/llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:69:3\n #1 0x55638fea5676 in g_malloc /src/unicorn/glib_compat/gmem.c:93:15\n #2 0x55638fe9b2bd in g_array_sized_new /src/unicorn/glib_compat/garray.c:184:13\n #3 0x55638fe82882 in uc_init_engine /src/unicorn/uc.c:302:28\n #4 0x55638fe8a1b6 in uc_mem_map /src/unicorn/uc.c:1267:5\n #5 0x55638fe80cd0 in LLVMFuzzerTestOneInput /src/unicorn/tests/fuzz/fuzz_emu_sparc_32be.c:38:5\n #6 0x55638fd335f0 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:614:13\n #7 0x55638fd32e15 in fuzzer::Fuzzer::RunOne(unsigned char const*, unsigned long, bool, fuzzer::InputInfo*, bool, bool*) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:516:7\n #8 0x55638fd345e5 in fuzzer::Fuzzer::MutateAndTestOne() /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:760:19\n #9 0x55638fd353d5 in fuzzer::Fuzzer::Loop(std::__Fuzzer::vector>&) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:905:5\n #10 0x55638fd236e6 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:914:6\n #11 0x55638fd4fc12 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10\n #12 0x7f64f0503082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 87b331c034a6458c64ce09c03939e947212e18ce)\n\nDEDUP_TOKEN: __interceptor_malloc--g_malloc--g_array_sized_new\nDirect leak of 32 byte(s) in 1 object(s) allocated from:\n #0 0x55638fe41b8e in malloc /src/llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:69:3\n #1 0x55638fea5676 in g_malloc /src/unicorn/glib_compat/gmem.c:93:15\n #2 0x55638fe9b2bd in g_array_sized_new /src/unicorn/glib_compat/garray.c:184:13\n #3 0x55638fe82882 in uc_init_engine /src/unicorn/uc.c:302:28\n #4 0x55638fe8a1b6 in uc_mem_map /src/unicorn/uc.c:1267:5\n #5 0x55638fe80cd0 in LLVMFuzzerTestOneInput /src/unicorn/tests/fuzz/fuzz_emu_sparc_32be.c:38:5\n #6 0x55638fd335f0 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:614:13\n #7 0x55638fd34af1 in fuzzer::Fuzzer::ReadAndExecuteSeedCorpora(std::__Fuzzer::vector>&) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:807:3\n #8 0x55638fd350d7 in fuzzer::Fuzzer::Loop(std::__Fuzzer::vector>&) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:867:3\n #9 0x55638fd236e6 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:914:6\n #10 0x55638fd4fc12 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10\n #11 0x7f64f0503082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 87b331c034a6458c64ce09c03939e947212e18ce)\n\nDEDUP_TOKEN: __interceptor_malloc--g_malloc--g_array_sized_new\nSUMMARY: AddressSanitizer: 96 byte(s) leaked in 3 allocation(s).\nINFO: to ignore leaks on libFuzzer side use -detect_leaks=0.\n\nMS: 1 ChangeBit-; base unit: adc83b19e793491b1c6ea0fd8b46cd9f32e592fc\n0x2a,\n*\nartifact_prefix='./'; Test unit written to ./leak-df58248c414f342c81e056b40bee12d17a08bf61\nBase64: Kg==\n", stderr=b'')) Step #22 - "build-check-libfuzzer-address-x86_64": BAD BUILD: /tmp/not-out/tmpvvi72b3f/fuzz_emu_sparc_32be seems to have either startup crash or exit: Step #22 - "build-check-libfuzzer-address-x86_64": vm.mmap_rnd_bits = 28 Step #22 - "build-check-libfuzzer-address-x86_64": /tmp/not-out/tmpvvi72b3f/fuzz_emu_sparc_32be -rss_limit_mb=2560 -timeout=25 -seed=1337 -runs=4 -max_len=4096 < /dev/null Step #22 - "build-check-libfuzzer-address-x86_64": INFO: Running with entropic power schedule (0xFF, 100). Step #22 - "build-check-libfuzzer-address-x86_64": INFO: Seed: 1337 Step #22 - "build-check-libfuzzer-address-x86_64": INFO: Loaded 1 modules (421136 inline 8-bit counters): 421136 [0x55b6539809b0, 0x55b6539e76c0), Step #22 - "build-check-libfuzzer-address-x86_64": INFO: Loaded 1 PC tables (421136 PCs): 421136 [0x55b6539e76c0,0x55b6540547c0), Step #22 - "build-check-libfuzzer-address-x86_64": INFO: A corpus is not provided, starting from an empty corpus Step #22 - "build-check-libfuzzer-address-x86_64": #2 INITED cov: 1270 ft: 1271 corp: 1/1b exec/s: 0 rss: 74Mb Step #22 - "build-check-libfuzzer-address-x86_64": Step #22 - "build-check-libfuzzer-address-x86_64": ================================================================= Step #22 - "build-check-libfuzzer-address-x86_64": ==811==ERROR: LeakSanitizer: detected memory leaks Step #22 - "build-check-libfuzzer-address-x86_64": Step #22 - "build-check-libfuzzer-address-x86_64": Direct leak of 32 byte(s) in 1 object(s) allocated from: Step #22 - "build-check-libfuzzer-address-x86_64": #0 0x55b650464b8e in malloc /src/llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:69:3 Step #22 - "build-check-libfuzzer-address-x86_64": #1 0x55b6504c8676 in g_malloc /src/unicorn/glib_compat/gmem.c:93:15 Step #22 - "build-check-libfuzzer-address-x86_64": #2 0x55b6504be2bd in g_array_sized_new /src/unicorn/glib_compat/garray.c:184:13 Step #22 - "build-check-libfuzzer-address-x86_64": #3 0x55b6504a5882 in uc_init_engine /src/unicorn/uc.c:302:28 Step #22 - "build-check-libfuzzer-address-x86_64": #4 0x55b6504ad1b6 in uc_mem_map /src/unicorn/uc.c:1267:5 Step #22 - "build-check-libfuzzer-address-x86_64": #5 0x55b6504a3cd0 in LLVMFuzzerTestOneInput /src/unicorn/tests/fuzz/fuzz_emu_sparc_32be.c:38:5 Step #22 - "build-check-libfuzzer-address-x86_64": #6 0x55b6503565f0 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:614:13 Step #22 - "build-check-libfuzzer-address-x86_64": #7 0x55b650355e15 in fuzzer::Fuzzer::RunOne(unsigned char const*, unsigned long, bool, fuzzer::InputInfo*, bool, bool*) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:516:7 Step #22 - "build-check-libfuzzer-address-x86_64": #8 0x55b650357c66 in fuzzer::Fuzzer::ReadAndExecuteSeedCorpora(std::__Fuzzer::vector>&) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:812:5 Step #22 - "build-check-libfuzzer-address-x86_64": #9 0x55b6503580d7 in fuzzer::Fuzzer::Loop(std::__Fuzzer::vector>&) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:867:3 Step #22 - "build-check-libfuzzer-address-x86_64": #10 0x55b6503466e6 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:914:6 Step #22 - "build-check-libfuzzer-address-x86_64": #11 0x55b650372c12 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #22 - "build-check-libfuzzer-address-x86_64": #12 0x7f94e2c50082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 87b331c034a6458c64ce09c03939e947212e18ce) Step #22 - "build-check-libfuzzer-address-x86_64": Step #22 - "build-check-libfuzzer-address-x86_64": DEDUP_TOKEN: __interceptor_malloc--g_malloc--g_array_sized_new Step #22 - "build-check-libfuzzer-address-x86_64": Direct leak of 32 byte(s) in 1 object(s) allocated from: Step #22 - "build-check-libfuzzer-address-x86_64": #0 0x55b650464b8e in malloc /src/llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:69:3 Step #22 - "build-check-libfuzzer-address-x86_64": #1 0x55b6504c8676 in g_malloc /src/unicorn/glib_compat/gmem.c:93:15 Step #22 - "build-check-libfuzzer-address-x86_64": #2 0x55b6504be2bd in g_array_sized_new /src/unicorn/glib_compat/garray.c:184:13 Step #22 - "build-check-libfuzzer-address-x86_64": #3 0x55b6504a5882 in uc_init_engine /src/unicorn/uc.c:302:28 Step #22 - "build-check-libfuzzer-address-x86_64": #4 0x55b6504ad1b6 in uc_mem_map /src/unicorn/uc.c:1267:5 Step #22 - "build-check-libfuzzer-address-x86_64": #5 0x55b6504a3cd0 in LLVMFuzzerTestOneInput /src/unicorn/tests/fuzz/fuzz_emu_sparc_32be.c:38:5 Step #22 - "build-check-libfuzzer-address-x86_64": #6 0x55b6503565f0 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:614:13 Step #22 - "build-check-libfuzzer-address-x86_64": #7 0x55b650355e15 in fuzzer::Fuzzer::RunOne(unsigned char const*, unsigned long, bool, fuzzer::InputInfo*, bool, bool*) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:516:7 Step #22 - "build-check-libfuzzer-address-x86_64": #8 0x55b6503575e5 in fuzzer::Fuzzer::MutateAndTestOne() /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:760:19 Step #22 - "build-check-libfuzzer-address-x86_64": #9 0x55b6503583d5 in fuzzer::Fuzzer::Loop(std::__Fuzzer::vector>&) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:905:5 Step #22 - "build-check-libfuzzer-address-x86_64": #10 0x55b6503466e6 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:914:6 Step #22 - "build-check-libfuzzer-address-x86_64": #11 0x55b650372c12 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #22 - "build-check-libfuzzer-address-x86_64": #12 0x7f94e2c50082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 87b331c034a6458c64ce09c03939e947212e18ce) Step #22 - "build-check-libfuzzer-address-x86_64": Step #22 - "build-check-libfuzzer-address-x86_64": DEDUP_TOKEN: __interceptor_malloc--g_malloc--g_array_sized_new Step #22 - "build-check-libfuzzer-address-x86_64": Direct leak of 32 byte(s) in 1 object(s) allocated from: Step #22 - "build-check-libfuzzer-address-x86_64": #0 0x55b650464b8e in malloc /src/llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:69:3 Step #22 - "build-check-libfuzzer-address-x86_64": #1 0x55b6504c8676 in g_malloc /src/unicorn/glib_compat/gmem.c:93:15 Step #22 - "build-check-libfuzzer-address-x86_64": #2 0x55b6504be2bd in g_array_sized_new /src/unicorn/glib_compat/garray.c:184:13 Step #22 - "build-check-libfuzzer-address-x86_64": #3 0x55b6504a5882 in uc_init_engine /src/unicorn/uc.c:302:28 Step #22 - "build-check-libfuzzer-address-x86_64": #4 0x55b6504ad1b6 in uc_mem_map /src/unicorn/uc.c:1267:5 Step #22 - "build-check-libfuzzer-address-x86_64": #5 0x55b6504a3cd0 in LLVMFuzzerTestOneInput /src/unicorn/tests/fuzz/fuzz_emu_sparc_32be.c:38:5 Step #22 - "build-check-libfuzzer-address-x86_64": #6 0x55b6503565f0 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:614:13 Step #22 - "build-check-libfuzzer-address-x86_64": #7 0x55b650357af1 in fuzzer::Fuzzer::ReadAndExecuteSeedCorpora(std::__Fuzzer::vector>&) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:807:3 Step #22 - "build-check-libfuzzer-address-x86_64": #8 0x55b6503580d7 in fuzzer::Fuzzer::Loop(std::__Fuzzer::vector>&) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:867:3 Step #22 - "build-check-libfuzzer-address-x86_64": #9 0x55b6503466e6 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:914:6 Step #22 - "build-check-libfuzzer-address-x86_64": #10 0x55b650372c12 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #22 - "build-check-libfuzzer-address-x86_64": #11 0x7f94e2c50082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 87b331c034a6458c64ce09c03939e947212e18ce) Step #22 - "build-check-libfuzzer-address-x86_64": Step #22 - "build-check-libfuzzer-address-x86_64": DEDUP_TOKEN: __interceptor_malloc--g_malloc--g_array_sized_new Step #22 - "build-check-libfuzzer-address-x86_64": SUMMARY: AddressSanitizer: 96 byte(s) leaked in 3 allocation(s). Step #22 - "build-check-libfuzzer-address-x86_64": INFO: to ignore leaks on libFuzzer side use -detect_leaks=0. Step #22 - "build-check-libfuzzer-address-x86_64": Step #22 - "build-check-libfuzzer-address-x86_64": MS: 1 ChangeBit-; base unit: adc83b19e793491b1c6ea0fd8b46cd9f32e592fc Step #22 - "build-check-libfuzzer-address-x86_64": 0x2a, Step #22 - "build-check-libfuzzer-address-x86_64": * Step #22 - "build-check-libfuzzer-address-x86_64": artifact_prefix='./'; Test unit written to ./leak-df58248c414f342c81e056b40bee12d17a08bf61 Step #22 - "build-check-libfuzzer-address-x86_64": Base64: Kg== Step #22 - "build-check-libfuzzer-address-x86_64": Step #22 - "build-check-libfuzzer-address-x86_64": ('/tmp/not-out/tmpvvi72b3f/fuzz_emu_mips_32le', CompletedProcess(args=['bad_build_check', '/tmp/not-out/tmpvvi72b3f/fuzz_emu_mips_32le'], returncode=1, stdout=b"BAD BUILD: /tmp/not-out/tmpvvi72b3f/fuzz_emu_mips_32le seems to have either startup crash or exit:\nvm.mmap_rnd_bits = 28\n/tmp/not-out/tmpvvi72b3f/fuzz_emu_mips_32le -rss_limit_mb=2560 -timeout=25 -seed=1337 -runs=4 -max_len=4096 < /dev/null\nINFO: Running with entropic power schedule (0xFF, 100).\nINFO: Seed: 1337\nINFO: Loaded 1 modules (421136 inline 8-bit counters): 421136 [0x560a8951d9b0, 0x560a895846c0), \nINFO: Loaded 1 PC tables (421136 PCs): 421136 [0x560a895846c0,0x560a89bf17c0), \nINFO: A corpus is not provided, starting from an empty corpus\n#2\tINITED cov: 1370 ft: 1371 corp: 1/1b exec/s: 0 rss: 74Mb\n\tNEW_FUNC[1/1]: 0x560a870b7f80 in gen_slt /src/unicorn/qemu/target/mips/translate.c:4333\n\n=================================================================\n==452==ERROR: LeakSanitizer: detected memory leaks\n\nDirect leak of 32 byte(s) in 1 object(s) allocated from:\n #0 0x560a86001b8e in malloc /src/llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:69:3\n #1 0x560a86065676 in g_malloc /src/unicorn/glib_compat/gmem.c:93:15\n #2 0x560a8605b2bd in g_array_sized_new /src/unicorn/glib_compat/garray.c:184:13\n #3 0x560a86042882 in uc_init_engine /src/unicorn/uc.c:302:28\n #4 0x560a8604a1b6 in uc_mem_map /src/unicorn/uc.c:1267:5\n #5 0x560a86040cd0 in LLVMFuzzerTestOneInput /src/unicorn/tests/fuzz/fuzz_emu_mips_32le.c:38:5\n #6 0x560a85ef35f0 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:614:13\n #7 0x560a85ef2e15 in fuzzer::Fuzzer::RunOne(unsigned char const*, unsigned long, bool, fuzzer::InputInfo*, bool, bool*) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:516:7\n #8 0x560a85ef4c66 in fuzzer::Fuzzer::ReadAndExecuteSeedCorpora(std::__Fuzzer::vector>&) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:812:5\n #9 0x560a85ef50d7 in fuzzer::Fuzzer::Loop(std::__Fuzzer::vector>&) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:867:3\n #10 0x560a85ee36e6 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:914:6\n #11 0x560a85f0fc12 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10\n #12 0x7f7c6edca082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 87b331c034a6458c64ce09c03939e947212e18ce)\n\nDEDUP_TOKEN: __interceptor_malloc--g_malloc--g_array_sized_new\nDirect leak of 32 byte(s) in 1 object(s) allocated from:\n #0 0x560a86001b8e in malloc /src/llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:69:3\n #1 0x560a86065676 in g_malloc /src/unicorn/glib_compat/gmem.c:93:15\n #2 0x560a8605b2bd in g_array_sized_new /src/unicorn/glib_compat/garray.c:184:13\n #3 0x560a86042882 in uc_init_engine /src/unicorn/uc.c:302:28\n #4 0x560a8604a1b6 in uc_mem_map /src/unicorn/uc.c:1267:5\n #5 0x560a86040cd0 in LLVMFuzzerTestOneInput /src/unicorn/tests/fuzz/fuzz_emu_mips_32le.c:38:5\n #6 0x560a85ef35f0 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:614:13\n #7 0x560a85ef2e15 in fuzzer::Fuzzer::RunOne(unsigned char const*, unsigned long, bool, fuzzer::InputInfo*, bool, bool*) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:516:7\n #8 0x560a85ef45e5 in fuzzer::Fuzzer::MutateAndTestOne() /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:760:19\n #9 0x560a85ef53d5 in fuzzer::Fuzzer::Loop(std::__Fuzzer::vector>&) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:905:5\n #10 0x560a85ee36e6 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:914:6\n #11 0x560a85f0fc12 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10\n #12 0x7f7c6edca082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 87b331c034a6458c64ce09c03939e947212e18ce)\n\nDEDUP_TOKEN: __interceptor_malloc--g_malloc--g_array_sized_new\nDirect leak of 32 byte(s) in 1 object(s) allocated from:\n #0 0x560a86001b8e in malloc /src/llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:69:3\n #1 0x560a86065676 in g_malloc /src/unicorn/glib_compat/gmem.c:93:15\n #2 0x560a8605b2bd in g_array_sized_new /src/unicorn/glib_compat/garray.c:184:13\n #3 0x560a86042882 in uc_init_engine /src/unicorn/uc.c:302:28\n #4 0x560a8604a1b6 in uc_mem_map /src/unicorn/uc.c:1267:5\n #5 0x560a86040cd0 in LLVMFuzzerTestOneInput /src/unicorn/tests/fuzz/fuzz_emu_mips_32le.c:38:5\n #6 0x560a85ef35f0 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:614:13\n #7 0x560a85ef4af1 in fuzzer::Fuzzer::ReadAndExecuteSeedCorpora(std::__Fuzzer::vector>&) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:807:3\n #8 0x560a85ef50d7 in fuzzer::Fuzzer::Loop(std::__Fuzzer::vector>&) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:867:3\n #9 0x560a85ee36e6 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:914:6\n #10 0x560a85f0fc12 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10\n #11 0x7f7c6edca082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 87b331c034a6458c64ce09c03939e947212e18ce)\n\nDEDUP_TOKEN: __interceptor_malloc--g_malloc--g_array_sized_new\nSUMMARY: AddressSanitizer: 96 byte(s) leaked in 3 allocation(s).\nINFO: to ignore leaks on libFuzzer side use -detect_leaks=0.\n\nMS: 1 ChangeBit-; base unit: adc83b19e793491b1c6ea0fd8b46cd9f32e592fc\n0x2a,\n*\nartifact_prefix='./'; Test unit written to ./leak-df58248c414f342c81e056b40bee12d17a08bf61\nBase64: Kg==\n", stderr=b'')) Step #22 - "build-check-libfuzzer-address-x86_64": BAD BUILD: /tmp/not-out/tmpvvi72b3f/fuzz_emu_mips_32le seems to have either startup crash or exit: Step #22 - "build-check-libfuzzer-address-x86_64": vm.mmap_rnd_bits = 28 Step #22 - "build-check-libfuzzer-address-x86_64": /tmp/not-out/tmpvvi72b3f/fuzz_emu_mips_32le -rss_limit_mb=2560 -timeout=25 -seed=1337 -runs=4 -max_len=4096 < /dev/null Step #22 - "build-check-libfuzzer-address-x86_64": INFO: Running with entropic power schedule (0xFF, 100). Step #22 - "build-check-libfuzzer-address-x86_64": INFO: Seed: 1337 Step #22 - "build-check-libfuzzer-address-x86_64": INFO: Loaded 1 modules (421136 inline 8-bit counters): 421136 [0x55e4721059b0, 0x55e47216c6c0), Step #22 - "build-check-libfuzzer-address-x86_64": INFO: Loaded 1 PC tables (421136 PCs): 421136 [0x55e47216c6c0,0x55e4727d97c0), Step #22 - "build-check-libfuzzer-address-x86_64": INFO: A corpus is not provided, starting from an empty corpus Step #22 - "build-check-libfuzzer-address-x86_64": #2 INITED cov: 1367 ft: 1368 corp: 1/1b exec/s: 0 rss: 77Mb Step #22 - "build-check-libfuzzer-address-x86_64": NEW_FUNC[1/1]: 0x55e46fc9ff80 in gen_slt /src/unicorn/qemu/target/mips/translate.c:4333 Step #22 - "build-check-libfuzzer-address-x86_64": Step #22 - "build-check-libfuzzer-address-x86_64": ================================================================= Step #22 - "build-check-libfuzzer-address-x86_64": ==853==ERROR: LeakSanitizer: detected memory leaks Step #22 - "build-check-libfuzzer-address-x86_64": Step #22 - "build-check-libfuzzer-address-x86_64": Direct leak of 32 byte(s) in 1 object(s) allocated from: Step #22 - "build-check-libfuzzer-address-x86_64": #0 0x55e46ebe9b8e in malloc /src/llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:69:3 Step #22 - "build-check-libfuzzer-address-x86_64": #1 0x55e46ec4d676 in g_malloc /src/unicorn/glib_compat/gmem.c:93:15 Step #22 - "build-check-libfuzzer-address-x86_64": #2 0x55e46ec432bd in g_array_sized_new /src/unicorn/glib_compat/garray.c:184:13 Step #22 - "build-check-libfuzzer-address-x86_64": #3 0x55e46ec2a882 in uc_init_engine /src/unicorn/uc.c:302:28 Step #22 - "build-check-libfuzzer-address-x86_64": #4 0x55e46ec321b6 in uc_mem_map /src/unicorn/uc.c:1267:5 Step #22 - "build-check-libfuzzer-address-x86_64": #5 0x55e46ec28cd0 in LLVMFuzzerTestOneInput /src/unicorn/tests/fuzz/fuzz_emu_mips_32le.c:38:5 Step #22 - "build-check-libfuzzer-address-x86_64": #6 0x55e46eadb5f0 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:614:13 Step #22 - "build-check-libfuzzer-address-x86_64": #7 0x55e46eadae15 in fuzzer::Fuzzer::RunOne(unsigned char const*, unsigned long, bool, fuzzer::InputInfo*, bool, bool*) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:516:7 Step #22 - "build-check-libfuzzer-address-x86_64": #8 0x55e46eadcc66 in fuzzer::Fuzzer::ReadAndExecuteSeedCorpora(std::__Fuzzer::vector>&) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:812:5 Step #22 - "build-check-libfuzzer-address-x86_64": #9 0x55e46eadd0d7 in fuzzer::Fuzzer::Loop(std::__Fuzzer::vector>&) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:867:3 Step #22 - "build-check-libfuzzer-address-x86_64": #10 0x55e46eacb6e6 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:914:6 Step #22 - "build-check-libfuzzer-address-x86_64": #11 0x55e46eaf7c12 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #22 - "build-check-libfuzzer-address-x86_64": #12 0x7fec5316f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 87b331c034a6458c64ce09c03939e947212e18ce) Step #22 - "build-check-libfuzzer-address-x86_64": Step #22 - "build-check-libfuzzer-address-x86_64": DEDUP_TOKEN: __interceptor_malloc--g_malloc--g_array_sized_new Step #22 - "build-check-libfuzzer-address-x86_64": Direct leak of 32 byte(s) in 1 object(s) allocated from: Step #22 - "build-check-libfuzzer-address-x86_64": #0 0x55e46ebe9b8e in malloc /src/llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:69:3 Step #22 - "build-check-libfuzzer-address-x86_64": #1 0x55e46ec4d676 in g_malloc /src/unicorn/glib_compat/gmem.c:93:15 Step #22 - "build-check-libfuzzer-address-x86_64": #2 0x55e46ec432bd in g_array_sized_new /src/unicorn/glib_compat/garray.c:184:13 Step #22 - "build-check-libfuzzer-address-x86_64": #3 0x55e46ec2a882 in uc_init_engine /src/unicorn/uc.c:302:28 Step #22 - "build-check-libfuzzer-address-x86_64": #4 0x55e46ec321b6 in uc_mem_map /src/unicorn/uc.c:1267:5 Step #22 - "build-check-libfuzzer-address-x86_64": #5 0x55e46ec28cd0 in LLVMFuzzerTestOneInput /src/unicorn/tests/fuzz/fuzz_emu_mips_32le.c:38:5 Step #22 - "build-check-libfuzzer-address-x86_64": #6 0x55e46eadb5f0 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:614:13 Step #22 - "build-check-libfuzzer-address-x86_64": #7 0x55e46eadae15 in fuzzer::Fuzzer::RunOne(unsigned char const*, unsigned long, bool, fuzzer::InputInfo*, bool, bool*) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:516:7 Step #22 - "build-check-libfuzzer-address-x86_64": #8 0x55e46eadc5e5 in fuzzer::Fuzzer::MutateAndTestOne() /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:760:19 Step #22 - "build-check-libfuzzer-address-x86_64": #9 0x55e46eadd3d5 in fuzzer::Fuzzer::Loop(std::__Fuzzer::vector>&) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:905:5 Step #22 - "build-check-libfuzzer-address-x86_64": #10 0x55e46eacb6e6 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:914:6 Step #22 - "build-check-libfuzzer-address-x86_64": #11 0x55e46eaf7c12 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #22 - "build-check-libfuzzer-address-x86_64": #12 0x7fec5316f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 87b331c034a6458c64ce09c03939e947212e18ce) Step #22 - "build-check-libfuzzer-address-x86_64": Step #22 - "build-check-libfuzzer-address-x86_64": DEDUP_TOKEN: __interceptor_malloc--g_malloc--g_array_sized_new Step #22 - "build-check-libfuzzer-address-x86_64": Direct leak of 32 byte(s) in 1 object(s) allocated from: Step #22 - "build-check-libfuzzer-address-x86_64": #0 0x55e46ebe9b8e in malloc /src/llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:69:3 Step #22 - "build-check-libfuzzer-address-x86_64": #1 0x55e46ec4d676 in g_malloc /src/unicorn/glib_compat/gmem.c:93:15 Step #22 - "build-check-libfuzzer-address-x86_64": #2 0x55e46ec432bd in g_array_sized_new /src/unicorn/glib_compat/garray.c:184:13 Step #22 - "build-check-libfuzzer-address-x86_64": #3 0x55e46ec2a882 in uc_init_engine /src/unicorn/uc.c:302:28 Step #22 - "build-check-libfuzzer-address-x86_64": #4 0x55e46ec321b6 in uc_mem_map /src/unicorn/uc.c:1267:5 Step #22 - "build-check-libfuzzer-address-x86_64": #5 0x55e46ec28cd0 in LLVMFuzzerTestOneInput /src/unicorn/tests/fuzz/fuzz_emu_mips_32le.c:38:5 Step #22 - "build-check-libfuzzer-address-x86_64": #6 0x55e46eadb5f0 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:614:13 Step #22 - "build-check-libfuzzer-address-x86_64": #7 0x55e46eadcaf1 in fuzzer::Fuzzer::ReadAndExecuteSeedCorpora(std::__Fuzzer::vector>&) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:807:3 Step #22 - "build-check-libfuzzer-address-x86_64": #8 0x55e46eadd0d7 in fuzzer::Fuzzer::Loop(std::__Fuzzer::vector>&) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:867:3 Step #22 - "build-check-libfuzzer-address-x86_64": #9 0x55e46eacb6e6 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:914:6 Step #22 - "build-check-libfuzzer-address-x86_64": #10 0x55e46eaf7c12 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #22 - "build-check-libfuzzer-address-x86_64": #11 0x7fec5316f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 87b331c034a6458c64ce09c03939e947212e18ce) Step #22 - "build-check-libfuzzer-address-x86_64": Step #22 - "build-check-libfuzzer-address-x86_64": DEDUP_TOKEN: __interceptor_malloc--g_malloc--g_array_sized_new Step #22 - "build-check-libfuzzer-address-x86_64": SUMMARY: AddressSanitizer: 96 byte(s) leaked in 3 allocation(s). Step #22 - "build-check-libfuzzer-address-x86_64": INFO: to ignore leaks on libFuzzer side use -detect_leaks=0. Step #22 - "build-check-libfuzzer-address-x86_64": Step #22 - "build-check-libfuzzer-address-x86_64": MS: 1 ChangeBit-; base unit: adc83b19e793491b1c6ea0fd8b46cd9f32e592fc Step #22 - "build-check-libfuzzer-address-x86_64": 0x2a, Step #22 - "build-check-libfuzzer-address-x86_64": * Step #22 - "build-check-libfuzzer-address-x86_64": artifact_prefix='./'; Test unit written to ./leak-df58248c414f342c81e056b40bee12d17a08bf61 Step #22 - "build-check-libfuzzer-address-x86_64": Base64: Kg== Step #22 - "build-check-libfuzzer-address-x86_64": Step #22 - "build-check-libfuzzer-address-x86_64": ('/tmp/not-out/tmpvvi72b3f/fuzz_emu_arm64_arm', CompletedProcess(args=['bad_build_check', '/tmp/not-out/tmpvvi72b3f/fuzz_emu_arm64_arm'], returncode=1, stdout=b"BAD BUILD: /tmp/not-out/tmpvvi72b3f/fuzz_emu_arm64_arm seems to have either startup crash or exit:\nvm.mmap_rnd_bits = 28\n/tmp/not-out/tmpvvi72b3f/fuzz_emu_arm64_arm -rss_limit_mb=2560 -timeout=25 -seed=1337 -runs=4 -max_len=4096 < /dev/null\nINFO: Running with entropic power schedule (0xFF, 100).\nINFO: Seed: 1337\nINFO: Loaded 1 modules (421136 inline 8-bit counters): 421136 [0x557bda1e59b0, 0x557bda24c6c0), \nINFO: Loaded 1 PC tables (421136 PCs): 421136 [0x557bda24c6c0,0x557bda8b97c0), \nINFO: A corpus is not provided, starting from an empty corpus\n#2\tINITED cov: 1653 ft: 1654 corp: 1/1b exec/s: 0 rss: 78Mb\n\n=================================================================\n==433==ERROR: LeakSanitizer: detected memory leaks\n\nDirect leak of 32 byte(s) in 1 object(s) allocated from:\n #0 0x557bd6cc9b8e in malloc /src/llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:69:3\n #1 0x557bd6d2d676 in g_malloc /src/unicorn/glib_compat/gmem.c:93:15\n #2 0x557bd6d232bd in g_array_sized_new /src/unicorn/glib_compat/garray.c:184:13\n #3 0x557bd6d0a882 in uc_init_engine /src/unicorn/uc.c:302:28\n #4 0x557bd6d121b6 in uc_mem_map /src/unicorn/uc.c:1267:5\n #5 0x557bd6d08ccd in LLVMFuzzerTestOneInput /src/unicorn/tests/fuzz/fuzz_emu_arm64_arm.c:38:5\n #6 0x557bd6bbb5f0 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:614:13\n #7 0x557bd6bbae15 in fuzzer::Fuzzer::RunOne(unsigned char const*, unsigned long, bool, fuzzer::InputInfo*, bool, bool*) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:516:7\n #8 0x557bd6bbcc66 in fuzzer::Fuzzer::ReadAndExecuteSeedCorpora(std::__Fuzzer::vector>&) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:812:5\n #9 0x557bd6bbd0d7 in fuzzer::Fuzzer::Loop(std::__Fuzzer::vector>&) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:867:3\n #10 0x557bd6bab6e6 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:914:6\n #11 0x557bd6bd7c12 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10\n #12 0x7faf14b9c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 87b331c034a6458c64ce09c03939e947212e18ce)\n\nDEDUP_TOKEN: __interceptor_malloc--g_malloc--g_array_sized_new\nDirect leak of 32 byte(s) in 1 object(s) allocated from:\n #0 0x557bd6cc9b8e in malloc /src/llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:69:3\n #1 0x557bd6d2d676 in g_malloc /src/unicorn/glib_compat/gmem.c:93:15\n #2 0x557bd6d232bd in g_array_sized_new /src/unicorn/glib_compat/garray.c:184:13\n #3 0x557bd6d0a882 in uc_init_engine /src/unicorn/uc.c:302:28\n #4 0x557bd6d121b6 in uc_mem_map /src/unicorn/uc.c:1267:5\n #5 0x557bd6d08ccd in LLVMFuzzerTestOneInput /src/unicorn/tests/fuzz/fuzz_emu_arm64_arm.c:38:5\n #6 0x557bd6bbb5f0 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:614:13\n #7 0x557bd6bbae15 in fuzzer::Fuzzer::RunOne(unsigned char const*, unsigned long, bool, fuzzer::InputInfo*, bool, bool*) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:516:7\n #8 0x557bd6bbc5e5 in fuzzer::Fuzzer::MutateAndTestOne() /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:760:19\n #9 0x557bd6bbd3d5 in fuzzer::Fuzzer::Loop(std::__Fuzzer::vector>&) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:905:5\n #10 0x557bd6bab6e6 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:914:6\n #11 0x557bd6bd7c12 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10\n #12 0x7faf14b9c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 87b331c034a6458c64ce09c03939e947212e18ce)\n\nDEDUP_TOKEN: __interceptor_malloc--g_malloc--g_array_sized_new\nDirect leak of 32 byte(s) in 1 object(s) allocated from:\n #0 0x557bd6cc9b8e in malloc /src/llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:69:3\n #1 0x557bd6d2d676 in g_malloc /src/unicorn/glib_compat/gmem.c:93:15\n #2 0x557bd6d232bd in g_array_sized_new /src/unicorn/glib_compat/garray.c:184:13\n #3 0x557bd6d0a882 in uc_init_engine /src/unicorn/uc.c:302:28\n #4 0x557bd6d121b6 in uc_mem_map /src/unicorn/uc.c:1267:5\n #5 0x557bd6d08ccd in LLVMFuzzerTestOneInput /src/unicorn/tests/fuzz/fuzz_emu_arm64_arm.c:38:5\n #6 0x557bd6bbb5f0 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:614:13\n #7 0x557bd6bbcaf1 in fuzzer::Fuzzer::ReadAndExecuteSeedCorpora(std::__Fuzzer::vector>&) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:807:3\n #8 0x557bd6bbd0d7 in fuzzer::Fuzzer::Loop(std::__Fuzzer::vector>&) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:867:3\n #9 0x557bd6bab6e6 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:914:6\n #10 0x557bd6bd7c12 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10\n #11 0x7faf14b9c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 87b331c034a6458c64ce09c03939e947212e18ce)\n\nDEDUP_TOKEN: __interceptor_malloc--g_malloc--g_array_sized_new\nSUMMARY: AddressSanitizer: 96 byte(s) leaked in 3 allocation(s).\nINFO: to ignore leaks on libFuzzer side use -detect_leaks=0.\n\nMS: 1 ChangeBit-; base unit: adc83b19e793491b1c6ea0fd8b46cd9f32e592fc\n0x2a,\n*\nartifact_prefix='./'; Test unit written to ./leak-df58248c414f342c81e056b40bee12d17a08bf61\nBase64: Kg==\n", stderr=b'')) Step #22 - "build-check-libfuzzer-address-x86_64": BAD BUILD: /tmp/not-out/tmpvvi72b3f/fuzz_emu_arm64_arm seems to have either startup crash or exit: Step #22 - "build-check-libfuzzer-address-x86_64": vm.mmap_rnd_bits = 28 Step #22 - "build-check-libfuzzer-address-x86_64": /tmp/not-out/tmpvvi72b3f/fuzz_emu_arm64_arm -rss_limit_mb=2560 -timeout=25 -seed=1337 -runs=4 -max_len=4096 < /dev/null Step #22 - "build-check-libfuzzer-address-x86_64": INFO: Running with entropic power schedule (0xFF, 100). Step #22 - "build-check-libfuzzer-address-x86_64": INFO: Seed: 1337 Step #22 - "build-check-libfuzzer-address-x86_64": INFO: Loaded 1 modules (421136 inline 8-bit counters): 421136 [0x55d9e03409b0, 0x55d9e03a76c0), Step #22 - "build-check-libfuzzer-address-x86_64": INFO: Loaded 1 PC tables (421136 PCs): 421136 [0x55d9e03a76c0,0x55d9e0a147c0), Step #22 - "build-check-libfuzzer-address-x86_64": INFO: A corpus is not provided, starting from an empty corpus Step #22 - "build-check-libfuzzer-address-x86_64": #2 INITED cov: 1653 ft: 1654 corp: 1/1b exec/s: 0 rss: 78Mb Step #22 - "build-check-libfuzzer-address-x86_64": Step #22 - "build-check-libfuzzer-address-x86_64": ================================================================= Step #22 - "build-check-libfuzzer-address-x86_64": ==895==ERROR: LeakSanitizer: detected memory leaks Step #22 - "build-check-libfuzzer-address-x86_64": Step #22 - "build-check-libfuzzer-address-x86_64": Direct leak of 32 byte(s) in 1 object(s) allocated from: Step #22 - "build-check-libfuzzer-address-x86_64": #0 0x55d9dce24b8e in malloc /src/llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:69:3 Step #22 - "build-check-libfuzzer-address-x86_64": #1 0x55d9dce88676 in g_malloc /src/unicorn/glib_compat/gmem.c:93:15 Step #22 - "build-check-libfuzzer-address-x86_64": #2 0x55d9dce7e2bd in g_array_sized_new /src/unicorn/glib_compat/garray.c:184:13 Step #22 - "build-check-libfuzzer-address-x86_64": #3 0x55d9dce65882 in uc_init_engine /src/unicorn/uc.c:302:28 Step #22 - "build-check-libfuzzer-address-x86_64": #4 0x55d9dce6d1b6 in uc_mem_map /src/unicorn/uc.c:1267:5 Step #22 - "build-check-libfuzzer-address-x86_64": #5 0x55d9dce63ccd in LLVMFuzzerTestOneInput /src/unicorn/tests/fuzz/fuzz_emu_arm64_arm.c:38:5 Step #22 - "build-check-libfuzzer-address-x86_64": #6 0x55d9dcd165f0 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:614:13 Step #22 - "build-check-libfuzzer-address-x86_64": #7 0x55d9dcd15e15 in fuzzer::Fuzzer::RunOne(unsigned char const*, unsigned long, bool, fuzzer::InputInfo*, bool, bool*) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:516:7 Step #22 - "build-check-libfuzzer-address-x86_64": #8 0x55d9dcd17c66 in fuzzer::Fuzzer::ReadAndExecuteSeedCorpora(std::__Fuzzer::vector>&) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:812:5 Step #22 - "build-check-libfuzzer-address-x86_64": #9 0x55d9dcd180d7 in fuzzer::Fuzzer::Loop(std::__Fuzzer::vector>&) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:867:3 Step #22 - "build-check-libfuzzer-address-x86_64": #10 0x55d9dcd066e6 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:914:6 Step #22 - "build-check-libfuzzer-address-x86_64": #11 0x55d9dcd32c12 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #22 - "build-check-libfuzzer-address-x86_64": #12 0x7f78e3d6f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 87b331c034a6458c64ce09c03939e947212e18ce) Step #22 - "build-check-libfuzzer-address-x86_64": Step #22 - "build-check-libfuzzer-address-x86_64": DEDUP_TOKEN: __interceptor_malloc--g_malloc--g_array_sized_new Step #22 - "build-check-libfuzzer-address-x86_64": Direct leak of 32 byte(s) in 1 object(s) allocated from: Step #22 - "build-check-libfuzzer-address-x86_64": #0 0x55d9dce24b8e in malloc /src/llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:69:3 Step #22 - "build-check-libfuzzer-address-x86_64": #1 0x55d9dce88676 in g_malloc /src/unicorn/glib_compat/gmem.c:93:15 Step #22 - "build-check-libfuzzer-address-x86_64": #2 0x55d9dce7e2bd in g_array_sized_new /src/unicorn/glib_compat/garray.c:184:13 Step #22 - "build-check-libfuzzer-address-x86_64": #3 0x55d9dce65882 in uc_init_engine /src/unicorn/uc.c:302:28 Step #22 - "build-check-libfuzzer-address-x86_64": #4 0x55d9dce6d1b6 in uc_mem_map /src/unicorn/uc.c:1267:5 Step #22 - "build-check-libfuzzer-address-x86_64": #5 0x55d9dce63ccd in LLVMFuzzerTestOneInput /src/unicorn/tests/fuzz/fuzz_emu_arm64_arm.c:38:5 Step #22 - "build-check-libfuzzer-address-x86_64": #6 0x55d9dcd165f0 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:614:13 Step #22 - "build-check-libfuzzer-address-x86_64": #7 0x55d9dcd15e15 in fuzzer::Fuzzer::RunOne(unsigned char const*, unsigned long, bool, fuzzer::InputInfo*, bool, bool*) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:516:7 Step #22 - "build-check-libfuzzer-address-x86_64": #8 0x55d9dcd175e5 in fuzzer::Fuzzer::MutateAndTestOne() /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:760:19 Step #22 - "build-check-libfuzzer-address-x86_64": #9 0x55d9dcd183d5 in fuzzer::Fuzzer::Loop(std::__Fuzzer::vector>&) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:905:5 Step #22 - "build-check-libfuzzer-address-x86_64": #10 0x55d9dcd066e6 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:914:6 Step #22 - "build-check-libfuzzer-address-x86_64": #11 0x55d9dcd32c12 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #22 - "build-check-libfuzzer-address-x86_64": #12 0x7f78e3d6f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 87b331c034a6458c64ce09c03939e947212e18ce) Step #22 - "build-check-libfuzzer-address-x86_64": Step #22 - "build-check-libfuzzer-address-x86_64": DEDUP_TOKEN: __interceptor_malloc--g_malloc--g_array_sized_new Step #22 - "build-check-libfuzzer-address-x86_64": Direct leak of 32 byte(s) in 1 object(s) allocated from: Step #22 - "build-check-libfuzzer-address-x86_64": #0 0x55d9dce24b8e in malloc /src/llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:69:3 Step #22 - "build-check-libfuzzer-address-x86_64": #1 0x55d9dce88676 in g_malloc /src/unicorn/glib_compat/gmem.c:93:15 Step #22 - "build-check-libfuzzer-address-x86_64": #2 0x55d9dce7e2bd in g_array_sized_new /src/unicorn/glib_compat/garray.c:184:13 Step #22 - "build-check-libfuzzer-address-x86_64": #3 0x55d9dce65882 in uc_init_engine /src/unicorn/uc.c:302:28 Step #22 - "build-check-libfuzzer-address-x86_64": #4 0x55d9dce6d1b6 in uc_mem_map /src/unicorn/uc.c:1267:5 Step #22 - "build-check-libfuzzer-address-x86_64": #5 0x55d9dce63ccd in LLVMFuzzerTestOneInput /src/unicorn/tests/fuzz/fuzz_emu_arm64_arm.c:38:5 Step #22 - "build-check-libfuzzer-address-x86_64": #6 0x55d9dcd165f0 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:614:13 Step #22 - "build-check-libfuzzer-address-x86_64": #7 0x55d9dcd17af1 in fuzzer::Fuzzer::ReadAndExecuteSeedCorpora(std::__Fuzzer::vector>&) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:807:3 Step #22 - "build-check-libfuzzer-address-x86_64": #8 0x55d9dcd180d7 in fuzzer::Fuzzer::Loop(std::__Fuzzer::vector>&) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:867:3 Step #22 - "build-check-libfuzzer-address-x86_64": #9 0x55d9dcd066e6 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:914:6 Step #22 - "build-check-libfuzzer-address-x86_64": #10 0x55d9dcd32c12 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #22 - "build-check-libfuzzer-address-x86_64": #11 0x7f78e3d6f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 87b331c034a6458c64ce09c03939e947212e18ce) Step #22 - "build-check-libfuzzer-address-x86_64": Step #22 - "build-check-libfuzzer-address-x86_64": DEDUP_TOKEN: __interceptor_malloc--g_malloc--g_array_sized_new Step #22 - "build-check-libfuzzer-address-x86_64": SUMMARY: AddressSanitizer: 96 byte(s) leaked in 3 allocation(s). Step #22 - "build-check-libfuzzer-address-x86_64": INFO: to ignore leaks on libFuzzer side use -detect_leaks=0. Step #22 - "build-check-libfuzzer-address-x86_64": Step #22 - "build-check-libfuzzer-address-x86_64": MS: 1 ChangeBit-; base unit: adc83b19e793491b1c6ea0fd8b46cd9f32e592fc Step #22 - "build-check-libfuzzer-address-x86_64": 0x2a, Step #22 - "build-check-libfuzzer-address-x86_64": * Step #22 - "build-check-libfuzzer-address-x86_64": artifact_prefix='./'; Test unit written to ./leak-df58248c414f342c81e056b40bee12d17a08bf61 Step #22 - "build-check-libfuzzer-address-x86_64": Base64: Kg== Step #22 - "build-check-libfuzzer-address-x86_64": Step #22 - "build-check-libfuzzer-address-x86_64": ('/tmp/not-out/tmpvvi72b3f/fuzz_emu_s390x_be', CompletedProcess(args=['bad_build_check', '/tmp/not-out/tmpvvi72b3f/fuzz_emu_s390x_be'], returncode=1, stdout=b"BAD BUILD: /tmp/not-out/tmpvvi72b3f/fuzz_emu_s390x_be seems to have either startup crash or exit:\nvm.mmap_rnd_bits = 28\n/tmp/not-out/tmpvvi72b3f/fuzz_emu_s390x_be -rss_limit_mb=2560 -timeout=25 -seed=1337 -runs=4 -max_len=4096 < /dev/null\nINFO: Running with entropic power schedule (0xFF, 100).\nINFO: Seed: 1337\nINFO: Loaded 1 modules (421136 inline 8-bit counters): 421136 [0x5556e86069b0, 0x5556e866d6c0), \nINFO: Loaded 1 PC tables (421136 PCs): 421136 [0x5556e866d6c0,0x5556e8cda7c0), \nINFO: A corpus is not provided, starting from an empty corpus\n#2\tINITED cov: 1315 ft: 1316 corp: 1/1b exec/s: 0 rss: 76Mb\n\tNEW_FUNC[1/5]: 0x5556e75b7220 in unassigned_mem_accepts /src/unicorn/qemu/softmmu/memory.c:1043\n\tNEW_FUNC[2/5]: 0x5556e75b7230 in memory_region_access_valid_s390x /src/unicorn/qemu/softmmu/memory.c:1057\n\n=================================================================\n==440==ERROR: LeakSanitizer: detected memory leaks\n\nDirect leak of 32 byte(s) in 1 object(s) allocated from:\n #0 0x5556e50eab8e in malloc /src/llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:69:3\n #1 0x5556e514e676 in g_malloc /src/unicorn/glib_compat/gmem.c:93:15\n #2 0x5556e51442bd in g_array_sized_new /src/unicorn/glib_compat/garray.c:184:13\n #3 0x5556e512b882 in uc_init_engine /src/unicorn/uc.c:302:28\n #4 0x5556e51331b6 in uc_mem_map /src/unicorn/uc.c:1267:5\n #5 0x5556e5129cd0 in LLVMFuzzerTestOneInput /src/unicorn/tests/fuzz/fuzz_emu_s390x_be.c:38:5\n #6 0x5556e4fdc5f0 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:614:13\n #7 0x5556e4fdbe15 in fuzzer::Fuzzer::RunOne(unsigned char const*, unsigned long, bool, fuzzer::InputInfo*, bool, bool*) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:516:7\n #8 0x5556e4fddc66 in fuzzer::Fuzzer::ReadAndExecuteSeedCorpora(std::__Fuzzer::vector>&) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:812:5\n #9 0x5556e4fde0d7 in fuzzer::Fuzzer::Loop(std::__Fuzzer::vector>&) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:867:3\n #10 0x5556e4fcc6e6 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:914:6\n #11 0x5556e4ff8c12 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10\n #12 0x7f94ba166082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 87b331c034a6458c64ce09c03939e947212e18ce)\n\nDEDUP_TOKEN: __interceptor_malloc--g_malloc--g_array_sized_new\nDirect leak of 32 byte(s) in 1 object(s) allocated from:\n #0 0x5556e50eab8e in malloc /src/llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:69:3\n #1 0x5556e514e676 in g_malloc /src/unicorn/glib_compat/gmem.c:93:15\n #2 0x5556e51442bd in g_array_sized_new /src/unicorn/glib_compat/garray.c:184:13\n #3 0x5556e512b882 in uc_init_engine /src/unicorn/uc.c:302:28\n #4 0x5556e51331b6 in uc_mem_map /src/unicorn/uc.c:1267:5\n #5 0x5556e5129cd0 in LLVMFuzzerTestOneInput /src/unicorn/tests/fuzz/fuzz_emu_s390x_be.c:38:5\n #6 0x5556e4fdc5f0 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:614:13\n #7 0x5556e4fdbe15 in fuzzer::Fuzzer::RunOne(unsigned char const*, unsigned long, bool, fuzzer::InputInfo*, bool, bool*) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:516:7\n #8 0x5556e4fdd5e5 in fuzzer::Fuzzer::MutateAndTestOne() /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:760:19\n #9 0x5556e4fde3d5 in fuzzer::Fuzzer::Loop(std::__Fuzzer::vector>&) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:905:5\n #10 0x5556e4fcc6e6 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:914:6\n #11 0x5556e4ff8c12 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10\n #12 0x7f94ba166082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 87b331c034a6458c64ce09c03939e947212e18ce)\n\nDEDUP_TOKEN: __interceptor_malloc--g_malloc--g_array_sized_new\nDirect leak of 32 byte(s) in 1 object(s) allocated from:\n #0 0x5556e50eab8e in malloc /src/llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:69:3\n #1 0x5556e514e676 in g_malloc /src/unicorn/glib_compat/gmem.c:93:15\n #2 0x5556e51442bd in g_array_sized_new /src/unicorn/glib_compat/garray.c:184:13\n #3 0x5556e512b882 in uc_init_engine /src/unicorn/uc.c:302:28\n #4 0x5556e51331b6 in uc_mem_map /src/unicorn/uc.c:1267:5\n #5 0x5556e5129cd0 in LLVMFuzzerTestOneInput /src/unicorn/tests/fuzz/fuzz_emu_s390x_be.c:38:5\n #6 0x5556e4fdc5f0 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:614:13\n #7 0x5556e4fddaf1 in fuzzer::Fuzzer::ReadAndExecuteSeedCorpora(std::__Fuzzer::vector>&) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:807:3\n #8 0x5556e4fde0d7 in fuzzer::Fuzzer::Loop(std::__Fuzzer::vector>&) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:867:3\n #9 0x5556e4fcc6e6 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:914:6\n #10 0x5556e4ff8c12 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10\n #11 0x7f94ba166082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 87b331c034a6458c64ce09c03939e947212e18ce)\n\nDEDUP_TOKEN: __interceptor_malloc--g_malloc--g_array_sized_new\nSUMMARY: AddressSanitizer: 96 byte(s) leaked in 3 allocation(s).\nINFO: to ignore leaks on libFuzzer side use -detect_leaks=0.\n\nMS: 1 ChangeBit-; base unit: adc83b19e793491b1c6ea0fd8b46cd9f32e592fc\n0x2a,\n*\nartifact_prefix='./'; Test unit written to ./leak-df58248c414f342c81e056b40bee12d17a08bf61\nBase64: Kg==\n", stderr=b'')) Step #22 - "build-check-libfuzzer-address-x86_64": BAD BUILD: /tmp/not-out/tmpvvi72b3f/fuzz_emu_s390x_be seems to have either startup crash or exit: Step #22 - "build-check-libfuzzer-address-x86_64": vm.mmap_rnd_bits = 28 Step #22 - "build-check-libfuzzer-address-x86_64": /tmp/not-out/tmpvvi72b3f/fuzz_emu_s390x_be -rss_limit_mb=2560 -timeout=25 -seed=1337 -runs=4 -max_len=4096 < /dev/null Step #22 - "build-check-libfuzzer-address-x86_64": INFO: Running with entropic power schedule (0xFF, 100). Step #22 - "build-check-libfuzzer-address-x86_64": INFO: Seed: 1337 Step #22 - "build-check-libfuzzer-address-x86_64": INFO: Loaded 1 modules (421136 inline 8-bit counters): 421136 [0x55deeea4c9b0, 0x55deeeab36c0), Step #22 - "build-check-libfuzzer-address-x86_64": INFO: Loaded 1 PC tables (421136 PCs): 421136 [0x55deeeab36c0,0x55deef1207c0), Step #22 - "build-check-libfuzzer-address-x86_64": INFO: A corpus is not provided, starting from an empty corpus Step #22 - "build-check-libfuzzer-address-x86_64": #2 INITED cov: 1315 ft: 1316 corp: 1/1b exec/s: 0 rss: 74Mb Step #22 - "build-check-libfuzzer-address-x86_64": NEW_FUNC[1/5]: 0x55deed9fd220 in unassigned_mem_accepts /src/unicorn/qemu/softmmu/memory.c:1043 Step #22 - "build-check-libfuzzer-address-x86_64": NEW_FUNC[2/5]: 0x55deed9fd230 in memory_region_access_valid_s390x /src/unicorn/qemu/softmmu/memory.c:1057 Step #22 - "build-check-libfuzzer-address-x86_64": Step #22 - "build-check-libfuzzer-address-x86_64": ================================================================= Step #22 - "build-check-libfuzzer-address-x86_64": ==937==ERROR: LeakSanitizer: detected memory leaks Step #22 - "build-check-libfuzzer-address-x86_64": Step #22 - "build-check-libfuzzer-address-x86_64": Direct leak of 32 byte(s) in 1 object(s) allocated from: Step #22 - "build-check-libfuzzer-address-x86_64": #0 0x55deeb530b8e in malloc /src/llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:69:3 Step #22 - "build-check-libfuzzer-address-x86_64": #1 0x55deeb594676 in g_malloc /src/unicorn/glib_compat/gmem.c:93:15 Step #22 - "build-check-libfuzzer-address-x86_64": #2 0x55deeb58a2bd in g_array_sized_new /src/unicorn/glib_compat/garray.c:184:13 Step #22 - "build-check-libfuzzer-address-x86_64": #3 0x55deeb571882 in uc_init_engine /src/unicorn/uc.c:302:28 Step #22 - "build-check-libfuzzer-address-x86_64": #4 0x55deeb5791b6 in uc_mem_map /src/unicorn/uc.c:1267:5 Step #22 - "build-check-libfuzzer-address-x86_64": #5 0x55deeb56fcd0 in LLVMFuzzerTestOneInput /src/unicorn/tests/fuzz/fuzz_emu_s390x_be.c:38:5 Step #22 - "build-check-libfuzzer-address-x86_64": #6 0x55deeb4225f0 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:614:13 Step #22 - "build-check-libfuzzer-address-x86_64": #7 0x55deeb421e15 in fuzzer::Fuzzer::RunOne(unsigned char const*, unsigned long, bool, fuzzer::InputInfo*, bool, bool*) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:516:7 Step #22 - "build-check-libfuzzer-address-x86_64": #8 0x55deeb423c66 in fuzzer::Fuzzer::ReadAndExecuteSeedCorpora(std::__Fuzzer::vector>&) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:812:5 Step #22 - "build-check-libfuzzer-address-x86_64": #9 0x55deeb4240d7 in fuzzer::Fuzzer::Loop(std::__Fuzzer::vector>&) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:867:3 Step #22 - "build-check-libfuzzer-address-x86_64": #10 0x55deeb4126e6 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:914:6 Step #22 - "build-check-libfuzzer-address-x86_64": #11 0x55deeb43ec12 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #22 - "build-check-libfuzzer-address-x86_64": #12 0x7fdc94dc9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 87b331c034a6458c64ce09c03939e947212e18ce) Step #22 - "build-check-libfuzzer-address-x86_64": Step #22 - "build-check-libfuzzer-address-x86_64": DEDUP_TOKEN: __interceptor_malloc--g_malloc--g_array_sized_new Step #22 - "build-check-libfuzzer-address-x86_64": Direct leak of 32 byte(s) in 1 object(s) allocated from: Step #22 - "build-check-libfuzzer-address-x86_64": #0 0x55deeb530b8e in malloc /src/llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:69:3 Step #22 - "build-check-libfuzzer-address-x86_64": #1 0x55deeb594676 in g_malloc /src/unicorn/glib_compat/gmem.c:93:15 Step #22 - "build-check-libfuzzer-address-x86_64": #2 0x55deeb58a2bd in g_array_sized_new /src/unicorn/glib_compat/garray.c:184:13 Step #22 - "build-check-libfuzzer-address-x86_64": #3 0x55deeb571882 in uc_init_engine /src/unicorn/uc.c:302:28 Step #22 - "build-check-libfuzzer-address-x86_64": #4 0x55deeb5791b6 in uc_mem_map /src/unicorn/uc.c:1267:5 Step #22 - "build-check-libfuzzer-address-x86_64": #5 0x55deeb56fcd0 in LLVMFuzzerTestOneInput /src/unicorn/tests/fuzz/fuzz_emu_s390x_be.c:38:5 Step #22 - "build-check-libfuzzer-address-x86_64": #6 0x55deeb4225f0 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:614:13 Step #22 - "build-check-libfuzzer-address-x86_64": #7 0x55deeb421e15 in fuzzer::Fuzzer::RunOne(unsigned char const*, unsigned long, bool, fuzzer::InputInfo*, bool, bool*) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:516:7 Step #22 - "build-check-libfuzzer-address-x86_64": #8 0x55deeb4235e5 in fuzzer::Fuzzer::MutateAndTestOne() /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:760:19 Step #22 - "build-check-libfuzzer-address-x86_64": #9 0x55deeb4243d5 in fuzzer::Fuzzer::Loop(std::__Fuzzer::vector>&) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:905:5 Step #22 - "build-check-libfuzzer-address-x86_64": #10 0x55deeb4126e6 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:914:6 Step #22 - "build-check-libfuzzer-address-x86_64": #11 0x55deeb43ec12 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #22 - "build-check-libfuzzer-address-x86_64": #12 0x7fdc94dc9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 87b331c034a6458c64ce09c03939e947212e18ce) Step #22 - "build-check-libfuzzer-address-x86_64": Step #22 - "build-check-libfuzzer-address-x86_64": DEDUP_TOKEN: __interceptor_malloc--g_malloc--g_array_sized_new Step #22 - "build-check-libfuzzer-address-x86_64": Direct leak of 32 byte(s) in 1 object(s) allocated from: Step #22 - "build-check-libfuzzer-address-x86_64": #0 0x55deeb530b8e in malloc /src/llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:69:3 Step #22 - "build-check-libfuzzer-address-x86_64": #1 0x55deeb594676 in g_malloc /src/unicorn/glib_compat/gmem.c:93:15 Step #22 - "build-check-libfuzzer-address-x86_64": #2 0x55deeb58a2bd in g_array_sized_new /src/unicorn/glib_compat/garray.c:184:13 Step #22 - "build-check-libfuzzer-address-x86_64": #3 0x55deeb571882 in uc_init_engine /src/unicorn/uc.c:302:28 Step #22 - "build-check-libfuzzer-address-x86_64": #4 0x55deeb5791b6 in uc_mem_map /src/unicorn/uc.c:1267:5 Step #22 - "build-check-libfuzzer-address-x86_64": #5 0x55deeb56fcd0 in LLVMFuzzerTestOneInput /src/unicorn/tests/fuzz/fuzz_emu_s390x_be.c:38:5 Step #22 - "build-check-libfuzzer-address-x86_64": #6 0x55deeb4225f0 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:614:13 Step #22 - "build-check-libfuzzer-address-x86_64": #7 0x55deeb423af1 in fuzzer::Fuzzer::ReadAndExecuteSeedCorpora(std::__Fuzzer::vector>&) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:807:3 Step #22 - "build-check-libfuzzer-address-x86_64": #8 0x55deeb4240d7 in fuzzer::Fuzzer::Loop(std::__Fuzzer::vector>&) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:867:3 Step #22 - "build-check-libfuzzer-address-x86_64": #9 0x55deeb4126e6 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:914:6 Step #22 - "build-check-libfuzzer-address-x86_64": #10 0x55deeb43ec12 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #22 - "build-check-libfuzzer-address-x86_64": #11 0x7fdc94dc9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 87b331c034a6458c64ce09c03939e947212e18ce) Step #22 - "build-check-libfuzzer-address-x86_64": Step #22 - "build-check-libfuzzer-address-x86_64": DEDUP_TOKEN: __interceptor_malloc--g_malloc--g_array_sized_new Step #22 - "build-check-libfuzzer-address-x86_64": SUMMARY: AddressSanitizer: 96 byte(s) leaked in 3 allocation(s). Step #22 - "build-check-libfuzzer-address-x86_64": INFO: to ignore leaks on libFuzzer side use -detect_leaks=0. Step #22 - "build-check-libfuzzer-address-x86_64": Step #22 - "build-check-libfuzzer-address-x86_64": MS: 1 ChangeBit-; base unit: adc83b19e793491b1c6ea0fd8b46cd9f32e592fc Step #22 - "build-check-libfuzzer-address-x86_64": 0x2a, Step #22 - "build-check-libfuzzer-address-x86_64": * Step #22 - "build-check-libfuzzer-address-x86_64": artifact_prefix='./'; Test unit written to ./leak-df58248c414f342c81e056b40bee12d17a08bf61 Step #22 - "build-check-libfuzzer-address-x86_64": Base64: Kg== Step #22 - "build-check-libfuzzer-address-x86_64": Step #22 - "build-check-libfuzzer-address-x86_64": ('/tmp/not-out/tmpvvi72b3f/fuzz_emu_arm_armbe', CompletedProcess(args=['bad_build_check', '/tmp/not-out/tmpvvi72b3f/fuzz_emu_arm_armbe'], returncode=1, stdout=b"BAD BUILD: /tmp/not-out/tmpvvi72b3f/fuzz_emu_arm_armbe seems to have either startup crash or exit:\nvm.mmap_rnd_bits = 28\n/tmp/not-out/tmpvvi72b3f/fuzz_emu_arm_armbe -rss_limit_mb=2560 -timeout=25 -seed=1337 -runs=4 -max_len=4096 < /dev/null\nINFO: Running with entropic power schedule (0xFF, 100).\nINFO: Seed: 1337\nINFO: Loaded 1 modules (421136 inline 8-bit counters): 421136 [0x55812ef859b0, 0x55812efec6c0), \nINFO: Loaded 1 PC tables (421136 PCs): 421136 [0x55812efec6c0,0x55812f6597c0), \nINFO: A corpus is not provided, starting from an empty corpus\n#2\tINITED cov: 1742 ft: 1743 corp: 1/1b exec/s: 0 rss: 84Mb\n\n=================================================================\n==574==ERROR: LeakSanitizer: detected memory leaks\n\nDirect leak of 32 byte(s) in 1 object(s) allocated from:\n #0 0x55812ba69b8e in malloc /src/llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:69:3\n #1 0x55812bacd676 in g_malloc /src/unicorn/glib_compat/gmem.c:93:15\n #2 0x55812bac32bd in g_array_sized_new /src/unicorn/glib_compat/garray.c:184:13\n #3 0x55812baaa882 in uc_init_engine /src/unicorn/uc.c:302:28\n #4 0x55812bab21b6 in uc_mem_map /src/unicorn/uc.c:1267:5\n #5 0x55812baa8cd0 in LLVMFuzzerTestOneInput /src/unicorn/tests/fuzz/fuzz_emu_arm_armbe.c:38:5\n #6 0x55812b95b5f0 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:614:13\n #7 0x55812b95ae15 in fuzzer::Fuzzer::RunOne(unsigned char const*, unsigned long, bool, fuzzer::InputInfo*, bool, bool*) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:516:7\n #8 0x55812b95cc66 in fuzzer::Fuzzer::ReadAndExecuteSeedCorpora(std::__Fuzzer::vector>&) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:812:5\n #9 0x55812b95d0d7 in fuzzer::Fuzzer::Loop(std::__Fuzzer::vector>&) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:867:3\n #10 0x55812b94b6e6 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:914:6\n #11 0x55812b977c12 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10\n #12 0x7ff94efd7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 87b331c034a6458c64ce09c03939e947212e18ce)\n\nDEDUP_TOKEN: __interceptor_malloc--g_malloc--g_array_sized_new\nDirect leak of 32 byte(s) in 1 object(s) allocated from:\n #0 0x55812ba69b8e in malloc /src/llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:69:3\n #1 0x55812bacd676 in g_malloc /src/unicorn/glib_compat/gmem.c:93:15\n #2 0x55812bac32bd in g_array_sized_new /src/unicorn/glib_compat/garray.c:184:13\n #3 0x55812baaa882 in uc_init_engine /src/unicorn/uc.c:302:28\n #4 0x55812bab21b6 in uc_mem_map /src/unicorn/uc.c:1267:5\n #5 0x55812baa8cd0 in LLVMFuzzerTestOneInput /src/unicorn/tests/fuzz/fuzz_emu_arm_armbe.c:38:5\n #6 0x55812b95b5f0 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:614:13\n #7 0x55812b95ae15 in fuzzer::Fuzzer::RunOne(unsigned char const*, unsigned long, bool, fuzzer::InputInfo*, bool, bool*) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:516:7\n #8 0x55812b95c5e5 in fuzzer::Fuzzer::MutateAndTestOne() /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:760:19\n #9 0x55812b95d3d5 in fuzzer::Fuzzer::Loop(std::__Fuzzer::vector>&) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:905:5\n #10 0x55812b94b6e6 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:914:6\n #11 0x55812b977c12 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10\n #12 0x7ff94efd7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 87b331c034a6458c64ce09c03939e947212e18ce)\n\nDEDUP_TOKEN: __interceptor_malloc--g_malloc--g_array_sized_new\nDirect leak of 32 byte(s) in 1 object(s) allocated from:\n #0 0x55812ba69b8e in malloc /src/llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:69:3\n #1 0x55812bacd676 in g_malloc /src/unicorn/glib_compat/gmem.c:93:15\n #2 0x55812bac32bd in g_array_sized_new /src/unicorn/glib_compat/garray.c:184:13\n #3 0x55812baaa882 in uc_init_engine /src/unicorn/uc.c:302:28\n #4 0x55812bab21b6 in uc_mem_map /src/unicorn/uc.c:1267:5\n #5 0x55812baa8cd0 in LLVMFuzzerTestOneInput /src/unicorn/tests/fuzz/fuzz_emu_arm_armbe.c:38:5\n #6 0x55812b95b5f0 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:614:13\n #7 0x55812b95caf1 in fuzzer::Fuzzer::ReadAndExecuteSeedCorpora(std::__Fuzzer::vector>&) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:807:3\n #8 0x55812b95d0d7 in fuzzer::Fuzzer::Loop(std::__Fuzzer::vector>&) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:867:3\n #9 0x55812b94b6e6 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:914:6\n #10 0x55812b977c12 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10\n #11 0x7ff94efd7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 87b331c034a6458c64ce09c03939e947212e18ce)\n\nDEDUP_TOKEN: __interceptor_malloc--g_malloc--g_array_sized_new\nSUMMARY: AddressSanitizer: 96 byte(s) leaked in 3 allocation(s).\nINFO: to ignore leaks on libFuzzer side use -detect_leaks=0.\n\nMS: 1 ChangeBit-; base unit: adc83b19e793491b1c6ea0fd8b46cd9f32e592fc\n0x2a,\n*\nartifact_prefix='./'; Test unit written to ./leak-df58248c414f342c81e056b40bee12d17a08bf61\nBase64: Kg==\n", stderr=b'')) Step #22 - "build-check-libfuzzer-address-x86_64": BAD BUILD: /tmp/not-out/tmpvvi72b3f/fuzz_emu_arm_armbe seems to have either startup crash or exit: Step #22 - "build-check-libfuzzer-address-x86_64": vm.mmap_rnd_bits = 28 Step #22 - "build-check-libfuzzer-address-x86_64": /tmp/not-out/tmpvvi72b3f/fuzz_emu_arm_armbe -rss_limit_mb=2560 -timeout=25 -seed=1337 -runs=4 -max_len=4096 < /dev/null Step #22 - "build-check-libfuzzer-address-x86_64": INFO: Running with entropic power schedule (0xFF, 100). Step #22 - "build-check-libfuzzer-address-x86_64": INFO: Seed: 1337 Step #22 - "build-check-libfuzzer-address-x86_64": INFO: Loaded 1 modules (421136 inline 8-bit counters): 421136 [0x55846f8b29b0, 0x55846f9196c0), Step #22 - "build-check-libfuzzer-address-x86_64": INFO: Loaded 1 PC tables (421136 PCs): 421136 [0x55846f9196c0,0x55846ff867c0), Step #22 - "build-check-libfuzzer-address-x86_64": INFO: A corpus is not provided, starting from an empty corpus Step #22 - "build-check-libfuzzer-address-x86_64": #2 INITED cov: 1742 ft: 1743 corp: 1/1b exec/s: 0 rss: 85Mb Step #22 - "build-check-libfuzzer-address-x86_64": Step #22 - "build-check-libfuzzer-address-x86_64": ================================================================= Step #22 - "build-check-libfuzzer-address-x86_64": ==979==ERROR: LeakSanitizer: detected memory leaks Step #22 - "build-check-libfuzzer-address-x86_64": Step #22 - "build-check-libfuzzer-address-x86_64": Direct leak of 32 byte(s) in 1 object(s) allocated from: Step #22 - "build-check-libfuzzer-address-x86_64": #0 0x55846c396b8e in malloc /src/llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:69:3 Step #22 - "build-check-libfuzzer-address-x86_64": #1 0x55846c3fa676 in g_malloc /src/unicorn/glib_compat/gmem.c:93:15 Step #22 - "build-check-libfuzzer-address-x86_64": #2 0x55846c3f02bd in g_array_sized_new /src/unicorn/glib_compat/garray.c:184:13 Step #22 - "build-check-libfuzzer-address-x86_64": #3 0x55846c3d7882 in uc_init_engine /src/unicorn/uc.c:302:28 Step #22 - "build-check-libfuzzer-address-x86_64": #4 0x55846c3df1b6 in uc_mem_map /src/unicorn/uc.c:1267:5 Step #22 - "build-check-libfuzzer-address-x86_64": #5 0x55846c3d5cd0 in LLVMFuzzerTestOneInput /src/unicorn/tests/fuzz/fuzz_emu_arm_armbe.c:38:5 Step #22 - "build-check-libfuzzer-address-x86_64": #6 0x55846c2885f0 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:614:13 Step #22 - "build-check-libfuzzer-address-x86_64": #7 0x55846c287e15 in fuzzer::Fuzzer::RunOne(unsigned char const*, unsigned long, bool, fuzzer::InputInfo*, bool, bool*) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:516:7 Step #22 - "build-check-libfuzzer-address-x86_64": #8 0x55846c289c66 in fuzzer::Fuzzer::ReadAndExecuteSeedCorpora(std::__Fuzzer::vector>&) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:812:5 Step #22 - "build-check-libfuzzer-address-x86_64": #9 0x55846c28a0d7 in fuzzer::Fuzzer::Loop(std::__Fuzzer::vector>&) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:867:3 Step #22 - "build-check-libfuzzer-address-x86_64": #10 0x55846c2786e6 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:914:6 Step #22 - "build-check-libfuzzer-address-x86_64": #11 0x55846c2a4c12 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #22 - "build-check-libfuzzer-address-x86_64": #12 0x7f5f53af0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 87b331c034a6458c64ce09c03939e947212e18ce) Step #22 - "build-check-libfuzzer-address-x86_64": Step #22 - "build-check-libfuzzer-address-x86_64": DEDUP_TOKEN: __interceptor_malloc--g_malloc--g_array_sized_new Step #22 - "build-check-libfuzzer-address-x86_64": Direct leak of 32 byte(s) in 1 object(s) allocated from: Step #22 - "build-check-libfuzzer-address-x86_64": #0 0x55846c396b8e in malloc /src/llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:69:3 Step #22 - "build-check-libfuzzer-address-x86_64": #1 0x55846c3fa676 in g_malloc /src/unicorn/glib_compat/gmem.c:93:15 Step #22 - "build-check-libfuzzer-address-x86_64": #2 0x55846c3f02bd in g_array_sized_new /src/unicorn/glib_compat/garray.c:184:13 Step #22 - "build-check-libfuzzer-address-x86_64": #3 0x55846c3d7882 in uc_init_engine /src/unicorn/uc.c:302:28 Step #22 - "build-check-libfuzzer-address-x86_64": #4 0x55846c3df1b6 in uc_mem_map /src/unicorn/uc.c:1267:5 Step #22 - "build-check-libfuzzer-address-x86_64": #5 0x55846c3d5cd0 in LLVMFuzzerTestOneInput /src/unicorn/tests/fuzz/fuzz_emu_arm_armbe.c:38:5 Step #22 - "build-check-libfuzzer-address-x86_64": #6 0x55846c2885f0 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:614:13 Step #22 - "build-check-libfuzzer-address-x86_64": #7 0x55846c287e15 in fuzzer::Fuzzer::RunOne(unsigned char const*, unsigned long, bool, fuzzer::InputInfo*, bool, bool*) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:516:7 Step #22 - "build-check-libfuzzer-address-x86_64": #8 0x55846c2895e5 in fuzzer::Fuzzer::MutateAndTestOne() /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:760:19 Step #22 - "build-check-libfuzzer-address-x86_64": #9 0x55846c28a3d5 in fuzzer::Fuzzer::Loop(std::__Fuzzer::vector>&) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:905:5 Step #22 - "build-check-libfuzzer-address-x86_64": #10 0x55846c2786e6 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:914:6 Step #22 - "build-check-libfuzzer-address-x86_64": #11 0x55846c2a4c12 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #22 - "build-check-libfuzzer-address-x86_64": #12 0x7f5f53af0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 87b331c034a6458c64ce09c03939e947212e18ce) Step #22 - "build-check-libfuzzer-address-x86_64": Step #22 - "build-check-libfuzzer-address-x86_64": DEDUP_TOKEN: __interceptor_malloc--g_malloc--g_array_sized_new Step #22 - "build-check-libfuzzer-address-x86_64": Direct leak of 32 byte(s) in 1 object(s) allocated from: Step #22 - "build-check-libfuzzer-address-x86_64": #0 0x55846c396b8e in malloc /src/llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:69:3 Step #22 - "build-check-libfuzzer-address-x86_64": #1 0x55846c3fa676 in g_malloc /src/unicorn/glib_compat/gmem.c:93:15 Step #22 - "build-check-libfuzzer-address-x86_64": #2 0x55846c3f02bd in g_array_sized_new /src/unicorn/glib_compat/garray.c:184:13 Step #22 - "build-check-libfuzzer-address-x86_64": #3 0x55846c3d7882 in uc_init_engine /src/unicorn/uc.c:302:28 Step #22 - "build-check-libfuzzer-address-x86_64": #4 0x55846c3df1b6 in uc_mem_map /src/unicorn/uc.c:1267:5 Step #22 - "build-check-libfuzzer-address-x86_64": #5 0x55846c3d5cd0 in LLVMFuzzerTestOneInput /src/unicorn/tests/fuzz/fuzz_emu_arm_armbe.c:38:5 Step #22 - "build-check-libfuzzer-address-x86_64": #6 0x55846c2885f0 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:614:13 Step #22 - "build-check-libfuzzer-address-x86_64": #7 0x55846c289af1 in fuzzer::Fuzzer::ReadAndExecuteSeedCorpora(std::__Fuzzer::vector>&) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:807:3 Step #22 - "build-check-libfuzzer-address-x86_64": #8 0x55846c28a0d7 in fuzzer::Fuzzer::Loop(std::__Fuzzer::vector>&) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:867:3 Step #22 - "build-check-libfuzzer-address-x86_64": #9 0x55846c2786e6 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:914:6 Step #22 - "build-check-libfuzzer-address-x86_64": #10 0x55846c2a4c12 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #22 - "build-check-libfuzzer-address-x86_64": #11 0x7f5f53af0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 87b331c034a6458c64ce09c03939e947212e18ce) Step #22 - "build-check-libfuzzer-address-x86_64": Step #22 - "build-check-libfuzzer-address-x86_64": DEDUP_TOKEN: __interceptor_malloc--g_malloc--g_array_sized_new Step #22 - "build-check-libfuzzer-address-x86_64": SUMMARY: AddressSanitizer: 96 byte(s) leaked in 3 allocation(s). Step #22 - "build-check-libfuzzer-address-x86_64": INFO: to ignore leaks on libFuzzer side use -detect_leaks=0. Step #22 - "build-check-libfuzzer-address-x86_64": Step #22 - "build-check-libfuzzer-address-x86_64": MS: 1 ChangeBit-; base unit: adc83b19e793491b1c6ea0fd8b46cd9f32e592fc Step #22 - "build-check-libfuzzer-address-x86_64": 0x2a, Step #22 - "build-check-libfuzzer-address-x86_64": * Step #22 - "build-check-libfuzzer-address-x86_64": artifact_prefix='./'; Test unit written to ./leak-df58248c414f342c81e056b40bee12d17a08bf61 Step #22 - "build-check-libfuzzer-address-x86_64": Base64: Kg== Step #22 - "build-check-libfuzzer-address-x86_64": Step #22 - "build-check-libfuzzer-address-x86_64": ('/tmp/not-out/tmpvvi72b3f/fuzz_emu_arm_arm', CompletedProcess(args=['bad_build_check', '/tmp/not-out/tmpvvi72b3f/fuzz_emu_arm_arm'], returncode=1, stdout=b"BAD BUILD: /tmp/not-out/tmpvvi72b3f/fuzz_emu_arm_arm seems to have either startup crash or exit:\nvm.mmap_rnd_bits = 28\n/tmp/not-out/tmpvvi72b3f/fuzz_emu_arm_arm -rss_limit_mb=2560 -timeout=25 -seed=1337 -runs=4 -max_len=4096 < /dev/null\nINFO: Running with entropic power schedule (0xFF, 100).\nINFO: Seed: 1337\nINFO: Loaded 1 modules (421136 inline 8-bit counters): 421136 [0x56421ed139b0, 0x56421ed7a6c0), \nINFO: Loaded 1 PC tables (421136 PCs): 421136 [0x56421ed7a6c0,0x56421f3e77c0), \nINFO: A corpus is not provided, starting from an empty corpus\n#2\tINITED cov: 1824 ft: 1825 corp: 1/1b exec/s: 0 rss: 85Mb\n\n=================================================================\n==488==ERROR: LeakSanitizer: detected memory leaks\n\nDirect leak of 32 byte(s) in 1 object(s) allocated from:\n #0 0x56421b7f7b8e in malloc /src/llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:69:3\n #1 0x56421b85b676 in g_malloc /src/unicorn/glib_compat/gmem.c:93:15\n #2 0x56421b8512bd in g_array_sized_new /src/unicorn/glib_compat/garray.c:184:13\n #3 0x56421b838882 in uc_init_engine /src/unicorn/uc.c:302:28\n #4 0x56421b8401b6 in uc_mem_map /src/unicorn/uc.c:1267:5\n #5 0x56421b836ccd in LLVMFuzzerTestOneInput /src/unicorn/tests/fuzz/fuzz_emu_arm_arm.c:38:5\n #6 0x56421b6e95f0 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:614:13\n #7 0x56421b6e8e15 in fuzzer::Fuzzer::RunOne(unsigned char const*, unsigned long, bool, fuzzer::InputInfo*, bool, bool*) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:516:7\n #8 0x56421b6eac66 in fuzzer::Fuzzer::ReadAndExecuteSeedCorpora(std::__Fuzzer::vector>&) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:812:5\n #9 0x56421b6eb0d7 in fuzzer::Fuzzer::Loop(std::__Fuzzer::vector>&) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:867:3\n #10 0x56421b6d96e6 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:914:6\n #11 0x56421b705c12 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10\n #12 0x7f3d68718082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 87b331c034a6458c64ce09c03939e947212e18ce)\n\nDEDUP_TOKEN: __interceptor_malloc--g_malloc--g_array_sized_new\nDirect leak of 32 byte(s) in 1 object(s) allocated from:\n #0 0x56421b7f7b8e in malloc /src/llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:69:3\n #1 0x56421b85b676 in g_malloc /src/unicorn/glib_compat/gmem.c:93:15\n #2 0x56421b8512bd in g_array_sized_new /src/unicorn/glib_compat/garray.c:184:13\n #3 0x56421b838882 in uc_init_engine /src/unicorn/uc.c:302:28\n #4 0x56421b8401b6 in uc_mem_map /src/unicorn/uc.c:1267:5\n #5 0x56421b836ccd in LLVMFuzzerTestOneInput /src/unicorn/tests/fuzz/fuzz_emu_arm_arm.c:38:5\n #6 0x56421b6e95f0 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:614:13\n #7 0x56421b6e8e15 in fuzzer::Fuzzer::RunOne(unsigned char const*, unsigned long, bool, fuzzer::InputInfo*, bool, bool*) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:516:7\n #8 0x56421b6ea5e5 in fuzzer::Fuzzer::MutateAndTestOne() /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:760:19\n #9 0x56421b6eb3d5 in fuzzer::Fuzzer::Loop(std::__Fuzzer::vector>&) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:905:5\n #10 0x56421b6d96e6 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:914:6\n #11 0x56421b705c12 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10\n #12 0x7f3d68718082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 87b331c034a6458c64ce09c03939e947212e18ce)\n\nDEDUP_TOKEN: __interceptor_malloc--g_malloc--g_array_sized_new\nDirect leak of 32 byte(s) in 1 object(s) allocated from:\n #0 0x56421b7f7b8e in malloc /src/llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:69:3\n #1 0x56421b85b676 in g_malloc /src/unicorn/glib_compat/gmem.c:93:15\n #2 0x56421b8512bd in g_array_sized_new /src/unicorn/glib_compat/garray.c:184:13\n #3 0x56421b838882 in uc_init_engine /src/unicorn/uc.c:302:28\n #4 0x56421b8401b6 in uc_mem_map /src/unicorn/uc.c:1267:5\n #5 0x56421b836ccd in LLVMFuzzerTestOneInput /src/unicorn/tests/fuzz/fuzz_emu_arm_arm.c:38:5\n #6 0x56421b6e95f0 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:614:13\n #7 0x56421b6eaaf1 in fuzzer::Fuzzer::ReadAndExecuteSeedCorpora(std::__Fuzzer::vector>&) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:807:3\n #8 0x56421b6eb0d7 in fuzzer::Fuzzer::Loop(std::__Fuzzer::vector>&) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:867:3\n #9 0x56421b6d96e6 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:914:6\n #10 0x56421b705c12 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10\n #11 0x7f3d68718082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 87b331c034a6458c64ce09c03939e947212e18ce)\n\nDEDUP_TOKEN: __interceptor_malloc--g_malloc--g_array_sized_new\nSUMMARY: AddressSanitizer: 96 byte(s) leaked in 3 allocation(s).\nINFO: to ignore leaks on libFuzzer side use -detect_leaks=0.\n\nMS: 1 ChangeBit-; base unit: adc83b19e793491b1c6ea0fd8b46cd9f32e592fc\n0x2a,\n*\nartifact_prefix='./'; Test unit written to ./leak-df58248c414f342c81e056b40bee12d17a08bf61\nBase64: Kg==\n", stderr=b'')) Step #22 - "build-check-libfuzzer-address-x86_64": BAD BUILD: /tmp/not-out/tmpvvi72b3f/fuzz_emu_arm_arm seems to have either startup crash or exit: Step #22 - "build-check-libfuzzer-address-x86_64": vm.mmap_rnd_bits = 28 Step #22 - "build-check-libfuzzer-address-x86_64": /tmp/not-out/tmpvvi72b3f/fuzz_emu_arm_arm -rss_limit_mb=2560 -timeout=25 -seed=1337 -runs=4 -max_len=4096 < /dev/null Step #22 - "build-check-libfuzzer-address-x86_64": INFO: Running with entropic power schedule (0xFF, 100). Step #22 - "build-check-libfuzzer-address-x86_64": INFO: Seed: 1337 Step #22 - "build-check-libfuzzer-address-x86_64": INFO: Loaded 1 modules (421136 inline 8-bit counters): 421136 [0x563158b149b0, 0x563158b7b6c0), Step #22 - "build-check-libfuzzer-address-x86_64": INFO: Loaded 1 PC tables (421136 PCs): 421136 [0x563158b7b6c0,0x5631591e87c0), Step #22 - "build-check-libfuzzer-address-x86_64": INFO: A corpus is not provided, starting from an empty corpus Step #22 - "build-check-libfuzzer-address-x86_64": #2 INITED cov: 1824 ft: 1825 corp: 1/1b exec/s: 0 rss: 82Mb Step #22 - "build-check-libfuzzer-address-x86_64": Step #22 - "build-check-libfuzzer-address-x86_64": ================================================================= Step #22 - "build-check-libfuzzer-address-x86_64": ==1021==ERROR: LeakSanitizer: detected memory leaks Step #22 - "build-check-libfuzzer-address-x86_64": Step #22 - "build-check-libfuzzer-address-x86_64": Direct leak of 32 byte(s) in 1 object(s) allocated from: Step #22 - "build-check-libfuzzer-address-x86_64": #0 0x5631555f8b8e in malloc /src/llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:69:3 Step #22 - "build-check-libfuzzer-address-x86_64": #1 0x56315565c676 in g_malloc /src/unicorn/glib_compat/gmem.c:93:15 Step #22 - "build-check-libfuzzer-address-x86_64": #2 0x5631556522bd in g_array_sized_new /src/unicorn/glib_compat/garray.c:184:13 Step #22 - "build-check-libfuzzer-address-x86_64": #3 0x563155639882 in uc_init_engine /src/unicorn/uc.c:302:28 Step #22 - "build-check-libfuzzer-address-x86_64": #4 0x5631556411b6 in uc_mem_map /src/unicorn/uc.c:1267:5 Step #22 - "build-check-libfuzzer-address-x86_64": #5 0x563155637ccd in LLVMFuzzerTestOneInput /src/unicorn/tests/fuzz/fuzz_emu_arm_arm.c:38:5 Step #22 - "build-check-libfuzzer-address-x86_64": #6 0x5631554ea5f0 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:614:13 Step #22 - "build-check-libfuzzer-address-x86_64": #7 0x5631554e9e15 in fuzzer::Fuzzer::RunOne(unsigned char const*, unsigned long, bool, fuzzer::InputInfo*, bool, bool*) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:516:7 Step #22 - "build-check-libfuzzer-address-x86_64": #8 0x5631554ebc66 in fuzzer::Fuzzer::ReadAndExecuteSeedCorpora(std::__Fuzzer::vector>&) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:812:5 Step #22 - "build-check-libfuzzer-address-x86_64": #9 0x5631554ec0d7 in fuzzer::Fuzzer::Loop(std::__Fuzzer::vector>&) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:867:3 Step #22 - "build-check-libfuzzer-address-x86_64": #10 0x5631554da6e6 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:914:6 Step #22 - "build-check-libfuzzer-address-x86_64": #11 0x563155506c12 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #22 - "build-check-libfuzzer-address-x86_64": #12 0x7f77791d0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 87b331c034a6458c64ce09c03939e947212e18ce) Step #22 - "build-check-libfuzzer-address-x86_64": Step #22 - "build-check-libfuzzer-address-x86_64": DEDUP_TOKEN: __interceptor_malloc--g_malloc--g_array_sized_new Step #22 - "build-check-libfuzzer-address-x86_64": Direct leak of 32 byte(s) in 1 object(s) allocated from: Step #22 - "build-check-libfuzzer-address-x86_64": #0 0x5631555f8b8e in malloc /src/llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:69:3 Step #22 - "build-check-libfuzzer-address-x86_64": #1 0x56315565c676 in g_malloc /src/unicorn/glib_compat/gmem.c:93:15 Step #22 - "build-check-libfuzzer-address-x86_64": #2 0x5631556522bd in g_array_sized_new /src/unicorn/glib_compat/garray.c:184:13 Step #22 - "build-check-libfuzzer-address-x86_64": #3 0x563155639882 in uc_init_engine /src/unicorn/uc.c:302:28 Step #22 - "build-check-libfuzzer-address-x86_64": #4 0x5631556411b6 in uc_mem_map /src/unicorn/uc.c:1267:5 Step #22 - "build-check-libfuzzer-address-x86_64": #5 0x563155637ccd in LLVMFuzzerTestOneInput /src/unicorn/tests/fuzz/fuzz_emu_arm_arm.c:38:5 Step #22 - "build-check-libfuzzer-address-x86_64": #6 0x5631554ea5f0 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:614:13 Step #22 - "build-check-libfuzzer-address-x86_64": #7 0x5631554e9e15 in fuzzer::Fuzzer::RunOne(unsigned char const*, unsigned long, bool, fuzzer::InputInfo*, bool, bool*) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:516:7 Step #22 - "build-check-libfuzzer-address-x86_64": #8 0x5631554eb5e5 in fuzzer::Fuzzer::MutateAndTestOne() /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:760:19 Step #22 - "build-check-libfuzzer-address-x86_64": #9 0x5631554ec3d5 in fuzzer::Fuzzer::Loop(std::__Fuzzer::vector>&) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:905:5 Step #22 - "build-check-libfuzzer-address-x86_64": #10 0x5631554da6e6 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:914:6 Step #22 - "build-check-libfuzzer-address-x86_64": #11 0x563155506c12 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #22 - "build-check-libfuzzer-address-x86_64": #12 0x7f77791d0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 87b331c034a6458c64ce09c03939e947212e18ce) Step #22 - "build-check-libfuzzer-address-x86_64": Step #22 - "build-check-libfuzzer-address-x86_64": DEDUP_TOKEN: __interceptor_malloc--g_malloc--g_array_sized_new Step #22 - "build-check-libfuzzer-address-x86_64": Direct leak of 32 byte(s) in 1 object(s) allocated from: Step #22 - "build-check-libfuzzer-address-x86_64": #0 0x5631555f8b8e in malloc /src/llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:69:3 Step #22 - "build-check-libfuzzer-address-x86_64": #1 0x56315565c676 in g_malloc /src/unicorn/glib_compat/gmem.c:93:15 Step #22 - "build-check-libfuzzer-address-x86_64": #2 0x5631556522bd in g_array_sized_new /src/unicorn/glib_compat/garray.c:184:13 Step #22 - "build-check-libfuzzer-address-x86_64": #3 0x563155639882 in uc_init_engine /src/unicorn/uc.c:302:28 Step #22 - "build-check-libfuzzer-address-x86_64": #4 0x5631556411b6 in uc_mem_map /src/unicorn/uc.c:1267:5 Step #22 - "build-check-libfuzzer-address-x86_64": #5 0x563155637ccd in LLVMFuzzerTestOneInput /src/unicorn/tests/fuzz/fuzz_emu_arm_arm.c:38:5 Step #22 - "build-check-libfuzzer-address-x86_64": #6 0x5631554ea5f0 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:614:13 Step #22 - "build-check-libfuzzer-address-x86_64": #7 0x5631554ebaf1 in fuzzer::Fuzzer::ReadAndExecuteSeedCorpora(std::__Fuzzer::vector>&) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:807:3 Step #22 - "build-check-libfuzzer-address-x86_64": #8 0x5631554ec0d7 in fuzzer::Fuzzer::Loop(std::__Fuzzer::vector>&) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:867:3 Step #22 - "build-check-libfuzzer-address-x86_64": #9 0x5631554da6e6 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:914:6 Step #22 - "build-check-libfuzzer-address-x86_64": #10 0x563155506c12 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #22 - "build-check-libfuzzer-address-x86_64": #11 0x7f77791d0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 87b331c034a6458c64ce09c03939e947212e18ce) Step #22 - "build-check-libfuzzer-address-x86_64": Step #22 - "build-check-libfuzzer-address-x86_64": DEDUP_TOKEN: __interceptor_malloc--g_malloc--g_array_sized_new Step #22 - "build-check-libfuzzer-address-x86_64": SUMMARY: AddressSanitizer: 96 byte(s) leaked in 3 allocation(s). Step #22 - "build-check-libfuzzer-address-x86_64": INFO: to ignore leaks on libFuzzer side use -detect_leaks=0. Step #22 - "build-check-libfuzzer-address-x86_64": Step #22 - "build-check-libfuzzer-address-x86_64": MS: 1 ChangeBit-; base unit: adc83b19e793491b1c6ea0fd8b46cd9f32e592fc Step #22 - "build-check-libfuzzer-address-x86_64": 0x2a, Step #22 - "build-check-libfuzzer-address-x86_64": * Step #22 - "build-check-libfuzzer-address-x86_64": artifact_prefix='./'; Test unit written to ./leak-df58248c414f342c81e056b40bee12d17a08bf61 Step #22 - "build-check-libfuzzer-address-x86_64": Base64: Kg== Step #22 - "build-check-libfuzzer-address-x86_64": Step #22 - "build-check-libfuzzer-address-x86_64": ('/tmp/not-out/tmpvvi72b3f/fuzz_emu_x86_32', CompletedProcess(args=['bad_build_check', '/tmp/not-out/tmpvvi72b3f/fuzz_emu_x86_32'], returncode=1, stdout=b"BAD BUILD: /tmp/not-out/tmpvvi72b3f/fuzz_emu_x86_32 seems to have either startup crash or exit:\nvm.mmap_rnd_bits = 28\n/tmp/not-out/tmpvvi72b3f/fuzz_emu_x86_32 -rss_limit_mb=2560 -timeout=25 -seed=1337 -runs=4 -max_len=4096 < /dev/null\nINFO: Running with entropic power schedule (0xFF, 100).\nINFO: Seed: 1337\nINFO: Loaded 1 modules (421136 inline 8-bit counters): 421136 [0x5602fbcb29b0, 0x5602fbd196c0), \nINFO: Loaded 1 PC tables (421136 PCs): 421136 [0x5602fbd196c0,0x5602fc3867c0), \nINFO: A corpus is not provided, starting from an empty corpus\n#2\tINITED cov: 1573 ft: 1574 corp: 1/1b exec/s: 0 rss: 77Mb\n\tNEW_FUNC[1/1]: 0x5602f8a2fb30 in tcg_gen_sub_i64 /src/unicorn/qemu/include/tcg/tcg-op.h:706\n\n=================================================================\n==475==ERROR: LeakSanitizer: detected memory leaks\n\nDirect leak of 32 byte(s) in 1 object(s) allocated from:\n #0 0x5602f8796b8e in malloc /src/llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:69:3\n #1 0x5602f87fa676 in g_malloc /src/unicorn/glib_compat/gmem.c:93:15\n #2 0x5602f87f02bd in g_array_sized_new /src/unicorn/glib_compat/garray.c:184:13\n #3 0x5602f87d7882 in uc_init_engine /src/unicorn/uc.c:302:28\n #4 0x5602f87df1b6 in uc_mem_map /src/unicorn/uc.c:1267:5\n #5 0x5602f87d5cd0 in LLVMFuzzerTestOneInput /src/unicorn/tests/fuzz/fuzz_emu_x86_32.c:38:5\n #6 0x5602f86885f0 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:614:13\n #7 0x5602f8687e15 in fuzzer::Fuzzer::RunOne(unsigned char const*, unsigned long, bool, fuzzer::InputInfo*, bool, bool*) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:516:7\n #8 0x5602f8689c66 in fuzzer::Fuzzer::ReadAndExecuteSeedCorpora(std::__Fuzzer::vector>&) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:812:5\n #9 0x5602f868a0d7 in fuzzer::Fuzzer::Loop(std::__Fuzzer::vector>&) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:867:3\n #10 0x5602f86786e6 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:914:6\n #11 0x5602f86a4c12 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10\n #12 0x7f9ab70fd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 87b331c034a6458c64ce09c03939e947212e18ce)\n\nDEDUP_TOKEN: __interceptor_malloc--g_malloc--g_array_sized_new\nDirect leak of 32 byte(s) in 1 object(s) allocated from:\n #0 0x5602f8796b8e in malloc /src/llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:69:3\n #1 0x5602f87fa676 in g_malloc /src/unicorn/glib_compat/gmem.c:93:15\n #2 0x5602f87f02bd in g_array_sized_new /src/unicorn/glib_compat/garray.c:184:13\n #3 0x5602f87d7882 in uc_init_engine /src/unicorn/uc.c:302:28\n #4 0x5602f87df1b6 in uc_mem_map /src/unicorn/uc.c:1267:5\n #5 0x5602f87d5cd0 in LLVMFuzzerTestOneInput /src/unicorn/tests/fuzz/fuzz_emu_x86_32.c:38:5\n #6 0x5602f86885f0 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:614:13\n #7 0x5602f8687e15 in fuzzer::Fuzzer::RunOne(unsigned char const*, unsigned long, bool, fuzzer::InputInfo*, bool, bool*) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:516:7\n #8 0x5602f86895e5 in fuzzer::Fuzzer::MutateAndTestOne() /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:760:19\n #9 0x5602f868a3d5 in fuzzer::Fuzzer::Loop(std::__Fuzzer::vector>&) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:905:5\n #10 0x5602f86786e6 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:914:6\n #11 0x5602f86a4c12 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10\n #12 0x7f9ab70fd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 87b331c034a6458c64ce09c03939e947212e18ce)\n\nDEDUP_TOKEN: __interceptor_malloc--g_malloc--g_array_sized_new\nDirect leak of 32 byte(s) in 1 object(s) allocated from:\n #0 0x5602f8796b8e in malloc /src/llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:69:3\n #1 0x5602f87fa676 in g_malloc /src/unicorn/glib_compat/gmem.c:93:15\n #2 0x5602f87f02bd in g_array_sized_new /src/unicorn/glib_compat/garray.c:184:13\n #3 0x5602f87d7882 in uc_init_engine /src/unicorn/uc.c:302:28\n #4 0x5602f87df1b6 in uc_mem_map /src/unicorn/uc.c:1267:5\n #5 0x5602f87d5cd0 in LLVMFuzzerTestOneInput /src/unicorn/tests/fuzz/fuzz_emu_x86_32.c:38:5\n #6 0x5602f86885f0 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:614:13\n #7 0x5602f8689af1 in fuzzer::Fuzzer::ReadAndExecuteSeedCorpora(std::__Fuzzer::vector>&) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:807:3\n #8 0x5602f868a0d7 in fuzzer::Fuzzer::Loop(std::__Fuzzer::vector>&) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:867:3\n #9 0x5602f86786e6 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:914:6\n #10 0x5602f86a4c12 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10\n #11 0x7f9ab70fd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 87b331c034a6458c64ce09c03939e947212e18ce)\n\nDEDUP_TOKEN: __interceptor_malloc--g_malloc--g_array_sized_new\nSUMMARY: AddressSanitizer: 96 byte(s) leaked in 3 allocation(s).\nINFO: to ignore leaks on libFuzzer side use -detect_leaks=0.\n\nMS: 1 ChangeBit-; base unit: adc83b19e793491b1c6ea0fd8b46cd9f32e592fc\n0x2a,\n*\nartifact_prefix='./'; Test unit written to ./leak-df58248c414f342c81e056b40bee12d17a08bf61\nBase64: Kg==\n", stderr=b'')) Step #22 - "build-check-libfuzzer-address-x86_64": BAD BUILD: /tmp/not-out/tmpvvi72b3f/fuzz_emu_x86_32 seems to have either startup crash or exit: Step #22 - "build-check-libfuzzer-address-x86_64": vm.mmap_rnd_bits = 28 Step #22 - "build-check-libfuzzer-address-x86_64": /tmp/not-out/tmpvvi72b3f/fuzz_emu_x86_32 -rss_limit_mb=2560 -timeout=25 -seed=1337 -runs=4 -max_len=4096 < /dev/null Step #22 - "build-check-libfuzzer-address-x86_64": INFO: Running with entropic power schedule (0xFF, 100). Step #22 - "build-check-libfuzzer-address-x86_64": INFO: Seed: 1337 Step #22 - "build-check-libfuzzer-address-x86_64": INFO: Loaded 1 modules (421136 inline 8-bit counters): 421136 [0x55ac9c23f9b0, 0x55ac9c2a66c0), Step #22 - "build-check-libfuzzer-address-x86_64": INFO: Loaded 1 PC tables (421136 PCs): 421136 [0x55ac9c2a66c0,0x55ac9c9137c0), Step #22 - "build-check-libfuzzer-address-x86_64": INFO: A corpus is not provided, starting from an empty corpus Step #22 - "build-check-libfuzzer-address-x86_64": #2 INITED cov: 1573 ft: 1574 corp: 1/1b exec/s: 0 rss: 79Mb Step #22 - "build-check-libfuzzer-address-x86_64": NEW_FUNC[1/1]: 0x55ac98fbcb30 in tcg_gen_sub_i64 /src/unicorn/qemu/include/tcg/tcg-op.h:706 Step #22 - "build-check-libfuzzer-address-x86_64": Step #22 - "build-check-libfuzzer-address-x86_64": ================================================================= Step #22 - "build-check-libfuzzer-address-x86_64": ==1063==ERROR: LeakSanitizer: detected memory leaks Step #22 - "build-check-libfuzzer-address-x86_64": Step #22 - "build-check-libfuzzer-address-x86_64": Direct leak of 32 byte(s) in 1 object(s) allocated from: Step #22 - "build-check-libfuzzer-address-x86_64": #0 0x55ac98d23b8e in malloc /src/llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:69:3 Step #22 - "build-check-libfuzzer-address-x86_64": #1 0x55ac98d87676 in g_malloc /src/unicorn/glib_compat/gmem.c:93:15 Step #22 - "build-check-libfuzzer-address-x86_64": #2 0x55ac98d7d2bd in g_array_sized_new /src/unicorn/glib_compat/garray.c:184:13 Step #22 - "build-check-libfuzzer-address-x86_64": #3 0x55ac98d64882 in uc_init_engine /src/unicorn/uc.c:302:28 Step #22 - "build-check-libfuzzer-address-x86_64": #4 0x55ac98d6c1b6 in uc_mem_map /src/unicorn/uc.c:1267:5 Step #22 - "build-check-libfuzzer-address-x86_64": #5 0x55ac98d62cd0 in LLVMFuzzerTestOneInput /src/unicorn/tests/fuzz/fuzz_emu_x86_32.c:38:5 Step #22 - "build-check-libfuzzer-address-x86_64": #6 0x55ac98c155f0 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:614:13 Step #22 - "build-check-libfuzzer-address-x86_64": #7 0x55ac98c14e15 in fuzzer::Fuzzer::RunOne(unsigned char const*, unsigned long, bool, fuzzer::InputInfo*, bool, bool*) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:516:7 Step #22 - "build-check-libfuzzer-address-x86_64": #8 0x55ac98c16c66 in fuzzer::Fuzzer::ReadAndExecuteSeedCorpora(std::__Fuzzer::vector>&) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:812:5 Step #22 - "build-check-libfuzzer-address-x86_64": #9 0x55ac98c170d7 in fuzzer::Fuzzer::Loop(std::__Fuzzer::vector>&) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:867:3 Step #22 - "build-check-libfuzzer-address-x86_64": #10 0x55ac98c056e6 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:914:6 Step #22 - "build-check-libfuzzer-address-x86_64": #11 0x55ac98c31c12 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #22 - "build-check-libfuzzer-address-x86_64": #12 0x7f4c3e30f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 87b331c034a6458c64ce09c03939e947212e18ce) Step #22 - "build-check-libfuzzer-address-x86_64": Step #22 - "build-check-libfuzzer-address-x86_64": DEDUP_TOKEN: __interceptor_malloc--g_malloc--g_array_sized_new Step #22 - "build-check-libfuzzer-address-x86_64": Direct leak of 32 byte(s) in 1 object(s) allocated from: Step #22 - "build-check-libfuzzer-address-x86_64": #0 0x55ac98d23b8e in malloc /src/llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:69:3 Step #22 - "build-check-libfuzzer-address-x86_64": #1 0x55ac98d87676 in g_malloc /src/unicorn/glib_compat/gmem.c:93:15 Step #22 - "build-check-libfuzzer-address-x86_64": #2 0x55ac98d7d2bd in g_array_sized_new /src/unicorn/glib_compat/garray.c:184:13 Step #22 - "build-check-libfuzzer-address-x86_64": #3 0x55ac98d64882 in uc_init_engine /src/unicorn/uc.c:302:28 Step #22 - "build-check-libfuzzer-address-x86_64": #4 0x55ac98d6c1b6 in uc_mem_map /src/unicorn/uc.c:1267:5 Step #22 - "build-check-libfuzzer-address-x86_64": #5 0x55ac98d62cd0 in LLVMFuzzerTestOneInput /src/unicorn/tests/fuzz/fuzz_emu_x86_32.c:38:5 Step #22 - "build-check-libfuzzer-address-x86_64": #6 0x55ac98c155f0 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:614:13 Step #22 - "build-check-libfuzzer-address-x86_64": #7 0x55ac98c14e15 in fuzzer::Fuzzer::RunOne(unsigned char const*, unsigned long, bool, fuzzer::InputInfo*, bool, bool*) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:516:7 Step #22 - "build-check-libfuzzer-address-x86_64": #8 0x55ac98c165e5 in fuzzer::Fuzzer::MutateAndTestOne() /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:760:19 Step #22 - "build-check-libfuzzer-address-x86_64": #9 0x55ac98c173d5 in fuzzer::Fuzzer::Loop(std::__Fuzzer::vector>&) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:905:5 Step #22 - "build-check-libfuzzer-address-x86_64": #10 0x55ac98c056e6 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:914:6 Step #22 - "build-check-libfuzzer-address-x86_64": #11 0x55ac98c31c12 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #22 - "build-check-libfuzzer-address-x86_64": #12 0x7f4c3e30f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 87b331c034a6458c64ce09c03939e947212e18ce) Step #22 - "build-check-libfuzzer-address-x86_64": Step #22 - "build-check-libfuzzer-address-x86_64": DEDUP_TOKEN: __interceptor_malloc--g_malloc--g_array_sized_new Step #22 - "build-check-libfuzzer-address-x86_64": Direct leak of 32 byte(s) in 1 object(s) allocated from: Step #22 - "build-check-libfuzzer-address-x86_64": #0 0x55ac98d23b8e in malloc /src/llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:69:3 Step #22 - "build-check-libfuzzer-address-x86_64": #1 0x55ac98d87676 in g_malloc /src/unicorn/glib_compat/gmem.c:93:15 Step #22 - "build-check-libfuzzer-address-x86_64": #2 0x55ac98d7d2bd in g_array_sized_new /src/unicorn/glib_compat/garray.c:184:13 Step #22 - "build-check-libfuzzer-address-x86_64": #3 0x55ac98d64882 in uc_init_engine /src/unicorn/uc.c:302:28 Step #22 - "build-check-libfuzzer-address-x86_64": #4 0x55ac98d6c1b6 in uc_mem_map /src/unicorn/uc.c:1267:5 Step #22 - "build-check-libfuzzer-address-x86_64": #5 0x55ac98d62cd0 in LLVMFuzzerTestOneInput /src/unicorn/tests/fuzz/fuzz_emu_x86_32.c:38:5 Step #22 - "build-check-libfuzzer-address-x86_64": #6 0x55ac98c155f0 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:614:13 Step #22 - "build-check-libfuzzer-address-x86_64": #7 0x55ac98c16af1 in fuzzer::Fuzzer::ReadAndExecuteSeedCorpora(std::__Fuzzer::vector>&) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:807:3 Step #22 - "build-check-libfuzzer-address-x86_64": #8 0x55ac98c170d7 in fuzzer::Fuzzer::Loop(std::__Fuzzer::vector>&) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:867:3 Step #22 - "build-check-libfuzzer-address-x86_64": #9 0x55ac98c056e6 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:914:6 Step #22 - "build-check-libfuzzer-address-x86_64": #10 0x55ac98c31c12 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #22 - "build-check-libfuzzer-address-x86_64": #11 0x7f4c3e30f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 87b331c034a6458c64ce09c03939e947212e18ce) Step #22 - "build-check-libfuzzer-address-x86_64": Step #22 - "build-check-libfuzzer-address-x86_64": DEDUP_TOKEN: __interceptor_malloc--g_malloc--g_array_sized_new Step #22 - "build-check-libfuzzer-address-x86_64": SUMMARY: AddressSanitizer: 96 byte(s) leaked in 3 allocation(s). Step #22 - "build-check-libfuzzer-address-x86_64": INFO: to ignore leaks on libFuzzer side use -detect_leaks=0. Step #22 - "build-check-libfuzzer-address-x86_64": Step #22 - "build-check-libfuzzer-address-x86_64": MS: 1 ChangeBit-; base unit: adc83b19e793491b1c6ea0fd8b46cd9f32e592fc Step #22 - "build-check-libfuzzer-address-x86_64": 0x2a, Step #22 - "build-check-libfuzzer-address-x86_64": * Step #22 - "build-check-libfuzzer-address-x86_64": artifact_prefix='./'; Test unit written to ./leak-df58248c414f342c81e056b40bee12d17a08bf61 Step #22 - "build-check-libfuzzer-address-x86_64": Base64: Kg== Step #22 - "build-check-libfuzzer-address-x86_64": Step #22 - "build-check-libfuzzer-address-x86_64": ('/tmp/not-out/tmpvvi72b3f/fuzz_emu_arm_thumb', CompletedProcess(args=['bad_build_check', '/tmp/not-out/tmpvvi72b3f/fuzz_emu_arm_thumb'], returncode=1, stdout=b"BAD BUILD: /tmp/not-out/tmpvvi72b3f/fuzz_emu_arm_thumb seems to have either startup crash or exit:\nvm.mmap_rnd_bits = 28\n/tmp/not-out/tmpvvi72b3f/fuzz_emu_arm_thumb -rss_limit_mb=2560 -timeout=25 -seed=1337 -runs=4 -max_len=4096 < /dev/null\nINFO: Running with entropic power schedule (0xFF, 100).\nINFO: Seed: 1337\nINFO: Loaded 1 modules (421136 inline 8-bit counters): 421136 [0x55aa37c599b0, 0x55aa37cc06c0), \nINFO: Loaded 1 PC tables (421136 PCs): 421136 [0x55aa37cc06c0,0x55aa3832d7c0), \nINFO: A corpus is not provided, starting from an empty corpus\n#2\tINITED cov: 1824 ft: 1825 corp: 1/1b exec/s: 0 rss: 82Mb\n\n=================================================================\n==578==ERROR: LeakSanitizer: detected memory leaks\n\nDirect leak of 32 byte(s) in 1 object(s) allocated from:\n #0 0x55aa3473db8e in malloc /src/llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:69:3\n #1 0x55aa347a1676 in g_malloc /src/unicorn/glib_compat/gmem.c:93:15\n #2 0x55aa347972bd in g_array_sized_new /src/unicorn/glib_compat/garray.c:184:13\n #3 0x55aa3477e882 in uc_init_engine /src/unicorn/uc.c:302:28\n #4 0x55aa347861b6 in uc_mem_map /src/unicorn/uc.c:1267:5\n #5 0x55aa3477ccd0 in LLVMFuzzerTestOneInput /src/unicorn/tests/fuzz/fuzz_emu_arm_thumb.c:38:5\n #6 0x55aa3462f5f0 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:614:13\n #7 0x55aa3462ee15 in fuzzer::Fuzzer::RunOne(unsigned char const*, unsigned long, bool, fuzzer::InputInfo*, bool, bool*) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:516:7\n #8 0x55aa34630c66 in fuzzer::Fuzzer::ReadAndExecuteSeedCorpora(std::__Fuzzer::vector>&) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:812:5\n #9 0x55aa346310d7 in fuzzer::Fuzzer::Loop(std::__Fuzzer::vector>&) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:867:3\n #10 0x55aa3461f6e6 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:914:6\n #11 0x55aa3464bc12 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10\n #12 0x7fd2ede4e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 87b331c034a6458c64ce09c03939e947212e18ce)\n\nDEDUP_TOKEN: __interceptor_malloc--g_malloc--g_array_sized_new\nDirect leak of 32 byte(s) in 1 object(s) allocated from:\n #0 0x55aa3473db8e in malloc /src/llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:69:3\n #1 0x55aa347a1676 in g_malloc /src/unicorn/glib_compat/gmem.c:93:15\n #2 0x55aa347972bd in g_array_sized_new /src/unicorn/glib_compat/garray.c:184:13\n #3 0x55aa3477e882 in uc_init_engine /src/unicorn/uc.c:302:28\n #4 0x55aa347861b6 in uc_mem_map /src/unicorn/uc.c:1267:5\n #5 0x55aa3477ccd0 in LLVMFuzzerTestOneInput /src/unicorn/tests/fuzz/fuzz_emu_arm_thumb.c:38:5\n #6 0x55aa3462f5f0 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:614:13\n #7 0x55aa3462ee15 in fuzzer::Fuzzer::RunOne(unsigned char const*, unsigned long, bool, fuzzer::InputInfo*, bool, bool*) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:516:7\n #8 0x55aa346305e5 in fuzzer::Fuzzer::MutateAndTestOne() /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:760:19\n #9 0x55aa346313d5 in fuzzer::Fuzzer::Loop(std::__Fuzzer::vector>&) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:905:5\n #10 0x55aa3461f6e6 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:914:6\n #11 0x55aa3464bc12 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10\n #12 0x7fd2ede4e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 87b331c034a6458c64ce09c03939e947212e18ce)\n\nDEDUP_TOKEN: __interceptor_malloc--g_malloc--g_array_sized_new\nDirect leak of 32 byte(s) in 1 object(s) allocated from:\n #0 0x55aa3473db8e in malloc /src/llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:69:3\n #1 0x55aa347a1676 in g_malloc /src/unicorn/glib_compat/gmem.c:93:15\n #2 0x55aa347972bd in g_array_sized_new /src/unicorn/glib_compat/garray.c:184:13\n #3 0x55aa3477e882 in uc_init_engine /src/unicorn/uc.c:302:28\n #4 0x55aa347861b6 in uc_mem_map /src/unicorn/uc.c:1267:5\n #5 0x55aa3477ccd0 in LLVMFuzzerTestOneInput /src/unicorn/tests/fuzz/fuzz_emu_arm_thumb.c:38:5\n #6 0x55aa3462f5f0 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:614:13\n #7 0x55aa34630af1 in fuzzer::Fuzzer::ReadAndExecuteSeedCorpora(std::__Fuzzer::vector>&) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:807:3\n #8 0x55aa346310d7 in fuzzer::Fuzzer::Loop(std::__Fuzzer::vector>&) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:867:3\n #9 0x55aa3461f6e6 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:914:6\n #10 0x55aa3464bc12 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10\n #11 0x7fd2ede4e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 87b331c034a6458c64ce09c03939e947212e18ce)\n\nDEDUP_TOKEN: __interceptor_malloc--g_malloc--g_array_sized_new\nSUMMARY: AddressSanitizer: 96 byte(s) leaked in 3 allocation(s).\nINFO: to ignore leaks on libFuzzer side use -detect_leaks=0.\n\nMS: 1 ChangeBit-; base unit: adc83b19e793491b1c6ea0fd8b46cd9f32e592fc\n0x2a,\n*\nartifact_prefix='./'; Test unit written to ./leak-df58248c414f342c81e056b40bee12d17a08bf61\nBase64: Kg==\n", stderr=b'')) Step #22 - "build-check-libfuzzer-address-x86_64": BAD BUILD: /tmp/not-out/tmpvvi72b3f/fuzz_emu_arm_thumb seems to have either startup crash or exit: Step #22 - "build-check-libfuzzer-address-x86_64": vm.mmap_rnd_bits = 28 Step #22 - "build-check-libfuzzer-address-x86_64": /tmp/not-out/tmpvvi72b3f/fuzz_emu_arm_thumb -rss_limit_mb=2560 -timeout=25 -seed=1337 -runs=4 -max_len=4096 < /dev/null Step #22 - "build-check-libfuzzer-address-x86_64": INFO: Running with entropic power schedule (0xFF, 100). Step #22 - "build-check-libfuzzer-address-x86_64": INFO: Seed: 1337 Step #22 - "build-check-libfuzzer-address-x86_64": INFO: Loaded 1 modules (421136 inline 8-bit counters): 421136 [0x558f3fb2e9b0, 0x558f3fb956c0), Step #22 - "build-check-libfuzzer-address-x86_64": INFO: Loaded 1 PC tables (421136 PCs): 421136 [0x558f3fb956c0,0x558f402027c0), Step #22 - "build-check-libfuzzer-address-x86_64": INFO: A corpus is not provided, starting from an empty corpus Step #22 - "build-check-libfuzzer-address-x86_64": #2 INITED cov: 1824 ft: 1825 corp: 1/1b exec/s: 0 rss: 87Mb Step #22 - "build-check-libfuzzer-address-x86_64": Step #22 - "build-check-libfuzzer-address-x86_64": ================================================================= Step #22 - "build-check-libfuzzer-address-x86_64": ==1105==ERROR: LeakSanitizer: detected memory leaks Step #22 - "build-check-libfuzzer-address-x86_64": Step #22 - "build-check-libfuzzer-address-x86_64": Direct leak of 32 byte(s) in 1 object(s) allocated from: Step #22 - "build-check-libfuzzer-address-x86_64": #0 0x558f3c612b8e in malloc /src/llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:69:3 Step #22 - "build-check-libfuzzer-address-x86_64": #1 0x558f3c676676 in g_malloc /src/unicorn/glib_compat/gmem.c:93:15 Step #22 - "build-check-libfuzzer-address-x86_64": #2 0x558f3c66c2bd in g_array_sized_new /src/unicorn/glib_compat/garray.c:184:13 Step #22 - "build-check-libfuzzer-address-x86_64": #3 0x558f3c653882 in uc_init_engine /src/unicorn/uc.c:302:28 Step #22 - "build-check-libfuzzer-address-x86_64": #4 0x558f3c65b1b6 in uc_mem_map /src/unicorn/uc.c:1267:5 Step #22 - "build-check-libfuzzer-address-x86_64": #5 0x558f3c651cd0 in LLVMFuzzerTestOneInput /src/unicorn/tests/fuzz/fuzz_emu_arm_thumb.c:38:5 Step #22 - "build-check-libfuzzer-address-x86_64": #6 0x558f3c5045f0 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:614:13 Step #22 - "build-check-libfuzzer-address-x86_64": #7 0x558f3c503e15 in fuzzer::Fuzzer::RunOne(unsigned char const*, unsigned long, bool, fuzzer::InputInfo*, bool, bool*) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:516:7 Step #22 - "build-check-libfuzzer-address-x86_64": #8 0x558f3c505c66 in fuzzer::Fuzzer::ReadAndExecuteSeedCorpora(std::__Fuzzer::vector>&) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:812:5 Step #22 - "build-check-libfuzzer-address-x86_64": #9 0x558f3c5060d7 in fuzzer::Fuzzer::Loop(std::__Fuzzer::vector>&) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:867:3 Step #22 - "build-check-libfuzzer-address-x86_64": #10 0x558f3c4f46e6 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:914:6 Step #22 - "build-check-libfuzzer-address-x86_64": #11 0x558f3c520c12 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #22 - "build-check-libfuzzer-address-x86_64": #12 0x7fac59714082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 87b331c034a6458c64ce09c03939e947212e18ce) Step #22 - "build-check-libfuzzer-address-x86_64": Step #22 - "build-check-libfuzzer-address-x86_64": DEDUP_TOKEN: __interceptor_malloc--g_malloc--g_array_sized_new Step #22 - "build-check-libfuzzer-address-x86_64": Direct leak of 32 byte(s) in 1 object(s) allocated from: Step #22 - "build-check-libfuzzer-address-x86_64": #0 0x558f3c612b8e in malloc /src/llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:69:3 Step #22 - "build-check-libfuzzer-address-x86_64": #1 0x558f3c676676 in g_malloc /src/unicorn/glib_compat/gmem.c:93:15 Step #22 - "build-check-libfuzzer-address-x86_64": #2 0x558f3c66c2bd in g_array_sized_new /src/unicorn/glib_compat/garray.c:184:13 Step #22 - "build-check-libfuzzer-address-x86_64": #3 0x558f3c653882 in uc_init_engine /src/unicorn/uc.c:302:28 Step #22 - "build-check-libfuzzer-address-x86_64": #4 0x558f3c65b1b6 in uc_mem_map /src/unicorn/uc.c:1267:5 Step #22 - "build-check-libfuzzer-address-x86_64": #5 0x558f3c651cd0 in LLVMFuzzerTestOneInput /src/unicorn/tests/fuzz/fuzz_emu_arm_thumb.c:38:5 Step #22 - "build-check-libfuzzer-address-x86_64": #6 0x558f3c5045f0 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:614:13 Step #22 - "build-check-libfuzzer-address-x86_64": #7 0x558f3c503e15 in fuzzer::Fuzzer::RunOne(unsigned char const*, unsigned long, bool, fuzzer::InputInfo*, bool, bool*) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:516:7 Step #22 - "build-check-libfuzzer-address-x86_64": #8 0x558f3c5055e5 in fuzzer::Fuzzer::MutateAndTestOne() /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:760:19 Step #22 - "build-check-libfuzzer-address-x86_64": #9 0x558f3c5063d5 in fuzzer::Fuzzer::Loop(std::__Fuzzer::vector>&) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:905:5 Step #22 - "build-check-libfuzzer-address-x86_64": #10 0x558f3c4f46e6 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:914:6 Step #22 - "build-check-libfuzzer-address-x86_64": #11 0x558f3c520c12 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #22 - "build-check-libfuzzer-address-x86_64": #12 0x7fac59714082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 87b331c034a6458c64ce09c03939e947212e18ce) Step #22 - "build-check-libfuzzer-address-x86_64": Step #22 - "build-check-libfuzzer-address-x86_64": DEDUP_TOKEN: __interceptor_malloc--g_malloc--g_array_sized_new Step #22 - "build-check-libfuzzer-address-x86_64": Direct leak of 32 byte(s) in 1 object(s) allocated from: Step #22 - "build-check-libfuzzer-address-x86_64": #0 0x558f3c612b8e in malloc /src/llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:69:3 Step #22 - "build-check-libfuzzer-address-x86_64": #1 0x558f3c676676 in g_malloc /src/unicorn/glib_compat/gmem.c:93:15 Step #22 - "build-check-libfuzzer-address-x86_64": #2 0x558f3c66c2bd in g_array_sized_new /src/unicorn/glib_compat/garray.c:184:13 Step #22 - "build-check-libfuzzer-address-x86_64": #3 0x558f3c653882 in uc_init_engine /src/unicorn/uc.c:302:28 Step #22 - "build-check-libfuzzer-address-x86_64": #4 0x558f3c65b1b6 in uc_mem_map /src/unicorn/uc.c:1267:5 Step #22 - "build-check-libfuzzer-address-x86_64": #5 0x558f3c651cd0 in LLVMFuzzerTestOneInput /src/unicorn/tests/fuzz/fuzz_emu_arm_thumb.c:38:5 Step #22 - "build-check-libfuzzer-address-x86_64": #6 0x558f3c5045f0 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:614:13 Step #22 - "build-check-libfuzzer-address-x86_64": #7 0x558f3c505af1 in fuzzer::Fuzzer::ReadAndExecuteSeedCorpora(std::__Fuzzer::vector>&) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:807:3 Step #22 - "build-check-libfuzzer-address-x86_64": #8 0x558f3c5060d7 in fuzzer::Fuzzer::Loop(std::__Fuzzer::vector>&) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:867:3 Step #22 - "build-check-libfuzzer-address-x86_64": #9 0x558f3c4f46e6 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:914:6 Step #22 - "build-check-libfuzzer-address-x86_64": #10 0x558f3c520c12 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #22 - "build-check-libfuzzer-address-x86_64": #11 0x7fac59714082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 87b331c034a6458c64ce09c03939e947212e18ce) Step #22 - "build-check-libfuzzer-address-x86_64": Step #22 - "build-check-libfuzzer-address-x86_64": DEDUP_TOKEN: __interceptor_malloc--g_malloc--g_array_sized_new Step #22 - "build-check-libfuzzer-address-x86_64": SUMMARY: AddressSanitizer: 96 byte(s) leaked in 3 allocation(s). Step #22 - "build-check-libfuzzer-address-x86_64": INFO: to ignore leaks on libFuzzer side use -detect_leaks=0. Step #22 - "build-check-libfuzzer-address-x86_64": Step #22 - "build-check-libfuzzer-address-x86_64": MS: 1 ChangeBit-; base unit: adc83b19e793491b1c6ea0fd8b46cd9f32e592fc Step #22 - "build-check-libfuzzer-address-x86_64": 0x2a, Step #22 - "build-check-libfuzzer-address-x86_64": * Step #22 - "build-check-libfuzzer-address-x86_64": artifact_prefix='./'; Test unit written to ./leak-df58248c414f342c81e056b40bee12d17a08bf61 Step #22 - "build-check-libfuzzer-address-x86_64": Base64: Kg== Step #22 - "build-check-libfuzzer-address-x86_64": Step #22 - "build-check-libfuzzer-address-x86_64": ('/tmp/not-out/tmpvvi72b3f/fuzz_emu_m68k_be', CompletedProcess(args=['bad_build_check', '/tmp/not-out/tmpvvi72b3f/fuzz_emu_m68k_be'], returncode=1, stdout=b"BAD BUILD: /tmp/not-out/tmpvvi72b3f/fuzz_emu_m68k_be seems to have either startup crash or exit:\nvm.mmap_rnd_bits = 28\n/tmp/not-out/tmpvvi72b3f/fuzz_emu_m68k_be -rss_limit_mb=2560 -timeout=25 -seed=1337 -runs=4 -max_len=4096 < /dev/null\nINFO: Running with entropic power schedule (0xFF, 100).\nINFO: Seed: 1337\nINFO: Loaded 1 modules (421136 inline 8-bit counters): 421136 [0x55a812e4c9b0, 0x55a812eb36c0), \nINFO: Loaded 1 PC tables (421136 PCs): 421136 [0x55a812eb36c0,0x55a8135207c0), \nINFO: A corpus is not provided, starting from an empty corpus\n#2\tINITED cov: 1219 ft: 1220 corp: 1/1b exec/s: 0 rss: 74Mb\n\tNEW_FUNC[1/7]: 0x55a81039de90 in tcg_out_st /src/unicorn/qemu/tcg/i386/tcg-target.inc.c:1119\n\tNEW_FUNC[2/7]: 0x55a810442420 in disas_move /src/unicorn/qemu/target/m68k/translate.c:2651\n\n=================================================================\n==512==ERROR: LeakSanitizer: detected memory leaks\n\nDirect leak of 32 byte(s) in 1 object(s) allocated from:\n #0 0x55a80f930b8e in malloc /src/llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:69:3\n #1 0x55a80f994676 in g_malloc /src/unicorn/glib_compat/gmem.c:93:15\n #2 0x55a80f98a2bd in g_array_sized_new /src/unicorn/glib_compat/garray.c:184:13\n #3 0x55a80f971882 in uc_init_engine /src/unicorn/uc.c:302:28\n #4 0x55a80f9791b6 in uc_mem_map /src/unicorn/uc.c:1267:5\n #5 0x55a80f96fcd0 in LLVMFuzzerTestOneInput /src/unicorn/tests/fuzz/fuzz_emu_m68k_be.c:38:5\n #6 0x55a80f8225f0 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:614:13\n #7 0x55a80f821e15 in fuzzer::Fuzzer::RunOne(unsigned char const*, unsigned long, bool, fuzzer::InputInfo*, bool, bool*) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:516:7\n #8 0x55a80f823c66 in fuzzer::Fuzzer::ReadAndExecuteSeedCorpora(std::__Fuzzer::vector>&) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:812:5\n #9 0x55a80f8240d7 in fuzzer::Fuzzer::Loop(std::__Fuzzer::vector>&) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:867:3\n #10 0x55a80f8126e6 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:914:6\n #11 0x55a80f83ec12 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10\n #12 0x7fe7b8c44082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 87b331c034a6458c64ce09c03939e947212e18ce)\n\nDEDUP_TOKEN: __interceptor_malloc--g_malloc--g_array_sized_new\nDirect leak of 32 byte(s) in 1 object(s) allocated from:\n #0 0x55a80f930b8e in malloc /src/llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:69:3\n #1 0x55a80f994676 in g_malloc /src/unicorn/glib_compat/gmem.c:93:15\n #2 0x55a80f98a2bd in g_array_sized_new /src/unicorn/glib_compat/garray.c:184:13\n #3 0x55a80f971882 in uc_init_engine /src/unicorn/uc.c:302:28\n #4 0x55a80f9791b6 in uc_mem_map /src/unicorn/uc.c:1267:5\n #5 0x55a80f96fcd0 in LLVMFuzzerTestOneInput /src/unicorn/tests/fuzz/fuzz_emu_m68k_be.c:38:5\n #6 0x55a80f8225f0 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:614:13\n #7 0x55a80f821e15 in fuzzer::Fuzzer::RunOne(unsigned char const*, unsigned long, bool, fuzzer::InputInfo*, bool, bool*) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:516:7\n #8 0x55a80f8235e5 in fuzzer::Fuzzer::MutateAndTestOne() /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:760:19\n #9 0x55a80f8243d5 in fuzzer::Fuzzer::Loop(std::__Fuzzer::vector>&) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:905:5\n #10 0x55a80f8126e6 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:914:6\n #11 0x55a80f83ec12 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10\n #12 0x7fe7b8c44082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 87b331c034a6458c64ce09c03939e947212e18ce)\n\nDEDUP_TOKEN: __interceptor_malloc--g_malloc--g_array_sized_new\nDirect leak of 32 byte(s) in 1 object(s) allocated from:\n #0 0x55a80f930b8e in malloc /src/llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:69:3\n #1 0x55a80f994676 in g_malloc /src/unicorn/glib_compat/gmem.c:93:15\n #2 0x55a80f98a2bd in g_array_sized_new /src/unicorn/glib_compat/garray.c:184:13\n #3 0x55a80f971882 in uc_init_engine /src/unicorn/uc.c:302:28\n #4 0x55a80f9791b6 in uc_mem_map /src/unicorn/uc.c:1267:5\n #5 0x55a80f96fcd0 in LLVMFuzzerTestOneInput /src/unicorn/tests/fuzz/fuzz_emu_m68k_be.c:38:5\n #6 0x55a80f8225f0 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:614:13\n #7 0x55a80f823af1 in fuzzer::Fuzzer::ReadAndExecuteSeedCorpora(std::__Fuzzer::vector>&) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:807:3\n #8 0x55a80f8240d7 in fuzzer::Fuzzer::Loop(std::__Fuzzer::vector>&) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:867:3\n #9 0x55a80f8126e6 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:914:6\n #10 0x55a80f83ec12 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10\n #11 0x7fe7b8c44082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 87b331c034a6458c64ce09c03939e947212e18ce)\n\nDEDUP_TOKEN: __interceptor_malloc--g_malloc--g_array_sized_new\nSUMMARY: AddressSanitizer: 96 byte(s) leaked in 3 allocation(s).\nINFO: to ignore leaks on libFuzzer side use -detect_leaks=0.\n\nMS: 1 ChangeBit-; base unit: adc83b19e793491b1c6ea0fd8b46cd9f32e592fc\n0x2a,\n*\nartifact_prefix='./'; Test unit written to ./leak-df58248c414f342c81e056b40bee12d17a08bf61\nBase64: Kg==\n", stderr=b'')) Step #22 - "build-check-libfuzzer-address-x86_64": BAD BUILD: /tmp/not-out/tmpvvi72b3f/fuzz_emu_m68k_be seems to have either startup crash or exit: Step #22 - "build-check-libfuzzer-address-x86_64": vm.mmap_rnd_bits = 28 Step #22 - "build-check-libfuzzer-address-x86_64": /tmp/not-out/tmpvvi72b3f/fuzz_emu_m68k_be -rss_limit_mb=2560 -timeout=25 -seed=1337 -runs=4 -max_len=4096 < /dev/null Step #22 - "build-check-libfuzzer-address-x86_64": INFO: Running with entropic power schedule (0xFF, 100). Step #22 - "build-check-libfuzzer-address-x86_64": INFO: Seed: 1337 Step #22 - "build-check-libfuzzer-address-x86_64": INFO: Loaded 1 modules (421136 inline 8-bit counters): 421136 [0x558a31abd9b0, 0x558a31b246c0), Step #22 - "build-check-libfuzzer-address-x86_64": INFO: Loaded 1 PC tables (421136 PCs): 421136 [0x558a31b246c0,0x558a321917c0), Step #22 - "build-check-libfuzzer-address-x86_64": INFO: A corpus is not provided, starting from an empty corpus Step #22 - "build-check-libfuzzer-address-x86_64": #2 INITED cov: 1219 ft: 1220 corp: 1/1b exec/s: 0 rss: 72Mb Step #22 - "build-check-libfuzzer-address-x86_64": NEW_FUNC[1/7]: 0x558a2f00ee90 in tcg_out_st /src/unicorn/qemu/tcg/i386/tcg-target.inc.c:1119 Step #22 - "build-check-libfuzzer-address-x86_64": NEW_FUNC[2/7]: 0x558a2f0b3420 in disas_move /src/unicorn/qemu/target/m68k/translate.c:2651 Step #22 - "build-check-libfuzzer-address-x86_64": Step #22 - "build-check-libfuzzer-address-x86_64": ================================================================= Step #22 - "build-check-libfuzzer-address-x86_64": ==1147==ERROR: LeakSanitizer: detected memory leaks Step #22 - "build-check-libfuzzer-address-x86_64": Step #22 - "build-check-libfuzzer-address-x86_64": Direct leak of 32 byte(s) in 1 object(s) allocated from: Step #22 - "build-check-libfuzzer-address-x86_64": #0 0x558a2e5a1b8e in malloc /src/llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:69:3 Step #22 - "build-check-libfuzzer-address-x86_64": #1 0x558a2e605676 in g_malloc /src/unicorn/glib_compat/gmem.c:93:15 Step #22 - "build-check-libfuzzer-address-x86_64": #2 0x558a2e5fb2bd in g_array_sized_new /src/unicorn/glib_compat/garray.c:184:13 Step #22 - "build-check-libfuzzer-address-x86_64": #3 0x558a2e5e2882 in uc_init_engine /src/unicorn/uc.c:302:28 Step #22 - "build-check-libfuzzer-address-x86_64": #4 0x558a2e5ea1b6 in uc_mem_map /src/unicorn/uc.c:1267:5 Step #22 - "build-check-libfuzzer-address-x86_64": #5 0x558a2e5e0cd0 in LLVMFuzzerTestOneInput /src/unicorn/tests/fuzz/fuzz_emu_m68k_be.c:38:5 Step #22 - "build-check-libfuzzer-address-x86_64": #6 0x558a2e4935f0 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:614:13 Step #22 - "build-check-libfuzzer-address-x86_64": #7 0x558a2e492e15 in fuzzer::Fuzzer::RunOne(unsigned char const*, unsigned long, bool, fuzzer::InputInfo*, bool, bool*) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:516:7 Step #22 - "build-check-libfuzzer-address-x86_64": #8 0x558a2e494c66 in fuzzer::Fuzzer::ReadAndExecuteSeedCorpora(std::__Fuzzer::vector>&) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:812:5 Step #22 - "build-check-libfuzzer-address-x86_64": #9 0x558a2e4950d7 in fuzzer::Fuzzer::Loop(std::__Fuzzer::vector>&) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:867:3 Step #22 - "build-check-libfuzzer-address-x86_64": #10 0x558a2e4836e6 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:914:6 Step #22 - "build-check-libfuzzer-address-x86_64": #11 0x558a2e4afc12 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #22 - "build-check-libfuzzer-address-x86_64": #12 0x7fb1b79e8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 87b331c034a6458c64ce09c03939e947212e18ce) Step #22 - "build-check-libfuzzer-address-x86_64": Step #22 - "build-check-libfuzzer-address-x86_64": DEDUP_TOKEN: __interceptor_malloc--g_malloc--g_array_sized_new Step #22 - "build-check-libfuzzer-address-x86_64": Direct leak of 32 byte(s) in 1 object(s) allocated from: Step #22 - "build-check-libfuzzer-address-x86_64": #0 0x558a2e5a1b8e in malloc /src/llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:69:3 Step #22 - "build-check-libfuzzer-address-x86_64": #1 0x558a2e605676 in g_malloc /src/unicorn/glib_compat/gmem.c:93:15 Step #22 - "build-check-libfuzzer-address-x86_64": #2 0x558a2e5fb2bd in g_array_sized_new /src/unicorn/glib_compat/garray.c:184:13 Step #22 - "build-check-libfuzzer-address-x86_64": #3 0x558a2e5e2882 in uc_init_engine /src/unicorn/uc.c:302:28 Step #22 - "build-check-libfuzzer-address-x86_64": #4 0x558a2e5ea1b6 in uc_mem_map /src/unicorn/uc.c:1267:5 Step #22 - "build-check-libfuzzer-address-x86_64": #5 0x558a2e5e0cd0 in LLVMFuzzerTestOneInput /src/unicorn/tests/fuzz/fuzz_emu_m68k_be.c:38:5 Step #22 - "build-check-libfuzzer-address-x86_64": #6 0x558a2e4935f0 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:614:13 Step #22 - "build-check-libfuzzer-address-x86_64": #7 0x558a2e492e15 in fuzzer::Fuzzer::RunOne(unsigned char const*, unsigned long, bool, fuzzer::InputInfo*, bool, bool*) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:516:7 Step #22 - "build-check-libfuzzer-address-x86_64": #8 0x558a2e4945e5 in fuzzer::Fuzzer::MutateAndTestOne() /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:760:19 Step #22 - "build-check-libfuzzer-address-x86_64": #9 0x558a2e4953d5 in fuzzer::Fuzzer::Loop(std::__Fuzzer::vector>&) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:905:5 Step #22 - "build-check-libfuzzer-address-x86_64": #10 0x558a2e4836e6 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:914:6 Step #22 - "build-check-libfuzzer-address-x86_64": #11 0x558a2e4afc12 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #22 - "build-check-libfuzzer-address-x86_64": #12 0x7fb1b79e8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 87b331c034a6458c64ce09c03939e947212e18ce) Step #22 - "build-check-libfuzzer-address-x86_64": Step #22 - "build-check-libfuzzer-address-x86_64": DEDUP_TOKEN: __interceptor_malloc--g_malloc--g_array_sized_new Step #22 - "build-check-libfuzzer-address-x86_64": Direct leak of 32 byte(s) in 1 object(s) allocated from: Step #22 - "build-check-libfuzzer-address-x86_64": #0 0x558a2e5a1b8e in malloc /src/llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:69:3 Step #22 - "build-check-libfuzzer-address-x86_64": #1 0x558a2e605676 in g_malloc /src/unicorn/glib_compat/gmem.c:93:15 Step #22 - "build-check-libfuzzer-address-x86_64": #2 0x558a2e5fb2bd in g_array_sized_new /src/unicorn/glib_compat/garray.c:184:13 Step #22 - "build-check-libfuzzer-address-x86_64": #3 0x558a2e5e2882 in uc_init_engine /src/unicorn/uc.c:302:28 Step #22 - "build-check-libfuzzer-address-x86_64": #4 0x558a2e5ea1b6 in uc_mem_map /src/unicorn/uc.c:1267:5 Step #22 - "build-check-libfuzzer-address-x86_64": #5 0x558a2e5e0cd0 in LLVMFuzzerTestOneInput /src/unicorn/tests/fuzz/fuzz_emu_m68k_be.c:38:5 Step #22 - "build-check-libfuzzer-address-x86_64": #6 0x558a2e4935f0 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:614:13 Step #22 - "build-check-libfuzzer-address-x86_64": #7 0x558a2e494af1 in fuzzer::Fuzzer::ReadAndExecuteSeedCorpora(std::__Fuzzer::vector>&) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:807:3 Step #22 - "build-check-libfuzzer-address-x86_64": #8 0x558a2e4950d7 in fuzzer::Fuzzer::Loop(std::__Fuzzer::vector>&) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:867:3 Step #22 - "build-check-libfuzzer-address-x86_64": #9 0x558a2e4836e6 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:914:6 Step #22 - "build-check-libfuzzer-address-x86_64": #10 0x558a2e4afc12 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #22 - "build-check-libfuzzer-address-x86_64": #11 0x7fb1b79e8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 87b331c034a6458c64ce09c03939e947212e18ce) Step #22 - "build-check-libfuzzer-address-x86_64": Step #22 - "build-check-libfuzzer-address-x86_64": DEDUP_TOKEN: __interceptor_malloc--g_malloc--g_array_sized_new Step #22 - "build-check-libfuzzer-address-x86_64": SUMMARY: AddressSanitizer: 96 byte(s) leaked in 3 allocation(s). Step #22 - "build-check-libfuzzer-address-x86_64": INFO: to ignore leaks on libFuzzer side use -detect_leaks=0. Step #22 - "build-check-libfuzzer-address-x86_64": Step #22 - "build-check-libfuzzer-address-x86_64": MS: 1 ChangeBit-; base unit: adc83b19e793491b1c6ea0fd8b46cd9f32e592fc Step #22 - "build-check-libfuzzer-address-x86_64": 0x2a, Step #22 - "build-check-libfuzzer-address-x86_64": * Step #22 - "build-check-libfuzzer-address-x86_64": artifact_prefix='./'; Test unit written to ./leak-df58248c414f342c81e056b40bee12d17a08bf61 Step #22 - "build-check-libfuzzer-address-x86_64": Base64: Kg== Step #22 - "build-check-libfuzzer-address-x86_64": Step #22 - "build-check-libfuzzer-address-x86_64": ERROR: 100.0% of fuzz targets seem to be broken. See the list above for a detailed information. Step #22 - "build-check-libfuzzer-address-x86_64": ******************************************************************************** Step #22 - "build-check-libfuzzer-address-x86_64": Build checks failed. Step #22 - "build-check-libfuzzer-address-x86_64": To reproduce, run: Step #22 - "build-check-libfuzzer-address-x86_64": python infra/helper.py build_image unicorn Step #22 - "build-check-libfuzzer-address-x86_64": python infra/helper.py build_fuzzers --sanitizer address --engine libfuzzer --architecture x86_64 unicorn Step #22 - "build-check-libfuzzer-address-x86_64": python infra/helper.py check_build --sanitizer address --engine libfuzzer --architecture x86_64 unicorn Step #22 - "build-check-libfuzzer-address-x86_64": ******************************************************************************** Finished Step #22 - "build-check-libfuzzer-address-x86_64" ERROR ERROR: build step 22 "gcr.io/cloud-builders/docker" failed: step exited with non-zero status: 1